[ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.116' (ECDSA) to the list of known hosts. 2023/02/02 10:04:53 fuzzer started 2023/02/02 10:04:53 dialing manager at 10.128.0.163:33649 2023/02/02 10:04:54 syscalls: 3552 2023/02/02 10:04:54 code coverage: enabled 2023/02/02 10:04:54 comparison tracing: enabled 2023/02/02 10:04:54 extra coverage: extra coverage is not supported by the kernel 2023/02/02 10:04:54 delay kcov mmap: mmap returned an invalid pointer 2023/02/02 10:04:54 setuid sandbox: enabled 2023/02/02 10:04:54 namespace sandbox: enabled 2023/02/02 10:04:54 Android sandbox: /sys/fs/selinux/policy does not exist 2023/02/02 10:04:54 fault injection: enabled 2023/02/02 10:04:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/02/02 10:04:54 net packet injection: enabled 2023/02/02 10:04:54 net device setup: enabled 2023/02/02 10:04:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/02/02 10:04:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/02/02 10:04:54 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/02/02 10:04:54 USB emulation: /dev/raw-gadget does not exist 2023/02/02 10:04:54 hci packet injection: enabled 2023/02/02 10:04:54 wifi device emulation: enabled 2023/02/02 10:04:54 802.15.4 emulation: enabled 2023/02/02 10:04:54 fetching corpus: 50, signal 44193/46105 (executing program) 2023/02/02 10:04:54 fetching corpus: 100, signal 66676/70400 (executing program) 2023/02/02 10:04:55 fetching corpus: 150, signal 90689/96173 (executing program) 2023/02/02 10:04:55 fetching corpus: 200, signal 110252/117423 (executing program) 2023/02/02 10:04:55 fetching corpus: 250, signal 124437/133293 (executing program) 2023/02/02 10:04:55 fetching corpus: 300, signal 141360/151767 (executing program) 2023/02/02 10:04:56 fetching corpus: 350, signal 152201/164222 (executing program) 2023/02/02 10:04:56 fetching corpus: 400, signal 163750/177328 (executing program) 2023/02/02 10:04:56 fetching corpus: 450, signal 172453/187595 (executing program) 2023/02/02 10:04:57 fetching corpus: 500, signal 184679/201256 (executing program) 2023/02/02 10:04:57 fetching corpus: 550, signal 196221/214248 (executing program) 2023/02/02 10:04:57 fetching corpus: 600, signal 208560/227966 (executing program) 2023/02/02 10:04:58 fetching corpus: 650, signal 215264/236117 (executing program) 2023/02/02 10:04:58 fetching corpus: 700, signal 218982/241333 (executing program) 2023/02/02 10:04:58 fetching corpus: 750, signal 225285/249057 (executing program) 2023/02/02 10:04:58 fetching corpus: 800, signal 231410/256590 (executing program) 2023/02/02 10:04:59 fetching corpus: 850, signal 239283/265811 (executing program) 2023/02/02 10:04:59 fetching corpus: 900, signal 247474/275365 (executing program) 2023/02/02 10:05:00 fetching corpus: 950, signal 255925/285140 (executing program) 2023/02/02 10:05:00 fetching corpus: 1000, signal 260707/291304 (executing program) 2023/02/02 10:05:00 fetching corpus: 1050, signal 267842/299740 (executing program) 2023/02/02 10:05:00 fetching corpus: 1100, signal 273268/306456 (executing program) 2023/02/02 10:05:00 fetching corpus: 1150, signal 278349/312808 (executing program) 2023/02/02 10:05:01 fetching corpus: 1200, signal 282828/318552 (executing program) 2023/02/02 10:05:01 fetching corpus: 1250, signal 287337/324327 (executing program) 2023/02/02 10:05:01 fetching corpus: 1300, signal 291792/330070 (executing program) 2023/02/02 10:05:01 fetching corpus: 1350, signal 295722/335264 (executing program) 2023/02/02 10:05:02 fetching corpus: 1400, signal 301514/342201 (executing program) 2023/02/02 10:05:02 fetching corpus: 1450, signal 305767/347663 (executing program) 2023/02/02 10:05:02 fetching corpus: 1500, signal 310185/353294 (executing program) 2023/02/02 10:05:02 fetching corpus: 1550, signal 312633/357039 (executing program) 2023/02/02 10:05:03 fetching corpus: 1600, signal 318339/363835 (executing program) 2023/02/02 10:05:03 fetching corpus: 1650, signal 326353/372773 (executing program) 2023/02/02 10:05:03 fetching corpus: 1700, signal 331097/378639 (executing program) 2023/02/02 10:05:04 fetching corpus: 1750, signal 335583/384265 (executing program) 2023/02/02 10:05:04 fetching corpus: 1800, signal 339321/389153 (executing program) 2023/02/02 10:05:04 fetching corpus: 1850, signal 342787/393758 (executing program) 2023/02/02 10:05:05 fetching corpus: 1900, signal 346499/398595 (executing program) 2023/02/02 10:05:05 fetching corpus: 1950, signal 350331/403521 (executing program) 2023/02/02 10:05:05 fetching corpus: 2000, signal 352702/407080 (executing program) 2023/02/02 10:05:06 fetching corpus: 2050, signal 356435/411867 (executing program) 2023/02/02 10:05:06 fetching corpus: 2100, signal 360106/416608 (executing program) 2023/02/02 10:05:07 fetching corpus: 2150, signal 363996/421492 (executing program) 2023/02/02 10:05:07 fetching corpus: 2200, signal 367451/425985 (executing program) 2023/02/02 10:05:07 fetching corpus: 2250, signal 371277/430826 (executing program) 2023/02/02 10:05:07 fetching corpus: 2300, signal 373558/434251 (executing program) 2023/02/02 10:05:08 fetching corpus: 2350, signal 376930/438647 (executing program) 2023/02/02 10:05:08 fetching corpus: 2400, signal 379250/442082 (executing program) 2023/02/02 10:05:08 fetching corpus: 2450, signal 380984/444969 (executing program) 2023/02/02 10:05:09 fetching corpus: 2500, signal 384005/449040 (executing program) 2023/02/02 10:05:09 fetching corpus: 2550, signal 387324/453303 (executing program) 2023/02/02 10:05:09 fetching corpus: 2600, signal 390158/457127 (executing program) 2023/02/02 10:05:09 fetching corpus: 2650, signal 393814/461713 (executing program) 2023/02/02 10:05:10 fetching corpus: 2700, signal 396249/465196 (executing program) 2023/02/02 10:05:10 fetching corpus: 2750, signal 398470/468481 (executing program) 2023/02/02 10:05:10 fetching corpus: 2800, signal 400686/471744 (executing program) 2023/02/02 10:05:11 fetching corpus: 2850, signal 402864/475026 (executing program) 2023/02/02 10:05:11 fetching corpus: 2900, signal 405515/478704 (executing program) 2023/02/02 10:05:11 fetching corpus: 2950, signal 407348/481624 (executing program) 2023/02/02 10:05:12 fetching corpus: 3000, signal 410655/485834 (executing program) 2023/02/02 10:05:12 fetching corpus: 3050, signal 413190/489343 (executing program) 2023/02/02 10:05:12 fetching corpus: 3100, signal 415634/492796 (executing program) 2023/02/02 10:05:12 fetching corpus: 3150, signal 417628/495763 (executing program) 2023/02/02 10:05:13 fetching corpus: 3200, signal 420875/499902 (executing program) 2023/02/02 10:05:13 fetching corpus: 3250, signal 422686/502748 (executing program) 2023/02/02 10:05:13 fetching corpus: 3300, signal 425420/506354 (executing program) 2023/02/02 10:05:14 fetching corpus: 3350, signal 427240/509184 (executing program) 2023/02/02 10:05:14 fetching corpus: 3400, signal 429724/512643 (executing program) 2023/02/02 10:05:14 fetching corpus: 3450, signal 432728/516448 (executing program) 2023/02/02 10:05:14 fetching corpus: 3500, signal 434570/519319 (executing program) 2023/02/02 10:05:15 fetching corpus: 3550, signal 437230/522835 (executing program) 2023/02/02 10:05:15 fetching corpus: 3600, signal 439433/525978 (executing program) 2023/02/02 10:05:15 fetching corpus: 3650, signal 441657/529071 (executing program) 2023/02/02 10:05:16 fetching corpus: 3700, signal 443529/531906 (executing program) 2023/02/02 10:05:16 fetching corpus: 3750, signal 444712/534125 (executing program) 2023/02/02 10:05:16 fetching corpus: 3800, signal 446635/536938 (executing program) 2023/02/02 10:05:17 fetching corpus: 3850, signal 448781/539946 (executing program) 2023/02/02 10:05:17 fetching corpus: 3900, signal 451204/543234 (executing program) 2023/02/02 10:05:17 fetching corpus: 3950, signal 453102/546075 (executing program) 2023/02/02 10:05:17 fetching corpus: 4000, signal 454895/548771 (executing program) 2023/02/02 10:05:17 fetching corpus: 4050, signal 456946/551648 (executing program) 2023/02/02 10:05:17 fetching corpus: 4100, signal 459427/554893 (executing program) 2023/02/02 10:05:18 fetching corpus: 4150, signal 461100/557444 (executing program) 2023/02/02 10:05:18 fetching corpus: 4200, signal 462917/560100 (executing program) 2023/02/02 10:05:18 fetching corpus: 4250, signal 464666/562801 (executing program) 2023/02/02 10:05:18 fetching corpus: 4300, signal 466216/565232 (executing program) 2023/02/02 10:05:18 fetching corpus: 4350, signal 468646/568422 (executing program) 2023/02/02 10:05:19 fetching corpus: 4400, signal 470660/571310 (executing program) 2023/02/02 10:05:19 fetching corpus: 4450, signal 472273/573790 (executing program) 2023/02/02 10:05:19 fetching corpus: 4500, signal 474426/576684 (executing program) 2023/02/02 10:05:19 fetching corpus: 4550, signal 476196/579311 (executing program) 2023/02/02 10:05:19 fetching corpus: 4600, signal 477551/581592 (executing program) 2023/02/02 10:05:19 fetching corpus: 4650, signal 478906/583851 (executing program) 2023/02/02 10:05:20 fetching corpus: 4700, signal 480241/586096 (executing program) 2023/02/02 10:05:20 fetching corpus: 4750, signal 482668/589285 (executing program) 2023/02/02 10:05:20 fetching corpus: 4800, signal 484751/592105 (executing program) 2023/02/02 10:05:20 fetching corpus: 4850, signal 486229/594429 (executing program) 2023/02/02 10:05:20 fetching corpus: 4900, signal 488023/597011 (executing program) 2023/02/02 10:05:21 fetching corpus: 4950, signal 489666/599442 (executing program) 2023/02/02 10:05:21 fetching corpus: 5000, signal 491126/601781 (executing program) 2023/02/02 10:05:21 fetching corpus: 5050, signal 493275/604584 (executing program) 2023/02/02 10:05:21 fetching corpus: 5100, signal 494924/606991 (executing program) 2023/02/02 10:05:21 fetching corpus: 5150, signal 496533/609387 (executing program) 2023/02/02 10:05:21 fetching corpus: 5200, signal 497607/611336 (executing program) 2023/02/02 10:05:22 fetching corpus: 5250, signal 499644/614091 (executing program) 2023/02/02 10:05:22 fetching corpus: 5300, signal 501331/616546 (executing program) 2023/02/02 10:05:22 fetching corpus: 5350, signal 502372/618491 (executing program) 2023/02/02 10:05:22 fetching corpus: 5400, signal 503791/620741 (executing program) 2023/02/02 10:05:22 fetching corpus: 5450, signal 505251/623022 (executing program) 2023/02/02 10:05:23 fetching corpus: 5500, signal 506707/625278 (executing program) 2023/02/02 10:05:23 fetching corpus: 5550, signal 508028/627450 (executing program) 2023/02/02 10:05:23 fetching corpus: 5600, signal 509300/629549 (executing program) 2023/02/02 10:05:23 fetching corpus: 5650, signal 510403/631505 (executing program) 2023/02/02 10:05:23 fetching corpus: 5700, signal 512266/634056 (executing program) 2023/02/02 10:05:23 fetching corpus: 5750, signal 513430/636025 (executing program) 2023/02/02 10:05:24 fetching corpus: 5800, signal 514589/637991 (executing program) 2023/02/02 10:05:24 fetching corpus: 5850, signal 515924/640150 (executing program) 2023/02/02 10:05:24 fetching corpus: 5900, signal 517359/642308 (executing program) 2023/02/02 10:05:24 fetching corpus: 5950, signal 518723/644410 (executing program) 2023/02/02 10:05:24 fetching corpus: 6000, signal 520090/646516 (executing program) 2023/02/02 10:05:24 fetching corpus: 6050, signal 521354/648558 (executing program) 2023/02/02 10:05:25 fetching corpus: 6100, signal 523136/651032 (executing program) 2023/02/02 10:05:25 fetching corpus: 6150, signal 525089/653570 (executing program) 2023/02/02 10:05:25 fetching corpus: 6200, signal 526637/655814 (executing program) 2023/02/02 10:05:25 fetching corpus: 6250, signal 527967/657890 (executing program) 2023/02/02 10:05:25 fetching corpus: 6300, signal 529605/660198 (executing program) 2023/02/02 10:05:25 fetching corpus: 6350, signal 530941/662268 (executing program) 2023/02/02 10:05:26 fetching corpus: 6400, signal 532300/664319 (executing program) 2023/02/02 10:05:26 fetching corpus: 6450, signal 533487/666241 (executing program) 2023/02/02 10:05:26 fetching corpus: 6500, signal 534960/668414 (executing program) 2023/02/02 10:05:26 fetching corpus: 6550, signal 535984/670181 (executing program) 2023/02/02 10:05:26 fetching corpus: 6600, signal 537340/672244 (executing program) 2023/02/02 10:05:26 fetching corpus: 6650, signal 538481/674162 (executing program) 2023/02/02 10:05:27 fetching corpus: 6700, signal 539447/675953 (executing program) 2023/02/02 10:05:27 fetching corpus: 6750, signal 540464/677723 (executing program) 2023/02/02 10:05:27 fetching corpus: 6800, signal 542391/680199 (executing program) 2023/02/02 10:05:27 fetching corpus: 6850, signal 543351/681945 (executing program) 2023/02/02 10:05:28 fetching corpus: 6900, signal 544747/684042 (executing program) 2023/02/02 10:05:28 fetching corpus: 6950, signal 545982/686014 (executing program) 2023/02/02 10:05:28 fetching corpus: 7000, signal 547498/688198 (executing program) 2023/02/02 10:05:28 fetching corpus: 7050, signal 548410/689919 (executing program) 2023/02/02 10:05:28 fetching corpus: 7100, signal 549226/691497 (executing program) 2023/02/02 10:05:28 fetching corpus: 7150, signal 550123/693164 (executing program) 2023/02/02 10:05:29 fetching corpus: 7200, signal 551752/695338 (executing program) 2023/02/02 10:05:29 fetching corpus: 7250, signal 552786/697073 (executing program) 2023/02/02 10:05:29 fetching corpus: 7300, signal 554202/699117 (executing program) 2023/02/02 10:05:29 fetching corpus: 7350, signal 556163/701557 (executing program) 2023/02/02 10:05:29 fetching corpus: 7400, signal 557499/703537 (executing program) 2023/02/02 10:05:29 fetching corpus: 7450, signal 558505/705297 (executing program) 2023/02/02 10:05:30 fetching corpus: 7500, signal 559925/707335 (executing program) 2023/02/02 10:05:30 fetching corpus: 7550, signal 561103/709136 (executing program) 2023/02/02 10:05:30 fetching corpus: 7600, signal 562608/711192 (executing program) 2023/02/02 10:05:31 fetching corpus: 7650, signal 563726/713003 (executing program) 2023/02/02 10:05:31 fetching corpus: 7700, signal 564642/714654 (executing program) 2023/02/02 10:05:31 fetching corpus: 7750, signal 565818/716498 (executing program) 2023/02/02 10:05:31 fetching corpus: 7800, signal 566754/718138 (executing program) 2023/02/02 10:05:31 fetching corpus: 7850, signal 567790/719808 (executing program) 2023/02/02 10:05:31 fetching corpus: 7900, signal 568627/721352 (executing program) 2023/02/02 10:05:31 fetching corpus: 7950, signal 569548/722973 (executing program) 2023/02/02 10:05:31 fetching corpus: 8000, signal 570430/724568 (executing program) 2023/02/02 10:05:32 fetching corpus: 8050, signal 571621/726385 (executing program) 2023/02/02 10:05:32 fetching corpus: 8100, signal 572481/727922 (executing program) syzkaller login: [ 72.688581] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.694347] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/02 10:05:32 fetching corpus: 8150, signal 574669/730404 (executing program) 2023/02/02 10:05:32 fetching corpus: 8200, signal 575601/732036 (executing program) 2023/02/02 10:05:32 fetching corpus: 8250, signal 576765/733752 (executing program) 2023/02/02 10:05:32 fetching corpus: 8300, signal 577650/735318 (executing program) 2023/02/02 10:05:33 fetching corpus: 8350, signal 578612/736955 (executing program) 2023/02/02 10:05:33 fetching corpus: 8400, signal 579403/738486 (executing program) 2023/02/02 10:05:33 fetching corpus: 8450, signal 580398/740124 (executing program) 2023/02/02 10:05:33 fetching corpus: 8500, signal 581393/741748 (executing program) 2023/02/02 10:05:33 fetching corpus: 8550, signal 582258/743255 (executing program) 2023/02/02 10:05:33 fetching corpus: 8600, signal 582969/744687 (executing program) 2023/02/02 10:05:34 fetching corpus: 8650, signal 583897/746281 (executing program) 2023/02/02 10:05:34 fetching corpus: 8700, signal 584692/747786 (executing program) 2023/02/02 10:05:34 fetching corpus: 8750, signal 585723/749465 (executing program) 2023/02/02 10:05:34 fetching corpus: 8800, signal 586767/751083 (executing program) 2023/02/02 10:05:34 fetching corpus: 8850, signal 587868/752771 (executing program) 2023/02/02 10:05:35 fetching corpus: 8900, signal 589025/754495 (executing program) 2023/02/02 10:05:35 fetching corpus: 8950, signal 590092/756164 (executing program) 2023/02/02 10:05:35 fetching corpus: 9000, signal 590851/757545 (executing program) 2023/02/02 10:05:35 fetching corpus: 9050, signal 592058/759267 (executing program) 2023/02/02 10:05:35 fetching corpus: 9100, signal 592786/760701 (executing program) 2023/02/02 10:05:36 fetching corpus: 9150, signal 593679/762228 (executing program) 2023/02/02 10:05:36 fetching corpus: 9200, signal 594714/763871 (executing program) 2023/02/02 10:05:36 fetching corpus: 9250, signal 595738/765509 (executing program) 2023/02/02 10:05:36 fetching corpus: 9300, signal 596714/767019 (executing program) 2023/02/02 10:05:36 fetching corpus: 9350, signal 597909/768744 (executing program) 2023/02/02 10:05:37 fetching corpus: 9400, signal 598647/770137 (executing program) 2023/02/02 10:05:37 fetching corpus: 9450, signal 599440/771562 (executing program) 2023/02/02 10:05:37 fetching corpus: 9500, signal 600362/773067 (executing program) 2023/02/02 10:05:37 fetching corpus: 9550, signal 601306/774568 (executing program) 2023/02/02 10:05:37 fetching corpus: 9600, signal 602025/775971 (executing program) 2023/02/02 10:05:37 fetching corpus: 9650, signal 603212/777620 (executing program) 2023/02/02 10:05:37 fetching corpus: 9700, signal 604061/779038 (executing program) 2023/02/02 10:05:38 fetching corpus: 9750, signal 605009/780504 (executing program) 2023/02/02 10:05:38 fetching corpus: 9800, signal 606093/782079 (executing program) 2023/02/02 10:05:38 fetching corpus: 9850, signal 606635/783279 (executing program) 2023/02/02 10:05:38 fetching corpus: 9900, signal 607456/784646 (executing program) 2023/02/02 10:05:38 fetching corpus: 9950, signal 608382/786056 (executing program) 2023/02/02 10:05:38 fetching corpus: 10000, signal 609034/787302 (executing program) 2023/02/02 10:05:39 fetching corpus: 10050, signal 609849/788745 (executing program) 2023/02/02 10:05:39 fetching corpus: 10100, signal 610785/790241 (executing program) 2023/02/02 10:05:39 fetching corpus: 10150, signal 611490/791562 (executing program) 2023/02/02 10:05:39 fetching corpus: 10200, signal 612197/792886 (executing program) 2023/02/02 10:05:39 fetching corpus: 10250, signal 613268/794430 (executing program) 2023/02/02 10:05:40 fetching corpus: 10300, signal 614454/796086 (executing program) 2023/02/02 10:05:40 fetching corpus: 10350, signal 615442/797597 (executing program) 2023/02/02 10:05:40 fetching corpus: 10400, signal 616170/798925 (executing program) 2023/02/02 10:05:40 fetching corpus: 10450, signal 616752/800174 (executing program) 2023/02/02 10:05:40 fetching corpus: 10500, signal 617664/801600 (executing program) 2023/02/02 10:05:40 fetching corpus: 10550, signal 618396/802917 (executing program) 2023/02/02 10:05:40 fetching corpus: 10600, signal 619067/804195 (executing program) 2023/02/02 10:05:40 fetching corpus: 10650, signal 619792/805527 (executing program) 2023/02/02 10:05:41 fetching corpus: 10700, signal 620630/806936 (executing program) 2023/02/02 10:05:41 fetching corpus: 10750, signal 621510/808327 (executing program) 2023/02/02 10:05:41 fetching corpus: 10800, signal 622184/809604 (executing program) 2023/02/02 10:05:41 fetching corpus: 10850, signal 622664/810733 (executing program) 2023/02/02 10:05:41 fetching corpus: 10900, signal 623463/812042 (executing program) 2023/02/02 10:05:41 fetching corpus: 10950, signal 624084/813243 (executing program) 2023/02/02 10:05:42 fetching corpus: 11000, signal 625035/814698 (executing program) 2023/02/02 10:05:42 fetching corpus: 11050, signal 625866/816070 (executing program) 2023/02/02 10:05:42 fetching corpus: 11100, signal 626519/817318 (executing program) 2023/02/02 10:05:42 fetching corpus: 11150, signal 627299/818633 (executing program) 2023/02/02 10:05:42 fetching corpus: 11200, signal 628457/820172 (executing program) 2023/02/02 10:05:42 fetching corpus: 11250, signal 629152/821457 (executing program) 2023/02/02 10:05:43 fetching corpus: 11300, signal 629964/822766 (executing program) 2023/02/02 10:05:43 fetching corpus: 11350, signal 630911/824187 (executing program) 2023/02/02 10:05:43 fetching corpus: 11400, signal 631593/825480 (executing program) 2023/02/02 10:05:43 fetching corpus: 11450, signal 632478/826804 (executing program) 2023/02/02 10:05:44 fetching corpus: 11500, signal 633235/828109 (executing program) 2023/02/02 10:05:44 fetching corpus: 11550, signal 634315/829577 (executing program) 2023/02/02 10:05:44 fetching corpus: 11600, signal 635094/830935 (executing program) 2023/02/02 10:05:44 fetching corpus: 11650, signal 636020/832302 (executing program) 2023/02/02 10:05:44 fetching corpus: 11700, signal 637070/833741 (executing program) 2023/02/02 10:05:45 fetching corpus: 11750, signal 638035/835164 (executing program) 2023/02/02 10:05:45 fetching corpus: 11800, signal 638585/836348 (executing program) 2023/02/02 10:05:45 fetching corpus: 11850, signal 639505/837746 (executing program) 2023/02/02 10:05:45 fetching corpus: 11900, signal 640175/838929 (executing program) 2023/02/02 10:05:45 fetching corpus: 11950, signal 641134/840298 (executing program) 2023/02/02 10:05:45 fetching corpus: 12000, signal 641868/841570 (executing program) 2023/02/02 10:05:46 fetching corpus: 12050, signal 643073/843078 (executing program) 2023/02/02 10:05:46 fetching corpus: 12100, signal 643845/844348 (executing program) 2023/02/02 10:05:46 fetching corpus: 12150, signal 644574/845587 (executing program) 2023/02/02 10:05:46 fetching corpus: 12200, signal 645292/846829 (executing program) 2023/02/02 10:05:46 fetching corpus: 12250, signal 645751/847915 (executing program) 2023/02/02 10:05:46 fetching corpus: 12300, signal 646621/849197 (executing program) 2023/02/02 10:05:47 fetching corpus: 12350, signal 647643/850532 (executing program) 2023/02/02 10:05:47 fetching corpus: 12400, signal 648499/851797 (executing program) 2023/02/02 10:05:47 fetching corpus: 12450, signal 649331/853062 (executing program) 2023/02/02 10:05:47 fetching corpus: 12500, signal 649819/854119 (executing program) 2023/02/02 10:05:47 fetching corpus: 12550, signal 650479/855323 (executing program) 2023/02/02 10:05:47 fetching corpus: 12600, signal 651413/856657 (executing program) 2023/02/02 10:05:48 fetching corpus: 12650, signal 652177/857850 (executing program) 2023/02/02 10:05:48 fetching corpus: 12700, signal 652819/859003 (executing program) 2023/02/02 10:05:48 fetching corpus: 12750, signal 653511/860153 (executing program) 2023/02/02 10:05:48 fetching corpus: 12800, signal 654098/861306 (executing program) 2023/02/02 10:05:48 fetching corpus: 12850, signal 654826/862517 (executing program) 2023/02/02 10:05:48 fetching corpus: 12900, signal 655646/863688 (executing program) 2023/02/02 10:05:49 fetching corpus: 12950, signal 656362/864904 (executing program) 2023/02/02 10:05:49 fetching corpus: 13000, signal 657107/866081 (executing program) 2023/02/02 10:05:49 fetching corpus: 13050, signal 658058/867397 (executing program) 2023/02/02 10:05:49 fetching corpus: 13100, signal 658849/868614 (executing program) 2023/02/02 10:05:49 fetching corpus: 13150, signal 659560/869762 (executing program) 2023/02/02 10:05:49 fetching corpus: 13200, signal 660181/870864 (executing program) 2023/02/02 10:05:50 fetching corpus: 13250, signal 660633/871923 (executing program) 2023/02/02 10:05:50 fetching corpus: 13300, signal 661498/873165 (executing program) 2023/02/02 10:05:50 fetching corpus: 13350, signal 662059/874260 (executing program) 2023/02/02 10:05:50 fetching corpus: 13400, signal 662606/875343 (executing program) 2023/02/02 10:05:51 fetching corpus: 13450, signal 663203/876400 (executing program) 2023/02/02 10:05:51 fetching corpus: 13500, signal 664073/877604 (executing program) 2023/02/02 10:05:51 fetching corpus: 13550, signal 664579/878636 (executing program) 2023/02/02 10:05:51 fetching corpus: 13600, signal 665309/879847 (executing program) 2023/02/02 10:05:51 fetching corpus: 13650, signal 666102/881061 (executing program) 2023/02/02 10:05:52 fetching corpus: 13700, signal 666869/882228 (executing program) 2023/02/02 10:05:52 fetching corpus: 13750, signal 667559/883438 (executing program) 2023/02/02 10:05:52 fetching corpus: 13800, signal 668109/884487 (executing program) 2023/02/02 10:05:52 fetching corpus: 13850, signal 668754/885591 (executing program) 2023/02/02 10:05:52 fetching corpus: 13900, signal 669337/886676 (executing program) 2023/02/02 10:05:52 fetching corpus: 13950, signal 670195/887856 (executing program) 2023/02/02 10:05:53 fetching corpus: 14000, signal 670846/888976 (executing program) 2023/02/02 10:05:53 fetching corpus: 14050, signal 671594/890130 (executing program) 2023/02/02 10:05:53 fetching corpus: 14100, signal 672100/891150 (executing program) 2023/02/02 10:05:53 fetching corpus: 14150, signal 673143/892372 (executing program) 2023/02/02 10:05:53 fetching corpus: 14200, signal 673929/893527 (executing program) 2023/02/02 10:05:54 fetching corpus: 14250, signal 674408/894520 (executing program) 2023/02/02 10:05:54 fetching corpus: 14300, signal 675064/895611 (executing program) 2023/02/02 10:05:54 fetching corpus: 14350, signal 675821/896729 (executing program) 2023/02/02 10:05:54 fetching corpus: 14400, signal 676254/897701 (executing program) 2023/02/02 10:05:54 fetching corpus: 14450, signal 676832/898734 (executing program) 2023/02/02 10:05:54 fetching corpus: 14500, signal 677454/899812 (executing program) 2023/02/02 10:05:55 fetching corpus: 14550, signal 678050/900901 (executing program) 2023/02/02 10:05:55 fetching corpus: 14600, signal 681143/903096 (executing program) 2023/02/02 10:05:55 fetching corpus: 14650, signal 681684/904086 (executing program) 2023/02/02 10:05:55 fetching corpus: 14700, signal 682179/905047 (executing program) 2023/02/02 10:05:55 fetching corpus: 14750, signal 682680/906060 (executing program) 2023/02/02 10:05:55 fetching corpus: 14800, signal 683323/907116 (executing program) 2023/02/02 10:05:56 fetching corpus: 14850, signal 684070/908256 (executing program) 2023/02/02 10:05:56 fetching corpus: 14900, signal 684678/909289 (executing program) 2023/02/02 10:05:56 fetching corpus: 14950, signal 685327/910393 (executing program) 2023/02/02 10:05:56 fetching corpus: 15000, signal 685781/911349 (executing program) 2023/02/02 10:05:56 fetching corpus: 15050, signal 686145/912244 (executing program) 2023/02/02 10:05:56 fetching corpus: 15100, signal 686671/913215 (executing program) 2023/02/02 10:05:57 fetching corpus: 15150, signal 687282/914252 (executing program) 2023/02/02 10:05:57 fetching corpus: 15200, signal 687977/915309 (executing program) 2023/02/02 10:05:57 fetching corpus: 15250, signal 688601/916295 (executing program) 2023/02/02 10:05:57 fetching corpus: 15300, signal 689361/917421 (executing program) 2023/02/02 10:05:57 fetching corpus: 15350, signal 690369/918584 (executing program) 2023/02/02 10:05:57 fetching corpus: 15400, signal 691068/919635 (executing program) 2023/02/02 10:05:58 fetching corpus: 15450, signal 691558/920603 (executing program) 2023/02/02 10:05:58 fetching corpus: 15500, signal 692149/921641 (executing program) 2023/02/02 10:05:58 fetching corpus: 15550, signal 692600/922561 (executing program) 2023/02/02 10:05:58 fetching corpus: 15600, signal 693081/923507 (executing program) 2023/02/02 10:05:58 fetching corpus: 15650, signal 693641/924490 (executing program) 2023/02/02 10:05:59 fetching corpus: 15700, signal 694534/925613 (executing program) 2023/02/02 10:05:59 fetching corpus: 15750, signal 695044/926580 (executing program) 2023/02/02 10:05:59 fetching corpus: 15800, signal 695874/927673 (executing program) 2023/02/02 10:05:59 fetching corpus: 15850, signal 696443/928658 (executing program) 2023/02/02 10:05:59 fetching corpus: 15900, signal 697070/929675 (executing program) 2023/02/02 10:05:59 fetching corpus: 15950, signal 697403/930533 (executing program) 2023/02/02 10:05:59 fetching corpus: 16000, signal 698021/931472 (executing program) 2023/02/02 10:06:00 fetching corpus: 16050, signal 698435/932377 (executing program) 2023/02/02 10:06:00 fetching corpus: 16100, signal 698853/933276 (executing program) 2023/02/02 10:06:00 fetching corpus: 16150, signal 699775/934344 (executing program) 2023/02/02 10:06:00 fetching corpus: 16200, signal 700354/935326 (executing program) 2023/02/02 10:06:00 fetching corpus: 16250, signal 700868/936274 (executing program) 2023/02/02 10:06:00 fetching corpus: 16300, signal 701331/937198 (executing program) 2023/02/02 10:06:01 fetching corpus: 16350, signal 701719/938081 (executing program) 2023/02/02 10:06:01 fetching corpus: 16400, signal 702242/939021 (executing program) 2023/02/02 10:06:01 fetching corpus: 16450, signal 702802/939953 (executing program) 2023/02/02 10:06:01 fetching corpus: 16500, signal 703413/940903 (executing program) 2023/02/02 10:06:01 fetching corpus: 16550, signal 703821/941808 (executing program) 2023/02/02 10:06:01 fetching corpus: 16600, signal 704431/942743 (executing program) 2023/02/02 10:06:02 fetching corpus: 16650, signal 704778/943631 (executing program) 2023/02/02 10:06:02 fetching corpus: 16700, signal 705178/944522 (executing program) 2023/02/02 10:06:02 fetching corpus: 16750, signal 705538/945417 (executing program) 2023/02/02 10:06:02 fetching corpus: 16800, signal 706043/946355 (executing program) 2023/02/02 10:06:02 fetching corpus: 16850, signal 706637/947302 (executing program) 2023/02/02 10:06:02 fetching corpus: 16900, signal 707196/948238 (executing program) 2023/02/02 10:06:03 fetching corpus: 16950, signal 707794/949201 (executing program) 2023/02/02 10:06:03 fetching corpus: 17000, signal 708220/950097 (executing program) 2023/02/02 10:06:03 fetching corpus: 17050, signal 708797/951031 (executing program) 2023/02/02 10:06:03 fetching corpus: 17100, signal 709388/951997 (executing program) 2023/02/02 10:06:03 fetching corpus: 17150, signal 709923/952940 (executing program) 2023/02/02 10:06:04 fetching corpus: 17200, signal 710446/953843 (executing program) 2023/02/02 10:06:04 fetching corpus: 17250, signal 710926/954708 (executing program) 2023/02/02 10:06:04 fetching corpus: 17300, signal 711543/955624 (executing program) 2023/02/02 10:06:04 fetching corpus: 17350, signal 712263/956603 (executing program) 2023/02/02 10:06:04 fetching corpus: 17400, signal 712892/957536 (executing program) 2023/02/02 10:06:04 fetching corpus: 17450, signal 713266/958390 (executing program) 2023/02/02 10:06:04 fetching corpus: 17500, signal 714089/959453 (executing program) 2023/02/02 10:06:05 fetching corpus: 17550, signal 716498/961040 (executing program) 2023/02/02 10:06:05 fetching corpus: 17600, signal 717136/961974 (executing program) 2023/02/02 10:06:05 fetching corpus: 17650, signal 717504/962823 (executing program) 2023/02/02 10:06:05 fetching corpus: 17700, signal 717911/963678 (executing program) 2023/02/02 10:06:05 fetching corpus: 17750, signal 718465/964606 (executing program) 2023/02/02 10:06:05 fetching corpus: 17800, signal 718899/965454 (executing program) 2023/02/02 10:06:06 fetching corpus: 17850, signal 719501/966363 (executing program) 2023/02/02 10:06:06 fetching corpus: 17900, signal 720060/967236 (executing program) 2023/02/02 10:06:06 fetching corpus: 17950, signal 720751/968145 (executing program) 2023/02/02 10:06:06 fetching corpus: 18000, signal 721194/969031 (executing program) 2023/02/02 10:06:06 fetching corpus: 18050, signal 721686/969846 (executing program) 2023/02/02 10:06:06 fetching corpus: 18100, signal 721987/970685 (executing program) 2023/02/02 10:06:07 fetching corpus: 18150, signal 722570/971596 (executing program) 2023/02/02 10:06:07 fetching corpus: 18200, signal 723115/972466 (executing program) 2023/02/02 10:06:07 fetching corpus: 18250, signal 723500/973271 (executing program) 2023/02/02 10:06:07 fetching corpus: 18300, signal 724148/974156 (executing program) 2023/02/02 10:06:07 fetching corpus: 18350, signal 724498/974947 (executing program) 2023/02/02 10:06:07 fetching corpus: 18400, signal 725003/975760 (executing program) 2023/02/02 10:06:08 fetching corpus: 18450, signal 725701/976697 (executing program) 2023/02/02 10:06:08 fetching corpus: 18500, signal 726410/977627 (executing program) 2023/02/02 10:06:08 fetching corpus: 18550, signal 726857/978418 (executing program) 2023/02/02 10:06:08 fetching corpus: 18600, signal 727318/979235 (executing program) 2023/02/02 10:06:08 fetching corpus: 18650, signal 727799/980039 (executing program) 2023/02/02 10:06:09 fetching corpus: 18700, signal 728371/980913 (executing program) 2023/02/02 10:06:09 fetching corpus: 18750, signal 728756/981664 (executing program) 2023/02/02 10:06:09 fetching corpus: 18800, signal 729309/982567 (executing program) 2023/02/02 10:06:09 fetching corpus: 18850, signal 729849/983451 (executing program) 2023/02/02 10:06:09 fetching corpus: 18900, signal 730596/984365 (executing program) 2023/02/02 10:06:10 fetching corpus: 18950, signal 731071/985214 (executing program) 2023/02/02 10:06:10 fetching corpus: 19000, signal 731562/986026 (executing program) 2023/02/02 10:06:10 fetching corpus: 19050, signal 732102/986890 (executing program) 2023/02/02 10:06:10 fetching corpus: 19100, signal 732825/987758 (executing program) 2023/02/02 10:06:10 fetching corpus: 19150, signal 733297/988576 (executing program) 2023/02/02 10:06:11 fetching corpus: 19200, signal 733694/989353 (executing program) 2023/02/02 10:06:11 fetching corpus: 19250, signal 734115/990115 (executing program) 2023/02/02 10:06:11 fetching corpus: 19300, signal 734589/990894 (executing program) 2023/02/02 10:06:11 fetching corpus: 19350, signal 735122/991728 (executing program) 2023/02/02 10:06:11 fetching corpus: 19400, signal 735740/992539 (executing program) 2023/02/02 10:06:11 fetching corpus: 19450, signal 736120/993329 (executing program) 2023/02/02 10:06:11 fetching corpus: 19500, signal 736699/994171 (executing program) 2023/02/02 10:06:12 fetching corpus: 19550, signal 737176/994974 (executing program) 2023/02/02 10:06:12 fetching corpus: 19600, signal 737586/995782 (executing program) 2023/02/02 10:06:12 fetching corpus: 19650, signal 738008/996576 (executing program) 2023/02/02 10:06:12 fetching corpus: 19700, signal 738569/997350 (executing program) 2023/02/02 10:06:12 fetching corpus: 19750, signal 738905/998042 (executing program) 2023/02/02 10:06:12 fetching corpus: 19800, signal 739594/998923 (executing program) 2023/02/02 10:06:12 fetching corpus: 19850, signal 739981/999711 (executing program) 2023/02/02 10:06:13 fetching corpus: 19900, signal 740384/1000462 (executing program) 2023/02/02 10:06:13 fetching corpus: 19950, signal 740849/1001257 (executing program) 2023/02/02 10:06:13 fetching corpus: 20000, signal 741286/1002033 (executing program) 2023/02/02 10:06:13 fetching corpus: 20050, signal 741778/1002787 (executing program) 2023/02/02 10:06:13 fetching corpus: 20100, signal 742307/1003574 (executing program) 2023/02/02 10:06:14 fetching corpus: 20150, signal 742827/1004363 (executing program) 2023/02/02 10:06:14 fetching corpus: 20200, signal 743307/1005145 (executing program) 2023/02/02 10:06:14 fetching corpus: 20250, signal 743748/1005888 (executing program) 2023/02/02 10:06:14 fetching corpus: 20300, signal 744078/1006658 (executing program) 2023/02/02 10:06:14 fetching corpus: 20350, signal 744498/1007426 (executing program) 2023/02/02 10:06:14 fetching corpus: 20400, signal 745001/1008241 (executing program) 2023/02/02 10:06:15 fetching corpus: 20450, signal 745463/1009010 (executing program) 2023/02/02 10:06:15 fetching corpus: 20500, signal 745830/1009762 (executing program) 2023/02/02 10:06:15 fetching corpus: 20550, signal 746285/1010522 (executing program) 2023/02/02 10:06:15 fetching corpus: 20600, signal 746713/1011276 (executing program) 2023/02/02 10:06:15 fetching corpus: 20650, signal 747067/1011991 (executing program) 2023/02/02 10:06:15 fetching corpus: 20700, signal 747564/1012753 (executing program) 2023/02/02 10:06:15 fetching corpus: 20750, signal 748049/1013481 (executing program) 2023/02/02 10:06:15 fetching corpus: 20800, signal 748384/1014200 (executing program) 2023/02/02 10:06:16 fetching corpus: 20850, signal 748890/1014947 (executing program) 2023/02/02 10:06:16 fetching corpus: 20900, signal 749276/1015661 (executing program) 2023/02/02 10:06:16 fetching corpus: 20950, signal 749636/1016371 (executing program) 2023/02/02 10:06:16 fetching corpus: 21000, signal 750095/1017134 (executing program) 2023/02/02 10:06:16 fetching corpus: 21050, signal 750493/1017855 (executing program) 2023/02/02 10:06:16 fetching corpus: 21100, signal 750896/1018560 (executing program) 2023/02/02 10:06:17 fetching corpus: 21150, signal 751361/1019281 (executing program) 2023/02/02 10:06:17 fetching corpus: 21200, signal 751872/1020074 (executing program) 2023/02/02 10:06:17 fetching corpus: 21250, signal 752357/1020835 (executing program) 2023/02/02 10:06:17 fetching corpus: 21300, signal 752836/1021573 (executing program) 2023/02/02 10:06:17 fetching corpus: 21350, signal 753205/1022293 (executing program) 2023/02/02 10:06:18 fetching corpus: 21400, signal 753607/1022983 (executing program) 2023/02/02 10:06:18 fetching corpus: 21450, signal 753950/1023664 (executing program) 2023/02/02 10:06:18 fetching corpus: 21500, signal 754299/1024364 (executing program) 2023/02/02 10:06:18 fetching corpus: 21550, signal 754602/1025059 (executing program) 2023/02/02 10:06:18 fetching corpus: 21600, signal 755031/1025783 (executing program) 2023/02/02 10:06:18 fetching corpus: 21650, signal 755600/1026551 (executing program) 2023/02/02 10:06:18 fetching corpus: 21700, signal 755990/1027282 (executing program) 2023/02/02 10:06:19 fetching corpus: 21750, signal 756298/1027952 (executing program) 2023/02/02 10:06:19 fetching corpus: 21800, signal 756727/1028670 (executing program) 2023/02/02 10:06:19 fetching corpus: 21850, signal 757278/1029436 (executing program) 2023/02/02 10:06:19 fetching corpus: 21900, signal 757761/1030183 (executing program) 2023/02/02 10:06:19 fetching corpus: 21950, signal 758206/1030868 (executing program) 2023/02/02 10:06:19 fetching corpus: 22000, signal 758707/1031606 (executing program) 2023/02/02 10:06:19 fetching corpus: 22050, signal 759190/1032332 (executing program) 2023/02/02 10:06:20 fetching corpus: 22100, signal 759606/1033043 (executing program) 2023/02/02 10:06:20 fetching corpus: 22150, signal 759993/1033732 (executing program) 2023/02/02 10:06:20 fetching corpus: 22200, signal 760275/1034399 (executing program) 2023/02/02 10:06:20 fetching corpus: 22250, signal 760692/1035071 (executing program) 2023/02/02 10:06:20 fetching corpus: 22300, signal 761095/1035782 (executing program) 2023/02/02 10:06:20 fetching corpus: 22350, signal 761398/1036466 (executing program) 2023/02/02 10:06:20 fetching corpus: 22400, signal 761860/1037115 (executing program) 2023/02/02 10:06:21 fetching corpus: 22450, signal 762288/1037827 (executing program) 2023/02/02 10:06:21 fetching corpus: 22500, signal 762616/1038476 (executing program) 2023/02/02 10:06:21 fetching corpus: 22550, signal 762978/1039182 (executing program) 2023/02/02 10:06:21 fetching corpus: 22600, signal 763456/1039870 (executing program) 2023/02/02 10:06:21 fetching corpus: 22650, signal 763824/1040552 (executing program) 2023/02/02 10:06:22 fetching corpus: 22700, signal 764285/1041263 (executing program) 2023/02/02 10:06:22 fetching corpus: 22750, signal 764764/1041965 (executing program) 2023/02/02 10:06:22 fetching corpus: 22800, signal 765222/1042625 (executing program) 2023/02/02 10:06:22 fetching corpus: 22850, signal 765680/1043277 (executing program) 2023/02/02 10:06:22 fetching corpus: 22900, signal 766088/1043973 (executing program) 2023/02/02 10:06:23 fetching corpus: 22950, signal 766500/1044662 (executing program) 2023/02/02 10:06:23 fetching corpus: 23000, signal 766911/1045307 (executing program) 2023/02/02 10:06:23 fetching corpus: 23050, signal 767405/1045965 (executing program) 2023/02/02 10:06:23 fetching corpus: 23100, signal 767741/1046633 (executing program) 2023/02/02 10:06:23 fetching corpus: 23150, signal 768120/1047276 (executing program) 2023/02/02 10:06:23 fetching corpus: 23200, signal 768425/1047904 (executing program) 2023/02/02 10:06:24 fetching corpus: 23250, signal 768881/1048617 (executing program) 2023/02/02 10:06:24 fetching corpus: 23300, signal 769342/1049289 (executing program) 2023/02/02 10:06:24 fetching corpus: 23350, signal 769708/1049969 (executing program) 2023/02/02 10:06:24 fetching corpus: 23400, signal 770240/1050617 (executing program) 2023/02/02 10:06:24 fetching corpus: 23450, signal 770572/1051254 (executing program) 2023/02/02 10:06:24 fetching corpus: 23500, signal 771035/1051926 (executing program) 2023/02/02 10:06:25 fetching corpus: 23550, signal 771456/1052586 (executing program) 2023/02/02 10:06:25 fetching corpus: 23600, signal 771901/1053228 (executing program) 2023/02/02 10:06:25 fetching corpus: 23650, signal 772451/1053921 (executing program) 2023/02/02 10:06:25 fetching corpus: 23700, signal 772848/1054589 (executing program) 2023/02/02 10:06:25 fetching corpus: 23750, signal 773227/1055239 (executing program) 2023/02/02 10:06:25 fetching corpus: 23800, signal 773496/1055882 (executing program) 2023/02/02 10:06:26 fetching corpus: 23850, signal 773907/1056545 (executing program) 2023/02/02 10:06:26 fetching corpus: 23900, signal 774305/1057202 (executing program) 2023/02/02 10:06:26 fetching corpus: 23950, signal 774627/1057834 (executing program) 2023/02/02 10:06:26 fetching corpus: 24000, signal 775218/1058511 (executing program) 2023/02/02 10:06:26 fetching corpus: 24050, signal 775641/1059169 (executing program) 2023/02/02 10:06:27 fetching corpus: 24100, signal 776351/1059843 (executing program) 2023/02/02 10:06:27 fetching corpus: 24150, signal 777009/1060566 (executing program) 2023/02/02 10:06:27 fetching corpus: 24200, signal 777446/1061186 (executing program) 2023/02/02 10:06:27 fetching corpus: 24250, signal 777853/1061807 (executing program) 2023/02/02 10:06:27 fetching corpus: 24300, signal 778219/1062446 (executing program) 2023/02/02 10:06:27 fetching corpus: 24350, signal 778517/1063057 (executing program) 2023/02/02 10:06:28 fetching corpus: 24400, signal 778859/1063657 (executing program) 2023/02/02 10:06:28 fetching corpus: 24450, signal 779224/1064264 (executing program) 2023/02/02 10:06:28 fetching corpus: 24500, signal 779664/1064899 (executing program) 2023/02/02 10:06:28 fetching corpus: 24550, signal 780003/1065509 (executing program) 2023/02/02 10:06:28 fetching corpus: 24600, signal 780351/1066125 (executing program) 2023/02/02 10:06:28 fetching corpus: 24650, signal 780809/1066756 (executing program) 2023/02/02 10:06:29 fetching corpus: 24700, signal 781277/1067393 (executing program) 2023/02/02 10:06:29 fetching corpus: 24750, signal 781622/1068054 (executing program) 2023/02/02 10:06:29 fetching corpus: 24800, signal 782037/1068690 (executing program) 2023/02/02 10:06:30 fetching corpus: 24850, signal 782402/1069282 (executing program) 2023/02/02 10:06:30 fetching corpus: 24900, signal 782739/1069886 (executing program) 2023/02/02 10:06:30 fetching corpus: 24950, signal 783271/1070494 (executing program) 2023/02/02 10:06:30 fetching corpus: 25000, signal 783583/1071103 (executing program) 2023/02/02 10:06:30 fetching corpus: 25050, signal 783905/1071718 (executing program) 2023/02/02 10:06:30 fetching corpus: 25100, signal 784294/1072315 (executing program) 2023/02/02 10:06:31 fetching corpus: 25150, signal 784624/1072941 (executing program) 2023/02/02 10:06:31 fetching corpus: 25200, signal 784983/1073524 (executing program) 2023/02/02 10:06:31 fetching corpus: 25250, signal 785337/1074155 (executing program) 2023/02/02 10:06:31 fetching corpus: 25300, signal 785663/1074757 (executing program) 2023/02/02 10:06:32 fetching corpus: 25350, signal 786142/1075362 (executing program) 2023/02/02 10:06:32 fetching corpus: 25400, signal 786415/1075896 (executing program) 2023/02/02 10:06:32 fetching corpus: 25450, signal 786677/1076462 (executing program) 2023/02/02 10:06:32 fetching corpus: 25500, signal 787032/1077050 (executing program) 2023/02/02 10:06:32 fetching corpus: 25550, signal 787366/1077634 (executing program) 2023/02/02 10:06:32 fetching corpus: 25600, signal 787756/1078237 (executing program) 2023/02/02 10:06:33 fetching corpus: 25650, signal 788473/1078849 (executing program) 2023/02/02 10:06:33 fetching corpus: 25700, signal 788787/1079416 (executing program) 2023/02/02 10:06:33 fetching corpus: 25750, signal 789180/1080014 (executing program) 2023/02/02 10:06:33 fetching corpus: 25800, signal 789520/1080606 (executing program) 2023/02/02 10:06:33 fetching corpus: 25850, signal 790108/1081230 (executing program) [ 134.120646] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.126286] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/02 10:06:33 fetching corpus: 25900, signal 790593/1081816 (executing program) 2023/02/02 10:06:34 fetching corpus: 25950, signal 790883/1082433 (executing program) 2023/02/02 10:06:34 fetching corpus: 26000, signal 791187/1082966 (executing program) 2023/02/02 10:06:34 fetching corpus: 26050, signal 791600/1083600 (executing program) 2023/02/02 10:06:34 fetching corpus: 26100, signal 791897/1084217 (executing program) 2023/02/02 10:06:34 fetching corpus: 26150, signal 792336/1084794 (executing program) 2023/02/02 10:06:35 fetching corpus: 26200, signal 792744/1085357 (executing program) 2023/02/02 10:06:35 fetching corpus: 26250, signal 793100/1085910 (executing program) 2023/02/02 10:06:35 fetching corpus: 26300, signal 793444/1086498 (executing program) 2023/02/02 10:06:35 fetching corpus: 26350, signal 793843/1087034 (executing program) 2023/02/02 10:06:35 fetching corpus: 26400, signal 794358/1087631 (executing program) 2023/02/02 10:06:35 fetching corpus: 26450, signal 794630/1088211 (executing program) 2023/02/02 10:06:35 fetching corpus: 26500, signal 794889/1088795 (executing program) 2023/02/02 10:06:36 fetching corpus: 26550, signal 795230/1089367 (executing program) 2023/02/02 10:06:36 fetching corpus: 26600, signal 795579/1089908 (executing program) 2023/02/02 10:06:36 fetching corpus: 26650, signal 795970/1090449 (executing program) 2023/02/02 10:06:36 fetching corpus: 26700, signal 796440/1091030 (executing program) 2023/02/02 10:06:36 fetching corpus: 26750, signal 797056/1091595 (executing program) 2023/02/02 10:06:37 fetching corpus: 26800, signal 797491/1092126 (executing program) 2023/02/02 10:06:37 fetching corpus: 26850, signal 797827/1092686 (executing program) 2023/02/02 10:06:37 fetching corpus: 26900, signal 798152/1093242 (executing program) 2023/02/02 10:06:37 fetching corpus: 26950, signal 798475/1093797 (executing program) 2023/02/02 10:06:38 fetching corpus: 27000, signal 798870/1094378 (executing program) 2023/02/02 10:06:38 fetching corpus: 27050, signal 799219/1094896 (executing program) 2023/02/02 10:06:38 fetching corpus: 27100, signal 799613/1095445 (executing program) 2023/02/02 10:06:38 fetching corpus: 27150, signal 799922/1095996 (executing program) 2023/02/02 10:06:38 fetching corpus: 27200, signal 800274/1096518 (executing program) 2023/02/02 10:06:38 fetching corpus: 27250, signal 800612/1097066 (executing program) 2023/02/02 10:06:38 fetching corpus: 27300, signal 800960/1097599 (executing program) 2023/02/02 10:06:39 fetching corpus: 27350, signal 801449/1098128 (executing program) 2023/02/02 10:06:39 fetching corpus: 27400, signal 801766/1098659 (executing program) 2023/02/02 10:06:39 fetching corpus: 27450, signal 802061/1099246 (executing program) 2023/02/02 10:06:39 fetching corpus: 27500, signal 802399/1099692 (executing program) 2023/02/02 10:06:39 fetching corpus: 27550, signal 802685/1099692 (executing program) 2023/02/02 10:06:40 fetching corpus: 27600, signal 803004/1099697 (executing program) 2023/02/02 10:06:40 fetching corpus: 27650, signal 803376/1099697 (executing program) 2023/02/02 10:06:40 fetching corpus: 27700, signal 803644/1099698 (executing program) 2023/02/02 10:06:40 fetching corpus: 27750, signal 803990/1099698 (executing program) 2023/02/02 10:06:40 fetching corpus: 27800, signal 804336/1099698 (executing program) 2023/02/02 10:06:40 fetching corpus: 27850, signal 804869/1099700 (executing program) 2023/02/02 10:06:40 fetching corpus: 27900, signal 805229/1099700 (executing program) 2023/02/02 10:06:41 fetching corpus: 27950, signal 805516/1099700 (executing program) 2023/02/02 10:06:41 fetching corpus: 28000, signal 805902/1099701 (executing program) 2023/02/02 10:06:41 fetching corpus: 28050, signal 806219/1099701 (executing program) 2023/02/02 10:06:41 fetching corpus: 28100, signal 806506/1099703 (executing program) 2023/02/02 10:06:41 fetching corpus: 28150, signal 806804/1099703 (executing program) 2023/02/02 10:06:41 fetching corpus: 28200, signal 807047/1099703 (executing program) 2023/02/02 10:06:41 fetching corpus: 28250, signal 807446/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28300, signal 807707/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28350, signal 807973/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28400, signal 808286/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28450, signal 808612/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28500, signal 809062/1099703 (executing program) 2023/02/02 10:06:42 fetching corpus: 28550, signal 809312/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28600, signal 809511/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28650, signal 810091/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28700, signal 810368/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28750, signal 810623/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28800, signal 810922/1099703 (executing program) 2023/02/02 10:06:43 fetching corpus: 28850, signal 811175/1099704 (executing program) 2023/02/02 10:06:43 fetching corpus: 28900, signal 811508/1099704 (executing program) 2023/02/02 10:06:44 fetching corpus: 28950, signal 811854/1099704 (executing program) 2023/02/02 10:06:44 fetching corpus: 29000, signal 812153/1099705 (executing program) 2023/02/02 10:06:44 fetching corpus: 29050, signal 812401/1099705 (executing program) 2023/02/02 10:06:44 fetching corpus: 29100, signal 812785/1099709 (executing program) 2023/02/02 10:06:44 fetching corpus: 29150, signal 813179/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29200, signal 813409/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29250, signal 813724/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29300, signal 814003/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29350, signal 814257/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29400, signal 814744/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29450, signal 815014/1099709 (executing program) 2023/02/02 10:06:45 fetching corpus: 29500, signal 815349/1099709 (executing program) 2023/02/02 10:06:46 fetching corpus: 29550, signal 815706/1099709 (executing program) 2023/02/02 10:06:46 fetching corpus: 29600, signal 815989/1099709 (executing program) 2023/02/02 10:06:46 fetching corpus: 29650, signal 816399/1099710 (executing program) 2023/02/02 10:06:46 fetching corpus: 29700, signal 816658/1099710 (executing program) 2023/02/02 10:06:46 fetching corpus: 29750, signal 816951/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 29800, signal 817289/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 29850, signal 817603/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 29900, signal 817895/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 29950, signal 818172/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 30000, signal 818492/1099710 (executing program) 2023/02/02 10:06:47 fetching corpus: 30050, signal 818869/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30100, signal 819286/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30150, signal 819578/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30200, signal 819806/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30250, signal 820146/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30300, signal 820404/1099710 (executing program) 2023/02/02 10:06:48 fetching corpus: 30350, signal 820790/1099711 (executing program) 2023/02/02 10:06:48 fetching corpus: 30400, signal 821045/1099711 (executing program) 2023/02/02 10:06:49 fetching corpus: 30450, signal 821349/1099711 (executing program) 2023/02/02 10:06:49 fetching corpus: 30500, signal 821633/1099711 (executing program) 2023/02/02 10:06:49 fetching corpus: 30550, signal 822085/1099711 (executing program) 2023/02/02 10:06:49 fetching corpus: 30600, signal 822439/1099711 (executing program) 2023/02/02 10:06:50 fetching corpus: 30650, signal 822907/1099711 (executing program) 2023/02/02 10:06:50 fetching corpus: 30700, signal 823137/1099720 (executing program) 2023/02/02 10:06:50 fetching corpus: 30750, signal 823474/1099721 (executing program) 2023/02/02 10:06:50 fetching corpus: 30800, signal 823823/1099725 (executing program) 2023/02/02 10:06:50 fetching corpus: 30850, signal 824280/1099725 (executing program) 2023/02/02 10:06:51 fetching corpus: 30900, signal 824631/1099725 (executing program) 2023/02/02 10:06:51 fetching corpus: 30950, signal 825035/1099725 (executing program) 2023/02/02 10:06:51 fetching corpus: 31000, signal 825370/1099725 (executing program) 2023/02/02 10:06:51 fetching corpus: 31050, signal 825665/1099725 (executing program) 2023/02/02 10:06:51 fetching corpus: 31100, signal 825897/1099725 (executing program) 2023/02/02 10:06:52 fetching corpus: 31150, signal 826219/1099725 (executing program) 2023/02/02 10:06:52 fetching corpus: 31200, signal 826447/1099725 (executing program) 2023/02/02 10:06:52 fetching corpus: 31250, signal 826775/1099726 (executing program) 2023/02/02 10:06:52 fetching corpus: 31300, signal 827064/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31350, signal 827358/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31400, signal 827634/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31450, signal 827891/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31500, signal 828193/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31550, signal 828559/1099726 (executing program) 2023/02/02 10:06:53 fetching corpus: 31600, signal 828772/1099726 (executing program) 2023/02/02 10:06:54 fetching corpus: 31650, signal 829092/1099726 (executing program) 2023/02/02 10:06:54 fetching corpus: 31700, signal 829406/1099726 (executing program) 2023/02/02 10:06:54 fetching corpus: 31750, signal 829627/1099726 (executing program) 2023/02/02 10:06:54 fetching corpus: 31800, signal 829898/1099726 (executing program) 2023/02/02 10:06:54 fetching corpus: 31850, signal 830154/1099726 (executing program) 2023/02/02 10:06:55 fetching corpus: 31900, signal 830485/1099726 (executing program) 2023/02/02 10:06:55 fetching corpus: 31950, signal 830741/1099726 (executing program) 2023/02/02 10:06:55 fetching corpus: 32000, signal 831033/1099726 (executing program) 2023/02/02 10:06:55 fetching corpus: 32050, signal 831351/1099726 (executing program) 2023/02/02 10:06:56 fetching corpus: 32100, signal 831813/1099727 (executing program) 2023/02/02 10:06:56 fetching corpus: 32150, signal 832102/1099727 (executing program) 2023/02/02 10:06:56 fetching corpus: 32200, signal 832479/1099727 (executing program) 2023/02/02 10:06:56 fetching corpus: 32250, signal 832849/1099727 (executing program) 2023/02/02 10:06:56 fetching corpus: 32300, signal 833102/1099727 (executing program) 2023/02/02 10:06:56 fetching corpus: 32350, signal 833444/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32400, signal 833837/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32450, signal 834102/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32500, signal 834354/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32550, signal 834694/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32600, signal 835000/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32650, signal 835344/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32700, signal 835576/1099727 (executing program) 2023/02/02 10:06:57 fetching corpus: 32750, signal 835916/1099727 (executing program) 2023/02/02 10:06:58 fetching corpus: 32800, signal 836235/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 32850, signal 836545/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 32900, signal 836766/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 32950, signal 837098/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 33000, signal 837362/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 33050, signal 837592/1099744 (executing program) 2023/02/02 10:06:58 fetching corpus: 33100, signal 837929/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33150, signal 838159/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33200, signal 838359/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33250, signal 838670/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33300, signal 838961/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33350, signal 839196/1099744 (executing program) 2023/02/02 10:06:59 fetching corpus: 33400, signal 839449/1099744 (executing program) 2023/02/02 10:07:00 fetching corpus: 33450, signal 839689/1099744 (executing program) 2023/02/02 10:07:00 fetching corpus: 33500, signal 839970/1099744 (executing program) 2023/02/02 10:07:00 fetching corpus: 33550, signal 840316/1099744 (executing program) 2023/02/02 10:07:00 fetching corpus: 33600, signal 840539/1099744 (executing program) 2023/02/02 10:07:01 fetching corpus: 33650, signal 840803/1099768 (executing program) 2023/02/02 10:07:01 fetching corpus: 33700, signal 841150/1099768 (executing program) 2023/02/02 10:07:01 fetching corpus: 33750, signal 841435/1099768 (executing program) 2023/02/02 10:07:01 fetching corpus: 33800, signal 841814/1099768 (executing program) 2023/02/02 10:07:01 fetching corpus: 33850, signal 842048/1099768 (executing program) 2023/02/02 10:07:01 fetching corpus: 33900, signal 842342/1099768 (executing program) 2023/02/02 10:07:02 fetching corpus: 33950, signal 842605/1099768 (executing program) 2023/02/02 10:07:02 fetching corpus: 34000, signal 842874/1099769 (executing program) 2023/02/02 10:07:02 fetching corpus: 34050, signal 843136/1099769 (executing program) 2023/02/02 10:07:02 fetching corpus: 34100, signal 843442/1099769 (executing program) 2023/02/02 10:07:02 fetching corpus: 34150, signal 843655/1099770 (executing program) 2023/02/02 10:07:02 fetching corpus: 34200, signal 843930/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34250, signal 844107/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34300, signal 844613/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34350, signal 844942/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34400, signal 845206/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34450, signal 845451/1099770 (executing program) 2023/02/02 10:07:03 fetching corpus: 34500, signal 845838/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34550, signal 846059/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34600, signal 846392/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34650, signal 846766/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34700, signal 847050/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34750, signal 847275/1099770 (executing program) 2023/02/02 10:07:04 fetching corpus: 34800, signal 847566/1099770 (executing program) 2023/02/02 10:07:05 fetching corpus: 34850, signal 847813/1099770 (executing program) 2023/02/02 10:07:05 fetching corpus: 34900, signal 848076/1099770 (executing program) 2023/02/02 10:07:05 fetching corpus: 34950, signal 848378/1099779 (executing program) 2023/02/02 10:07:05 fetching corpus: 35000, signal 848610/1099779 (executing program) 2023/02/02 10:07:05 fetching corpus: 35050, signal 848989/1099780 (executing program) 2023/02/02 10:07:05 fetching corpus: 35100, signal 849283/1099780 (executing program) 2023/02/02 10:07:05 fetching corpus: 35150, signal 849601/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35200, signal 849896/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35250, signal 850131/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35300, signal 850366/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35350, signal 850654/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35400, signal 850902/1099780 (executing program) 2023/02/02 10:07:06 fetching corpus: 35450, signal 851182/1099780 (executing program) 2023/02/02 10:07:07 fetching corpus: 35500, signal 851456/1099780 (executing program) 2023/02/02 10:07:07 fetching corpus: 35550, signal 851680/1099784 (executing program) 2023/02/02 10:07:07 fetching corpus: 35600, signal 852026/1099784 (executing program) 2023/02/02 10:07:08 fetching corpus: 35650, signal 852283/1099784 (executing program) 2023/02/02 10:07:08 fetching corpus: 35700, signal 852513/1099784 (executing program) 2023/02/02 10:07:08 fetching corpus: 35750, signal 852738/1099784 (executing program) 2023/02/02 10:07:08 fetching corpus: 35800, signal 852976/1099784 (executing program) 2023/02/02 10:07:08 fetching corpus: 35850, signal 853211/1099797 (executing program) 2023/02/02 10:07:08 fetching corpus: 35900, signal 853459/1099797 (executing program) 2023/02/02 10:07:08 fetching corpus: 35950, signal 853805/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36000, signal 854046/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36050, signal 854336/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36100, signal 854575/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36150, signal 854879/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36200, signal 855148/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36250, signal 855320/1099797 (executing program) 2023/02/02 10:07:09 fetching corpus: 36300, signal 855627/1099797 (executing program) 2023/02/02 10:07:10 fetching corpus: 36350, signal 855859/1099800 (executing program) 2023/02/02 10:07:10 fetching corpus: 36400, signal 856071/1099800 (executing program) 2023/02/02 10:07:10 fetching corpus: 36450, signal 856296/1099800 (executing program) 2023/02/02 10:07:10 fetching corpus: 36500, signal 856505/1099800 (executing program) 2023/02/02 10:07:10 fetching corpus: 36550, signal 856719/1099800 (executing program) 2023/02/02 10:07:10 fetching corpus: 36600, signal 857147/1099800 (executing program) 2023/02/02 10:07:11 fetching corpus: 36650, signal 857359/1099800 (executing program) 2023/02/02 10:07:11 fetching corpus: 36700, signal 857872/1099800 (executing program) 2023/02/02 10:07:11 fetching corpus: 36750, signal 858180/1099801 (executing program) 2023/02/02 10:07:11 fetching corpus: 36800, signal 858444/1099801 (executing program) 2023/02/02 10:07:11 fetching corpus: 36850, signal 858827/1099801 (executing program) 2023/02/02 10:07:11 fetching corpus: 36900, signal 859123/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 36950, signal 859369/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 37000, signal 859657/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 37050, signal 859929/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 37100, signal 860188/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 37150, signal 860454/1099801 (executing program) 2023/02/02 10:07:12 fetching corpus: 37200, signal 860733/1099803 (executing program) 2023/02/02 10:07:13 fetching corpus: 37250, signal 860961/1099806 (executing program) 2023/02/02 10:07:13 fetching corpus: 37300, signal 861151/1099806 (executing program) 2023/02/02 10:07:13 fetching corpus: 37350, signal 861397/1099806 (executing program) 2023/02/02 10:07:14 fetching corpus: 37399, signal 861636/1099806 (executing program) 2023/02/02 10:07:14 fetching corpus: 37449, signal 861892/1099809 (executing program) 2023/02/02 10:07:14 fetching corpus: 37499, signal 862179/1099809 (executing program) 2023/02/02 10:07:14 fetching corpus: 37549, signal 862386/1099809 (executing program) 2023/02/02 10:07:14 fetching corpus: 37599, signal 862606/1099809 (executing program) 2023/02/02 10:07:14 fetching corpus: 37649, signal 862861/1099809 (executing program) 2023/02/02 10:07:14 fetching corpus: 37699, signal 863172/1099809 (executing program) 2023/02/02 10:07:15 fetching corpus: 37749, signal 863392/1099809 (executing program) 2023/02/02 10:07:15 fetching corpus: 37799, signal 863694/1099809 (executing program) 2023/02/02 10:07:15 fetching corpus: 37849, signal 863955/1099809 (executing program) 2023/02/02 10:07:15 fetching corpus: 37899, signal 864163/1099809 (executing program) 2023/02/02 10:07:15 fetching corpus: 37949, signal 865004/1099809 (executing program) 2023/02/02 10:07:16 fetching corpus: 37999, signal 865279/1099809 (executing program) 2023/02/02 10:07:16 fetching corpus: 38049, signal 865548/1099809 (executing program) 2023/02/02 10:07:16 fetching corpus: 38099, signal 865774/1099809 (executing program) 2023/02/02 10:07:16 fetching corpus: 38149, signal 866046/1099809 (executing program) 2023/02/02 10:07:16 fetching corpus: 38199, signal 866273/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38249, signal 866586/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38299, signal 866807/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38349, signal 867066/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38399, signal 867275/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38449, signal 867479/1099809 (executing program) 2023/02/02 10:07:17 fetching corpus: 38499, signal 867799/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38549, signal 868018/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38599, signal 868335/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38649, signal 868538/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38699, signal 868771/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38749, signal 869045/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38799, signal 869299/1099809 (executing program) 2023/02/02 10:07:18 fetching corpus: 38849, signal 869534/1099809 (executing program) 2023/02/02 10:07:19 fetching corpus: 38899, signal 869850/1099809 (executing program) 2023/02/02 10:07:19 fetching corpus: 38949, signal 870132/1099809 (executing program) 2023/02/02 10:07:19 fetching corpus: 38999, signal 870455/1099809 (executing program) 2023/02/02 10:07:19 fetching corpus: 39049, signal 870658/1099809 (executing program) 2023/02/02 10:07:19 fetching corpus: 39099, signal 870941/1099809 (executing program) 2023/02/02 10:07:20 fetching corpus: 39149, signal 871321/1099809 (executing program) 2023/02/02 10:07:20 fetching corpus: 39199, signal 871574/1099809 (executing program) 2023/02/02 10:07:20 fetching corpus: 39249, signal 871761/1099809 (executing program) 2023/02/02 10:07:20 fetching corpus: 39299, signal 872031/1099809 (executing program) 2023/02/02 10:07:20 fetching corpus: 39349, signal 872211/1099809 (executing program) 2023/02/02 10:07:21 fetching corpus: 39399, signal 872549/1099809 (executing program) 2023/02/02 10:07:21 fetching corpus: 39449, signal 872808/1099809 (executing program) 2023/02/02 10:07:21 fetching corpus: 39499, signal 873019/1099809 (executing program) 2023/02/02 10:07:21 fetching corpus: 39549, signal 873279/1099809 (executing program) 2023/02/02 10:07:21 fetching corpus: 39599, signal 873539/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39649, signal 873820/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39699, signal 874036/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39749, signal 874211/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39799, signal 874449/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39849, signal 874615/1099809 (executing program) 2023/02/02 10:07:22 fetching corpus: 39899, signal 874995/1099809 (executing program) 2023/02/02 10:07:23 fetching corpus: 39949, signal 875227/1099809 (executing program) 2023/02/02 10:07:23 fetching corpus: 39999, signal 875461/1099809 (executing program) 2023/02/02 10:07:23 fetching corpus: 40049, signal 875685/1099809 (executing program) 2023/02/02 10:07:23 fetching corpus: 40099, signal 875922/1099809 (executing program) 2023/02/02 10:07:23 fetching corpus: 40149, signal 876110/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40199, signal 876352/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40249, signal 876644/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40299, signal 876832/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40349, signal 877066/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40399, signal 877303/1099809 (executing program) 2023/02/02 10:07:24 fetching corpus: 40449, signal 877492/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40499, signal 877699/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40549, signal 877962/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40599, signal 878167/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40649, signal 878400/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40699, signal 878614/1099809 (executing program) 2023/02/02 10:07:25 fetching corpus: 40749, signal 878863/1099809 (executing program) 2023/02/02 10:07:26 fetching corpus: 40799, signal 879031/1099809 (executing program) 2023/02/02 10:07:26 fetching corpus: 40849, signal 879228/1099809 (executing program) 2023/02/02 10:07:26 fetching corpus: 40899, signal 879466/1099809 (executing program) 2023/02/02 10:07:26 fetching corpus: 40949, signal 879707/1099809 (executing program) 2023/02/02 10:07:26 fetching corpus: 40999, signal 879969/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41049, signal 880218/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41099, signal 880449/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41149, signal 880681/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41199, signal 880901/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41249, signal 881252/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41299, signal 881502/1099809 (executing program) 2023/02/02 10:07:27 fetching corpus: 41349, signal 881757/1099809 (executing program) 2023/02/02 10:07:28 fetching corpus: 41399, signal 881993/1099809 (executing program) 2023/02/02 10:07:28 fetching corpus: 41449, signal 882270/1099810 (executing program) 2023/02/02 10:07:28 fetching corpus: 41499, signal 882588/1099810 (executing program) 2023/02/02 10:07:28 fetching corpus: 41549, signal 882886/1099810 (executing program) 2023/02/02 10:07:29 fetching corpus: 41599, signal 883090/1099811 (executing program) 2023/02/02 10:07:29 fetching corpus: 41649, signal 883315/1099811 (executing program) 2023/02/02 10:07:29 fetching corpus: 41699, signal 883557/1099813 (executing program) 2023/02/02 10:07:29 fetching corpus: 41749, signal 883761/1099813 (executing program) 2023/02/02 10:07:29 fetching corpus: 41799, signal 884003/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 41849, signal 884284/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 41899, signal 884534/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 41949, signal 884752/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 41999, signal 884951/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 42049, signal 885156/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 42099, signal 885461/1099816 (executing program) 2023/02/02 10:07:30 fetching corpus: 42149, signal 885790/1099817 (executing program) 2023/02/02 10:07:31 fetching corpus: 42199, signal 886046/1099817 (executing program) 2023/02/02 10:07:31 fetching corpus: 42249, signal 886323/1099817 (executing program) 2023/02/02 10:07:31 fetching corpus: 42299, signal 886566/1099818 (executing program) 2023/02/02 10:07:31 fetching corpus: 42349, signal 886818/1099818 (executing program) 2023/02/02 10:07:31 fetching corpus: 42399, signal 887068/1099820 (executing program) 2023/02/02 10:07:32 fetching corpus: 42449, signal 887315/1099820 (executing program) 2023/02/02 10:07:32 fetching corpus: 42499, signal 887538/1099820 (executing program) 2023/02/02 10:07:32 fetching corpus: 42549, signal 887827/1099821 (executing program) 2023/02/02 10:07:32 fetching corpus: 42599, signal 888067/1099822 (executing program) 2023/02/02 10:07:32 fetching corpus: 42649, signal 888216/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42699, signal 888413/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42749, signal 888643/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42799, signal 888891/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42849, signal 889045/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42899, signal 889219/1099822 (executing program) 2023/02/02 10:07:33 fetching corpus: 42949, signal 889494/1099822 (executing program) 2023/02/02 10:07:34 fetching corpus: 42999, signal 889706/1099822 (executing program) 2023/02/02 10:07:34 fetching corpus: 43049, signal 890214/1099822 (executing program) 2023/02/02 10:07:34 fetching corpus: 43099, signal 890438/1099822 (executing program) 2023/02/02 10:07:34 fetching corpus: 43149, signal 890638/1099822 (executing program) 2023/02/02 10:07:34 fetching corpus: 43199, signal 890837/1099827 (executing program) 2023/02/02 10:07:34 fetching corpus: 43249, signal 891090/1099827 (executing program) 2023/02/02 10:07:35 fetching corpus: 43299, signal 891266/1099827 (executing program) [ 195.559298] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.564899] ieee802154 phy1 wpan1: encryption failed: -22 2023/02/02 10:07:35 fetching corpus: 43349, signal 891471/1099827 (executing program) 2023/02/02 10:07:35 fetching corpus: 43399, signal 891713/1099827 (executing program) 2023/02/02 10:07:35 fetching corpus: 43449, signal 891930/1099827 (executing program) 2023/02/02 10:07:35 fetching corpus: 43499, signal 892144/1099828 (executing program) 2023/02/02 10:07:35 fetching corpus: 43549, signal 892370/1099828 (executing program) 2023/02/02 10:07:35 fetching corpus: 43599, signal 892644/1099828 (executing program) 2023/02/02 10:07:36 fetching corpus: 43649, signal 892751/1099828 (executing program) 2023/02/02 10:07:36 fetching corpus: 43699, signal 893061/1099828 (executing program) 2023/02/02 10:07:36 fetching corpus: 43749, signal 893285/1099828 (executing program) 2023/02/02 10:07:36 fetching corpus: 43799, signal 893528/1099831 (executing program) 2023/02/02 10:07:37 fetching corpus: 43849, signal 893705/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 43899, signal 893889/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 43949, signal 894203/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 43999, signal 894366/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 44049, signal 894565/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 44099, signal 894761/1099834 (executing program) 2023/02/02 10:07:37 fetching corpus: 44149, signal 894998/1099845 (executing program) 2023/02/02 10:07:38 fetching corpus: 44199, signal 895223/1099845 (executing program) 2023/02/02 10:07:38 fetching corpus: 44249, signal 895574/1099845 (executing program) 2023/02/02 10:07:38 fetching corpus: 44299, signal 895730/1099846 (executing program) 2023/02/02 10:07:38 fetching corpus: 44349, signal 895933/1099846 (executing program) 2023/02/02 10:07:38 fetching corpus: 44399, signal 896172/1099846 (executing program) 2023/02/02 10:07:38 fetching corpus: 44449, signal 896380/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44499, signal 896757/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44549, signal 897022/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44599, signal 897199/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44649, signal 897479/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44699, signal 897652/1099846 (executing program) 2023/02/02 10:07:39 fetching corpus: 44749, signal 897882/1099847 (executing program) 2023/02/02 10:07:40 fetching corpus: 44799, signal 898074/1099847 (executing program) 2023/02/02 10:07:40 fetching corpus: 44849, signal 898316/1099849 (executing program) 2023/02/02 10:07:40 fetching corpus: 44899, signal 898562/1099849 (executing program) 2023/02/02 10:07:40 fetching corpus: 44949, signal 898797/1099849 (executing program) 2023/02/02 10:07:40 fetching corpus: 44999, signal 899022/1099849 (executing program) 2023/02/02 10:07:40 fetching corpus: 45049, signal 899229/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45099, signal 899509/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45149, signal 899722/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45199, signal 899979/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45249, signal 900161/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45299, signal 900642/1099849 (executing program) 2023/02/02 10:07:41 fetching corpus: 45349, signal 900831/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45399, signal 901029/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45449, signal 901198/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45499, signal 901405/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45549, signal 901576/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45599, signal 901869/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45649, signal 902057/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45699, signal 902230/1099849 (executing program) 2023/02/02 10:07:42 fetching corpus: 45749, signal 902388/1099849 (executing program) 2023/02/02 10:07:43 fetching corpus: 45799, signal 902636/1099850 (executing program) 2023/02/02 10:07:43 fetching corpus: 45849, signal 902806/1099850 (executing program) 2023/02/02 10:07:43 fetching corpus: 45899, signal 903041/1099850 (executing program) 2023/02/02 10:07:43 fetching corpus: 45949, signal 903265/1099850 (executing program) 2023/02/02 10:07:43 fetching corpus: 45999, signal 903494/1099850 (executing program) 2023/02/02 10:07:44 fetching corpus: 46049, signal 903725/1099851 (executing program) 2023/02/02 10:07:44 fetching corpus: 46099, signal 903942/1099851 (executing program) 2023/02/02 10:07:44 fetching corpus: 46149, signal 904166/1099851 (executing program) 2023/02/02 10:07:44 fetching corpus: 46199, signal 904355/1099851 (executing program) 2023/02/02 10:07:45 fetching corpus: 46249, signal 904561/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46299, signal 904701/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46349, signal 904842/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46399, signal 905054/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46449, signal 905302/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46499, signal 905613/1099853 (executing program) 2023/02/02 10:07:45 fetching corpus: 46549, signal 905788/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46599, signal 905966/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46649, signal 906156/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46699, signal 906445/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46749, signal 906689/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46799, signal 906920/1099853 (executing program) 2023/02/02 10:07:46 fetching corpus: 46849, signal 907123/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 46899, signal 907398/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 46949, signal 907583/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 46999, signal 907864/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 47049, signal 908033/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 47099, signal 908308/1099853 (executing program) 2023/02/02 10:07:47 fetching corpus: 47149, signal 908502/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47199, signal 908700/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47249, signal 908929/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47299, signal 909197/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47349, signal 909342/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47399, signal 909565/1099853 (executing program) 2023/02/02 10:07:48 fetching corpus: 47449, signal 909761/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47499, signal 909928/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47549, signal 910108/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47599, signal 910228/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47649, signal 910412/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47699, signal 910638/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47749, signal 910817/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47799, signal 911030/1099857 (executing program) 2023/02/02 10:07:49 fetching corpus: 47849, signal 911222/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 47899, signal 911437/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 47949, signal 911704/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 47999, signal 911907/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 48049, signal 912130/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 48099, signal 912309/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 48149, signal 912471/1099857 (executing program) 2023/02/02 10:07:50 fetching corpus: 48199, signal 912652/1099857 (executing program) 2023/02/02 10:07:51 fetching corpus: 48249, signal 912886/1099857 (executing program) 2023/02/02 10:07:51 fetching corpus: 48299, signal 913099/1099857 (executing program) 2023/02/02 10:07:51 fetching corpus: 48349, signal 913272/1099857 (executing program) 2023/02/02 10:07:51 fetching corpus: 48399, signal 913450/1099857 (executing program) 2023/02/02 10:07:52 fetching corpus: 48449, signal 913651/1099857 (executing program) 2023/02/02 10:07:52 fetching corpus: 48499, signal 913866/1099857 (executing program) 2023/02/02 10:07:52 fetching corpus: 48549, signal 914083/1099857 (executing program) 2023/02/02 10:07:52 fetching corpus: 48599, signal 914242/1099857 (executing program) 2023/02/02 10:07:52 fetching corpus: 48649, signal 914440/1099857 (executing program) 2023/02/02 10:07:53 fetching corpus: 48699, signal 914733/1099857 (executing program) 2023/02/02 10:07:53 fetching corpus: 48749, signal 914947/1099857 (executing program) 2023/02/02 10:07:53 fetching corpus: 48799, signal 915184/1099857 (executing program) 2023/02/02 10:07:53 fetching corpus: 48849, signal 915351/1099857 (executing program) 2023/02/02 10:07:53 fetching corpus: 48899, signal 915552/1099857 (executing program) 2023/02/02 10:07:54 fetching corpus: 48949, signal 915814/1099857 (executing program) 2023/02/02 10:07:54 fetching corpus: 48999, signal 916030/1099857 (executing program) 2023/02/02 10:07:54 fetching corpus: 49049, signal 916333/1099857 (executing program) 2023/02/02 10:07:54 fetching corpus: 49099, signal 916541/1099857 (executing program) 2023/02/02 10:07:54 fetching corpus: 49149, signal 916739/1099857 (executing program) 2023/02/02 10:07:55 fetching corpus: 49199, signal 916910/1099857 (executing program) 2023/02/02 10:07:55 fetching corpus: 49249, signal 917088/1099878 (executing program) 2023/02/02 10:07:55 fetching corpus: 49299, signal 917247/1099878 (executing program) 2023/02/02 10:07:55 fetching corpus: 49349, signal 917490/1099878 (executing program) 2023/02/02 10:07:55 fetching corpus: 49399, signal 917648/1099878 (executing program) 2023/02/02 10:07:55 fetching corpus: 49449, signal 917828/1099878 (executing program) 2023/02/02 10:07:56 fetching corpus: 49499, signal 918003/1099878 (executing program) 2023/02/02 10:07:56 fetching corpus: 49549, signal 918178/1099878 (executing program) 2023/02/02 10:07:56 fetching corpus: 49599, signal 918373/1099878 (executing program) 2023/02/02 10:07:56 fetching corpus: 49649, signal 918595/1099878 (executing program) 2023/02/02 10:07:56 fetching corpus: 49699, signal 918811/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49749, signal 919089/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49799, signal 919284/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49849, signal 919502/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49899, signal 919688/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49949, signal 919880/1099878 (executing program) 2023/02/02 10:07:57 fetching corpus: 49999, signal 920124/1099878 (executing program) 2023/02/02 10:07:58 fetching corpus: 50049, signal 920337/1099885 (executing program) 2023/02/02 10:07:58 fetching corpus: 50099, signal 920589/1099885 (executing program) 2023/02/02 10:07:58 fetching corpus: 50149, signal 920786/1099885 (executing program) 2023/02/02 10:07:58 fetching corpus: 50199, signal 920975/1099885 (executing program) 2023/02/02 10:07:58 fetching corpus: 50249, signal 921148/1099885 (executing program) 2023/02/02 10:07:58 fetching corpus: 50299, signal 921404/1099888 (executing program) 2023/02/02 10:07:58 fetching corpus: 50349, signal 921519/1099888 (executing program) 2023/02/02 10:07:59 fetching corpus: 50399, signal 921667/1099888 (executing program) 2023/02/02 10:07:59 fetching corpus: 50449, signal 921876/1099897 (executing program) 2023/02/02 10:07:59 fetching corpus: 50499, signal 922101/1099897 (executing program) 2023/02/02 10:07:59 fetching corpus: 50549, signal 922323/1099897 (executing program) 2023/02/02 10:07:59 fetching corpus: 50599, signal 922473/1099898 (executing program) 2023/02/02 10:07:59 fetching corpus: 50649, signal 922679/1099898 (executing program) 2023/02/02 10:07:59 fetching corpus: 50699, signal 922890/1099898 (executing program) 2023/02/02 10:08:00 fetching corpus: 50749, signal 923104/1099898 (executing program) 2023/02/02 10:08:00 fetching corpus: 50799, signal 923253/1099900 (executing program) 2023/02/02 10:08:00 fetching corpus: 50849, signal 923410/1099900 (executing program) 2023/02/02 10:08:00 fetching corpus: 50899, signal 923628/1099900 (executing program) 2023/02/02 10:08:00 fetching corpus: 50949, signal 923821/1099900 (executing program) 2023/02/02 10:08:00 fetching corpus: 50999, signal 924060/1099903 (executing program) 2023/02/02 10:08:01 fetching corpus: 51041, signal 924220/1099903 (executing program) 2023/02/02 10:08:01 fetching corpus: 51041, signal 924220/1099903 (executing program) 2023/02/02 10:08:02 starting 6 fuzzer processes 10:08:02 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1a, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002f00)={&(0x7f0000000140)=@newchain={0x2dac, 0x64, 0x20, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0xc}, {0x10, 0x7}, {0x5, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x2d7c, 0x2, [@TCA_CGROUP_ACT={0x1368, 0x1, [@m_csum={0x84, 0x1f, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1f, 0x5, 0x8, 0x8000, 0x1}, 0x37}}]}, {0x3a, 0x6, "fb2b490ded8f68ed744a1cc268741b6b92b0eeb8a833d268b4697c68ddd2bbe0e22695c069b772aa5e14c4dd5ce1e6c223565e3d8732"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ipt={0x214, 0x2, 0x0, 0x0, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x6}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TARG={0x93, 0x6, {0x8, 'raw\x00', 0x7f, 0x0, "37a451003ba8c7b35e38a76bf1836799c881a7c5d36d8de01062ef1ce2ca7abbc62c57bbdf2ca9d48efaf10b628ddb89fe3bfc9d3ace81bd95dc30db22957a45b259de82bc485ae01b3528e5d9c9a9350ce85f579e13346f926d5fcd889b42aa03fc13de5326890fce"}}, @TCA_IPT_TARG={0xc9, 0x6, {0x2, 'mangle\x00', 0x1, 0x2, "8c7ce624d74ad7fa90031f4c64d44d7e7a004df75b5cc4c30f5989c8d1174c8f302feb2fb6a4529a0166782f61fb8460cad076eddf6e1f6806c91e0543a3a34abd614e6fcbfbdc822602887c4275f4d8309a1c6e9a0ed08c53b68add52080fbae7ebd70464e3cda5a19159cd03b0bc6e6b24bf400fdd233716de0adaeb92cc2349e7af721bb376508156ed0e7a3fb4688e0b27d228cc1f9cf3654d508105f5"}}, @TCA_IPT_INDEX={0x8}]}, {0x4e, 0x6, "d448f238cc5c38d2c147f316026f24f264d8da2b7738ef589045e11a99c4defed3c309e9d7feaa37a419e9e4a4238e6df0237fceb2058a3b4808e36395674e449966641cc0a7cb27c7a7"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x6c, 0x17, 0x0, 0x0, {{0x9}, {0x4}, {0x3d, 0x6, "84580421199d83797cbb36137c7add4870c7f9178ec4787080f9e6f93cc5494e509133b3aad5988c8d63519e9194386bfa1d27ab994f85eb03"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_sample={0x1060, 0x14, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0xcf8, 0x7, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x50ad217163ad9937}}}}]}, @TCA_CGROUP_EMATCHES={0x10dc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x80, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x9, 0x1, 0x56}, {0x8, 0x3, 0x0, 0x4, 0x1, 0x1, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfa, 0x1, 0xdae}, {0x5, 0x5, 0x9d7, 0x2, 0x7, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9, 0x3, 0x2}, {0x9, 0x0, 0x5, 0x6}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x6, 0x2, 0x3}, {0x2, 0x2, 0x0, "08cb"}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8001, 0x3, 0xbd}, {0xa9b8, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_LIST={0x1040, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x6, 0x1, 0x100}, {0x3, 0x80, 0x6, 0x2, 0x7, 0x1, 0x1}}}, @TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x6865, 0x9, 0x1}}}, @TCF_EM_IPT={0x1018, 0x3, 0x0, 0x0, {{0x8, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x13402d21be1acd91}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}]}}]}]}, @TCA_CGROUP_EMATCHES={0x4d8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x2ac, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xde, 0x8, 0x3f}, {0xffffffffffffffff, 0x2, 0x4}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x3}, {0x400, 0x2, 0x3, 0x7f}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x1}, {0x2, 0x2, 0x5}}}, @TCF_EM_CONTAINER={0x108, 0x2, 0x0, 0x0, {{0xff, 0x0, 0x3}, "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"}}, @TCF_EM_CONTAINER={0xe8, 0x1, 0x0, 0x0, {{0x20, 0x0, 0x7}, "c40e6cf253e0f8c8c267e651413c4483d84a703f87991f85010d3608f5ec03d4bdefb3a3c42e910c470163aef01baaa432a1328e72548401ccb06503d21fbaa2b831ae4c76ac851bcda89329665358aa9c0266627bca012177910fe02e03f4e7c7044c82ab2f162433608e2b7f45a886f55375aacdc85dca8fd6b6d73f573eb9e70d37e9c2dbd7f50bc9279094fe9b7d93d878b11fc9a7af9b0131bf3069ff24f4459792c36ac8a30b4f24ad848bd0077a8bf64841b0580f61470f68e144ed9c2866fe3866ea50a2ed4a8fb9cf3e51caef059ec02a2f956dadad8902"}}, @TCF_EM_META={0x60, 0x3, 0x0, 0x0, {{0x1ff, 0x4, 0x200}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x0, 0x1}, {0x7, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="7f639e54"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x10, 0x2}, {0xffff, 0x0, 0x2}}}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="dc36d4c8a7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='-F', @TCF_META_TYPE_VAR="89b1", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x4, 0x2, [@TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_VAR="4e055fbc8053e5", @TCF_META_TYPE_INT=0xa]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x5f29, 0x3, 0x3}, {0x8, 0x0, 0x0, 0x18a}}}]}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x6}, [@TCA_EM_IPT_MATCH_DATA={0x14, 0x5, "2ae088f3f1dcfa789adec0d25515b332"}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x104, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xec, 0x1, 0x0, 0x0, {{0x9, 0x0, 0x3f}, "4f3d2f1f6cdb59a42a955b3a8821200f9b9edff771a1c9b20648a6d7636e45c0a85b9fb86af4ca6710f8413dce79639f97195d93d5e81a9b07778933cd968fc8ef93bc32a3bab48145072f11117172f70cd97553873545dfbb64f38137ee2e2fa9b5d8bc512ee3880500a0804769d58cad7caf03404d13001dfcefdad18893b9a492b558b8671c564b301efdc4bb6b31318dab346c68bb146deb520e388374cdd181ee4e55934c3f1a0ad43341144ec9e66bd159f9c51e88dd1c2442ac4aeaa2e55b5c3df2984e37c157d3a6d7604ce4aee3900adf2b046f771bb75ca59d"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x2, 0x7, 0x7f}, {{0x2, 0x0, 0x1}, {0x1, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xf0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x6, 0x2, 0xb340}, {0xfff, 0x6, 0x1, "12bca732d22f"}}}, @TCF_EM_IPT={0xd4, 0x2, 0x0, 0x0, {{0xfc00, 0x9, 0xfffb}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x8e, 0x5, "86bf559246dcb77abb59cce8973670d1bda73192d5349af0ec34ef3be5fdc3220a6dae903bb198110dbb5c707c43c09134f566ca7bb4712778003c65be6d46cd3c3d1c5dc7a6caf07cb4c834ce010b689108bc5b53f0ebbb18bd467d1cdaf41a6d9a7782f960de5b12fdef4c6c16563d179c11e0da590c1a6436d2600d2819ee36f53b81d0320d27b2b4"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}]}}]}]}, @TCA_CGROUP_POLICE={0x45c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0xffff, 0x101, 0x8ea7, 0x0, 0x5, 0x7, 0x8, 0x2, 0x7, 0x8001, 0x0, 0x1, 0x6, 0xb3, 0x5, 0x66, 0x7, 0x4, 0x1, 0x5, 0x8001, 0x1f, 0x0, 0x2, 0x3f, 0x2, 0xffff, 0xa3b, 0x7f, 0x9, 0x10000, 0x8, 0x401, 0x8, 0x80000000, 0x4, 0x1, 0x5, 0x200, 0x4, 0x80, 0x9, 0x401, 0xbaa, 0x80, 0x8000, 0x400000, 0xfffffffa, 0x5, 0x101, 0x2, 0x0, 0x80000001, 0x1, 0x9, 0x90, 0x0, 0x0, 0x6, 0x2, 0x9, 0x6, 0x5, 0x40, 0x8, 0x8, 0x200, 0xdc, 0x3, 0x5, 0x80, 0x5, 0x59e6c08f, 0x8000, 0x0, 0xc36c, 0x0, 0x400, 0x7, 0x2, 0x0, 0x101, 0x17d0, 0x5, 0xd3c, 0x5, 0xc66, 0x0, 0x5, 0x2, 0x9, 0x0, 0x1, 0x5, 0x1ff, 0x200, 0x6, 0x401, 0x5, 0x8, 0xb6d, 0x1, 0x9, 0x9, 0x7, 0x48, 0x1, 0x7f, 0x5, 0x4, 0x44ed, 0x8c4, 0x1, 0x2, 0x20, 0x3f, 0x40, 0x7, 0x81, 0x1, 0x6, 0xfffffffd, 0xc74, 0x100, 0x8001, 0x80000000, 0x8000, 0x80000000, 0x7, 0x0, 0xfffffc00, 0x0, 0x5, 0xfffffffd, 0x4, 0x1, 0x7, 0x1, 0x8, 0x401, 0xfffffc00, 0x1, 0xffffffff, 0x800, 0x80, 0xf805, 0x4, 0x3, 0x54, 0x20, 0x0, 0x3, 0x5, 0x3, 0x3, 0x2, 0x5f, 0x5, 0x1, 0x9, 0x5, 0x6, 0x3ff, 0x76b, 0x6, 0x0, 0x100, 0x9, 0x7, 0x1, 0x6, 0x401, 0x7, 0x7, 0xfffffffe, 0x5, 0x40, 0x8, 0x23d, 0x1f, 0x430, 0x1ff, 0xa9ee, 0x2, 0x1, 0x1f, 0x7f, 0x0, 0x401, 0xffffffff, 0x1, 0x6, 0x7, 0x46b, 0x8, 0x60000000, 0x5e2, 0x7fff, 0x0, 0xff, 0x0, 0x3ff, 0x1, 0x6, 0x0, 0xa0, 0x400, 0xf9, 0x56, 0xc645, 0x6, 0x101, 0x6, 0x6, 0x4, 0x100000, 0x0, 0x3b, 0x9e, 0x5ec, 0x8, 0x2, 0x10001, 0x9, 0x8, 0x9, 0x0, 0x5, 0x4, 0x7, 0x3e8a, 0x7b83, 0x3f, 0x5, 0x1, 0xce86, 0x0, 0x8, 0x8, 0x100, 0x8000, 0x0, 0x7, 0x9, 0x8, 0x80, 0x8, 0x69a, 0x6, 0x7, 0x3, 0x10000, 0x4, 0x40000000, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x6f47681bdefd8f27, 0x2, 0x80000000, 0x2, {0xa4, 0x0, 0x0, 0xa90f, 0xfa55, 0x40000000}, {0x1, 0x0, 0x3, 0x401, 0x7, 0x3ff}, 0x1, 0x80000001, 0x8001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}]}}]}, 0x2dac}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000003040)={&(0x7f0000002f80)=""/177, 0xb1, 0xf27, 0x2}) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000003080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000003100)={'vlan1\x00', {0x2, 0x0, @multicast1}}) r3 = accept4$phonet_pipe(r1, 0x0, &(0x7f0000003140), 0x800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000003180)={0x0, 'dummy0\x00', {}, 0x8000}) perf_event_open(&(0x7f00000031c0)={0x4, 0x80, 0x1, 0x0, 0x4, 0xff, 0x0, 0xfffffffffffffffd, 0x40800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xa607, 0x800}, 0x1000, 0x6, 0x1, 0x9, 0x4, 0x644d09a7, 0x8000, 0x0, 0x80000001, 0x0, 0xc72b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_misc(r3, &(0x7f0000003240)={'syz1', "7fc327f60075196f37642a5e2924f7bb4110ce093a9028a6947b4f7d207fb4f5be8eaa2ce32185d560cc30d353ff448cc7495322a7166b48be3745817c4f2939da701e6e6ccf596378a4d975260c2d9696d5c2a132e90f6e49d34729ed96f3d1b0ad9f5d7a18d158f91cdf2b54e015501d3c892a8c56e2c5317a693a16300be67c8b52417e738dab5531a01868898e297d1fa840b48c6dd56234a7009c8cb662530e6d11c17e56391fccb669321a3d3e2650d0b32c9062f4019726f97f64f906dcfef18d438e377e314db9d9e3aac5f07cd2422ffea36172a0597feb776c0ba4018748b01675884094c83c63f989ab471ca83ae359393d38f9"}, 0xfd) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000003340)={0x6, 'macvlan1\x00', {0x1}, 0x1ff}) r4 = dup(r0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000003380)=0x7) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000033c0), 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000003400)={0x7, 0x208, 0x1, 0x1}, &(0x7f0000003440)=0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000003480)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003500), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'wg2\x00', 0x0}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003580)={0x0, @local, @local}, &(0x7f00000035c0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000003bc0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003b80)={&(0x7f0000003600)={0x57c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&!/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'ipt\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&&]{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdb1d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'syz1'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'security\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}/\',*^$[[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc160}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3b5d25ba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "794c25383a8112cd45fffad93cdceb35dd3852e1ce0c7a202987a4b761a52abc1c"}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "c68a090d6878c9b20c7031f72e63bb67fa286066da53006a5adfd1a9ecd73d26708eda1a99009b135dc3a5a841b5186b0739473ad183ec68d0c190c961b33fad5ccc03461ec3585031e8af17a3104a6780844ca3e56f8b94fafd671f5146d7e5e769e5b2a5954cbec7ddf5824f81df6194b4a737053ef714369bd9b2ee3aca6510a74c469d41a27582c89200d40b6936e21c3087980e083772cba26bb733f03941362d60be9fb59b0fe7f0596c9cb42b16a1f8ecd67f26842f52ed805fc87f70ad84aa5fab75a03ca7aa52c4d0caf2b8eedc432fb3f2e0e937e185cf"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-%^%^%(\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'b-%+*&\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/\'\x00%(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}, @ETHTOOL_A_BITSET_VALUE={0x34, 0x4, "5a26f50a30aae20c020a19f6fb10a5bf55881d94a8aed4ddf6256a317b90d42daf3758f8393e2711596b91578b10f0aa"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'policy\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'mangle\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/consoles\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4df1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}*%.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'raw\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\\&\x13.&./\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xff, 0x4, "c2e51736622ab3c4cbb5b8d3c3738c5c84a37ea3b664a64733aa48bf9604f322dca2fa872905655316f8dfc6bb8f692391d6dd3642b70510b42d593f5cd9d0e6e8cc2c9ce297977c6862c5e6a6fb37acc055cb0a8403204345d9ad1c028f873afa42c01376d9ab4e2f6786d5518923fb666be71d802b0161a2d1a3fcdc2ddba854113cd8e18b0d3fd7bb6ae53c3106ce95fc6eb303fc12329cb04c1a30dc86d00a043afdea117d85a56774e730940c1dc6f5dedfe5f47990f08247ad26b344403239cad548e2746b1d3cb00f9a3711cde83367535b28540e2626b7763370d71f7eaae9b2efe43126c2f3a419a5f9904f9868a61c2b062c678751ca"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x57c}, 0x1, 0x0, 0x0, 0x19}, 0x4004841) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003c00), 0x80300, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000003c40)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) fcntl$notify(r3, 0x402, 0x8) r10 = syz_open_pts(r4, 0x402381) ioctl$TCFLSH(r10, 0x540b, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003c80), 0x8400, 0x0) getsockopt$PNPIPE_IFINDEX(r11, 0x113, 0x2, &(0x7f0000003cc0), &(0x7f0000003d00)=0x4) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000003d40)={0x54f, 0x15, 0x7ff, 0x0, 0x4, "af3fbc8bf549ca75"}) 10:08:02 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delqdisc={0x10c, 0x25, 0x4, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffff}, {0x8, 0x5}, {0x2, 0xa}}, [@TCA_STAB={0xe8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0xa5, 0x5, 0x7, 0x0, 0xd0000000, 0x1, 0x9}}, {0x16, 0x2, [0xef9c, 0x19, 0xf3, 0x1f, 0x9, 0x80, 0x4, 0x4, 0x6]}}, {{0x1c, 0x1, {0x20, 0x3f, 0x5, 0x5, 0x2, 0x80000001, 0xd2, 0xa}}, {0x18, 0x2, [0xff, 0x5, 0xfffa, 0x0, 0x0, 0x2, 0x51, 0x9, 0x8, 0x7]}}, {{0x1c, 0x1, {0x1, 0x40, 0x7, 0x7ff, 0x2, 0x2cff5328, 0x3f, 0x3}}, {0xa, 0x2, [0x8000, 0x6, 0x0]}}, {{0x1c, 0x1, {0x0, 0xa4, 0x7, 0x0, 0x0, 0x9, 0x82, 0x7}}, {0x12, 0x2, [0x5, 0x0, 0x1, 0x2, 0x8, 0x8, 0x3]}}, {{0x1c, 0x1, {0x80, 0x96, 0x7, 0xc3bd, 0x1, 0x9, 0x4, 0x2}}, {0x8, 0x2, [0x9, 0xd54]}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044080) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x700, 0x7, 0x7, 0x7, {{0x45, 0x4, 0x2, 0x1b, 0x114, 0x68, 0x0, 0x48, 0x29, 0x0, @broadcast, @multicast1, {[@rr={0x7, 0x7, 0x9c, [@empty]}, @cipso={0x86, 0x24, 0x1, [{0x1, 0x9, "d5f80a173c4f3d"}, {0x5, 0x9, "7a39791669202f"}, {0x7, 0x4, "1d1a"}, {0x7, 0x8, "21e248414a2d"}]}, @timestamp={0x44, 0xc, 0x4c, 0x0, 0x9, [0xf0c0, 0x3]}, @cipso={0x86, 0x18, 0x3, [{0x6, 0x12, "19e045d4b23e54a5689aa672345a6f97"}]}, @rr={0x7, 0xf, 0xb3, [@empty, @multicast2, @local]}, @timestamp_addr={0x44, 0x14, 0xfc, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0xa3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @end, @timestamp_addr={0x44, 0x3c, 0xe2, 0x1, 0x9, [{@remote, 0x124}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb9c}, {@empty, 0x8000}, {@private=0xa010102, 0x5}, {@broadcast, 0x1}]}, @timestamp_addr={0x44, 0x2c, 0xcc, 0x1, 0x5, [{@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101}, {@rand_addr=0x64010102, 0x1c51ce51}, {@rand_addr=0x64010102, 0x8}]}, @ssrr={0x89, 0x23, 0x72, [@rand_addr=0x64010101, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010100, @loopback, @local, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'erspan0\x00', &(0x7f00000003c0)={'tunl0\x00', 0x0, 0x7, 0x700, 0x20, 0x7f, {{0x1e, 0x4, 0x3, 0x8, 0x78, 0x67, 0x0, 0x6, 0x29, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x2d, 0x1, 0xe, [{@empty, 0x1ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x5}, {@multicast2, 0x1345}, {@broadcast, 0xffffffe1}, {@multicast1, 0x8}, {@private=0xa010101, 0x3}, {@multicast2, 0x81}]}, @generic={0x86, 0xc, "4d63343ffe8d2eaa6a83"}, @ra={0x94, 0x4}, @generic={0x45fbc7905942b250, 0xa, "8eaabbad706d2f3f"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x94, 0x10, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x4, 0x48005}, [@IFLA_NET_NS_FD={0x8}, @IFLA_PHYS_PORT_ID={0x1b, 0x22, "c70c781f49c12a34ab7b9394c1298d7900304354c08dbd"}, @IFLA_ALT_IFNAME={0x14, 0x35, 'pim6reg0\x00'}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000080}, 0x2) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', r0, 0x29, 0x40, 0x7, 0x6, 0xd, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x40, 0x700, 0x4146, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x700, 0x20, 0x80, 0x40, {{0x11, 0x4, 0x2, 0x0, 0x44, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @empty, {[@timestamp={0x44, 0x18, 0x4, 0x0, 0xf, [0x80000000, 0x0, 0x0, 0xa7, 0x4]}, @noop, @generic={0x44, 0xf, "a81a9c134158c0594978ece17a"}, @generic={0x7, 0x7, "faa43f6843"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@RTM_NEWMDB={0x78, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {0x7, r0}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x0, {@ip4=@local, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x3, 0x2, 0x2, {@in6_addr=@empty, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x1, 0x1, 0x3, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4045}, 0x8001) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000900), 0x234800, 0x0) r6 = accept4$inet6(r5, &(0x7f0000000940), &(0x7f0000000980)=0x1c, 0x800) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x124, r7, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x6}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xc2, 0xa9, @random="5af274f2c7990d8e4ee82e85eef3e19e064270f2eb08b94e6f9fedb35b7859c191577f233e760e69293c0644e29d716fc1ab9ba15ba7e6e1eaa2cb04f87d88a8031bffebfcee7bfda6343dd114d62f8739c14c9f865292ec5398a144e1d9182e018aeb39c795c95c00df9dc86a3e5177afe6bbf8874ceaaa955b0304fa67220269985ca4b38e16160ae6c05ffeeaf423ff5949b1e95e8ee790fd5e9736cd6a29e9b2d9a7b8ce787e2de6d4e6a6724c2cf19749baa2b85a091adab81521df"}]}, 0x124}, 0x1, 0x0, 0x0, 0x81}, 0x8000) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001c80)={r6, r5, 0x4, 0x1000, &(0x7f0000000c80)="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", 0x3, 0x1, 0x4, 0x6, 0x4, 0x2, 0x2, 'syz1\x00'}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) sendmsg$nl_route(r5, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@newnexthop={0x34, 0x68, 0x600, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x31}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP_TYPE={0x6}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5, 0x9, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x804) sendto$inet6(0xffffffffffffffff, &(0x7f0000001e80)="4892fa3277c8934d8c81c4715acbf3481f556dc0c2dc10399be76ad910e3691cd8712d263e9fd1d877c704631a8d31ac3dbcfcb00496238f1a7b04a869dc02a4bf58fa101d1a3ec81015c08d65231e95d437920a8d05cab308cd194223cb0b5f404692b24f237690a16b0b83ce793756e6e9d8a5708e386227a1e32a0df492186e027e631f4ac4ddd64ea0e3e15f89c70d54424463f44e0b57a04c2e15ff858e80bb11b698cddb64f1745051c5cf034c37592e16793337c325690e46bf1b1f2a4b2d391c4a93", 0xc6, 0x10, &(0x7f0000001f80)={0xa, 0x4e22, 0xb7f6, @remote, 0x5}, 0x1c) sendmsg$nl_route_sched(r5, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)=@gettclass={0x24, 0x2a, 0x11, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x4, 0x10}, {0xffff, 0x8}, {0x2, 0xffff}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) bind$can_raw(r8, &(0x7f00000020c0)={0x1d, r4}, 0x10) bind$packet(r5, &(0x7f0000002100)={0x11, 0x2, 0x0, 0x1, 0x3f, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000002240)={'gretap0\x00', &(0x7f0000002180)={'erspan0\x00', r0, 0x700, 0x700, 0x9, 0x7928, {{0x1a, 0x4, 0x0, 0x1, 0x68, 0x64, 0x0, 0x1, 0x4, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3a}, {[@timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x8, [{@private=0xa010102}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x81}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0xffffffff}]}, @timestamp_prespec={0x44, 0x24, 0xf9, 0x3, 0x2, [{@broadcast, 0x200}, {@local, 0x6}, {@multicast1, 0x7}, {@remote, 0x8001}]}, @noop, @lsrr={0x83, 0xb, 0x5a, [@broadcast, @multicast2]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002540)={r5, 0xe0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000002380), &(0x7f00000023c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002400)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000002600)={'erspan0\x00', &(0x7f0000002580)={'gretap0\x00', r2, 0x8, 0x1, 0x800, 0xadd1, {{0xc, 0x4, 0x3, 0x29, 0x30, 0x65, 0x0, 0x4, 0x2d, 0x0, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x20, 0x3, 0x3, [{@rand_addr=0x64010101, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @noop, @noop, @generic={0x7, 0x3, "db"}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000027c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002640)={0x140, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) bind$can_raw(0xffffffffffffffff, &(0x7f0000002800), 0x10) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002b00), 0x200340, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r8, {r8}}, './file0\x00'}) io_submit(0x0, 0x9, &(0x7f00000031c0)=[&(0x7f0000002940)={0x0, 0x0, 0x0, 0x2, 0x85, r6, &(0x7f0000002840)="ea495f6ad81ad2486e54dca63c825b18b721fdc93385eda3ab319aef003f807f5ddc45e7a520c29e0714a3ea3df3876ef19de36d8e2be9c596682ed6ad57e587ca3bec73fa4266bdf3ea010d466652a493ec6795c8821d792bf21383b27c8af08e8534095b2abb7aae108c8ea7bbd6019f84b1ea455201edb1a3014a3715d0f9db513e77001ed177ed36a6987619195490ee02c321bb346fedc3354ace970aceb8e77fcf47985b40858c453f0981c9ccce1017ef26885d88f8de1294e1bc31af5acc", 0xc2, 0x8000000000000001, 0x0, 0x3, r8}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x1, 0x3, r6, &(0x7f0000002980)="a2dc930ca9289b1a4425799e6e72f6c475a14e5c52871e59acbac01456b64e3719df254cfe0679a53f4294edd879f89f821d0c5369a3443b5ad491b3a62b9f6ad7674583848f2a0aeac56175aea813a52c8df8f6c4724c6de1dda70e0153f9930e259175991af8894d7ceb62167209e00c5d0f0e031b2784978da540e26a9aa4ccab1124c6c7d787063846c3beb43dcde39d789a8b25a47a1418d093d755ce5b1c57639fc6ece5cc66e88014902d70dfe79635c768e093be9e9cbb939f9850f2884891fe78a99d9daf71f8ebc4f5e7e88eeff4cde16f", 0xd6, 0x80000001, 0x0, 0x0, r12}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x6, 0x1f, r13, &(0x7f0000002b40)="caad785960cd9e9074b580ac215aeec76846e94d9bf7f5a11f249c5823fc62056883cb3f167baeab9101d8290412292a48b54081590c7bfd85b2", 0x3a, 0x660000000, 0x0, 0x3, r14}, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x3, 0xfff, 0xffffffffffffffff, &(0x7f0000002c80)="cf169ac95db9d6e6d9ad4fd3b82319d774b018534093d2a642511845842d1e85fce3724c7927b92a2c562dceed637998d2d442f5bb93137a328e44c951b998ece712f1e80caf2a45685c863bbde7fb3ea079ea5178e8767a57af6252c62cc24fa4c4cb37a87cb0bc9cadf69101558ff19a66f3e3c2c38c8bed418acf3fce8127291af9ab3e5668db21954db043fb85e2e452b140043dc43bd8881a34acb6639cca7ba558b61df6cc24bc505d4bbb898ff49e48526802374aed7a72", 0xbb, 0x401, 0x0, 0x2, r5}, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x1, 0x3, r8, &(0x7f0000002d80)="45547eae32688ed4ad8f6faff7d0720914359ee0608b33e456432463c50f6545c204263584be1c6e68176a34e791fbb01fd1ea300d08381450afc062731aeb822b305d364a6ece1a5f0d289303211c1e2014b4444ab2b7d5f17b912de97116682dc7e3d4d64152310ca71416124301eb171f4b9835c344", 0x77, 0xff, 0x0, 0x3, r5}, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000002e80)="2c7a9a41ecf1d8dc2566c9fa7ad81200e15c98188b0ae67bc3efee87aa9174b085d2fa6a826a470a4d7847b19a299bc13677c42ac56f08d9999c72294ee0dc01e07744b41202d1253e76b559f0115c6d6ab4d99999a405e22e60cf2dc547ce939b7e98833ef1a15ea66d33851fc44a3b542b73ae620d8b33d9c9ad67", 0x7c, 0x0, 0x0, 0x3001a82a9b00708a}, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000002f80)="d8543e7dbc293a82053b93ed2982e604b3e9662f58c72f099c1b2e0b823d6b9a7046b65a63861e018210f22484ee6966b7de71ffb0eb20addb26a5eb29bc6acb218eacce7fbb8bb9bd7857fb52d49669c4a155697347bbd1cc2fa69bde8c182ce81748387ef32d6c16012fee5d9bd58c6c49daa25a4ab4fdeb18088156cfca1961f490b832ad42902f5c9963db2dd88671504c44fa1cbf3d3667edcfa696faf8ad9c00056f4d8dafce6b54", 0xab, 0x3ff, 0x0, 0x3}, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x7, 0x3, r8, &(0x7f0000003080)="afe614472e514d45b8deb50cf6be69ba93f052fa9e378e807c8018e255ba76c450f44ebc445712f966b5d03b1a4ee302ec3ea93ac0520998ebfd6ee7d0f72b09e701f4cd293744968d1b5ad3bad146e6b14f5eb85a61f39e4d768e4ae2921b", 0x5f, 0x6, 0x0, 0x4, r5}, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000003140)="ace2f305dc6b8af89063c3afd7816f263074097038f3", 0x16, 0x1, 0x0, 0x2}]) 10:08:02 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x2c, 0x68, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5, 0x4, 0xc0}}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x1d0, 0x1d0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x800, 0xc30, 0x0, 0x1}}, @common=@addrtype={{0x30}, {0x81, 0x8, 0x0, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x3, 0x2}, {0x0, 0x6, 0x4}, 0xa524, 0x7a}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x0, 0x4, 0x0, 0x7, 0x2], 0x5}, {0x3, [0x4, 0x6, 0x2, 0x2, 0x5, 0x2], 0x4, 0x2}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = dup(r0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e24, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000540)=0x57, 0x4) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0xffffffff}}, './file0\x00'}) sendto$inet(r2, &(0x7f00000005c0)="eec1f30b26b3a92f9970218eab3406607f31512b235c0ae37359fbf294f1006a02825c13a578bb77ddacfb5d43a45685bf58a1d231d165b69a95a7508d5559ee612de9f27cc41a40b4b040bc802858bdcb3dda80d1b172998310a258a615d3841adec5ed2301a2d23e5ff63ecced9bba38ebf038a59d066e969fdebe8bcd839fe0c5115920dc8e884ec7d47cce3313167d1d3eb87fac3ca084f28206ae76fc1788b17c2eba2e1d3bd0f0f3a853d97d815b3ef7f4a29b9256535656e569a56e92a9615aa0e8ef16f7d6d883f4df26690ac0519ad5c9b2563c794527", 0xdb, 0x80, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x8084) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x80000, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x164, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xb, 0x1a, 'filter\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6b}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_bond\x00'}}]}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xff800000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4e31}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x5}, 0x8001) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000a80)={'caif0\x00', 0x0}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000ac0), 0x202000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000b00)={{r7}, "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"}) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001b40), 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001c00)={'ip6_vti0\x00', &(0x7f0000001b80)={'syztnl1\x00', r6, 0x29, 0xd1, 0x5, 0x1, 0x4c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x1, 0x3ff, 0x8}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001d40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)={0x90, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5e20d4a369dab90}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x8) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4c000) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x992, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002000), 0x8) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000002040)=0x0) mount$9p_fd(0x0, &(0x7f0000001f80)='./file0/file0\x00', &(0x7f0000001fc0), 0x801, &(0x7f0000002080)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@debug={'debug', 0x3d, 0x7}}, {@privport}, {@cache_loose}, {@access_any}, {@noextend}, {@access_uid={'access', 0x3d, r12}}], [{@appraise}, {@smackfsroot={'smackfsroot', 0x3d, 'syz2\x00'}}, {@obj_user={'obj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@smackfsdef}, {@seclabel}]}}) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000002180)={'security\x00', 0x0, [0x7, 0x400, 0x800, 0x8, 0x8]}, &(0x7f0000002200)=0x54) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000002240)=0x2906, 0x4) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) 10:08:02 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0xd0, 0x24, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xc, 0x1}, {0x3, 0x5}, {0xf, 0xe}}, [@TCA_STAB={0xa4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x40, 0x41cc, 0x7f, 0x0, 0x5, 0xc2, 0x5}}, {0xe, 0x2, [0xf57, 0xf7a, 0x100, 0x8, 0x8]}}, {{0x1c, 0x1, {0x5, 0xae, 0x74, 0x2, 0x1, 0x200, 0x2, 0x2}}, {0x8, 0x2, [0x1, 0x2]}}, {{0x1c, 0x1, {0x95, 0x3d, 0xffa0, 0x7, 0x1, 0x9, 0x80, 0x5}}, {0xe, 0x2, [0x800, 0x7554, 0x7f, 0x9, 0x3]}}, {{0x1c, 0x1, {0xba, 0x3f, 0x4, 0x2, 0x0, 0x6, 0x6, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x80}}]}, 0xd0}}, 0x20044000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x4c, 0x14, 0x800, 0x70bd27, 0x25dfdbfe, {0xa, 0x40, 0x88, 0xc9}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x6d8}, @IFA_FLAGS={0x8, 0x8, 0x431}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_TARGET_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_delvlan={0x3c, 0x71, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x78}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/64, 0x40}, {&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/135, 0x87}], 0x5, &(0x7f00000007c0)=""/225, 0xe1}, 0x6}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/1, 0x1}, {&(0x7f0000000980)=""/231, 0xe7}, {&(0x7f0000000a80)=""/110, 0x6e}], 0x3, &(0x7f0000000b40)=""/18, 0x12}, 0x6}, {{&(0x7f0000000b80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/18, 0x12}, {&(0x7f0000000c40)=""/117, 0x75}, {&(0x7f0000000cc0)=""/72, 0x48}, {&(0x7f0000000d40)=""/134, 0x86}, {&(0x7f0000000e00)=""/96, 0x60}], 0x5, &(0x7f0000000f00)=""/95, 0x5f}, 0xdd3b}], 0x3, 0x20, 0x0) pwrite64(r0, &(0x7f0000001040)="7e869ea9ce4719a917c2026b596032c5e0f5d85c46210cb922d73ebedc894db20f1fd1e002eac53780e1092aee5fa62ce3ce81255bfff0d68a1f269fd7125e03e812aced38e13a2a4b50dc7eef066f8a7dc9f3438699afd2edaf615b387ddadb382c0b6342839715ea3a0870c54f5291453feec79125a1f15efc62", 0x7b, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0), 0x22100, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000011c0)={'sit0\x00', &(0x7f0000001140)={'erspan0\x00', 0x0, 0x80, 0x10, 0x3, 0xfff, {{0xa, 0x4, 0x2, 0x34, 0x28, 0x67, 0x0, 0xcc, 0x2f, 0x0, @empty, @local, {[@rr={0x7, 0x13, 0x1f, [@multicast1, @rand_addr=0x64010101, @loopback, @loopback]}]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)=@getqdisc={0x38, 0x26, 0x10, 0x70bd2a, 0x2, {0x0, 0x0, 0x0, r2, {0xfff3, 0xb}, {0x0, 0xc}, {0xfff1, 0x1f}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r1, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0xa, [@typedef, @struct={0x10, 0x1, 0x0, 0x4, 0x1, 0x2, [{0xb, 0x3, 0x1ff}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x78, 0x3}, @volatile={0xd, 0x0, 0x0, 0x9, 0x1}, @fwd={0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x4}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x6, 0x1}, {0xf, 0x4}, {0x3, 0x1}]}]}, {0x0, [0x61, 0x5f, 0x30, 0x5f, 0x5f, 0x5f, 0x30, 0x0]}}, &(0x7f0000001780)=""/214, 0xae, 0xd6}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xc, 0x5, &(0x7f00000012c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9a}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000001300)='syzkaller\x00', 0x4, 0x60, &(0x7f0000001340)=""/96, 0x41100, 0x2, '\x00', r3, 0xa, r4, 0x8, &(0x7f00000018c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x2, 0x4, 0x0, 0x3}, 0x10, 0x0, r1, 0x0, &(0x7f0000001940)}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000004080)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004040)={&(0x7f0000001a40)={0x25d0, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "cbabd2150641e90e7f87eea8180347671599ca2f1c35"}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "1b725dab23a428dff05232a01c0f25e10911c12571f2baf8b4508f5e976d5a30fa4f0f3129fa2464d4a339bc5d32b0ee1fecab598b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "0fcb0208fc79307999999433949ad08fdead379d56a99d7a45d32b6d26fd6afc8e1e0dc0124eff46e59dccbff24555113575c771c32bb32259ba9fbd2642f8acedcbe8ca1ffb8d84dcf5e11f2ab707e200648ed47b23d5ecdb044ba272a50bcae28d749cb7eb93449b89df75a148ca2092039475812f0b0683a5994f6df767b6cabec3ce78c48cfd9809f514bc9afe100811a1326b4e5c230a31cd84c61a3276a75bc8cac2e0c93c609b8c441b4667b18b19cf6707770ee96c17b6541433b33e68c90f0bbf3a48b76bc1db707cc5afce81e10e0fd1607963cf89586ae539aac691efcd276f8c9962120debb00dd8b1468c7c974d4a584b3f90e37a885611480d421e37d301c457ef24282615a34275f8624906a64f2caadefa8ef024444b5da89092c51bd69be2e2bb9dcddaf0108a949f4320d0b1a6c4082c04a6864d776e4c4877e9d4a792b6017d10b17505a6643a1bce6a114f0264070ae1dee5071888c91a34f62487b30186f2e5675bb9dddc2afec4b83ccbf8ed52a21dd27ac283ab565997eb7961e282a1bca8ad143d29df6eae3b06b924fa34aec50a4d4c20b7ba624e6942afe877c2efbe919cf1066bc3a09edf2afd2eb8b99676070f8f816c09fab9838886ae5f3a018f1caccbe27c8a99f7eea7c2e5dbeee997157619d3837cb2c6caf8b4502c348380186f187b8a7f96a8bc46df8bf5a776d80523b65bdfedb887758b17d439006442d74a902120416442621421b781fa736282d349b9cb22654b94ea23b6740db3efbbb36217ff4312f81ff05d8930cbdd32cacef6d415755e37d8ff7e026294e3f5d85d3151eeab7981dd1e995717fb8a5e24d22e3b375374061dd6678b7f7cfda19e147280d7a8667651d14dcd252e465a1d538e5824da6a490c84ca8bca3ed2f06edcc4bf1895e1cb2108afa41404db5b5b65d35736d6cd3a970625b5b27f11a4a62a7804289abbc6dc3ebdd3bd649ef40a330e961236a52d127ce1e9c1fd551f557cb0d84b8c9cfd4ef809b6b966bea6296b19c349325458babc1f8771d887f38c2a32b3d29485c368fd6403ad4f3eb44d9c3633ae0127f1718708c05432081164493efdc29179d156dc928fe2236d7bf82c5ec4d55faa2d516dd45cff3865343df24f0f699aa3465aa3bc842fd8dd3c4826989cc1c5d402c64660ea2392deea1d7bdbcf865b01dbcf254ad64da125c67061b34399fbed97b9b01f5daf0720b385397570b130b5be0cc42593355d768b92c359bedd8038f93c6da7e8b008e9e328f8439fe2b879ae6add36714fd36bd696f4293c2e65de58b5f5b0415b1581ec0cd16b7abb71f19ca4a9552819ba89f2828b31918cf1b4efbd00c671d44456835b65edec733c3469e64f47d9d6139f72f2d03f3483a1e633e8c759eb385a2366533da943a3b8e1905f74e01abb209d9241d94aea6e34e2ef0618e6dcc59d0ed0513fa3a1f64f9f061b6fb5c079eaa80f21f4caab06bd4bfc59dd8af2c9e3b38927c40edb4e6f5798d51453af4be9cf7baa57c5d38c1b606e3f0ef4e8b8b258f6ac61a2231c576e9148a5d15592996ae30ed4d6bbbc3ee37666e6fa83d7b1e3fd110083d485fe3e50acdb67a0582269a286cef34193167c49a8307a9aa0e84d323ff4da5801ef7958ea99f7d8b48d3ab4b21fcc591441ef52ade8df980532c84433c84618e8a7e7bb764e4dc83de674a6bf3b0da3ce30770f720b34d4a4175b2807f50c0939f26806c00aceeb9f1b9e74d6e9be11c6de8641eeb1da1218a8030e4fb79057c9646d073b976c6ef014b67fcc2794df1971f378968429929acdc444bcb9dd738429fbbf2ec3eba440639118045fd6b5d79b7db283fd5877bece0afe8bd2cc1638a3ba99f563934359888adcf54188580da3c71154f59bc488d2dc5ca5dd0b986711dfc96ca411a138f767a692e29451254349e019506526879aaacf2d4dd2994d36103952f976dda7442ddc2970c458342f2c90be813767d9bd57a795d6de5cdb365dd6ed65b4a9727e259658d7909b1ed6f13f9f4a841a6a9278582f8eee53b5151dbf78f7bf2c392bf938a5e70cdf13d53fa06b96abfccf5d99f9df35acbed383ee84d4989e6a321aa3edeb60b3e98972eca47368f27ef389fec66d1a88a0ca408cf01e242229e5847f9a0279f3bebca7bd22fcecd9c8847201c35037a250500b0d9722ebad434c24c046d0ed4b69653819b8bff435c0e897e6ed7ef14c49f20c056301cad62f8b5e41fdceca0650b71ed6a3614f4fcc9e7deedd1a9e842b11ee332686351057e425641e35f0c779cc4901e5e25280d73f46c7b8e636848ba0c549644fcf11df1130a9cbc3f7f8d95699326917ddec40c15ace55a0374b13c88bc801a412318250a83902fe5aaa6a783ca49ce4e14e6c5ccb74d1f8fafbacf38c673ae571a016b3d576862c0549ab92988c83a6727b96de1c280b3929bc91de5126ec7bd337041f39ff20c8d2763fd450cd97b44e323f53804ce2e2c5b9b4d902cad63e6b40a70c2d3db1e539739de2b9923ad9febd285caec8b3624891db66a363347049b417aef918c0fe5eda7081c81a7fa357c0515ba84cc73cdcf7845ccd3fdac28edfd4db860cbdd73c031328784ef414dbddefd88e6c90b45e22d0b42526123bcdbd3fe054fdba04ae7e9e9c0467c9abb0c7ab24a96921d812644ca3c7082fa9cef6c13ad05ecb18bcec5c271d77cc61a846cfad1c2e359d900d307c113228cdaa2146c84b36c396299058b6909d1cf73fd6b9552d04dedf09f3117c58061040f6838663c37207b48d4c20ef3c6d818a4b9728b05ea4a3d4fe9f97e1a2d2df7d1c5022db0cf8517bfe81f1c00ae1e56db23a10c276e094f7a62f51753126bbfc69f8a4bd7817a5ba7261d78acb426a20c285ab3a85856c3fd48d29b2ff790a31982af65356e66e9a6e28a5b1a544ceca1c46847448f3f7f6ab1caef46f4cee1742c2f36cfe963728efc580f74871b342b40cd35eda4d79d760ddcd54b4696d193705c27357286e09a81ddf78724823fe159542b1e2184df2a6ffcfa9aa9c89b559f314cfe4f0390f237cc985bc7fc824de8ede5821bdddbd6506de682d81799738d7d12def19fd00a4e0c54f52b593771d77bfc3b62950621b54a147eab724520796bbdeba4c3acfa783bf5b7d3ee863c1cdc2cd2b7b583d3818ece539a1bc509c2aa8585a2a689bccd8f630140ce9bc695c117da9619989c7114a7c890b85f79f358bb9fb78dfefa210a78e1ace0b9c4bd55470324a0fa0b51f5464f20527dbc1d93980b00cb272897f1fc13f831f7dad2f09137b611f9757ff06f7d891bfa1022166bd7469bbc96ceaf0fec207013d49821573b9e178fde1a49f83c21fb01e835b19019b8c33b34bfdbf87e6ee426bd65f61713b0a8bb79b848383dba6b96cb32c433bc9a316accc178197c42940e175ab4ebd1cac2c1506a8d896c496425604b36a6564df9419c0782e57b72196557527af609a7fcd5c227594eb7565f061355d5814c0712effe0b9f1a6aeb362d41ab3bb6548db244d33f3268764ade7b6598208922bf794142a94400a5d060364976cd8c4868fc8f8a9fd5408633cd994ddb0245db36df8c3191fc8da1aa503c5ce588bb9beda58e9e2b48dff942b0f011fd23917e239fe9cecd50e91d174907272e98a972554e0b1122060c1931e003bcdd00a160ccddd1e1848c010d8beff72dc13e3dd9e096162f8be6022257d046a35ee408e8a5e9beb5fb82e6ac62c3f73a42e959e8708cb074074b0bf00f120db96ccb2b757a9a5f9e0403628c7aa71d5b337a08c2ec199c1c87b0bf0e3b34182a368174d5353d41cdb879f210877d9f663d71145b3ddb6f4f78dcce2c1243acd5a389a06890889767901ed0733986305f6770e3a2c0e63d4ffaf639b423869bcc72e829f5581eb47c9fc78e3072dd1c64538db295009b4f91a08fd6d8cd69e3b3c689ac7de838f6cd86f4ca7bdf7b3f60b9d73db8604cf1418bb67b3913ef70b5c8a374505f8a9ff6ca20f0b3e7c8fd0cfe19f64933b7637b4d9bb48328dc42c9d1b41e5c18defad89085174cd7ddb6a98df4db477a556a43062c5491c5eb59ea768ccde567df90373a04c7bf130194f40895f72d899fe510ab41c2170ee07014cddaf46aa3a7b55865f36ef421f6fce0a9fdf2e197740fcf8e6370eba864c74f719f515f5ea8b06acb97acdf7e4f08b04b9dcd02ecc51b5c07b0b6140b8965d527dd8add2e69002f2b714b3d1048f102cbca9d61114c025fafd85c9adec0517313ab2d8dd43ba2fec804727c58219de6716eb9e4b8297f1efa2933d7a4983d57ab09e4008e52374714860b58f222b1363ebc93447acdfb1e16d5ac10cad58e85364b1344cb403b0ce09611566f41211be17ef80212a46dcf2932a74b82632e953d774cb5c274fa1ccf4e4184e36f25b9975e0c874898699aade10b4b1a711b91abd3c012170696fc4f83cdfef1f2483f632218bb9ae67dcb700a0e1a60032392179a142abd736eb271945ee9600617aead775d49b8bec8d76e721ca0e435b3c9e15b5ebfbf6955945b9f710cdb9f82887daf6931e574d84c40cdc9f4bfb4e267a4447672fcab7b06eefe5d18e802b3a8be81b5fb69deed177a27615a5f1df25ddde73007fb70da06531264c731fc2b84fd2c6e19a770583abf7702ada0705bd477e643ff2209e73788fc49cb45440e7ad8cf6511ebfda1a023e2b22d9c9f0864bfdf2523dd02259b3cf748e5a70b34e60629ede42af89026031a5a44ed0b0da4040b645020c720fd96b7631a18aec78212f01c5d410206aa9c96270eeed712ec4333dbf4b03f65e08f785cdab649e1d568e98c305f184812b2babce1de72a800d2e78278462aed47ec70bde5d35d1021bc0de347d220eeac4e262787b5a2dfe962bbc37628a387696c75cef47e9adf31cecc92d91519ac5bc0a02136f8257a09154b94d11175ac0241187cdd0644b8eafd9b620002e1bc2648b1156bf958178183a2fc69a31f27531ad92b83414bfeac5bd0c8d78c0b306879d40e0d2bf93b9d244e7bccc257db13c25c5680fcb920976234f930b44d55fee83f005544bb19364853ac838aec1ccd117f2fc2669da1c42f4d30467fdf51d563898227b5f87e589133b7c21fddf7582a7596b2768ae17f12cdf02c799fd62b26da8f17b25606728c06f0aaaf78592b30a7ef1931a00d41a8d67846b2bb5d8cb63b8917b044df28108c2e47808a2528b8c4112c230f8e897fdae9952ca3fa167a93cc404901e24d9908c3a5ccdc3dadfa9fab0ae6eb6c77477f330c0e824e354a67c0d9759a2c8b059edeb9dfac15ebef9e9f13393064ed3b2df72fb78f312c0c5f32ecd039e6c08511c62f7361942dbaa79a75720106c508d0fca5286be695c5278a0fc90515eff7ba908830e19f9bf7fae0d99cbe81b94c9d7051319a942be18c510645ef10c4ebd8a7f5dc2f4444ed4557e8580853d7b80e5f0652680396f482c98ee068fb8fbb6f553bb759e5b4e7c850c423d18d6b74ff4d6f326808b6df3d234722c25f696556bd122660c76f177095d45bb0d0df31e128dc9851288d1de2d58bb83a04bd20de0a5548e8469a740f113012e52ad5520e60494020b038430318fe3720a39294e42b0a5c4da180cdedbdd4ff1084053db55604b7d376da44119e99d209c7bfab1363f34b7462ddad97428723676f956491cf2dc217cec8a6ac707d85e14147d4bda63d4a94c72dacca350649e05b92de78699840621de243d22f502851fa7970cc471558afc5430b942bf89a9"}]}, @ETHTOOL_A_FEATURES_WANTED={0x208, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,,%\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'o-${#%@[*)})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+$@[-)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.%-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\5+\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x102, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1024, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x228, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8e}, @ETHTOOL_A_BITSET_MASK={0x74, 0x5, "395a6005e136844e5e2246220c206e39300bf2baf5fac63f51843525a0f8fc9e2afd8c5d7e57ae2d4db33d4edb4fd6a007765010ff34c8cc430e8f8f5439821a6948dc27050f4bc8bc4e94c677739df55ed0673514ad4b136446eab713de1559e39284aa7764dc77f7abcec1580c438c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']\xc5\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '^}#\x02)^[)}\x1d@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^/*[!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[%[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',.&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "2640d9600f13a25654209ca136a437eeedf45c6a7a7f67ae1f57a689aaaa19843e38d12499ad54b80b733863a00a8721dc4030ae845a38c17b664db6bad85c00fea2b92f5f46f4b67c015d4a40"}]}]}, 0x25d0}, 0x1, 0x0, 0x0, 0x40}, 0x18000) getpeername$packet(r1, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004100)=0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000004140)=@base={0x5, 0x8, 0x6, 0x0, 0x591, r1, 0x400, '\x00', r6, r4, 0x4, 0x4, 0x1}, 0x48) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004280)={&(0x7f0000004200)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x28}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x95}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4840}, 0x24008010) ftruncate(r4, 0x1fd) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004340)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000004440)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004400)={&(0x7f0000004380)=@newqdisc={0x6c, 0x24, 0x600, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xd, 0x7}, {0xb, 0xfff2}, {0x6, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}, @TCA_RATE={0x6, 0x5, {0x1, 0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x8}}, @TCA_RATE={0x6, 0x5, {0x39, 0xcb}}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x51cd}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x50) getpeername$packet(r1, &(0x7f0000004480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000044c0)=0x14) write$binfmt_elf64(r0, &(0x7f0000004500)={{0x7f, 0x45, 0x4c, 0x46, 0x1a, 0x66, 0x8, 0x0, 0x4, 0x2, 0x3, 0xfff, 0x1b2, 0x40, 0x1f5, 0x0, 0x0, 0x38, 0x2, 0x3ff, 0x7f, 0xe3c}, [{0x4, 0x6, 0x3, 0x2, 0x227, 0x8, 0x55, 0xa7}], "74347690978e6e5b03880f16b992971408ef58208c0d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68e) r10 = openat$incfs(r1, &(0x7f0000004bc0)='.log\x00', 0x40040, 0x14a) sendto$packet(r10, &(0x7f0000004c00)="48993b56c6e7c832ff334ede0f7d2bb3c871861c4662919ebb50014ee2121419c4b92a30df1034cbe12dd9279ec12a9fd83063f9848b3e8266d7061ee4d523bb346c9af69f", 0x45, 0x0, &(0x7f0000004c80)={0x11, 0x2, r2, 0x1, 0x3f, 0x6, @random="29ab9f0c4e44"}, 0x14) bpf$MAP_CREATE(0x0, &(0x7f0000004cc0)=@bloom_filter={0x1e, 0x9, 0x2, 0x40, 0x100, 0x1, 0x1, '\x00', r9, r10, 0x2, 0x0, 0x4, 0xe}, 0x48) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000004d40)={0x0, 0x0, [0x5, 0x80ba, 0x3e7, 0x40, 0x9, 0x8]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004d80), 0x80, 0x0) ioctl$BTRFS_IOC_SCRUB(r7, 0xc400941b, &(0x7f0000004dc0)={0x0, 0x7, 0x9}) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f00000051c0)={0x0, 0xdd9, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r11, 0xc4009420, &(0x7f00000055c0)={0x10, 0x2, {0x6, @usage=0xffffffffffffffff, r12, 0x9, 0x8001, 0x80000000, 0x3, 0x7, 0x0, @usage=0xda6c, 0x3, 0x3f, [0x4, 0x100000000, 0x3, 0x3ff, 0x58c7, 0xfffffffffffffffa]}, {0x8a, @struct={0x1f, 0x280}, r13, 0x6, 0x6, 0x7, 0x4dd, 0x9, 0x40, @struct={0x9, 0xfc7}, 0x7fff, 0x100, [0x100000001, 0x100000001, 0x3f, 0x400, 0x9, 0x4]}, {0xffffffffffffffff, @usage=0x62acac43, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0xb28, 0xff, 0x10, @usage, 0x3, 0x8000, [0x0, 0x10001, 0x3, 0xe543, 0x6, 0x18000000000]}, {0x94ed, 0x4, 0x800}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000005a80)={&(0x7f00000059c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005a40)={&(0x7f0000005a00)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x850) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r10, &(0x7f0000005bc0)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005b80)={&(0x7f0000005b40)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc800}, 0x10048001) 10:08:02 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x9ba) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4, 0x1ff, 0x81, 0x0, 0x1, 0x3, 0x43ff, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8001, 0x3, 0x1, 0x7, 0xb314}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x37, "0ea00fd6d4c65b335405ff783898007f7a4cefc2d80b656260d44faee43d71cca2ac25b8ff75a7e690a308e2b699a82f9afbf29fbf87c2"}, &(0x7f0000000240)=0x3f) ioctl$RTC_PIE_OFF(r3, 0x7006) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xde, "292ecf9700532299a9235d9144769b545fc9fb3edf25b39b7b48e667fde0441170893d0e78218e5bb980e969c7fc41ab5e863b12eeefdc372664b3c56bb65257572eafca5bb5661eca799752b0f2368f2e7aa6cb88d3cd386bd2d07010b14bac8169e7ad8abe767e55db065c83d25a32c98166ac06f2f77fab04b831820f93192833d2c05e3ad2abe0df207e7334c1c113fdaa1606dab94f05a3f21ec097840da79ecbc3130348c0a6105c756f44e991327709bf8fe52e04b5ff40320b4c4472aee238eb2f1dc8ac43dcf5ccb8d7baaf77ab784820c8cbe9421a8d2ef27d"}, &(0x7f0000000380)=0xe6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={r6, 0xe1b}, 0x8) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000440)={"dff56a2ae56245183d449c6cdcd5a3cd9bf0bb85b26cca027fae1cc780047637", r0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r7, 0x50009418, &(0x7f0000000480)={{r8}, 0x0, 0xf, @unused=[0xc47, 0x0, 0xc8, 0x101], @name="65cbfc3961b3359ac303b85f1acc934472361fc309b7a35a6f8016c9dce05535ad0a1bf220cf800a4d1fde8ce8bab7988be0c2ef5889fcc5448c6c673fc5eab51806a501d875a92baeb35f82cc84ceb89877b259865d209331f44b94d1049c59c1a2335a0993232222d24a3999a761d0c3b0816c29cab837654016cdec9f4969591ad026b58d74f1a06795157cf83299426be59f18083055568de3bb01b6780665a475c7cc45b2662a57fc94a23885721bec039fcfc0e1d41c0534f13bfffe5b8cda8a137e275553241b05b7d9a66baf9a74391525cdfd13ba9e50c6f80decfa30bb78f55cc13334aaf5007496a1346ec24fc7d2f1c8ecb112e419e7bf392f6f3b593d581a4c6ebea779a1e01871cbf7fc6009dc5f144fb0e3aa6bb5405ede04ceb04497e497135cdb58e9ddc61e8bb4bbe91d09e1fc07a66f00e54a423b110fc63bab1da4bfa7c63fdcde1c5a76541930bed22ed5a5ad15fd7f2370341731502280253d17fcdc766f3750cf662b3666da284f394d0012cf26db04cd492cc08a049571e0a6fb75981785be8a01ad605c660430d6016edc7995938555ac0106da370d2ff8a261c9d666b20353ffeb48ab7d6e6304adfb4967666b8908e0e6ab345453d733bd986c25b012d2ecc8f5af76070523abdc4911976eb24af83417d7471727425506bf2900b27f87e5c500c27e4b499f9c0ed9a3a013a05f2a5af9e64dab06ec33afc66cba4d039f9f992b0332eee97605d91fc2a587ed86a59fa25340ba6a9e46356bec36670174dda648f0daf501e5ba720e93dff7665618f17c20e96523d064d8414769fae75b589b87489bb51e03d4f2b943c4d6db7fb493f1a9b9e42df833e20a407118b6df3d3dc85ba48641442ef4bb574bf686012cafbc61e471f51a6f09cd0a60ee0568ed8701c44c6bc685c96aa2c0ba2583edfe4feb6278630c05084caa998b2cf51651da7bb99e52e966b556c3f5facab147d4579b44094eb0c86c98d11d6c3ab1a423b042b76fe5d6bf01fe75cfd165c7dfbe8c125e0890d82cd838503bb2fe03c7c7f067b019b3fdc65b5e37147f8e963a899b3e062722c1116ce1c040cdf710340163df6c0239afa6bcf3919a88c081f5da9e9787900d79fcf52c2e73e7c18ca45f4c0b51eeb4f380c414327fa7d5b7c86dea924321956ef6417ba5423ed4f7dbedba26eae3392cf6c12dc5f2594d14ce1b91cbf683f5f3771d216178eb3d77bb98265ee9a619ee09584831bb231c836b1f9c1ccc2a54cbd929c6071732a3e063c74b3b711dcd8efffc6c10747a61d34faa2999108b8716e329891168009604a04774a3059337353adbaefabf970a50664a680bcbdb1f77267eb2323964321a81ae008e021f319dea156daba044483e7eee5070cdbc0456b666fc740ee6572451e06ced6fc40cc1af2d4715c9d145845874c8f741e827e2f569bc280d7b3291e93974e3e9839686c6be672b28a638811815e80f14c15511e364545fb64b9b936ebdcf4e0e8e953024d83f3ec6e19a0c85d97723526915f74986833e3331275d9c8e6dad108f6b340b051b1e4656de342235e6a07395ea2660a68899803f5dedb3674795fee56c6cf8513de407ffd8c31d5a3a7a9ea310b8353ec335682325906112688df6c22b39854b375ae60e99f9f955446c25d6409ef3d83db47a6f61bd2beb327135c6aa8aebd6e3ccd63fdb16b933391e5de9c030691ce5ef6bd84de98ea413c4af521d63a61a39097e30ea3347306a617273154b0df4e3780b8f49b02c06ef15bd38828a202009bd2e336a4422a0ccce66d2d012cafbd7e1a0f6c65bd533ef829693d18e984c2cb122d82d796641d5b9ed37335ef35e8f85986357dda5c857a07ef9971512e1d923311c127a52fbd02d569f67c1095d297bf0c5e562d47540283c0666dc53a8be98bdc2c762e638cc73d532507ca0edc55bec3e661335851553a2ad4491e25337222241c152c752ffce250b5e6961257fb0cbc98c7d2369668c685397907c4a7142dc3ddbeefd4ba4abae8b31227b01f17a99ba0674e7b37c2e505f033660219d300dc7832fd8bdb729f52bb922a80c385bb713b796aee09122c476d8c988b14ea113885cb9082ac0dfef041df68c6d22513c21104efb936cdb7e400214477a0457f26d63995a55a000a0454f66b3a93272bec5370a8c9744d1619d070bed78f59778aa462ca63e3ebb5db50bf80c4a7f661655f2ae2767cfd8d81ed41e74600930c9e0a2d6ccf539255c834f4e7c0f56e70a8841635bbee840f2636016ee5072f24c36493ed69d6d821063e85c450fd0cb13ef54b19c5b1cb5f76bb8163a0718ee0225c07f281e952914f8bf28f536b3ee6ebdd42f1097a00d5dba3c8342a063469166d611579a8cb8f67e4ae1170088a573049b787c6af8b43a19bf3c27962038d078ee28aace54efc43b8564dce8ba1e6f6bb437971f52b50e6197b173e5f0405b90d7d4f1e85a2fc6d52f0d084be7b6c43818bdcb71b8b6a21a3ea342c4c70860d61b0aa33fff91b2bfdff6ec852e7fc6532a8f848dc7d5c64bd03a3d977508b199dbf03ec5b5a1bb21ce7128d367616fc694d4d1b903ee0d7b19b1134654fd9600883adf92c9424bee69e21257d815c01290ceddbc0bf65ddf0d6f6e85cd851a75cd6404278d4e12c2752b11c63212e812921f71c61f0315e1f280a972c1f3a34069bbf2711509ed2bcaac75ca8db0515903664780be1322ac0ed209cf5ae40b8038272ae0c5f7adc47c45e06b1b540b77c8aa8797c2c9be5d5b9d89d69845683b6682b048decde78b966029edf20d76378b24aebf21f79d09cc67b7140bdc5f31bd7c8a96ed77c06dcbf8d7f395bc09e70efb3e5775c3825e66ac577a8dc4f49f271509701c6642d33dbaa5343e61c3664a02be1f6e4ff0b6f63f178ab53c464a82024c3bb6bc007f6d794776f32d1c683089d1cfe7791893eb562376757ae9cc809dff9199f2f32b71a61e3598911fa74e83cd4b6e47834e02b15c17aeca8223aceb237dbcac3cad46c118a1f78b4a528059fb48f8eeec1ace63a3075dabbd2f3f385eb0827db821daffcb28d8d74896ee9122c149ee27c2493e0c7efb5690f430d05c80a51b9672fa8ae25fb6656d4ce493e51220b75a0dda6a96535d678b55b59f47f41ad32da7b9a0ad59a1ab35bced02decdfed538a0a2d06841dcf43337b6b44343e936ef5d31c29e6b03799a3460cd132aa44b32fcf10d993b392723e0f86595ca106b42cd3f7eacdf1f01c88f18a38002255780020f6450c56c0fd9b28ff5d0120f328a751ad228d1a825a7fb811a219ff1c51e9731e15f38b64ebdf43d22722bffae4f48a0f3a10a2d39b3018a4c0eb7473b0d32ceb46ae63ef8673ab1f2c3ccdc20066244ef378a96751eacb33178ea5382f70ce783588eaaa9242643be1fb1eab310ba8bf6360b68cd71510310f1619f8ff8d2d2ed4520266ed8d0d0cd23eb0495dc91a45b96e493bc6921c20d8c677703faa4e16910afe4d1db3bb0e8ba7261337ad038ec30c965467a1d74266666f730b51f2862136e4c45eb9f77df74f3d7eb00024c179bf5f22e4e379dfe3402570ce2fe2f3b91f8500efad25b8baed822510fae42d178b48f459eec8a7ffd5893cfc89d6ac9544425883d2e12c9ec5ecf0ce31662395243d2e34664d73db5f209ad3b57ddd2e734ae085664780cb00f17b133e99008d4f5f5c035cbef7b79e8ef820cb5f4f86d2fce21d9da1793bc2a1e8a0e4aec73e8a847015eb23d7011311ccdd7fca25b7aecc6ddc0a1aeff6d2fa7530165862ffa4cbcc71155b0148e072b0346fb10ae6cac865299f2ee03a28b5492bb6a78f122ddb1451626549e19913387e3df43017245af15e0150ce68b4913b4b04065fa0b083a2f245b95ac31b3614e4e4834dcf38e742275ba55d2d7e8e3b0518f1ef48beb4694dbda309aa1bde1ffae49415995974b83227e07f97fda1ded7edc89129b485ebe5ade65409ecf907d5fea19d924d61c1b9a548bd273172bc176823e1823f5f05a442a30f096eb3308ad85e7ca7b2e37061bfc181a819e28f90a6d1a7b3eeaad483cb7328c37555a49ae24f629430d1c18a02d3085458a53314f4c33a1d78d3096b1f27e9895e1829e8c1eaf3d3955b720b4eea70e822164a743f1cfcb2d23126ed941bbd09e5ef4c5eb3346e568b09a7abb4e7723408db57a4be7efb2b99ae53a53233efcbaeac662c48a1ee2d760d61880c818186bf6b239ea28ce7b8b08bacec1934684d1decb0bc198c4be89b5b15e566719b45d1b677208d93f6be85b5be67479cb47347678db82237c6414b15a1e65aca75485a553be9152a4d73d2953b4a4e48c9461f6dd1792604699c1801939f90bc720b3ff030a4e98d649a28a1c97380f7bf2396b47e1e09fe551866f3bdbf9bc0aa5e36ed6340bf99c83bf6d5c853db8fb4d1cd8aa0af83aa8ac748ef9a81a9742e16559a76af8f1f56fded353bb042bad2eddd9591ccfba1587e5fd156ec5c4bb6af665ee65b4ee5801800c38fe858b2b5c008ccea0ff20c4b7ffdc2b69d3514e6cdfb51028ae7b3b1ada5d71d045aacaf10b300fc22f40df5de187bcbf156bb7fb27d874d5adb1fe078b1f6235cabd382a4a87c389368c84496752e57a6f7092b4b47831cd7047c7be0a457cc3b4077ca7bc881fae6d1988ac176fadf5d8637d6ed289093346fa159f42c5f77045ba4ac0e5b82d379dd453161ced3f33cab0cb18dd74ab8e58f75a51a1fbb03d958fb7f8d4154d51538275cad717ad92528ee252da1d1b9870fe93713dcd0416b52a56ab63c56d857d4d52321a0bf07e0444b27a273ac628e7814c43f4d34c548680d8e1b1f5d6075411cb1a45fbeeee1090fd2045099bd09e0dd2387dd6585a98f6b451552a6d9beb9cb9d330b71253fb9ea5acfb2886d90d199b02a2ad24682005dd85c23affbe4ca5a57f28f77511fe76300f7c5f615f0e63e1b7eb121e6eb193034cdcaa7700f45dee375c4340162372ccba4cae2f067b0658b16c7ac1bfbc2a403112a93d1d01b62d2f6fa5bf38112c2abc3572036a965dcc4246fdaa01181760375899eccebe64dded0018dd77395ed2b5b798f2175f6b50df1fd7bb01c610359cf6a9806c261db6e407535a06a5ae4314143c87562b92ed5e2633fd210c1ed517c853f99dbced62a72297ec6ac35d7edc51b683fed72224905b6ec0956390d91471055258882d1b0dc30e0c465f4da18ce1b4ff259f2b5b6da4629326fe8b82378b8cea7b6f845e59a8b8b15217a39b97c02c5e7995871f78418c3d4f0cf6ebc285a5337e14b6c510919b553fff63e742de69a4f7b0421484527bb37a3daba40de9d57b311924eac7b40080e3326cfefab2ca102bee4c5e6e449541c5a14fcecc471a4f2f2740be578d98e394100a9720e722d1ec983cd0088de07605e3db1e36ec453432aa75baadc902bcbf6dd0128710cc6e997fbc6c680c634da83571881c3d7a2229a4e3b4b73205512b7159c5e9152877f0b4eedcc02a84160e0d2156009d33eaf56fb43e05cdd328d5858a8ca8a1d1863f98d18da56d1a0831240e1e64957fed20d32b39417e9aa18a452ea8b7891c93aa4fe37fbc09734ca1d5164675a12e0552a714f5338452f5e6b4e0dd5c54a7255b7a03f59b26adce677c6d4efe5d2db1dcc6e8b93984320b4194bf7013fc4bce1aff61fabae3ddf0dcc0d8"}) r9 = syz_open_dev$rtc(&(0x7f0000001480), 0x29, 0x4101) ioctl$RTC_PIE_OFF(r9, 0x7006) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={r6, 0xfffffc01}, 0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001500)={r5, 0x10001}, 0x8) perf_event_open(&(0x7f0000001580)={0x1, 0x80, 0xa6, 0x1, 0x4, 0x1, 0x0, 0x1, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000001540), 0xc}, 0x10, 0x80, 0x1f, 0x4, 0x81, 0x0, 0x8, 0x0, 0xfff, 0x0, 0x2819}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000001600)={{0x2, 0x4e20, @local}, {0x306}, 0x0, {0x2, 0x4e23, @empty}, 'netdevsim0\x00'}) ioctl$INCFS_IOC_CREATE_FILE(r8, 0xc058671e, &(0x7f0000001a80)={{'\x00', 0x2}, {0x7fff}, 0x4, 0x0, 0x0, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)="b3d58217323c453ca0e35edf1fa20100b5372cf7af49ce0c9d7b255cfdacf9f33ac7d778311492f96670d70555528a822418976e54b2f91c492ce9c7ff9c5d7a1994386cb2eeb6dbe00b72dbac325f60e33c21a49426a53ab5a46307cc3d434b6a0dc8b7b1ec36b2d8ad19682433f7e80dbd004250df77876bec0b385a162bbeaac4e7f0ee025aa4889aa590ef1f3d7b63cfe4038e482b7662bcb3c440e477e56c204f59d5b91b22c3", 0xa9, 0x0, &(0x7f00000017c0)={0x2, 0x19c, {0x1, 0xc, 0xd2, "1c7271e9ae1e516bb3eff3031a76ea68d522b2aaa7f82d8ab52eed9f5a7d121d8df5d98b186a7c0dc8dfeddf6fd1bce138c6620e312278bbbf4c37f7340d51a01ec6ef2ddbc64dadc1f1338b682b1d6f31dba89cb9c5cf45de4e757426187b315372633f62c37ed53364b85b66b6f08d23c08f44314ab26987681a86658666c1f9014de7dbac05e21291ca892dda846f179834fef0c8b4fea741d39914447da657c3ac6c7fca807bd62bab27bbd9bb5d4b5c50c9e95b9577a888857c5570948b66d9cb91a7d63c61133cd366a0fe431b4cf6", 0xbd, "55b847c614dd45823a5a2cca5befc907404d75161806192513881bc06384310067353e5fc56d3d22ed8ced8af440f44cb4c7b983a3f418092b376ce378df81e69c2b4e728dd4c563149a3451e8280459ea729a08db20fda7e10d39c2726a2d38792b853cf69653ddf90c7a9acf8ce91b24b8f792a991be315b73eb061808711c0acb6651072fbd05323b74137c1b9b305bf008e0434b2026244d387d41323e544b568a31ed4766087918f221cffffdedae975774c9ec49e25e5fc30e66"}, 0xf3, "570d4e35198a2c5958264acf6993b2d9238c48c1408fdada4bd0a122317bd9dbdfa8c406205f350acbc9bdd9709477530012b76832f3cee583284f63ce523e51fda539cfa2d1eb4228b92a816834e464146f4ed590f3fea4441e98d4455f935b7cf5f62855218be2c55772e9fffc8429c5270d6ff30329740a5f30d85797bcf7a639eb799131bd5c3c3c221f7aa17921d1c614b3b95f980d1f7a4058de16d019f25b441723a380b1ecc71f899d91576ebc80a4a1e8f9a95a94c171f1e7bb1fe6bed53fdabb3bf0be170cde46087889f1203a5c371a41fa33d77b1ca449362fc54328897bbd0f31ea7ba4376ac5721bbd57bec7"}, 0x29b}) r10 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000001b00)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001b40)={{r10}, r11, 0x4, @unused=[0x401, 0x0, 0x6, 0x6], @name="76a4df193ea226993a8417907182b94bfd3124bc854ac521f09b0d544b0a8e115cd0a0262da9ab1ce2349c756f033e9a990068e255dc244c7cd2c697b9899c3e2c090b00da467572fe80cdb29e9f13cf345b4d4d1221bc84187c89a5ca7af4bc3f30624d9e7c754c8dce0424fc3a7f3e6b706137768a0ddac897a41a4879a60ab3cde0d7593fd15b302abca6c475e2e0ec21c257d6f1be04675537cc4821aefbe527b06b9b868ec37eaf53fae94e79c1bee7fa6f8e4c89cec4ef065e4871af6e8c713a89b0b6c39157de0cd8cc88def9dd30a053378244045ae964b720e255d0c9b7d14d32e708b9fca87f333ff1dbb617ea4671f79a84ad0325c8c2eafdf856371ce16caa83f03cd1ebb02b744e9cc914a9e23464942d588781ea200a8974da1afd2e126b1ca239ebdce4efb2aacd9d771cc3f7347bdec4a60e8ef49bbad3a82d4bd98b6f9e9e65dc57ad12675babcdba06e5eba89f4d96d1338b987b5b788464acaf4d60ca89ef77e7620cce1adec20f7d8160f3d84c181e79102dde27bce87250d575a7c55f9ecdc63be939e04eec6947295ccc5068267cbb0c82fe365ee2dd704a887ee361b20790ca422c79f90593a21e57a4860020f43b0c8f360c6df3633808cb35a200422d5cfc25d988c98e845d8b2de5f4cde635d88ff8a0ec127b8b349f5cd4dc242cfe0444f97991d33c8be89e902372c2c4f5ed67973f1e37e32fa0dc67ac53d19feffd599f3d07a1418d67e1259433feae4b03d62bd0abb9623b2f673af32cf8806962a8c0fb40839ec24c0b5d229270b9faedc062df62a9b071cd0a93169078d5cf63c65078de75d4ee6a9a6b73ca2c3ef4e1a6ae76b32e22719a20248ecf39871be9c3fc1a35a676b58869359825eb7a8a853bad165d2b3a92afa4af099ef42f4cbaee80311cc155e8db332b51cb12dc70945ef572d51f7af6754704a342c366a7496daa211206923d2abe5ca93b687a2f903695bc20353835f6f0bdd319d38deff96009cab64bd964c46f7f55437dc8dad177459f80937d5c6534e46db650fd11f17e536e82ccfe9c4e8c754d93e08b8235d08c1a278db9633b533916b235407348e751e5b9e0f6cb29106ab33622958ef55ca111ed762eb3c8f091db57c5558c58dca3b3afa59692dc839ebd37305269ce1ac9a251104c56939a3d442b4c6c627a200053ba18c19ab83f012e9b3d7bfb9726b14e7035acf0cfd644ee6407fe29a40d1afd137c42cb54ce84b8bb28c109060acd868e10c073e49bd4523b5ed7566f75ed57e4faa25756a7d82be8639b3edaaf893b04c5efa0c166a2c9ef30ee331da6c6501ea3d980db60f0a3f1d9949a33e2e9069a976a3fed781e26332ae061919d05af9ae345b6b756e4952032f10700273e30879ebd293a391644b5e14a8f15bbb026ed6cfdc485c20134d5ddccb81e737d8acc64aa6fe7d60b59ae45e71c4d77fd05132d205c8292f7c016d3297c7fd81e5e52ad432ed3f5460db4784ff28a1b352adb7bfb8c3ef5d686a93efa2d1c507c90c62b31cb3238577ae2642e57adc7935b768e9c35f423bdaf07ef415ac911601e8b9e4862761fec55ff3a2c79543764b9f0b2c213d2f56b77ed13530100cfddc6b675b872328fc1b1b13b9123b1c6060e092dd20d7e41bd66c2f459c417d1544f01946c7061eabd68a3be32ff042b2868b0d8b35a3a2dda6df52d24cfdacc1d7a7e401573a000eec0dd78f47e5d2ffc1fac104cf3a823104312adb5659c3eb463dad576f55a6660828a4f7facf580585bf2dc87985d658ae2579152deee0a2d86456763720b896644f73b851626c8958f915fa2d42e438046c129747853e2341d3a4b62164d3f661194a4c222dc89a3d4a92c12079e524a898a7c53216ad0bab5bd58d760c123628cd7a64febac70bfff5dc5c77f57a786ea5b6de6642739e2bbe830f1d7882e3a6fe548638a411af619fe81697172e1d3227895c822d5f648512f1f658a0464d0c33d42a0abdea3838d6c4d0894f5d14df8e103a5603d7b69571e558366a7bb86e9b22f57d3e417250f68c22f24af631858a61eb9ca25b679999d5dc983317f1c3f74f457c9dcf4c930f6c10c694125b9aae89e82fa892bb58b2f6d83318e7c754ca2e90424db8a96985e7d2ccd9d329249e5258d5a5b7fbb5c20e27d49ffff2f7a1245c57085b45b4b291ee83ed3fc2d571d8cd5b8f910cf2f26fc9e904d4c6ab370a18a06155891ce0080011a6c31d5874486abc24a1bba2a7367564c40b497006bd50c68dc1af6a722ba1d5d22c258376aa35f6d5f29fb8b640734af5663003530428a34dc243ef5e8098c736a80ee51420ec4e3635f7949c742af3d66b8ef879bc788533d0b2024cd2aaba480daeb7a02376fbcfc5a3349b89d183acd4c4b2f5c105b5228d1d6e0e5ba8a788a656b8dd9f48921e54436b0adb024a6449bb91892d3970e01896f694b60719c789cf70952c7f55798baba80a5af333ef903d66ae67ac133c08f39bfb9027b01734ce33840fbae1bf62fd9982dcaee8db75a9b35071825928583e76c35d33cb777da6c25a737159f3da22ed98c3e92893fc2bc0ad0110b33e8f62f7c3f73f047b45e907d6025072644c9bb6ca477755c81ccb45fd6c332a142a277ac07fb00b3b1cb96ee91beb4fb730aa13b0f852d29e688064f73efba8636f4b98cea07db62f2d6a9c25ea4bbdd16104279414b1fd9b3d19283f60531a16c06342275d9494d8fb1427904eee9f223f7c1de7da58a6cc7e267c22052231b2dbb59900e801d70e25337a79c4375828c0a8dbf10d79213a6c5d450d53c7eca3cdc5e34311722978817bd31ad5bf56d044adb9e88b1eb75004960344cf372d3fa1c4827cdad43290f46fbb86e8bdaffaf2ae758143c6922bdf936956798cf92331c3f425b5def9df1cfb34253c0e24a49fe1c85c9fe566d379319e119ff00f29306d2259b98a8d4aff86da4a9520b945f9e815fe9c2a57ec329aa3267644ae2b0db6219ead044128f13169a85641d8e20fefe978f8444ffb2e045a934562e39afcf56cb5af8c4002514df24dc48a8b3960624e088899729af5d891964e8abd035a8df43fa43658c0a8858d609a2c77bbd2631a889cb268a0227b2ad4e1056c60d199fe4989a02ac2f1f1ad16680c082452846be97432f74d3e38867ea277751a7cb0075c89c4bfd949516175f9a1fe12ab5252576e1548950779e58f935ae3379256fa8c934556c50ecc3636bbcb06e2e2e6500c4e6e811755b7558c9c9de02d1850acd129fb4f38729870f89f0b9b4d769ccedf380043339aae74616ebcee4d4b86868e53a9acf0a2e9d6ca90e5699ad4e8778d5ced7a1d78562531e6b86cc24985d3b6164c418cba661eb2d158040128a7390e4d85efb6d2b481db2aaf6a212086b336bcc3bbbd91f05ede049f56bdbdea9e20aed8103c3e21eaf35e87c90a9c582635378d04b873fdaea3f6b0ff09af11483ba709fe659bfe82f9a3c430a1e34d338a3897fd7559915436c030bcad0ae54af69c5c3e835356f8dc02106f677feb430c573a6224a7da5e60ca5048e62ea4541c0e776ffce27180c1c913c8ce85ed79bffc02fe43b92f0a246e328d12b3b03ec4d53a01d4fb7afe4b58ed7dd2988be7481e257ca64ad03129c3f4c6a0d5e441aa5a5b35bb85c7a5d4b08bbf590359efe0416178c4af7dc95a10b58d32eaf57f119d1b09b186b62e9601ce251b5f575542619f7e7e8d33ed0def96b35f60cf17277cb878211013cc983fda7b45d51cdceedd47650cb216d9cdd95f540a12f8d3432c23a724ff3001fece13c8972ae04447bb3c131fb3086c802417ddb2e2b256b26f8f794753171414f894dbfcbfc0bff54fe822efa6f596e93b7cb64091ccc63bce78931b89b424a9a9b3cbb99277aafa72ec6e8fc14594cd669d59dfc9bde3dba5d9c557fd49709cfb7763a36412d3f852674818727fd22aee40df9b219066167254a310bed403fb39da935eacb1f9b864f00cf3d6988166475111d05704656b7b1562baeec14ed391490f3350dd40cb7f0a248f0cf74d9f76be9e5aab65b15df589f6703e950d5cb503fd2f89d5820256f3d0088dccecda5108b107f1bf63a3b0e2a6d435d2c089abcfc3cba01da03112cbe0fab9911c6ba3cb17e1d293fc04ef207b0fab2688388ac79c9f80a98736fcd9145a1ec5faa2d427ae9d8fa26d912525499b75e83a533880da2748b6687d0ea11c33bd71c9f57d0ca604a3f8df0d8b3faf05a438c0b198a5add6c7450372ff8a36351be8823948f07189a4209849c29328aca1bc48f3452f97f637eff32b68aa924945abed675dea7102b4bc5e8af250dcd407057975ef2ef2b2e8552aaebe6fda0cb2131ac43bf687ae43f7a896149383505acf749376b6c881bbaa10bca5dd3a0a854d320923da2f3dd7b4f94f42eef716f08db906b33f7d24482525ad50f3cdbf9f48b97b8f3216a0dfb89a574c58d8cb737c0845c7deeb4983e8f771d92d98e1a4670c847e6270a9bff1b7fa8c587776b25f65dce763142b4bc2843d7667e52a7d648098fe17fa87950fbb1452069aab003d6c0c60f9330de4e4e4cf20a393c6cf52f629f9ebd04ae65fdde52586c22c477a09f9cfe8428b2180e7bc44e03c512c7df6aa00ecafc0dfaa983fa6a6bf25652dd7504d0197ac79f8784375d5a2eba51e4c6d0b12d28aa88ea252bae1e1e55069c0d60c39e730d374a1ae63254073d99dfeb4f2956f848fae90e927418b63b0e6bcb487f7b02a15eee22b72831354a5ff9cdb20c086924f9f85b6866b353753f5da3d80978d9340bbad5bb69af77986d2b8a75782daaeb4ae3b980204148c83a343e3562290c352c9610f57495caf6404d25f96e9af425de94462873bd877b2f33a9dcd8d95d176f0bd3704b0d7747dfffeec8b85cdcf90fd1089c76cd823bf8ac145acfb37746d17120218220f1867fd17bd05120134bd4888a5b1d787d9a99fec91f9bdb780689690f0b116718bbd63e5bdc4e7da251f1d85d6dcbfffe787a4b67171ad8c306a56e19518caf0cdfb6fc0bb87fb9f174ed799ad78cf6118c3ef7174fde53a2b3110fbb103c7159f672a6f3dd2b23e9b29b2723cde023ae4acaa5f876aa07c36d9932180735d86975c432005b4f981545abe28a4beab2fc510eee2d1fac8b6be8232bafe6118b48ad3416d2817f19a424faf36afac836efe8ef04897c64a35b303ef4cea07ec00c69fae677fd9ddd0d4bb0b5f8592da99a76ed8a859166f7b6aec6ea5ea4fc1466db4f50c6e77fcbb7d86704000160bc7c8022706a21c08aa05e4b6aa717d952c776c78f64077b39c073d076e5e6ae0fd82947032df9be06b851da4ca51d34ab92c30a6145af46a57777220812d59289d33db2330dd10d91325e7a34b0c3eb1ea6d5c084db4897c251140157b339ba36600fb576c21b4cb0983fc33a6ca411c96307bba197b60de30207b1f062147d5f36d1971243f26253d501c016ec71d1a535762a34460740a614be161c2d8372282ebb533a36d074c95fb5cc301ae8a6186d4e35d5bfdf4dd436f4d349575d0430e04f4a42769620f327db6f14da9d4fd07489c7db54b3d35ceb56194d8643b834fc1bd5c52ef779a07f6b39d26d208b63f3fa6fba3c919ad01bafa72253c5574f89a539f228cf5f5900c3933dc069b1d854e9acade5e24f6a76eb4105eac758211b01ab06c4c73087"}) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002b40), 0x2102, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r12, 0x7a0, &(0x7f0000002b80)={@host, 0x1}) r13 = open(&(0x7f0000002bc0)='./file0\x00', 0x80000, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000002c00)={r6, 0x5}, &(0x7f0000002c40)=0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000002c80)={r1, 0x2}, 0x8) r14 = openat$userio(0xffffffffffffff9c, &(0x7f0000002cc0), 0x28a000, 0x0) ftruncate(r14, 0x1c0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x8, 0x7ff}) 10:08:02 executing program 4: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="03a6c3f502aaf4ebede13c360e55ddd3c1e7faaac37d24bfff86c30ae1b4c0697875b752229b3522b097a641794af6b96159e67ad917f39c6fae8af6d7527b77b816a569d2d71289fc9118203306b6534cd7eb707265ba304e0660ee1d9cb8ce1dbd118ed67237e0a698ba5646931b2a0a2731fdf4012c8565cc55e3327f71f7cfa538d5a3fec16431314d15cd4300130ced95fe1c1838afc1df9e113f6954fa8fde") r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80040, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendto$inet6(r2, &(0x7f00000001c0)="4c27559ec38e63b0", 0x8, 0x20000004, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @mcast1, 0x401}, 0x1c) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000240)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r1, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc1) r4 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000480)={0x60002010}) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@getchain={0x64, 0x66, 0x800, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xc, 0x3}, {0x8, 0x7}, {0xb, 0x2}}, [{0x8, 0xb, 0x7a}, {0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000801}, 0x4000094) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0xa0014008}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=@bridge_getneigh={0x1a0, 0x1e, 0x20, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r3, 0x1040, 0x3}, [@IFLA_VF_PORTS={0x16c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "bf605dd4dd4569339a81753c84ef354b"}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "05d0dba0c205c7ac1f2cae9ce7c6bb1c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "dd654f0d7cdb42fb8998dbbaf9344862"}, @IFLA_PORT_PROFILE={0x9, 0x2, '\xea--^\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfa}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5f91489a474efa630e4b49bfa0e93fab"}, @IFLA_PORT_VF={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xd3}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e765ec240fac256e24ac1cb1eb30a2d4"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ac0469cb2514b9a8cb5c5b2cb61fdb9f"}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, '/dev/nvram\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e9200eb6590b343f5f190af52e0103ab"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_PROFILE={0x9, 0x2, '$-]-\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '}+\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec3444e183c7415941dd7fe5a25ba24f"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e5cee1c6504f6beb4297384640093e9f"}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x101}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "337efbe25c65aa1809754cba011aecc7"}]}]}, @IFLA_BROADCAST={0xa}, @IFLA_MTU={0x8, 0x4, 0x9}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000001}, 0x885) connect$inet6(r2, &(0x7f0000000880)={0xa, 0x4e23, 0x200, @loopback, 0x80000000}, 0x1c) r5 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x101400, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {0x5, 0x3}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xe, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841b}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @jmp={0x5, 0x1, 0x4, 0x12, 0x0, 0x8, 0x8}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @ldst={0x3, 0x3, 0x2, 0x4, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}, @map_fd={0x18, 0x8, 0x1, 0x0, r4}, @ldst={0x1, 0x0, 0x3, 0x7, 0x5, 0x1c, 0x10}]}, &(0x7f0000000980)='syzkaller\x00', 0x7, 0x6f, &(0x7f00000009c0)=""/111, 0x41000, 0x17, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x9, 0xfffff396, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r2, r1, r4, r6, r1, r7, r4, r5]}, 0x80) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00), 0x101502, 0x0) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000c40)="3aee2546fd3cbd23b914bfeceda6f8f54e0247a9941bc346a2f74343c7ecbe244dc984ea0c9792f01fa71312f8cf9831445c28cbddd4f38058c28262e86350cdf69e16e176be2c009a8ea8fe8ba0f18b790ff1dfde676950637556a912b9b06c7c51d87e417b3b8a9dddedc88fe6959f597840b1a3d0af196516f17129d8e4f5e6c3da9354ecc67b98fd0840abd04982f8b37f99fff27749566fae06486aa383ed") r9 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r9, &(0x7f0000000d00)={0x2005}) r10 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_QGROUP_CREATE(r10, 0x4010942a, &(0x7f0000000d40)={0x0, 0x10000}) ioctl$BTRFS_IOC_DEV_REPLACE(r10, 0xca289435, &(0x7f0000000d80)={0x2, 0x4, @start={0x0, 0x1, "0f2e98472368a0749aebe2fe2187888694fbb2bad07a238b5298c98e3c1da3e0256217e086246fb5adc7d598c8ddd25e712bbbf47d201828a9f19a0ddb5d4bcdaf4a2b227096bfb0007b8c21bd43fc1450dc781e693e4af0199190c9cdc36dd0b8b1f0701b910b5f49a8b3c9e304809bac793eec434b688cac4f477ecfbf8e54a10cf9babeee3c1b6e99d0aef756352f8d80e1581734768d78d4a0af628f81b5df3a9b217b9ce29ae7731ccf67878a40fdfe501299137757ef106bcc4795b6cf8db0ba2347165a0adb3db2dd48345d1a248290826119c40fc76dfea0d513cc95edbb856b1a78ce4171398154ec1ecdea9eac61913d411d16cfb9f8b591317f53563e5bdbd7dfb72d461c0e7a387f551a84d39f69241a66fc3e07fa88a5cd5e8f307898416d1616c48416f1cec92b9bc848a8a1c7dbd38d51227de61dee966d1ec2c93d384e78051e0f3ae334487fde47f533818b941bc747cdedc9dbb3853121d5784c0fe1db4a5494bacc7eee13c1aa8edb6b0430077eb2573ff6b5108d999b5ff31b36308712544bd09c1002bacc25e6922ba1ced1e60bb4a0de2cd6c2340a230dd8a4da791ddadd46cb3ec543063fe1dfd42ac97a28838b72ec2cc14765f1a94d61c668432630085b8dbca5c6d7320a184d971010a6409f7a972b1dfad82ec93ee7a673d2439cf4bd54c17b6868b85c695383745a239e8bf43135d4861dc062e702d03f448987b953a677b2eb3b81e2895cf1207d0c4818108b9123377872adcdb26fa112a40a7262d2fc694e82566a24edfff9f8a80bffa9bac7a4d295dc2596dacb53d474cfae52af1890b0855762e3304b46867c05c44b0e95d0c60eed758e7ba4f435906133b0eceb633c0cc51c88331c8a05679dec5d49099c91f4e70ca5bcf129a0bd2c792dd7bf93e3eb0ac71ae7985648b0bc46e6dd776e4e877b7012b49c388d82e78640c29b70d3d785e69b2c41e22569366b6e0f98023314bef1d250f0bbd5d9712b3e3cd03041e3126ae73aa511d0cfd2804fda5d7c331a793f03d30c854d2c14d96f298f81532965aeaa96fedbea60bb70946cb751fc1e47f3f78bcf2057f40b12a8c399bc5ec61abeb3fa9ce4b79b78982520ee0d69bac9319cada4087a87e785cbeed4c681519cf43e4f148965226b787102a81035e37012f0900778c83a194481fda7e671bd33898628170c70ea4488a607404a1003db96bebf082afdb4c321d2c6471426e093c015f79fbf5b31cf692d3991b8c1cb3d3eb4c9a133a1caecb4de2c133438593c8fae6c98c5b6f1e0aa604bc5550001aed3055236115b67c0f6291a25f74d957daff19d49b8ffd54fd5501c7521a1f4adfd33ab0e1d2c79fdf137edfdacc3dda29a5cd680f73a8831b122f44c5dc9dd4205851e6b2d24251aa21c60dd174859010b6aa5a1de6c58e0b5b89b0052b55d4d73", "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"}, [0x3f, 0x1, 0x9, 0x5, 0x4, 0x8000000000000001, 0x5, 0xfffffffffffffff8, 0x341, 0x80, 0xfffffffffffffffd, 0x7, 0x0, 0x2, 0x47, 0x149, 0x0, 0x4, 0x100000000, 0xffff, 0x1000, 0x73, 0x401, 0x5, 0x2, 0xfffffffffffffffd, 0xffffffffff000000, 0x6, 0x7, 0x20, 0x6, 0xbab, 0x8, 0x7f, 0x0, 0x8, 0x7, 0x7ff, 0x5, 0x7, 0x6, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1, 0x0, 0x5dc9, 0x1, 0x5, 0x200, 0x9, 0x3, 0x3, 0x5, 0x0, 0x7fffffffffffffff, 0x3, 0x6, 0x6b84, 0x10001, 0x19, 0x7f, 0x4, 0x4, 0x5]}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000017c0)=""/227) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0), 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r5, &(0x7f0000001900)={0x80000000}) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001940), 0x200000, 0x0) [ 223.562555] IPVS: ftp: loaded support on port[0] = 21 [ 223.592426] IPVS: ftp: loaded support on port[0] = 21 [ 223.666867] IPVS: ftp: loaded support on port[0] = 21 [ 223.688705] IPVS: ftp: loaded support on port[0] = 21 [ 223.748074] IPVS: ftp: loaded support on port[0] = 21 [ 223.748314] IPVS: ftp: loaded support on port[0] = 21 [ 224.097230] chnl_net:caif_netlink_parms(): no params data found [ 224.163485] chnl_net:caif_netlink_parms(): no params data found [ 224.211664] chnl_net:caif_netlink_parms(): no params data found [ 224.354862] chnl_net:caif_netlink_parms(): no params data found [ 224.418837] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.425862] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.433055] device bridge_slave_0 entered promiscuous mode [ 224.449751] chnl_net:caif_netlink_parms(): no params data found [ 224.459223] chnl_net:caif_netlink_parms(): no params data found [ 224.469487] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.476798] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.485058] device bridge_slave_0 entered promiscuous mode [ 224.491397] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.498581] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.506146] device bridge_slave_1 entered promiscuous mode [ 224.531795] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.538420] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.545871] device bridge_slave_1 entered promiscuous mode [ 224.599363] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.609841] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.618404] device bridge_slave_0 entered promiscuous mode [ 224.638172] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.646583] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.652958] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.661119] device bridge_slave_1 entered promiscuous mode [ 224.674476] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.683429] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.710918] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.719316] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.728859] device bridge_slave_0 entered promiscuous mode [ 224.737441] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.757778] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.765825] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.772175] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.780483] device bridge_slave_1 entered promiscuous mode [ 224.798620] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.805089] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.812138] device bridge_slave_0 entered promiscuous mode [ 224.820769] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.841450] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.849440] team0: Port device team_slave_0 added [ 224.855316] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.862577] team0: Port device team_slave_1 added [ 224.875618] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.882018] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.889648] device bridge_slave_1 entered promiscuous mode [ 224.907741] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.916335] team0: Port device team_slave_0 added [ 224.947056] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.955609] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.962856] team0: Port device team_slave_1 added [ 224.976253] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.982651] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.990632] device bridge_slave_0 entered promiscuous mode [ 225.005564] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.012782] team0: Port device team_slave_0 added [ 225.019032] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.026456] team0: Port device team_slave_1 added [ 225.032593] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.059921] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.066648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.093286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.110678] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.117214] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.125135] device bridge_slave_1 entered promiscuous mode [ 225.134747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.148779] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.163995] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.171205] team0: Port device team_slave_0 added [ 225.177538] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.185128] team0: Port device team_slave_1 added [ 225.190988] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.198170] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.223496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.264797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.271065] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.296701] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.320468] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.329330] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.338263] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.345147] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.370580] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.389119] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.396037] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.421569] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.432481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.438835] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.464104] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.475581] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.481839] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.507270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.518167] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.526772] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.535128] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.542420] team0: Port device team_slave_0 added [ 225.555885] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.562141] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.587553] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.611724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.619177] team0: Port device team_slave_1 added [ 225.632020] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.639522] Bluetooth: hci1: command 0x0409 tx timeout [ 225.643335] Bluetooth: hci3: command 0x0409 tx timeout [ 225.646258] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.655253] Bluetooth: hci2: command 0x0409 tx timeout [ 225.659653] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.662355] Bluetooth: hci0: command 0x0409 tx timeout [ 225.704491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.710750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.736375] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.747000] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.761541] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.769799] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.780713] device hsr_slave_0 entered promiscuous mode [ 225.786895] device hsr_slave_1 entered promiscuous mode [ 225.792673] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.800408] Bluetooth: hci4: command 0x0409 tx timeout [ 225.802180] team0: Port device team_slave_0 added [ 225.811029] Bluetooth: hci5: command 0x0409 tx timeout [ 225.819965] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.829164] team0: Port device team_slave_1 added [ 225.840501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.847641] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.873635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.893759] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.904522] device hsr_slave_0 entered promiscuous mode [ 225.910305] device hsr_slave_1 entered promiscuous mode [ 225.923494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.933845] device hsr_slave_0 entered promiscuous mode [ 225.939542] device hsr_slave_1 entered promiscuous mode [ 225.945861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 225.953180] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.966084] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.973762] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 225.986012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.000473] device hsr_slave_0 entered promiscuous mode [ 226.006695] device hsr_slave_1 entered promiscuous mode [ 226.012477] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.027218] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.033831] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.060419] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.076981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.091264] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.098110] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.124065] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.138755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.146263] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.165353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.200860] device hsr_slave_0 entered promiscuous mode [ 226.207206] device hsr_slave_1 entered promiscuous mode [ 226.219277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.252579] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.274187] device hsr_slave_0 entered promiscuous mode [ 226.279903] device hsr_slave_1 entered promiscuous mode [ 226.312781] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 226.320271] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 226.537870] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.581536] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.614161] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.651231] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.704576] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.741923] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.757860] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.767168] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.787022] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.795924] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.805794] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.828669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.837564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.855736] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 226.861825] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.874346] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.882808] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.898509] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.908081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.915572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.922446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.930605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.938663] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.945180] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.955607] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.967039] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.977080] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 226.985363] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 226.993913] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.001046] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.008714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.019353] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.026471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.035698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.043588] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.049933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.059317] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.071521] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.077811] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.085344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.091458] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.100909] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.110546] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.124272] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.130351] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.137717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.148041] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.156305] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.162664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.169975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.177590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.185821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.195014] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.204239] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.212615] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.226874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.237339] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 227.243782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.250851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.258921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.266917] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.274980] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.281329] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.288579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.296524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.304247] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.310592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.317622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.326321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.334112] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.340466] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.347470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 227.354548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 227.362380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.371528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.382942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.391778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.400646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.412265] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.419516] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.429241] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.437311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.448206] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.456525] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.463026] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.470616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.478637] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.486546] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.492936] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.499785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.507851] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.515902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.524660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.535550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.545703] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 227.551788] 8021q: adding VLAN 0 to HW filter on device team0 [ 227.561355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.570555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.578393] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.587140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.595477] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.603360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.611594] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.620849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 227.630962] 8021q: adding VLAN 0 to HW filter on device bond0 [ 227.640955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.649688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.662264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.670391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.678468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.686417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.694473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.703656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.713220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.720471] Bluetooth: hci0: command 0x041b tx timeout [ 227.725952] Bluetooth: hci2: command 0x041b tx timeout [ 227.731041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 227.731339] Bluetooth: hci3: command 0x041b tx timeout [ 227.742430] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 227.744628] Bluetooth: hci1: command 0x041b tx timeout [ 227.759447] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.766542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.776778] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.784092] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.791806] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.803367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.811109] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.823283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.831056] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.838854] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.845274] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.852115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.860742] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.868537] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.874961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.882132] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.883058] Bluetooth: hci5: command 0x041b tx timeout [ 227.890258] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.901390] Bluetooth: hci4: command 0x041b tx timeout [ 227.903848] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 227.916547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.925803] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.935396] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 227.942944] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.949937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.957560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.966032] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.974052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.981775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.990102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.000098] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.008550] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 228.018083] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 228.024605] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.032707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.040354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.047974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.055862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.063450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.070351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.078170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.088358] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.100519] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.110118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.118887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.127210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.135155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.142664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.150998] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.161757] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.169906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 228.179278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.188421] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.204830] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.212399] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.220236] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.231807] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.240368] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.246809] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.254180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.261714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.269843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.277658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.287887] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 228.296472] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.305306] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.311366] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.319785] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.329032] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.335372] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.343688] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.349741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.357644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.364942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.372927] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.373272] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.386742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.394505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.402024] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.409931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.417841] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.428485] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 228.439543] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 228.452824] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.464451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.471286] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.480424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.488799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.497644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.506100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.514806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.522333] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.531941] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.538142] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.564373] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.581183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 228.593563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.601389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.610874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 228.622152] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 228.630127] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 228.651372] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.658086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.669127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 228.689502] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 228.709174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 228.719421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 228.727751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 228.736536] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 228.745494] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.753813] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.767058] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.785595] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.801141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 228.808481] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.821067] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.828662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 228.839370] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 228.850619] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.860275] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.869427] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 228.877004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 228.886366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.893868] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.900656] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.909309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.916807] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.926893] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.937800] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.948663] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 228.960781] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 228.982234] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.990675] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.003475] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.010251] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.019982] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.027562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.041162] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.054268] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.068869] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.108321] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 229.121842] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.135113] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.145181] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.154033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.164032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 229.174100] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.195052] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 229.216111] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 229.229054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 229.237108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.246432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.264182] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.276941] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.291285] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.305570] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.326986] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.337462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.351960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.362750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.370621] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.385624] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.394317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.401134] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.410390] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.423189] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.423859] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.448751] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.458051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.466604] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.505313] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.518703] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.534165] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.544231] device veth0_vlan entered promiscuous mode [ 229.555033] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.565503] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 229.577998] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.588475] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.596977] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.604019] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.610941] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.619035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.626977] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.636455] device veth0_vlan entered promiscuous mode [ 229.647679] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.655188] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.661742] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.672040] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 229.682258] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.691079] device veth1_vlan entered promiscuous mode [ 229.699001] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.706129] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.718485] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.725637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.732715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.740565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.748767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.756349] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.767933] device veth1_vlan entered promiscuous mode [ 229.774480] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 229.784043] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 229.792048] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 229.799356] Bluetooth: hci1: command 0x040f tx timeout [ 229.805400] Bluetooth: hci3: command 0x040f tx timeout [ 229.807209] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 229.810752] Bluetooth: hci2: command 0x040f tx timeout [ 229.822819] Bluetooth: hci0: command 0x040f tx timeout [ 229.827795] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.837458] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.845772] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.854129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.861088] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.869798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.880431] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 229.888014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.895030] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.901942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.909860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.918550] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.926084] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.935799] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.944822] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 229.954274] device veth0_vlan entered promiscuous mode [ 229.955947] Bluetooth: hci4: command 0x040f tx timeout [ 229.964816] device veth0_vlan entered promiscuous mode [ 229.970607] device veth0_vlan entered promiscuous mode [ 229.971491] Bluetooth: hci5: command 0x040f tx timeout [ 229.989942] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.002204] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.014018] device veth0_macvtap entered promiscuous mode [ 230.020243] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.029768] device veth1_macvtap entered promiscuous mode [ 230.036866] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.047614] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 230.055567] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 230.062176] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 230.068646] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.076021] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.083875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.091518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.099334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.109601] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.121662] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.135319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.143975] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.151208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.159964] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.170386] device veth1_vlan entered promiscuous mode [ 230.177723] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.184685] device veth1_vlan entered promiscuous mode [ 230.190580] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.200473] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 230.208952] device veth1_vlan entered promiscuous mode [ 230.215303] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 230.225409] device veth0_macvtap entered promiscuous mode [ 230.231596] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.239672] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.247681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.255460] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.262855] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 230.270156] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.278627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.286106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 230.293787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 230.303203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.312201] device veth0_vlan entered promiscuous mode [ 230.325896] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.333773] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 230.342072] device veth1_macvtap entered promiscuous mode [ 230.348709] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.356059] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.363664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 230.370878] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.378399] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 230.386876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 230.395483] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.402846] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.429737] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.440340] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.451673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.462292] device veth1_vlan entered promiscuous mode [ 230.479618] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.488571] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.498683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.508055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.515834] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.530528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.538515] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.546514] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.554840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.564776] device veth0_macvtap entered promiscuous mode [ 230.570997] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.587679] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.600939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.614864] device veth1_macvtap entered promiscuous mode [ 230.621063] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.631441] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.644448] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 230.651323] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.660901] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.669776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.678805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.688607] device veth0_macvtap entered promiscuous mode [ 230.695345] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.704371] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.714881] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.725189] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 230.732114] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.743978] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.754622] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 230.763457] device veth1_macvtap entered promiscuous mode [ 230.769593] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 230.777183] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.790618] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.798418] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.807927] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.816442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.824484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.832101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.841139] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.850406] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.864483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 230.873698] device veth0_macvtap entered promiscuous mode [ 230.880890] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.890122] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 230.902928] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 230.913514] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.924974] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 230.931849] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.943501] device veth0_macvtap entered promiscuous mode [ 230.949677] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 230.958762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.969695] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 230.979753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 230.990266] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.001532] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.009711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.018797] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.026412] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 231.035073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.043596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.051394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.059677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.073836] device veth1_macvtap entered promiscuous mode [ 231.080023] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.090830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.099896] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.107469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.117563] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.126914] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.137009] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.147334] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.155987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.164887] device veth1_macvtap entered promiscuous mode [ 231.171369] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 231.185390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.193224] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.200399] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 231.208138] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.216169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.237796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.252900] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.265171] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.275373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.284576] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.294399] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.305059] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.311996] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.325594] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 231.337477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 231.350498] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.366187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.377218] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.387606] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.397784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.407644] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.416993] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.426772] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.436929] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.443959] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.450798] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.460827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.470266] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.480577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.490018] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.499846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.509219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.519355] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.529609] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.536685] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.547239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.563204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.571417] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.580959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.598535] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.608839] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.618957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.629241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.639778] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.650112] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.659876] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.670141] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.679959] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 231.690549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.701432] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 231.709155] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 231.716788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.726844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.736259] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.746292] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.755460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.765576] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.774844] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.784662] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.795478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 231.802456] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 231.819527] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 231.844226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 231.872772] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 231.880811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 231.897841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.908725] Bluetooth: hci0: command 0x0419 tx timeout [ 231.913943] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.915263] Bluetooth: hci2: command 0x0419 tx timeout [ 231.928820] Bluetooth: hci3: command 0x0419 tx timeout [ 231.934928] Bluetooth: hci1: command 0x0419 tx timeout [ 231.937176] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.950067] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.959622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.969409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.978943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 231.988729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 231.997944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 232.007692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.017963] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 232.025070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.042033] Bluetooth: hci5: command 0x0419 tx timeout [ 232.048195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.051859] Bluetooth: hci4: command 0x0419 tx timeout [ 232.057189] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.079598] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.094547] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.110545] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.143416] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.203662] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.211783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.221421] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.247768] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:08:11 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delqdisc={0x10c, 0x25, 0x4, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffff}, {0x8, 0x5}, {0x2, 0xa}}, [@TCA_STAB={0xe8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0xa5, 0x5, 0x7, 0x0, 0xd0000000, 0x1, 0x9}}, {0x16, 0x2, [0xef9c, 0x19, 0xf3, 0x1f, 0x9, 0x80, 0x4, 0x4, 0x6]}}, {{0x1c, 0x1, {0x20, 0x3f, 0x5, 0x5, 0x2, 0x80000001, 0xd2, 0xa}}, {0x18, 0x2, [0xff, 0x5, 0xfffa, 0x0, 0x0, 0x2, 0x51, 0x9, 0x8, 0x7]}}, {{0x1c, 0x1, {0x1, 0x40, 0x7, 0x7ff, 0x2, 0x2cff5328, 0x3f, 0x3}}, {0xa, 0x2, [0x8000, 0x6, 0x0]}}, {{0x1c, 0x1, {0x0, 0xa4, 0x7, 0x0, 0x0, 0x9, 0x82, 0x7}}, {0x12, 0x2, [0x5, 0x0, 0x1, 0x2, 0x8, 0x8, 0x3]}}, {{0x1c, 0x1, {0x80, 0x96, 0x7, 0xc3bd, 0x1, 0x9, 0x4, 0x2}}, {0x8, 0x2, [0x9, 0xd54]}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044080) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x700, 0x7, 0x7, 0x7, {{0x45, 0x4, 0x2, 0x1b, 0x114, 0x68, 0x0, 0x48, 0x29, 0x0, @broadcast, @multicast1, {[@rr={0x7, 0x7, 0x9c, [@empty]}, @cipso={0x86, 0x24, 0x1, [{0x1, 0x9, "d5f80a173c4f3d"}, {0x5, 0x9, "7a39791669202f"}, {0x7, 0x4, "1d1a"}, {0x7, 0x8, "21e248414a2d"}]}, @timestamp={0x44, 0xc, 0x4c, 0x0, 0x9, [0xf0c0, 0x3]}, @cipso={0x86, 0x18, 0x3, [{0x6, 0x12, "19e045d4b23e54a5689aa672345a6f97"}]}, @rr={0x7, 0xf, 0xb3, [@empty, @multicast2, @local]}, @timestamp_addr={0x44, 0x14, 0xfc, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0xa3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @end, @timestamp_addr={0x44, 0x3c, 0xe2, 0x1, 0x9, [{@remote, 0x124}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb9c}, {@empty, 0x8000}, {@private=0xa010102, 0x5}, {@broadcast, 0x1}]}, @timestamp_addr={0x44, 0x2c, 0xcc, 0x1, 0x5, [{@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101}, {@rand_addr=0x64010102, 0x1c51ce51}, {@rand_addr=0x64010102, 0x8}]}, @ssrr={0x89, 0x23, 0x72, [@rand_addr=0x64010101, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010100, @loopback, @local, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'erspan0\x00', &(0x7f00000003c0)={'tunl0\x00', 0x0, 0x7, 0x700, 0x20, 0x7f, {{0x1e, 0x4, 0x3, 0x8, 0x78, 0x67, 0x0, 0x6, 0x29, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x2d, 0x1, 0xe, [{@empty, 0x1ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x5}, {@multicast2, 0x1345}, {@broadcast, 0xffffffe1}, {@multicast1, 0x8}, {@private=0xa010101, 0x3}, {@multicast2, 0x81}]}, @generic={0x86, 0xc, "4d63343ffe8d2eaa6a83"}, @ra={0x94, 0x4}, @generic={0x45fbc7905942b250, 0xa, "8eaabbad706d2f3f"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x94, 0x10, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x4, 0x48005}, [@IFLA_NET_NS_FD={0x8}, @IFLA_PHYS_PORT_ID={0x1b, 0x22, "c70c781f49c12a34ab7b9394c1298d7900304354c08dbd"}, @IFLA_ALT_IFNAME={0x14, 0x35, 'pim6reg0\x00'}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000080}, 0x2) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', r0, 0x29, 0x40, 0x7, 0x6, 0xd, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x40, 0x700, 0x4146, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x700, 0x20, 0x80, 0x40, {{0x11, 0x4, 0x2, 0x0, 0x44, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @empty, {[@timestamp={0x44, 0x18, 0x4, 0x0, 0xf, [0x80000000, 0x0, 0x0, 0xa7, 0x4]}, @noop, @generic={0x44, 0xf, "a81a9c134158c0594978ece17a"}, @generic={0x7, 0x7, "faa43f6843"}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@RTM_NEWMDB={0x78, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {0x7, r0}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x0, {@ip4=@local, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x3, 0x2, 0x2, {@in6_addr=@empty, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x1, 0x1, 0x3, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4045}, 0x8001) (async) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000900), 0x234800, 0x0) r6 = accept4$inet6(r5, &(0x7f0000000940), &(0x7f0000000980)=0x1c, 0x800) (async) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x124, r7, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x6}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xc2, 0xa9, @random="5af274f2c7990d8e4ee82e85eef3e19e064270f2eb08b94e6f9fedb35b7859c191577f233e760e69293c0644e29d716fc1ab9ba15ba7e6e1eaa2cb04f87d88a8031bffebfcee7bfda6343dd114d62f8739c14c9f865292ec5398a144e1d9182e018aeb39c795c95c00df9dc86a3e5177afe6bbf8874ceaaa955b0304fa67220269985ca4b38e16160ae6c05ffeeaf423ff5949b1e95e8ee790fd5e9736cd6a29e9b2d9a7b8ce787e2de6d4e6a6724c2cf19749baa2b85a091adab81521df"}]}, 0x124}, 0x1, 0x0, 0x0, 0x81}, 0x8000) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001c80)={r6, r5, 0x4, 0x1000, &(0x7f0000000c80)="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", 0x3, 0x1, 0x4, 0x6, 0x4, 0x2, 0x2, 'syz1\x00'}) (async) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) (async) sendmsg$nl_route(r5, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@newnexthop={0x34, 0x68, 0x600, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x31}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP_TYPE={0x6}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5, 0x9, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x804) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000001e80)="4892fa3277c8934d8c81c4715acbf3481f556dc0c2dc10399be76ad910e3691cd8712d263e9fd1d877c704631a8d31ac3dbcfcb00496238f1a7b04a869dc02a4bf58fa101d1a3ec81015c08d65231e95d437920a8d05cab308cd194223cb0b5f404692b24f237690a16b0b83ce793756e6e9d8a5708e386227a1e32a0df492186e027e631f4ac4ddd64ea0e3e15f89c70d54424463f44e0b57a04c2e15ff858e80bb11b698cddb64f1745051c5cf034c37592e16793337c325690e46bf1b1f2a4b2d391c4a93", 0xc6, 0x10, &(0x7f0000001f80)={0xa, 0x4e22, 0xb7f6, @remote, 0x5}, 0x1c) (async) sendmsg$nl_route_sched(r5, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)=@gettclass={0x24, 0x2a, 0x11, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x4, 0x10}, {0xffff, 0x8}, {0x2, 0xffff}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) (async) bind$can_raw(r8, &(0x7f00000020c0)={0x1d, r4}, 0x10) (async) bind$packet(r5, &(0x7f0000002100)={0x11, 0x2, 0x0, 0x1, 0x3f, 0x6, @remote}, 0x14) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000002240)={'gretap0\x00', &(0x7f0000002180)={'erspan0\x00', r0, 0x700, 0x700, 0x9, 0x7928, {{0x1a, 0x4, 0x0, 0x1, 0x68, 0x64, 0x0, 0x1, 0x4, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3a}, {[@timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x8, [{@private=0xa010102}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x81}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0xffffffff}]}, @timestamp_prespec={0x44, 0x24, 0xf9, 0x3, 0x2, [{@broadcast, 0x200}, {@local, 0x6}, {@multicast1, 0x7}, {@remote, 0x8001}]}, @noop, @lsrr={0x83, 0xb, 0x5a, [@broadcast, @multicast2]}]}}}}}) (async, rerun: 32) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002540)={r5, 0xe0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000002380), &(0x7f00000023c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002400)}}, 0x10) (async, rerun: 32) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000002600)={'erspan0\x00', &(0x7f0000002580)={'gretap0\x00', r2, 0x8, 0x1, 0x800, 0xadd1, {{0xc, 0x4, 0x3, 0x29, 0x30, 0x65, 0x0, 0x4, 0x2d, 0x0, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x20, 0x3, 0x3, [{@rand_addr=0x64010101, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @noop, @noop, @generic={0x7, 0x3, "db"}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000027c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002640)={0x140, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) (async) bind$can_raw(0xffffffffffffffff, &(0x7f0000002800), 0x10) (async, rerun: 32) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) (rerun: 32) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002b00), 0x200340, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r8, {r8}}, './file0\x00'}) io_submit(0x0, 0x9, &(0x7f00000031c0)=[&(0x7f0000002940)={0x0, 0x0, 0x0, 0x2, 0x85, r6, &(0x7f0000002840)="ea495f6ad81ad2486e54dca63c825b18b721fdc93385eda3ab319aef003f807f5ddc45e7a520c29e0714a3ea3df3876ef19de36d8e2be9c596682ed6ad57e587ca3bec73fa4266bdf3ea010d466652a493ec6795c8821d792bf21383b27c8af08e8534095b2abb7aae108c8ea7bbd6019f84b1ea455201edb1a3014a3715d0f9db513e77001ed177ed36a6987619195490ee02c321bb346fedc3354ace970aceb8e77fcf47985b40858c453f0981c9ccce1017ef26885d88f8de1294e1bc31af5acc", 0xc2, 0x8000000000000001, 0x0, 0x3, r8}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x1, 0x3, r6, &(0x7f0000002980)="a2dc930ca9289b1a4425799e6e72f6c475a14e5c52871e59acbac01456b64e3719df254cfe0679a53f4294edd879f89f821d0c5369a3443b5ad491b3a62b9f6ad7674583848f2a0aeac56175aea813a52c8df8f6c4724c6de1dda70e0153f9930e259175991af8894d7ceb62167209e00c5d0f0e031b2784978da540e26a9aa4ccab1124c6c7d787063846c3beb43dcde39d789a8b25a47a1418d093d755ce5b1c57639fc6ece5cc66e88014902d70dfe79635c768e093be9e9cbb939f9850f2884891fe78a99d9daf71f8ebc4f5e7e88eeff4cde16f", 0xd6, 0x80000001, 0x0, 0x0, r12}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x6, 0x1f, r13, &(0x7f0000002b40)="caad785960cd9e9074b580ac215aeec76846e94d9bf7f5a11f249c5823fc62056883cb3f167baeab9101d8290412292a48b54081590c7bfd85b2", 0x3a, 0x660000000, 0x0, 0x3, r14}, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x3, 0xfff, 0xffffffffffffffff, &(0x7f0000002c80)="cf169ac95db9d6e6d9ad4fd3b82319d774b018534093d2a642511845842d1e85fce3724c7927b92a2c562dceed637998d2d442f5bb93137a328e44c951b998ece712f1e80caf2a45685c863bbde7fb3ea079ea5178e8767a57af6252c62cc24fa4c4cb37a87cb0bc9cadf69101558ff19a66f3e3c2c38c8bed418acf3fce8127291af9ab3e5668db21954db043fb85e2e452b140043dc43bd8881a34acb6639cca7ba558b61df6cc24bc505d4bbb898ff49e48526802374aed7a72", 0xbb, 0x401, 0x0, 0x2, r5}, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x1, 0x3, r8, &(0x7f0000002d80)="45547eae32688ed4ad8f6faff7d0720914359ee0608b33e456432463c50f6545c204263584be1c6e68176a34e791fbb01fd1ea300d08381450afc062731aeb822b305d364a6ece1a5f0d289303211c1e2014b4444ab2b7d5f17b912de97116682dc7e3d4d64152310ca71416124301eb171f4b9835c344", 0x77, 0xff, 0x0, 0x3, r5}, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000002e80)="2c7a9a41ecf1d8dc2566c9fa7ad81200e15c98188b0ae67bc3efee87aa9174b085d2fa6a826a470a4d7847b19a299bc13677c42ac56f08d9999c72294ee0dc01e07744b41202d1253e76b559f0115c6d6ab4d99999a405e22e60cf2dc547ce939b7e98833ef1a15ea66d33851fc44a3b542b73ae620d8b33d9c9ad67", 0x7c, 0x0, 0x0, 0x3001a82a9b00708a}, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000002f80)="d8543e7dbc293a82053b93ed2982e604b3e9662f58c72f099c1b2e0b823d6b9a7046b65a63861e018210f22484ee6966b7de71ffb0eb20addb26a5eb29bc6acb218eacce7fbb8bb9bd7857fb52d49669c4a155697347bbd1cc2fa69bde8c182ce81748387ef32d6c16012fee5d9bd58c6c49daa25a4ab4fdeb18088156cfca1961f490b832ad42902f5c9963db2dd88671504c44fa1cbf3d3667edcfa696faf8ad9c00056f4d8dafce6b54", 0xab, 0x3ff, 0x0, 0x3}, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x7, 0x3, r8, &(0x7f0000003080)="afe614472e514d45b8deb50cf6be69ba93f052fa9e378e807c8018e255ba76c450f44ebc445712f966b5d03b1a4ee302ec3ea93ac0520998ebfd6ee7d0f72b09e701f4cd293744968d1b5ad3bad146e6b14f5eb85a61f39e4d768e4ae2921b", 0x5f, 0x6, 0x0, 0x4, r5}, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000003140)="ace2f305dc6b8af89063c3afd7816f263074097038f3", 0x16, 0x1, 0x0, 0x2}]) [ 232.360603] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.392192] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.406366] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:08:12 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@delqdisc={0x10c, 0x25, 0x4, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xffff}, {0x8, 0x5}, {0x2, 0xa}}, [@TCA_STAB={0xe8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x8, 0xa5, 0x5, 0x7, 0x0, 0xd0000000, 0x1, 0x9}}, {0x16, 0x2, [0xef9c, 0x19, 0xf3, 0x1f, 0x9, 0x80, 0x4, 0x4, 0x6]}}, {{0x1c, 0x1, {0x20, 0x3f, 0x5, 0x5, 0x2, 0x80000001, 0xd2, 0xa}}, {0x18, 0x2, [0xff, 0x5, 0xfffa, 0x0, 0x0, 0x2, 0x51, 0x9, 0x8, 0x7]}}, {{0x1c, 0x1, {0x1, 0x40, 0x7, 0x7ff, 0x2, 0x2cff5328, 0x3f, 0x3}}, {0xa, 0x2, [0x8000, 0x6, 0x0]}}, {{0x1c, 0x1, {0x0, 0xa4, 0x7, 0x0, 0x0, 0x9, 0x82, 0x7}}, {0x12, 0x2, [0x5, 0x0, 0x1, 0x2, 0x8, 0x8, 0x3]}}, {{0x1c, 0x1, {0x80, 0x96, 0x7, 0xc3bd, 0x1, 0x9, 0x4, 0x2}}, {0x8, 0x2, [0x9, 0xd54]}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x8000}, 0x4044080) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000380)={'tunl0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x700, 0x7, 0x7, 0x7, {{0x45, 0x4, 0x2, 0x1b, 0x114, 0x68, 0x0, 0x48, 0x29, 0x0, @broadcast, @multicast1, {[@rr={0x7, 0x7, 0x9c, [@empty]}, @cipso={0x86, 0x24, 0x1, [{0x1, 0x9, "d5f80a173c4f3d"}, {0x5, 0x9, "7a39791669202f"}, {0x7, 0x4, "1d1a"}, {0x7, 0x8, "21e248414a2d"}]}, @timestamp={0x44, 0xc, 0x4c, 0x0, 0x9, [0xf0c0, 0x3]}, @cipso={0x86, 0x18, 0x3, [{0x6, 0x12, "19e045d4b23e54a5689aa672345a6f97"}]}, @rr={0x7, 0xf, 0xb3, [@empty, @multicast2, @local]}, @timestamp_addr={0x44, 0x14, 0xfc, 0x1, 0x6, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0xa3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}]}, @end, @timestamp_addr={0x44, 0x3c, 0xe2, 0x1, 0x9, [{@remote, 0x124}, {@dev={0xac, 0x14, 0x14, 0xf}, 0x9}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xb9c}, {@empty, 0x8000}, {@private=0xa010102, 0x5}, {@broadcast, 0x1}]}, @timestamp_addr={0x44, 0x2c, 0xcc, 0x1, 0x5, [{@loopback, 0x7}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@rand_addr=0x64010101}, {@rand_addr=0x64010102, 0x1c51ce51}, {@rand_addr=0x64010102, 0x8}]}, @ssrr={0x89, 0x23, 0x72, [@rand_addr=0x64010101, @local, @broadcast, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0x64010100, @loopback, @local, @remote]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000480)={'erspan0\x00', &(0x7f00000003c0)={'tunl0\x00', 0x0, 0x7, 0x700, 0x20, 0x7f, {{0x1e, 0x4, 0x3, 0x8, 0x78, 0x67, 0x0, 0x6, 0x29, 0x0, @private=0xa010102, @local, {[@ra={0x94, 0x4}, @timestamp_addr={0x44, 0x44, 0x2d, 0x1, 0xe, [{@empty, 0x1ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x2}, {@remote, 0x5}, {@multicast2, 0x1345}, {@broadcast, 0xffffffe1}, {@multicast1, 0x8}, {@private=0xa010101, 0x3}, {@multicast2, 0x81}]}, @generic={0x86, 0xc, "4d63343ffe8d2eaa6a83"}, @ra={0x94, 0x4}, @generic={0x45fbc7905942b250, 0xa, "8eaabbad706d2f3f"}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newlink={0x94, 0x10, 0x400, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x4, 0x48005}, [@IFLA_NET_NS_FD={0x8}, @IFLA_PHYS_PORT_ID={0x1b, 0x22, "c70c781f49c12a34ab7b9394c1298d7900304354c08dbd"}, @IFLA_ALT_IFNAME={0x14, 0x35, 'pim6reg0\x00'}, @IFLA_LINK={0x8, 0x5, r0}, @IFLA_XDP={0x24, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}, @IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x2}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x2}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x94}, 0x1, 0x0, 0x0, 0x20000080}, 0x2) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000006c0)={'ip6tnl0\x00', &(0x7f0000000640)={'ip6_vti0\x00', r0, 0x29, 0x40, 0x7, 0x6, 0xd, @private1={0xfc, 0x1, '\x00', 0x1}, @mcast1, 0x40, 0x700, 0x4146, 0x3}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000780)={'ip_vti0\x00', &(0x7f0000000700)={'gretap0\x00', 0x0, 0x700, 0x20, 0x80, 0x40, {{0x11, 0x4, 0x2, 0x0, 0x44, 0x65, 0x0, 0x7f, 0x4, 0x0, @loopback, @empty, {[@timestamp={0x44, 0x18, 0x4, 0x0, 0xf, [0x80000000, 0x0, 0x0, 0xa7, 0x4]}, @noop, @generic={0x44, 0xf, "a81a9c134158c0594978ece17a"}, @generic={0x7, 0x7, "faa43f6843"}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000880)={&(0x7f0000000800)=@RTM_NEWMDB={0x78, 0x54, 0x300, 0x70bd2b, 0x25dfdbfe, {0x7, r0}, [@MDBA_SET_ENTRY={0x20, 0x1, {r2, 0x0, 0x2, 0x0, {@ip4=@local, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r3, 0x3, 0x2, 0x2, {@in6_addr=@empty, 0x800}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r4, 0x1, 0x1, 0x3, {@in6_addr=@ipv4={'\x00', '\xff\xff', @empty}}}}]}, 0x78}, 0x1, 0x0, 0x0, 0x4045}, 0x8001) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000900), 0x234800, 0x0) r6 = accept4$inet6(r5, &(0x7f0000000940), &(0x7f0000000980)=0x1c, 0x800) getsockopt$SO_TIMESTAMPING(r5, 0x1, 0x41, &(0x7f00000009c0), &(0x7f0000000a00)=0x4) (async) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000a80), r5) sendmsg$DEVLINK_CMD_RATE_NEW(r5, &(0x7f0000000c40)={&(0x7f0000000a40)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000c00)={&(0x7f0000000ac0)={0x124, r7, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x6}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x3}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xc2, 0xa9, @random="5af274f2c7990d8e4ee82e85eef3e19e064270f2eb08b94e6f9fedb35b7859c191577f233e760e69293c0644e29d716fc1ab9ba15ba7e6e1eaa2cb04f87d88a8031bffebfcee7bfda6343dd114d62f8739c14c9f865292ec5398a144e1d9182e018aeb39c795c95c00df9dc86a3e5177afe6bbf8874ceaaa955b0304fa67220269985ca4b38e16160ae6c05ffeeaf423ff5949b1e95e8ee790fd5e9736cd6a29e9b2d9a7b8ce787e2de6d4e6a6724c2cf19749baa2b85a091adab81521df"}]}, 0x124}, 0x1, 0x0, 0x0, 0x81}, 0x8000) (async) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f0000001c80)={r6, r5, 0x4, 0x1000, &(0x7f0000000c80)="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", 0x3, 0x1, 0x4, 0x6, 0x4, 0x2, 0x2, 'syz1\x00'}) r8 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r8, 0x8933, &(0x7f0000001d40)={'vcan0\x00'}) sendmsg$nl_route(r5, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)=@newnexthop={0x34, 0x68, 0x600, 0x70bd2c, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, 0x31}, [@NHA_GROUP_TYPE={0x6, 0x3, 0x1}, @NHA_GROUP_TYPE={0x6}, @NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @ILA_ATTR_HOOK_TYPE={0x5, 0x9, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x810}, 0x804) sendto$inet6(0xffffffffffffffff, &(0x7f0000001e80)="4892fa3277c8934d8c81c4715acbf3481f556dc0c2dc10399be76ad910e3691cd8712d263e9fd1d877c704631a8d31ac3dbcfcb00496238f1a7b04a869dc02a4bf58fa101d1a3ec81015c08d65231e95d437920a8d05cab308cd194223cb0b5f404692b24f237690a16b0b83ce793756e6e9d8a5708e386227a1e32a0df492186e027e631f4ac4ddd64ea0e3e15f89c70d54424463f44e0b57a04c2e15ff858e80bb11b698cddb64f1745051c5cf034c37592e16793337c325690e46bf1b1f2a4b2d391c4a93", 0xc6, 0x10, &(0x7f0000001f80)={0xa, 0x4e22, 0xb7f6, @remote, 0x5}, 0x1c) sendmsg$nl_route_sched(r5, &(0x7f0000002080)={&(0x7f0000001fc0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000002040)={&(0x7f0000002000)=@gettclass={0x24, 0x2a, 0x11, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r4, {0x4, 0x10}, {0xffff, 0x8}, {0x2, 0xffff}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) (async) bind$can_raw(r8, &(0x7f00000020c0)={0x1d, r4}, 0x10) (async) bind$packet(r5, &(0x7f0000002100)={0x11, 0x2, 0x0, 0x1, 0x3f, 0x6, @remote}, 0x14) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r5, 0x89f8, &(0x7f0000002240)={'gretap0\x00', &(0x7f0000002180)={'erspan0\x00', r0, 0x700, 0x700, 0x9, 0x7928, {{0x1a, 0x4, 0x0, 0x1, 0x68, 0x64, 0x0, 0x1, 0x4, 0x0, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x3a}, {[@timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x8, [{@private=0xa010102}, {@dev={0xac, 0x14, 0x14, 0x42}, 0x81}, {@loopback, 0x5}, {@rand_addr=0x64010100, 0xffffffff}]}, @timestamp_prespec={0x44, 0x24, 0xf9, 0x3, 0x2, [{@broadcast, 0x200}, {@local, 0x6}, {@multicast1, 0x7}, {@remote, 0x8001}]}, @noop, @lsrr={0x83, 0xb, 0x5a, [@broadcast, @multicast2]}]}}}}}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000002540)={r5, 0xe0, &(0x7f0000002440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000002280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5, &(0x7f00000022c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000002300)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000002340)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x40, 0x10, &(0x7f0000002380), &(0x7f00000023c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000002400)}}, 0x10) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r5, 0x89f0, &(0x7f0000002600)={'erspan0\x00', &(0x7f0000002580)={'gretap0\x00', r2, 0x8, 0x1, 0x800, 0xadd1, {{0xc, 0x4, 0x3, 0x29, 0x30, 0x65, 0x0, 0x4, 0x2d, 0x0, @dev={0xac, 0x14, 0x14, 0x22}, @broadcast, {[@timestamp_prespec={0x44, 0x14, 0x20, 0x3, 0x3, [{@rand_addr=0x64010101, 0x7ff}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x7}]}, @noop, @noop, @generic={0x7, 0x3, "db"}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(r5, &(0x7f00000027c0)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002780)={&(0x7f0000002640)={0x140, 0x0, 0x8, 0x70bd2a, 0x25dfdbfc, {}, [@HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) (async) bind$can_raw(0xffffffffffffffff, &(0x7f0000002800), 0x10) (async) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a80), 0x0, 0x0) (async) r13 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002b00), 0x200340, 0x0) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r5, 0xc0189378, &(0x7f0000002b80)={{0x1, 0x1, 0x18, r8, {r8}}, './file0\x00'}) io_submit(0x0, 0x9, &(0x7f00000031c0)=[&(0x7f0000002940)={0x0, 0x0, 0x0, 0x2, 0x85, r6, &(0x7f0000002840)="ea495f6ad81ad2486e54dca63c825b18b721fdc93385eda3ab319aef003f807f5ddc45e7a520c29e0714a3ea3df3876ef19de36d8e2be9c596682ed6ad57e587ca3bec73fa4266bdf3ea010d466652a493ec6795c8821d792bf21383b27c8af08e8534095b2abb7aae108c8ea7bbd6019f84b1ea455201edb1a3014a3715d0f9db513e77001ed177ed36a6987619195490ee02c321bb346fedc3354ace970aceb8e77fcf47985b40858c453f0981c9ccce1017ef26885d88f8de1294e1bc31af5acc", 0xc2, 0x8000000000000001, 0x0, 0x3, r8}, &(0x7f0000002ac0)={0x0, 0x0, 0x0, 0x1, 0x3, r6, &(0x7f0000002980)="a2dc930ca9289b1a4425799e6e72f6c475a14e5c52871e59acbac01456b64e3719df254cfe0679a53f4294edd879f89f821d0c5369a3443b5ad491b3a62b9f6ad7674583848f2a0aeac56175aea813a52c8df8f6c4724c6de1dda70e0153f9930e259175991af8894d7ceb62167209e00c5d0f0e031b2784978da540e26a9aa4ccab1124c6c7d787063846c3beb43dcde39d789a8b25a47a1418d093d755ce5b1c57639fc6ece5cc66e88014902d70dfe79635c768e093be9e9cbb939f9850f2884891fe78a99d9daf71f8ebc4f5e7e88eeff4cde16f", 0xd6, 0x80000001, 0x0, 0x0, r12}, &(0x7f0000002bc0)={0x0, 0x0, 0x0, 0x6, 0x1f, r13, &(0x7f0000002b40)="caad785960cd9e9074b580ac215aeec76846e94d9bf7f5a11f249c5823fc62056883cb3f167baeab9101d8290412292a48b54081590c7bfd85b2", 0x3a, 0x660000000, 0x0, 0x3, r14}, &(0x7f0000002d40)={0x0, 0x0, 0x0, 0x3, 0xfff, 0xffffffffffffffff, &(0x7f0000002c80)="cf169ac95db9d6e6d9ad4fd3b82319d774b018534093d2a642511845842d1e85fce3724c7927b92a2c562dceed637998d2d442f5bb93137a328e44c951b998ece712f1e80caf2a45685c863bbde7fb3ea079ea5178e8767a57af6252c62cc24fa4c4cb37a87cb0bc9cadf69101558ff19a66f3e3c2c38c8bed418acf3fce8127291af9ab3e5668db21954db043fb85e2e452b140043dc43bd8881a34acb6639cca7ba558b61df6cc24bc505d4bbb898ff49e48526802374aed7a72", 0xbb, 0x401, 0x0, 0x2, r5}, &(0x7f0000002e00)={0x0, 0x0, 0x0, 0x1, 0x3, r8, &(0x7f0000002d80)="45547eae32688ed4ad8f6faff7d0720914359ee0608b33e456432463c50f6545c204263584be1c6e68176a34e791fbb01fd1ea300d08381450afc062731aeb822b305d364a6ece1a5f0d289303211c1e2014b4444ab2b7d5f17b912de97116682dc7e3d4d64152310ca71416124301eb171f4b9835c344", 0x77, 0xff, 0x0, 0x3, r5}, &(0x7f0000002f00)={0x0, 0x0, 0x0, 0x0, 0xffff, 0xffffffffffffffff, &(0x7f0000002e80)="2c7a9a41ecf1d8dc2566c9fa7ad81200e15c98188b0ae67bc3efee87aa9174b085d2fa6a826a470a4d7847b19a299bc13677c42ac56f08d9999c72294ee0dc01e07744b41202d1253e76b559f0115c6d6ab4d99999a405e22e60cf2dc547ce939b7e98833ef1a15ea66d33851fc44a3b542b73ae620d8b33d9c9ad67", 0x7c, 0x0, 0x0, 0x3001a82a9b00708a}, &(0x7f0000003040)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000002f80)="d8543e7dbc293a82053b93ed2982e604b3e9662f58c72f099c1b2e0b823d6b9a7046b65a63861e018210f22484ee6966b7de71ffb0eb20addb26a5eb29bc6acb218eacce7fbb8bb9bd7857fb52d49669c4a155697347bbd1cc2fa69bde8c182ce81748387ef32d6c16012fee5d9bd58c6c49daa25a4ab4fdeb18088156cfca1961f490b832ad42902f5c9963db2dd88671504c44fa1cbf3d3667edcfa696faf8ad9c00056f4d8dafce6b54", 0xab, 0x3ff, 0x0, 0x3}, &(0x7f0000003100)={0x0, 0x0, 0x0, 0x7, 0x3, r8, &(0x7f0000003080)="afe614472e514d45b8deb50cf6be69ba93f052fa9e378e807c8018e255ba76c450f44ebc445712f966b5d03b1a4ee302ec3ea93ac0520998ebfd6ee7d0f72b09e701f4cd293744968d1b5ad3bad146e6b14f5eb85a61f39e4d768e4ae2921b", 0x5f, 0x6, 0x0, 0x4, r5}, &(0x7f0000003180)={0x0, 0x0, 0x0, 0x8, 0x2, 0xffffffffffffffff, &(0x7f0000003140)="ace2f305dc6b8af89063c3afd7816f263074097038f3", 0x16, 0x1, 0x0, 0x2}]) [ 232.458424] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.471636] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.533348] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.544028] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 232.546063] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 10:08:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r1, 0x1, &(0x7f00000006c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) r5 = socket(0x1e, 0x5, 0x0) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x102, 0x0) write$rfkill(r6, &(0x7f0000000000)={0x7fff, 0x0, 0x3}, 0x8) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req={0x5, 0x7, 0x6, 0x2}, 0x10) listen(r5, 0x0) r7 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r7, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) accept4$inet6(r5, &(0x7f0000000000), &(0x7f0000000280)=0x1c, 0x800) sendmsg$tipc(r7, &(0x7f0000000640)={&(0x7f0000000300), 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)='Z', 0x1}], 0x1}, 0x0) [ 232.575061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 232.601393] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 232.621307] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 232.669309] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 232.693422] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 232.703504] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 10:08:12 executing program 4: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) (async) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="03a6c3f502aaf4ebede13c360e55ddd3c1e7faaac37d24bfff86c30ae1b4c0697875b752229b3522b097a641794af6b96159e67ad917f39c6fae8af6d7527b77b816a569d2d71289fc9118203306b6534cd7eb707265ba304e0660ee1d9cb8ce1dbd118ed67237e0a698ba5646931b2a0a2731fdf4012c8565cc55e3327f71f7cfa538d5a3fec16431314d15cd4300130ced95fe1c1838afc1df9e113f6954fa8fde") r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80040, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendto$inet6(r2, &(0x7f00000001c0)="4c27559ec38e63b0", 0x8, 0x20000004, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @mcast1, 0x401}, 0x1c) (async) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000240)) (async) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r1, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc1) (async, rerun: 64) r4 = dup(r0) (rerun: 64) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000480)={0x60002010}) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@getchain={0x64, 0x66, 0x800, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xc, 0x3}, {0x8, 0x7}, {0xb, 0x2}}, [{0x8, 0xb, 0x7a}, {0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000801}, 0x4000094) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0xa0014008}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=@bridge_getneigh={0x1a0, 0x1e, 0x20, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r3, 0x1040, 0x3}, [@IFLA_VF_PORTS={0x16c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "bf605dd4dd4569339a81753c84ef354b"}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "05d0dba0c205c7ac1f2cae9ce7c6bb1c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "dd654f0d7cdb42fb8998dbbaf9344862"}, @IFLA_PORT_PROFILE={0x9, 0x2, '\xea--^\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfa}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5f91489a474efa630e4b49bfa0e93fab"}, @IFLA_PORT_VF={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xd3}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e765ec240fac256e24ac1cb1eb30a2d4"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ac0469cb2514b9a8cb5c5b2cb61fdb9f"}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, '/dev/nvram\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e9200eb6590b343f5f190af52e0103ab"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_PROFILE={0x9, 0x2, '$-]-\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '}+\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec3444e183c7415941dd7fe5a25ba24f"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e5cee1c6504f6beb4297384640093e9f"}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x101}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "337efbe25c65aa1809754cba011aecc7"}]}]}, @IFLA_BROADCAST={0xa}, @IFLA_MTU={0x8, 0x4, 0x9}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000001}, 0x885) (async, rerun: 32) connect$inet6(r2, &(0x7f0000000880)={0xa, 0x4e23, 0x200, @loopback, 0x80000000}, 0x1c) (async, rerun: 32) r5 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x101400, 0x10) (async, rerun: 32) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {0x5, 0x3}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xe, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841b}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @jmp={0x5, 0x1, 0x4, 0x12, 0x0, 0x8, 0x8}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @ldst={0x3, 0x3, 0x2, 0x4, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}, @map_fd={0x18, 0x8, 0x1, 0x0, r4}, @ldst={0x1, 0x0, 0x3, 0x7, 0x5, 0x1c, 0x10}]}, &(0x7f0000000980)='syzkaller\x00', 0x7, 0x6f, &(0x7f00000009c0)=""/111, 0x41000, 0x17, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x9, 0xfffff396, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r2, r1, r4, r6, r1, r7, r4, r5]}, 0x80) (async) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00), 0x101502, 0x0) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000c40)="3aee2546fd3cbd23b914bfeceda6f8f54e0247a9941bc346a2f74343c7ecbe244dc984ea0c9792f01fa71312f8cf9831445c28cbddd4f38058c28262e86350cdf69e16e176be2c009a8ea8fe8ba0f18b790ff1dfde676950637556a912b9b06c7c51d87e417b3b8a9dddedc88fe6959f597840b1a3d0af196516f17129d8e4f5e6c3da9354ecc67b98fd0840abd04982f8b37f99fff27749566fae06486aa383ed") (async) r9 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r9, &(0x7f0000000d00)={0x2005}) (async) r10 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_QGROUP_CREATE(r10, 0x4010942a, &(0x7f0000000d40)={0x0, 0x10000}) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r10, 0xca289435, &(0x7f0000000d80)={0x2, 0x4, @start={0x0, 0x1, "0f2e98472368a0749aebe2fe2187888694fbb2bad07a238b5298c98e3c1da3e0256217e086246fb5adc7d598c8ddd25e712bbbf47d201828a9f19a0ddb5d4bcdaf4a2b227096bfb0007b8c21bd43fc1450dc781e693e4af0199190c9cdc36dd0b8b1f0701b910b5f49a8b3c9e304809bac793eec434b688cac4f477ecfbf8e54a10cf9babeee3c1b6e99d0aef756352f8d80e1581734768d78d4a0af628f81b5df3a9b217b9ce29ae7731ccf67878a40fdfe501299137757ef106bcc4795b6cf8db0ba2347165a0adb3db2dd48345d1a248290826119c40fc76dfea0d513cc95edbb856b1a78ce4171398154ec1ecdea9eac61913d411d16cfb9f8b591317f53563e5bdbd7dfb72d461c0e7a387f551a84d39f69241a66fc3e07fa88a5cd5e8f307898416d1616c48416f1cec92b9bc848a8a1c7dbd38d51227de61dee966d1ec2c93d384e78051e0f3ae334487fde47f533818b941bc747cdedc9dbb3853121d5784c0fe1db4a5494bacc7eee13c1aa8edb6b0430077eb2573ff6b5108d999b5ff31b36308712544bd09c1002bacc25e6922ba1ced1e60bb4a0de2cd6c2340a230dd8a4da791ddadd46cb3ec543063fe1dfd42ac97a28838b72ec2cc14765f1a94d61c668432630085b8dbca5c6d7320a184d971010a6409f7a972b1dfad82ec93ee7a673d2439cf4bd54c17b6868b85c695383745a239e8bf43135d4861dc062e702d03f448987b953a677b2eb3b81e2895cf1207d0c4818108b9123377872adcdb26fa112a40a7262d2fc694e82566a24edfff9f8a80bffa9bac7a4d295dc2596dacb53d474cfae52af1890b0855762e3304b46867c05c44b0e95d0c60eed758e7ba4f435906133b0eceb633c0cc51c88331c8a05679dec5d49099c91f4e70ca5bcf129a0bd2c792dd7bf93e3eb0ac71ae7985648b0bc46e6dd776e4e877b7012b49c388d82e78640c29b70d3d785e69b2c41e22569366b6e0f98023314bef1d250f0bbd5d9712b3e3cd03041e3126ae73aa511d0cfd2804fda5d7c331a793f03d30c854d2c14d96f298f81532965aeaa96fedbea60bb70946cb751fc1e47f3f78bcf2057f40b12a8c399bc5ec61abeb3fa9ce4b79b78982520ee0d69bac9319cada4087a87e785cbeed4c681519cf43e4f148965226b787102a81035e37012f0900778c83a194481fda7e671bd33898628170c70ea4488a607404a1003db96bebf082afdb4c321d2c6471426e093c015f79fbf5b31cf692d3991b8c1cb3d3eb4c9a133a1caecb4de2c133438593c8fae6c98c5b6f1e0aa604bc5550001aed3055236115b67c0f6291a25f74d957daff19d49b8ffd54fd5501c7521a1f4adfd33ab0e1d2c79fdf137edfdacc3dda29a5cd680f73a8831b122f44c5dc9dd4205851e6b2d24251aa21c60dd174859010b6aa5a1de6c58e0b5b89b0052b55d4d73", "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"}, [0x3f, 0x1, 0x9, 0x5, 0x4, 0x8000000000000001, 0x5, 0xfffffffffffffff8, 0x341, 0x80, 0xfffffffffffffffd, 0x7, 0x0, 0x2, 0x47, 0x149, 0x0, 0x4, 0x100000000, 0xffff, 0x1000, 0x73, 0x401, 0x5, 0x2, 0xfffffffffffffffd, 0xffffffffff000000, 0x6, 0x7, 0x20, 0x6, 0xbab, 0x8, 0x7f, 0x0, 0x8, 0x7, 0x7ff, 0x5, 0x7, 0x6, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1, 0x0, 0x5dc9, 0x1, 0x5, 0x200, 0x9, 0x3, 0x3, 0x5, 0x0, 0x7fffffffffffffff, 0x3, 0x6, 0x6b84, 0x10001, 0x19, 0x7f, 0x4, 0x4, 0x5]}) (async, rerun: 32) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000017c0)=""/227) (async, rerun: 32) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0), 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r5, &(0x7f0000001900)={0x80000000}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001940), 0x200000, 0x0) [ 233.298320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.305662] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.333930] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.340744] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.370997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.394243] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.415173] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 10:08:12 executing program 4: ioctl$TIOCL_BLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) (async) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x10000) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000040)="03a6c3f502aaf4ebede13c360e55ddd3c1e7faaac37d24bfff86c30ae1b4c0697875b752229b3522b097a641794af6b96159e67ad917f39c6fae8af6d7527b77b816a569d2d71289fc9118203306b6534cd7eb707265ba304e0660ee1d9cb8ce1dbd118ed67237e0a698ba5646931b2a0a2731fdf4012c8565cc55e3327f71f7cfa538d5a3fec16431314d15cd4300130ced95fe1c1838afc1df9e113f6954fa8fde") (async) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000100), 0x80040, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) (async) ioctl$AUTOFS_DEV_IOCTL_VERSION(r1, 0xc0189371, &(0x7f0000000180)={{0x1, 0x1, 0x18, r1}, './file0\x00'}) sendto$inet6(r2, &(0x7f00000001c0)="4c27559ec38e63b0", 0x8, 0x20000004, &(0x7f0000000200)={0xa, 0x4e20, 0x7, @mcast1, 0x401}, 0x1c) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r2, 0x8008f513, &(0x7f0000000240)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000340)={r1, 0x58, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x64, 0x0, 0x0, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x1c}}, @BATADV_ATTR_HOP_PENALTY={0x5}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0xc1) r4 = dup(r0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r2, &(0x7f0000000480)={0x60002010}) sendmsg$nl_route_sched(r1, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@getchain={0x64, 0x66, 0x800, 0x70bd2b, 0x25dfdbfb, {0x0, 0x0, 0x0, r3, {0xc, 0x3}, {0x8, 0x7}, {0xb, 0x2}}, [{0x8, 0xb, 0x7a}, {0x8, 0xb, 0x9}, {0x8}, {0x8, 0xb, 0x3}, {0x8, 0xb, 0x4}, {0x8, 0xb, 0x9}, {0x8, 0xb, 0x6}, {0x8, 0xb, 0x20}]}, 0x64}, 0x1, 0x0, 0x0, 0x24000801}, 0x4000094) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0xa0014008}, 0xc, &(0x7f0000000800)={&(0x7f0000000640)=@bridge_getneigh={0x1a0, 0x1e, 0x20, 0x70bd26, 0x25dfdbfb, {0x7, 0x0, 0x0, r3, 0x1040, 0x3}, [@IFLA_VF_PORTS={0x16c, 0x18, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "bf605dd4dd4569339a81753c84ef354b"}]}, {0x6c, 0x1, 0x0, 0x1, [@IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "05d0dba0c205c7ac1f2cae9ce7c6bb1c"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "dd654f0d7cdb42fb8998dbbaf9344862"}, @IFLA_PORT_PROFILE={0x9, 0x2, '\xea--^\x00'}, @IFLA_PORT_VF={0x8, 0x1, 0x8}, @IFLA_PORT_REQUEST={0x5, 0x6, 0xfa}, @IFLA_PORT_VF={0x8, 0x1, 0x7f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5f91489a474efa630e4b49bfa0e93fab"}, @IFLA_PORT_VF={0x8, 0x1, 0x3}]}, {0x3c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0xd3}, @IFLA_PORT_REQUEST={0x5}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "e765ec240fac256e24ac1cb1eb30a2d4"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ac0469cb2514b9a8cb5c5b2cb61fdb9f"}]}, {0x74, 0x1, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xf, 0x2, '/dev/nvram\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e9200eb6590b343f5f190af52e0103ab"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_PROFILE={0x9, 0x2, '$-]-\x00'}, @IFLA_PORT_PROFILE={0x7, 0x2, '}+\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "ec3444e183c7415941dd7fe5a25ba24f"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x1f}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "e5cee1c6504f6beb4297384640093e9f"}]}, {0x1c, 0x1, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x2}, @IFLA_PORT_VF={0x8, 0x1, 0x6}, @IFLA_PORT_VF={0x8, 0x1, 0x101}]}, {0x18, 0x1, 0x0, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "337efbe25c65aa1809754cba011aecc7"}]}]}, @IFLA_BROADCAST={0xa}, @IFLA_MTU={0x8, 0x4, 0x9}]}, 0x1a0}, 0x1, 0x0, 0x0, 0x4000001}, 0x885) (async) connect$inet6(r2, &(0x7f0000000880)={0xa, 0x4e23, 0x200, @loopback, 0x80000000}, 0x1c) (async) r5 = openat(0xffffffffffffff9c, &(0x7f00000008c0)='./file0\x00', 0x101400, 0x10) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000ac0)='/proc/sys/net/ipv4/vs/conn_reuse_mode\x00', 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000b00)={{0x1, 0x1, 0x18, r0, {0x5, 0x3}}, './file0\x00'}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x11, 0xe, &(0x7f0000000900)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x841b}, [@cb_func={0x18, 0xa, 0x4, 0x0, 0x4}, @jmp={0x5, 0x1, 0x4, 0x12, 0x0, 0x8, 0x8}, @jmp={0x5, 0x1, 0xc, 0x1, 0x5, 0x100, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x101}, @ldst={0x3, 0x3, 0x2, 0x4, 0x7, 0xfffffffffffffffe, 0xffffffffffffffff}, @map_fd={0x18, 0x8, 0x1, 0x0, r4}, @ldst={0x1, 0x0, 0x3, 0x7, 0x5, 0x1c, 0x10}]}, &(0x7f0000000980)='syzkaller\x00', 0x7, 0x6f, &(0x7f00000009c0)=""/111, 0x41000, 0x17, '\x00', r3, 0x0, r1, 0x8, &(0x7f0000000a40)={0xa, 0x1}, 0x8, 0x10, &(0x7f0000000a80)={0x0, 0x9, 0xfffff396, 0x7}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000b40)=[r2, r1, r4, r6, r1, r7, r4, r5]}, 0x80) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000c00), 0x101502, 0x0) ioctl$PIO_SCRNMAP(r8, 0x4b41, &(0x7f0000000c40)="3aee2546fd3cbd23b914bfeceda6f8f54e0247a9941bc346a2f74343c7ecbe244dc984ea0c9792f01fa71312f8cf9831445c28cbddd4f38058c28262e86350cdf69e16e176be2c009a8ea8fe8ba0f18b790ff1dfde676950637556a912b9b06c7c51d87e417b3b8a9dddedc88fe6959f597840b1a3d0af196516f17129d8e4f5e6c3da9354ecc67b98fd0840abd04982f8b37f99fff27749566fae06486aa383ed") (async) r9 = socket$inet_dccp(0x2, 0x6, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r9, &(0x7f0000000d00)={0x2005}) r10 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$BTRFS_IOC_QGROUP_CREATE(r10, 0x4010942a, &(0x7f0000000d40)={0x0, 0x10000}) (async) ioctl$BTRFS_IOC_DEV_REPLACE(r10, 0xca289435, &(0x7f0000000d80)={0x2, 0x4, @start={0x0, 0x1, "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", "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"}, [0x3f, 0x1, 0x9, 0x5, 0x4, 0x8000000000000001, 0x5, 0xfffffffffffffff8, 0x341, 0x80, 0xfffffffffffffffd, 0x7, 0x0, 0x2, 0x47, 0x149, 0x0, 0x4, 0x100000000, 0xffff, 0x1000, 0x73, 0x401, 0x5, 0x2, 0xfffffffffffffffd, 0xffffffffff000000, 0x6, 0x7, 0x20, 0x6, 0xbab, 0x8, 0x7f, 0x0, 0x8, 0x7, 0x7ff, 0x5, 0x7, 0x6, 0xfffffffffffffffb, 0xffffffffffffffff, 0x1, 0x0, 0x5dc9, 0x1, 0x5, 0x200, 0x9, 0x3, 0x3, 0x5, 0x0, 0x7fffffffffffffff, 0x3, 0x6, 0x6b84, 0x10001, 0x19, 0x7f, 0x4, 0x4, 0x5]}) ioctl$DRM_IOCTL_AGP_INFO(r1, 0x80386433, &(0x7f00000017c0)=""/227) (async) r11 = openat$zero(0xffffffffffffff9c, &(0x7f00000018c0), 0x40000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r11, 0x1, r5, &(0x7f0000001900)={0x80000000}) (async) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001940), 0x200000, 0x0) 10:08:13 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) (async) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() (async) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) (async) sched_setscheduler(r1, 0x1, &(0x7f00000006c0)) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) (async) r5 = socket(0x1e, 0x5, 0x0) (async) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x102, 0x0) write$rfkill(r6, &(0x7f0000000000)={0x7fff, 0x0, 0x3}, 0x8) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req={0x5, 0x7, 0x6, 0x2}, 0x10) (async) listen(r5, 0x0) r7 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r7, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) (async) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) (async) accept4$inet6(r5, &(0x7f0000000000), &(0x7f0000000280)=0x1c, 0x800) (async) sendmsg$tipc(r7, &(0x7f0000000640)={&(0x7f0000000300), 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)='Z', 0x1}], 0x1}, 0x0) [ 233.423049] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.448027] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.504970] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.521566] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 233.551771] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 233.813055] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.820283] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.845852] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.857187] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.879871] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.890659] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 233.899111] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.899692] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 233.906622] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.919975] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 233.928369] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 233.937564] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 233.945325] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 233.954232] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 10:08:14 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1a, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002f00)={&(0x7f0000000140)=@newchain={0x2dac, 0x64, 0x20, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0xc}, {0x10, 0x7}, {0x5, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x2d7c, 0x2, [@TCA_CGROUP_ACT={0x1368, 0x1, [@m_csum={0x84, 0x1f, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1f, 0x5, 0x8, 0x8000, 0x1}, 0x37}}]}, {0x3a, 0x6, "fb2b490ded8f68ed744a1cc268741b6b92b0eeb8a833d268b4697c68ddd2bbe0e22695c069b772aa5e14c4dd5ce1e6c223565e3d8732"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ipt={0x214, 0x2, 0x0, 0x0, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x6}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TARG={0x93, 0x6, {0x8, 'raw\x00', 0x7f, 0x0, "37a451003ba8c7b35e38a76bf1836799c881a7c5d36d8de01062ef1ce2ca7abbc62c57bbdf2ca9d48efaf10b628ddb89fe3bfc9d3ace81bd95dc30db22957a45b259de82bc485ae01b3528e5d9c9a9350ce85f579e13346f926d5fcd889b42aa03fc13de5326890fce"}}, @TCA_IPT_TARG={0xc9, 0x6, {0x2, 'mangle\x00', 0x1, 0x2, "8c7ce624d74ad7fa90031f4c64d44d7e7a004df75b5cc4c30f5989c8d1174c8f302feb2fb6a4529a0166782f61fb8460cad076eddf6e1f6806c91e0543a3a34abd614e6fcbfbdc822602887c4275f4d8309a1c6e9a0ed08c53b68add52080fbae7ebd70464e3cda5a19159cd03b0bc6e6b24bf400fdd233716de0adaeb92cc2349e7af721bb376508156ed0e7a3fb4688e0b27d228cc1f9cf3654d508105f5"}}, @TCA_IPT_INDEX={0x8}]}, {0x4e, 0x6, "d448f238cc5c38d2c147f316026f24f264d8da2b7738ef589045e11a99c4defed3c309e9d7feaa37a419e9e4a4238e6df0237fceb2058a3b4808e36395674e449966641cc0a7cb27c7a7"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x6c, 0x17, 0x0, 0x0, {{0x9}, {0x4}, {0x3d, 0x6, "84580421199d83797cbb36137c7add4870c7f9178ec4787080f9e6f93cc5494e509133b3aad5988c8d63519e9194386bfa1d27ab994f85eb03"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_sample={0x1060, 0x14, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0xcf8, 0x7, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x50ad217163ad9937}}}}]}, @TCA_CGROUP_EMATCHES={0x10dc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x80, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x9, 0x1, 0x56}, {0x8, 0x3, 0x0, 0x4, 0x1, 0x1, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfa, 0x1, 0xdae}, {0x5, 0x5, 0x9d7, 0x2, 0x7, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9, 0x3, 0x2}, {0x9, 0x0, 0x5, 0x6}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x6, 0x2, 0x3}, {0x2, 0x2, 0x0, "08cb"}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8001, 0x3, 0xbd}, {0xa9b8, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_LIST={0x1040, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x6, 0x1, 0x100}, {0x3, 0x80, 0x6, 0x2, 0x7, 0x1, 0x1}}}, @TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x6865, 0x9, 0x1}}}, @TCF_EM_IPT={0x1018, 0x3, 0x0, 0x0, {{0x8, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x13402d21be1acd91}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}]}}]}]}, @TCA_CGROUP_EMATCHES={0x4d8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x2ac, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xde, 0x8, 0x3f}, {0xffffffffffffffff, 0x2, 0x4}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x3}, {0x400, 0x2, 0x3, 0x7f}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x1}, {0x2, 0x2, 0x5}}}, @TCF_EM_CONTAINER={0x108, 0x2, 0x0, 0x0, {{0xff, 0x0, 0x3}, "3936d2f9cc04a3885720dbee74d26135cf88de2a2ca4118e70a5e9b458ee56a43283fb21f92a062336b81721d386117b0a6b3e4c7cdab7179a417e7ee9062cad6b038fb5c86bf562abea391b5d84ddcf2882b8683acaba117a2af871117bffb9518a10fc7361488f9bd5a39f4a20e5ff88cb1b9de47a759b080d9a203149f2522af28d090afb689deef3871bde7daf9e4b7c0e7eb6ae3e7086804d0f76b317dd53ec2fac9ef2d25a97e4ec460fe055252eff940f5226244dfd69ae420ed2c76fad7bace862f231896cc042b5598526d36c326f83a41417bb61e79aa7874481c7b8f77108bb2cd4acce2d8cd51b3a41a2f7e2c3bb74d22cc741cc"}}, @TCF_EM_CONTAINER={0xe8, 0x1, 0x0, 0x0, {{0x20, 0x0, 0x7}, "c40e6cf253e0f8c8c267e651413c4483d84a703f87991f85010d3608f5ec03d4bdefb3a3c42e910c470163aef01baaa432a1328e72548401ccb06503d21fbaa2b831ae4c76ac851bcda89329665358aa9c0266627bca012177910fe02e03f4e7c7044c82ab2f162433608e2b7f45a886f55375aacdc85dca8fd6b6d73f573eb9e70d37e9c2dbd7f50bc9279094fe9b7d93d878b11fc9a7af9b0131bf3069ff24f4459792c36ac8a30b4f24ad848bd0077a8bf64841b0580f61470f68e144ed9c2866fe3866ea50a2ed4a8fb9cf3e51caef059ec02a2f956dadad8902"}}, @TCF_EM_META={0x60, 0x3, 0x0, 0x0, {{0x1ff, 0x4, 0x200}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x0, 0x1}, {0x7, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="7f639e54"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x10, 0x2}, {0xffff, 0x0, 0x2}}}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="dc36d4c8a7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='-F', @TCF_META_TYPE_VAR="89b1", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x4, 0x2, [@TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_VAR="4e055fbc8053e5", @TCF_META_TYPE_INT=0xa]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x5f29, 0x3, 0x3}, {0x8, 0x0, 0x0, 0x18a}}}]}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x6}, [@TCA_EM_IPT_MATCH_DATA={0x14, 0x5, "2ae088f3f1dcfa789adec0d25515b332"}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x104, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xec, 0x1, 0x0, 0x0, {{0x9, 0x0, 0x3f}, "4f3d2f1f6cdb59a42a955b3a8821200f9b9edff771a1c9b20648a6d7636e45c0a85b9fb86af4ca6710f8413dce79639f97195d93d5e81a9b07778933cd968fc8ef93bc32a3bab48145072f11117172f70cd97553873545dfbb64f38137ee2e2fa9b5d8bc512ee3880500a0804769d58cad7caf03404d13001dfcefdad18893b9a492b558b8671c564b301efdc4bb6b31318dab346c68bb146deb520e388374cdd181ee4e55934c3f1a0ad43341144ec9e66bd159f9c51e88dd1c2442ac4aeaa2e55b5c3df2984e37c157d3a6d7604ce4aee3900adf2b046f771bb75ca59d"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x2, 0x7, 0x7f}, {{0x2, 0x0, 0x1}, {0x1, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xf0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x6, 0x2, 0xb340}, {0xfff, 0x6, 0x1, "12bca732d22f"}}}, @TCF_EM_IPT={0xd4, 0x2, 0x0, 0x0, {{0xfc00, 0x9, 0xfffb}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x8e, 0x5, "86bf559246dcb77abb59cce8973670d1bda73192d5349af0ec34ef3be5fdc3220a6dae903bb198110dbb5c707c43c09134f566ca7bb4712778003c65be6d46cd3c3d1c5dc7a6caf07cb4c834ce010b689108bc5b53f0ebbb18bd467d1cdaf41a6d9a7782f960de5b12fdef4c6c16563d179c11e0da590c1a6436d2600d2819ee36f53b81d0320d27b2b4"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}]}}]}]}, @TCA_CGROUP_POLICE={0x45c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0xffff, 0x101, 0x8ea7, 0x0, 0x5, 0x7, 0x8, 0x2, 0x7, 0x8001, 0x0, 0x1, 0x6, 0xb3, 0x5, 0x66, 0x7, 0x4, 0x1, 0x5, 0x8001, 0x1f, 0x0, 0x2, 0x3f, 0x2, 0xffff, 0xa3b, 0x7f, 0x9, 0x10000, 0x8, 0x401, 0x8, 0x80000000, 0x4, 0x1, 0x5, 0x200, 0x4, 0x80, 0x9, 0x401, 0xbaa, 0x80, 0x8000, 0x400000, 0xfffffffa, 0x5, 0x101, 0x2, 0x0, 0x80000001, 0x1, 0x9, 0x90, 0x0, 0x0, 0x6, 0x2, 0x9, 0x6, 0x5, 0x40, 0x8, 0x8, 0x200, 0xdc, 0x3, 0x5, 0x80, 0x5, 0x59e6c08f, 0x8000, 0x0, 0xc36c, 0x0, 0x400, 0x7, 0x2, 0x0, 0x101, 0x17d0, 0x5, 0xd3c, 0x5, 0xc66, 0x0, 0x5, 0x2, 0x9, 0x0, 0x1, 0x5, 0x1ff, 0x200, 0x6, 0x401, 0x5, 0x8, 0xb6d, 0x1, 0x9, 0x9, 0x7, 0x48, 0x1, 0x7f, 0x5, 0x4, 0x44ed, 0x8c4, 0x1, 0x2, 0x20, 0x3f, 0x40, 0x7, 0x81, 0x1, 0x6, 0xfffffffd, 0xc74, 0x100, 0x8001, 0x80000000, 0x8000, 0x80000000, 0x7, 0x0, 0xfffffc00, 0x0, 0x5, 0xfffffffd, 0x4, 0x1, 0x7, 0x1, 0x8, 0x401, 0xfffffc00, 0x1, 0xffffffff, 0x800, 0x80, 0xf805, 0x4, 0x3, 0x54, 0x20, 0x0, 0x3, 0x5, 0x3, 0x3, 0x2, 0x5f, 0x5, 0x1, 0x9, 0x5, 0x6, 0x3ff, 0x76b, 0x6, 0x0, 0x100, 0x9, 0x7, 0x1, 0x6, 0x401, 0x7, 0x7, 0xfffffffe, 0x5, 0x40, 0x8, 0x23d, 0x1f, 0x430, 0x1ff, 0xa9ee, 0x2, 0x1, 0x1f, 0x7f, 0x0, 0x401, 0xffffffff, 0x1, 0x6, 0x7, 0x46b, 0x8, 0x60000000, 0x5e2, 0x7fff, 0x0, 0xff, 0x0, 0x3ff, 0x1, 0x6, 0x0, 0xa0, 0x400, 0xf9, 0x56, 0xc645, 0x6, 0x101, 0x6, 0x6, 0x4, 0x100000, 0x0, 0x3b, 0x9e, 0x5ec, 0x8, 0x2, 0x10001, 0x9, 0x8, 0x9, 0x0, 0x5, 0x4, 0x7, 0x3e8a, 0x7b83, 0x3f, 0x5, 0x1, 0xce86, 0x0, 0x8, 0x8, 0x100, 0x8000, 0x0, 0x7, 0x9, 0x8, 0x80, 0x8, 0x69a, 0x6, 0x7, 0x3, 0x10000, 0x4, 0x40000000, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x6f47681bdefd8f27, 0x2, 0x80000000, 0x2, {0xa4, 0x0, 0x0, 0xa90f, 0xfa55, 0x40000000}, {0x1, 0x0, 0x3, 0x401, 0x7, 0x3ff}, 0x1, 0x80000001, 0x8001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}]}}]}, 0x2dac}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) (async, rerun: 32) r0 = socket$kcm(0x29, 0x5, 0x0) (rerun: 32) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000003040)={&(0x7f0000002f80)=""/177, 0xb1, 0xf27, 0x2}) (async) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000003080)) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000003100)={'vlan1\x00', {0x2, 0x0, @multicast1}}) r3 = accept4$phonet_pipe(r1, 0x0, &(0x7f0000003140), 0x800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000003180)={0x0, 'dummy0\x00', {}, 0x8000}) (async) perf_event_open(&(0x7f00000031c0)={0x4, 0x80, 0x1, 0x0, 0x4, 0xff, 0x0, 0xfffffffffffffffd, 0x40800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xa607, 0x800}, 0x1000, 0x6, 0x1, 0x9, 0x4, 0x644d09a7, 0x8000, 0x0, 0x80000001, 0x0, 0xc72b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) write$binfmt_misc(r3, &(0x7f0000003240)={'syz1', "7fc327f60075196f37642a5e2924f7bb4110ce093a9028a6947b4f7d207fb4f5be8eaa2ce32185d560cc30d353ff448cc7495322a7166b48be3745817c4f2939da701e6e6ccf596378a4d975260c2d9696d5c2a132e90f6e49d34729ed96f3d1b0ad9f5d7a18d158f91cdf2b54e015501d3c892a8c56e2c5317a693a16300be67c8b52417e738dab5531a01868898e297d1fa840b48c6dd56234a7009c8cb662530e6d11c17e56391fccb669321a3d3e2650d0b32c9062f4019726f97f64f906dcfef18d438e377e314db9d9e3aac5f07cd2422ffea36172a0597feb776c0ba4018748b01675884094c83c63f989ab471ca83ae359393d38f9"}, 0xfd) (async) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000003340)={0x6, 'macvlan1\x00', {0x1}, 0x1ff}) (async) r4 = dup(r0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000003380)=0x7) (async) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000033c0), 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000003400)={0x7, 0x208, 0x1, 0x1}, &(0x7f0000003440)=0x10) (async) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000003480)) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003500), r4) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'wg2\x00', 0x0}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003580)={0x0, @local, @local}, &(0x7f00000035c0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000003bc0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003b80)={&(0x7f0000003600)={0x57c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&!/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'ipt\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&&]{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdb1d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'syz1'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'security\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}/\',*^$[[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc160}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3b5d25ba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "794c25383a8112cd45fffad93cdceb35dd3852e1ce0c7a202987a4b761a52abc1c"}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "c68a090d6878c9b20c7031f72e63bb67fa286066da53006a5adfd1a9ecd73d26708eda1a99009b135dc3a5a841b5186b0739473ad183ec68d0c190c961b33fad5ccc03461ec3585031e8af17a3104a6780844ca3e56f8b94fafd671f5146d7e5e769e5b2a5954cbec7ddf5824f81df6194b4a737053ef714369bd9b2ee3aca6510a74c469d41a27582c89200d40b6936e21c3087980e083772cba26bb733f03941362d60be9fb59b0fe7f0596c9cb42b16a1f8ecd67f26842f52ed805fc87f70ad84aa5fab75a03ca7aa52c4d0caf2b8eedc432fb3f2e0e937e185cf"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-%^%^%(\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'b-%+*&\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/\'\x00%(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}, @ETHTOOL_A_BITSET_VALUE={0x34, 0x4, "5a26f50a30aae20c020a19f6fb10a5bf55881d94a8aed4ddf6256a317b90d42daf3758f8393e2711596b91578b10f0aa"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'policy\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'mangle\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/consoles\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4df1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}*%.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'raw\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\\&\x13.&./\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xff, 0x4, "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"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x57c}, 0x1, 0x0, 0x0, 0x19}, 0x4004841) (async) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003c00), 0x80300, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000003c40)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) (async) fcntl$notify(r3, 0x402, 0x8) r10 = syz_open_pts(r4, 0x402381) ioctl$TCFLSH(r10, 0x540b, 0x0) (async) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003c80), 0x8400, 0x0) getsockopt$PNPIPE_IFINDEX(r11, 0x113, 0x2, &(0x7f0000003cc0), &(0x7f0000003d00)=0x4) (async) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000003d40)={0x54f, 0x15, 0x7ff, 0x0, 0x4, "af3fbc8bf549ca75"}) 10:08:14 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x9ba) (async) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4, 0x1ff, 0x81, 0x0, 0x1, 0x3, 0x43ff, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8001, 0x3, 0x1, 0x7, 0xb314}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) (async) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x37, "0ea00fd6d4c65b335405ff783898007f7a4cefc2d80b656260d44faee43d71cca2ac25b8ff75a7e690a308e2b699a82f9afbf29fbf87c2"}, &(0x7f0000000240)=0x3f) (async) ioctl$RTC_PIE_OFF(r3, 0x7006) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xde, "292ecf9700532299a9235d9144769b545fc9fb3edf25b39b7b48e667fde0441170893d0e78218e5bb980e969c7fc41ab5e863b12eeefdc372664b3c56bb65257572eafca5bb5661eca799752b0f2368f2e7aa6cb88d3cd386bd2d07010b14bac8169e7ad8abe767e55db065c83d25a32c98166ac06f2f77fab04b831820f93192833d2c05e3ad2abe0df207e7334c1c113fdaa1606dab94f05a3f21ec097840da79ecbc3130348c0a6105c756f44e991327709bf8fe52e04b5ff40320b4c4472aee238eb2f1dc8ac43dcf5ccb8d7baaf77ab784820c8cbe9421a8d2ef27d"}, &(0x7f0000000380)=0xe6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={r6, 0xe1b}, 0x8) (async) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async, rerun: 32) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000440)={"dff56a2ae56245183d449c6cdcd5a3cd9bf0bb85b26cca027fae1cc780047637", r0, 0xffffffffffffffff}) (rerun: 32) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r7, 0x50009418, &(0x7f0000000480)={{r8}, 0x0, 0xf, @unused=[0xc47, 0x0, 0xc8, 0x101], @name="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"}) (async) r9 = syz_open_dev$rtc(&(0x7f0000001480), 0x29, 0x4101) ioctl$RTC_PIE_OFF(r9, 0x7006) (async, rerun: 32) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={r6, 0xfffffc01}, 0x8) (async, rerun: 32) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001500)={r5, 0x10001}, 0x8) (async, rerun: 32) perf_event_open(&(0x7f0000001580)={0x1, 0x80, 0xa6, 0x1, 0x4, 0x1, 0x0, 0x1, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000001540), 0xc}, 0x10, 0x80, 0x1f, 0x4, 0x81, 0x0, 0x8, 0x0, 0xfff, 0x0, 0x2819}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async, rerun: 32) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000001600)={{0x2, 0x4e20, @local}, {0x306}, 0x0, {0x2, 0x4e23, @empty}, 'netdevsim0\x00'}) (async) ioctl$INCFS_IOC_CREATE_FILE(r8, 0xc058671e, &(0x7f0000001a80)={{'\x00', 0x2}, {0x7fff}, 0x4, 0x0, 0x0, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)="b3d58217323c453ca0e35edf1fa20100b5372cf7af49ce0c9d7b255cfdacf9f33ac7d778311492f96670d70555528a822418976e54b2f91c492ce9c7ff9c5d7a1994386cb2eeb6dbe00b72dbac325f60e33c21a49426a53ab5a46307cc3d434b6a0dc8b7b1ec36b2d8ad19682433f7e80dbd004250df77876bec0b385a162bbeaac4e7f0ee025aa4889aa590ef1f3d7b63cfe4038e482b7662bcb3c440e477e56c204f59d5b91b22c3", 0xa9, 0x0, &(0x7f00000017c0)={0x2, 0x19c, {0x1, 0xc, 0xd2, "1c7271e9ae1e516bb3eff3031a76ea68d522b2aaa7f82d8ab52eed9f5a7d121d8df5d98b186a7c0dc8dfeddf6fd1bce138c6620e312278bbbf4c37f7340d51a01ec6ef2ddbc64dadc1f1338b682b1d6f31dba89cb9c5cf45de4e757426187b315372633f62c37ed53364b85b66b6f08d23c08f44314ab26987681a86658666c1f9014de7dbac05e21291ca892dda846f179834fef0c8b4fea741d39914447da657c3ac6c7fca807bd62bab27bbd9bb5d4b5c50c9e95b9577a888857c5570948b66d9cb91a7d63c61133cd366a0fe431b4cf6", 0xbd, "55b847c614dd45823a5a2cca5befc907404d75161806192513881bc06384310067353e5fc56d3d22ed8ced8af440f44cb4c7b983a3f418092b376ce378df81e69c2b4e728dd4c563149a3451e8280459ea729a08db20fda7e10d39c2726a2d38792b853cf69653ddf90c7a9acf8ce91b24b8f792a991be315b73eb061808711c0acb6651072fbd05323b74137c1b9b305bf008e0434b2026244d387d41323e544b568a31ed4766087918f221cffffdedae975774c9ec49e25e5fc30e66"}, 0xf3, "570d4e35198a2c5958264acf6993b2d9238c48c1408fdada4bd0a122317bd9dbdfa8c406205f350acbc9bdd9709477530012b76832f3cee583284f63ce523e51fda539cfa2d1eb4228b92a816834e464146f4ed590f3fea4441e98d4455f935b7cf5f62855218be2c55772e9fffc8429c5270d6ff30329740a5f30d85797bcf7a639eb799131bd5c3c3c221f7aa17921d1c614b3b95f980d1f7a4058de16d019f25b441723a380b1ecc71f899d91576ebc80a4a1e8f9a95a94c171f1e7bb1fe6bed53fdabb3bf0be170cde46087889f1203a5c371a41fa33d77b1ca449362fc54328897bbd0f31ea7ba4376ac5721bbd57bec7"}, 0x29b}) (async, rerun: 64) r10 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) (rerun: 64) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000001b00)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001b40)={{r10}, r11, 0x4, @unused=[0x401, 0x0, 0x6, 0x6], @name="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"}) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002b40), 0x2102, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r12, 0x7a0, &(0x7f0000002b80)={@host, 0x1}) (async) r13 = open(&(0x7f0000002bc0)='./file0\x00', 0x80000, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000002c00)={r6, 0x5}, &(0x7f0000002c40)=0x8) (async, rerun: 32) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000002c80)={r1, 0x2}, 0x8) (async, rerun: 32) r14 = openat$userio(0xffffffffffffff9c, &(0x7f0000002cc0), 0x28a000, 0x0) ftruncate(r14, 0x1c0) (async, rerun: 32) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x8, 0x7ff}) (rerun: 32) 10:08:14 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffe1, 0x0) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r6 = dup2(r5, r4) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0x20}, 0x20) r7 = creat(0x0, 0x0) r8 = socket(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r10, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x68, 0x1c, 0x10, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x9}, [@NDA_FLAGS_EXT={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_NH_ID={0x8, 0xd, 0x9}, @NDA_DST_IPV6={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x64010100}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_IFINDEX={0x8, 0x8, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:08:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x80000008b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) (async) r0 = getpid() r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) sched_setscheduler(r1, 0x1, &(0x7f00000006c0)) (async) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) (async) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f0000000180)=@abs, 0x6e) (async) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) r4 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r4) r5 = socket(0x1e, 0x5, 0x0) (async) r6 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300), 0x102, 0x0) write$rfkill(r6, &(0x7f0000000000)={0x7fff, 0x0, 0x3}, 0x8) (async) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req={0x5, 0x7, 0x6, 0x2}, 0x10) (async) listen(r5, 0x0) (async) r7 = socket(0x1e, 0x805, 0x0) sendmsg$tipc(r7, &(0x7f0000000080)={&(0x7f0000000100)=@name, 0x10, 0x0}, 0x0) (async) setsockopt$packet_tx_ring(r7, 0x10f, 0x87, &(0x7f00000000c0)=@req3={0x80000000, 0x0, 0x2}, 0x1c) (async) accept4$inet6(r5, &(0x7f0000000000), &(0x7f0000000280)=0x1c, 0x800) sendmsg$tipc(r7, &(0x7f0000000640)={&(0x7f0000000300), 0x10, &(0x7f0000000500)=[{&(0x7f0000000340)='Z', 0x1}], 0x1}, 0x0) 10:08:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0xd0, 0x24, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xc, 0x1}, {0x3, 0x5}, {0xf, 0xe}}, [@TCA_STAB={0xa4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x40, 0x41cc, 0x7f, 0x0, 0x5, 0xc2, 0x5}}, {0xe, 0x2, [0xf57, 0xf7a, 0x100, 0x8, 0x8]}}, {{0x1c, 0x1, {0x5, 0xae, 0x74, 0x2, 0x1, 0x200, 0x2, 0x2}}, {0x8, 0x2, [0x1, 0x2]}}, {{0x1c, 0x1, {0x95, 0x3d, 0xffa0, 0x7, 0x1, 0x9, 0x80, 0x5}}, {0xe, 0x2, [0x800, 0x7554, 0x7f, 0x9, 0x3]}}, {{0x1c, 0x1, {0xba, 0x3f, 0x4, 0x2, 0x0, 0x6, 0x6, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x80}}]}, 0xd0}}, 0x20044000) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x4c, 0x14, 0x800, 0x70bd27, 0x25dfdbfe, {0xa, 0x40, 0x88, 0xc9}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x6d8}, @IFA_FLAGS={0x8, 0x8, 0x431}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_TARGET_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_delvlan={0x3c, 0x71, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x78}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/64, 0x40}, {&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/135, 0x87}], 0x5, &(0x7f00000007c0)=""/225, 0xe1}, 0x6}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/1, 0x1}, {&(0x7f0000000980)=""/231, 0xe7}, {&(0x7f0000000a80)=""/110, 0x6e}], 0x3, &(0x7f0000000b40)=""/18, 0x12}, 0x6}, {{&(0x7f0000000b80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/18, 0x12}, {&(0x7f0000000c40)=""/117, 0x75}, {&(0x7f0000000cc0)=""/72, 0x48}, {&(0x7f0000000d40)=""/134, 0x86}, {&(0x7f0000000e00)=""/96, 0x60}], 0x5, &(0x7f0000000f00)=""/95, 0x5f}, 0xdd3b}], 0x3, 0x20, 0x0) pwrite64(r0, &(0x7f0000001040)="7e869ea9ce4719a917c2026b596032c5e0f5d85c46210cb922d73ebedc894db20f1fd1e002eac53780e1092aee5fa62ce3ce81255bfff0d68a1f269fd7125e03e812aced38e13a2a4b50dc7eef066f8a7dc9f3438699afd2edaf615b387ddadb382c0b6342839715ea3a0870c54f5291453feec79125a1f15efc62", 0x7b, 0x800) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0), 0x22100, 0x0) (async) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000011c0)={'sit0\x00', &(0x7f0000001140)={'erspan0\x00', 0x0, 0x80, 0x10, 0x3, 0xfff, {{0xa, 0x4, 0x2, 0x34, 0x28, 0x67, 0x0, 0xcc, 0x2f, 0x0, @empty, @local, {[@rr={0x7, 0x13, 0x1f, [@multicast1, @rand_addr=0x64010101, @loopback, @loopback]}]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)=@getqdisc={0x38, 0x26, 0x10, 0x70bd2a, 0x2, {0x0, 0x0, 0x0, r2, {0xfff3, 0xb}, {0x0, 0xc}, {0xfff1, 0x1f}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) (async) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r1, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) (async) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0xa, [@typedef, @struct={0x10, 0x1, 0x0, 0x4, 0x1, 0x2, [{0xb, 0x3, 0x1ff}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x78, 0x3}, @volatile={0xd, 0x0, 0x0, 0x9, 0x1}, @fwd={0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x4}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x6, 0x1}, {0xf, 0x4}, {0x3, 0x1}]}]}, {0x0, [0x61, 0x5f, 0x30, 0x5f, 0x5f, 0x5f, 0x30, 0x0]}}, &(0x7f0000001780)=""/214, 0xae, 0xd6}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xc, 0x5, &(0x7f00000012c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9a}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000001300)='syzkaller\x00', 0x4, 0x60, &(0x7f0000001340)=""/96, 0x41100, 0x2, '\x00', r3, 0xa, r4, 0x8, &(0x7f00000018c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x2, 0x4, 0x0, 0x3}, 0x10, 0x0, r1, 0x0, &(0x7f0000001940)}, 0x80) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000004080)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004040)={&(0x7f0000001a40)={0x25d0, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "cbabd2150641e90e7f87eea8180347671599ca2f1c35"}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "1b725dab23a428dff05232a01c0f25e10911c12571f2baf8b4508f5e976d5a30fa4f0f3129fa2464d4a339bc5d32b0ee1fecab598b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}]}, @ETHTOOL_A_FEATURES_WANTED={0x208, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,,%\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'o-${#%@[*)})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+$@[-)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.%-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\5+\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x102, 0x4, "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"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1024, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x228, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8e}, @ETHTOOL_A_BITSET_MASK={0x74, 0x5, "395a6005e136844e5e2246220c206e39300bf2baf5fac63f51843525a0f8fc9e2afd8c5d7e57ae2d4db33d4edb4fd6a007765010ff34c8cc430e8f8f5439821a6948dc27050f4bc8bc4e94c677739df55ed0673514ad4b136446eab713de1559e39284aa7764dc77f7abcec1580c438c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']\xc5\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '^}#\x02)^[)}\x1d@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^/*[!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[%[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',.&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "2640d9600f13a25654209ca136a437eeedf45c6a7a7f67ae1f57a689aaaa19843e38d12499ad54b80b733863a00a8721dc4030ae845a38c17b664db6bad85c00fea2b92f5f46f4b67c015d4a40"}]}]}, 0x25d0}, 0x1, 0x0, 0x0, 0x40}, 0x18000) (async) getpeername$packet(r1, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004100)=0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000004140)=@base={0x5, 0x8, 0x6, 0x0, 0x591, r1, 0x400, '\x00', r6, r4, 0x4, 0x4, 0x1}, 0x48) (async) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004280)={&(0x7f0000004200)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x28}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x95}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4840}, 0x24008010) ftruncate(r4, 0x1fd) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004340)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000004440)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004400)={&(0x7f0000004380)=@newqdisc={0x6c, 0x24, 0x600, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xd, 0x7}, {0xb, 0xfff2}, {0x6, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}, @TCA_RATE={0x6, 0x5, {0x1, 0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x8}}, @TCA_RATE={0x6, 0x5, {0x39, 0xcb}}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x51cd}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x50) (async) getpeername$packet(r1, &(0x7f0000004480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000044c0)=0x14) write$binfmt_elf64(r0, &(0x7f0000004500)={{0x7f, 0x45, 0x4c, 0x46, 0x1a, 0x66, 0x8, 0x0, 0x4, 0x2, 0x3, 0xfff, 0x1b2, 0x40, 0x1f5, 0x0, 0x0, 0x38, 0x2, 0x3ff, 0x7f, 0xe3c}, [{0x4, 0x6, 0x3, 0x2, 0x227, 0x8, 0x55, 0xa7}], "74347690978e6e5b03880f16b992971408ef58208c0d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68e) (async) r10 = openat$incfs(r1, &(0x7f0000004bc0)='.log\x00', 0x40040, 0x14a) sendto$packet(r10, &(0x7f0000004c00)="48993b56c6e7c832ff334ede0f7d2bb3c871861c4662919ebb50014ee2121419c4b92a30df1034cbe12dd9279ec12a9fd83063f9848b3e8266d7061ee4d523bb346c9af69f", 0x45, 0x0, &(0x7f0000004c80)={0x11, 0x2, r2, 0x1, 0x3f, 0x6, @random="29ab9f0c4e44"}, 0x14) (async) bpf$MAP_CREATE(0x0, &(0x7f0000004cc0)=@bloom_filter={0x1e, 0x9, 0x2, 0x40, 0x100, 0x1, 0x1, '\x00', r9, r10, 0x2, 0x0, 0x4, 0xe}, 0x48) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000004d40)={0x0, 0x0, [0x5, 0x80ba, 0x3e7, 0x40, 0x9, 0x8]}) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004d80), 0x80, 0x0) (async) ioctl$BTRFS_IOC_SCRUB(r7, 0xc400941b, &(0x7f0000004dc0)={0x0, 0x7, 0x9}) (async) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f00000051c0)={0x0, 0xdd9, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r11, 0xc4009420, &(0x7f00000055c0)={0x10, 0x2, {0x6, @usage=0xffffffffffffffff, r12, 0x9, 0x8001, 0x80000000, 0x3, 0x7, 0x0, @usage=0xda6c, 0x3, 0x3f, [0x4, 0x100000000, 0x3, 0x3ff, 0x58c7, 0xfffffffffffffffa]}, {0x8a, @struct={0x1f, 0x280}, r13, 0x6, 0x6, 0x7, 0x4dd, 0x9, 0x40, @struct={0x9, 0xfc7}, 0x7fff, 0x100, [0x100000001, 0x100000001, 0x3f, 0x400, 0x9, 0x4]}, {0xffffffffffffffff, @usage=0x62acac43, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0xb28, 0xff, 0x10, @usage, 0x3, 0x8000, [0x0, 0x10001, 0x3, 0xe543, 0x6, 0x18000000000]}, {0x94ed, 0x4, 0x800}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000005a80)={&(0x7f00000059c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005a40)={&(0x7f0000005a00)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x850) (async) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r10, &(0x7f0000005bc0)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005b80)={&(0x7f0000005b40)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc800}, 0x10048001) 10:08:14 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x2c, 0x68, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5, 0x4, 0xc0}}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x1d0, 0x1d0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x800, 0xc30, 0x0, 0x1}}, @common=@addrtype={{0x30}, {0x81, 0x8, 0x0, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x3, 0x2}, {0x0, 0x6, 0x4}, 0xa524, 0x7a}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x0, 0x4, 0x0, 0x7, 0x2], 0x5}, {0x3, [0x4, 0x6, 0x2, 0x2, 0x5, 0x2], 0x4, 0x2}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) r1 = dup(r0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e24, @remote}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000540)=0x57, 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0xffffffff}}, './file0\x00'}) sendto$inet(r2, &(0x7f00000005c0)="eec1f30b26b3a92f9970218eab3406607f31512b235c0ae37359fbf294f1006a02825c13a578bb77ddacfb5d43a45685bf58a1d231d165b69a95a7508d5559ee612de9f27cc41a40b4b040bc802858bdcb3dda80d1b172998310a258a615d3841adec5ed2301a2d23e5ff63ecced9bba38ebf038a59d066e969fdebe8bcd839fe0c5115920dc8e884ec7d47cce3313167d1d3eb87fac3ca084f28206ae76fc1788b17c2eba2e1d3bd0f0f3a853d97d815b3ef7f4a29b9256535656e569a56e92a9615aa0e8ef16f7d6d883f4df26690ac0519ad5c9b2563c794527", 0xdb, 0x80, 0x0, 0x0) (async) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x8084) (async, rerun: 32) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x80000, 0x0) (rerun: 32) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x164, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xb, 0x1a, 'filter\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6b}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_bond\x00'}}]}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xff800000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4e31}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x5}, 0x8001) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000a80)={'caif0\x00', 0x0}) (async) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000ac0), 0x202000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000b00)={{r7}, "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"}) (async) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001b40), 0xffffffffffffffff) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001c00)={'ip6_vti0\x00', &(0x7f0000001b80)={'syztnl1\x00', r6, 0x29, 0xd1, 0x5, 0x1, 0x4c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x1, 0x3ff, 0x8}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001d40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)={0x90, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5e20d4a369dab90}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x8) (async) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4c000) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x992, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002000), 0x8) (async) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000002040)=0x0) mount$9p_fd(0x0, &(0x7f0000001f80)='./file0/file0\x00', &(0x7f0000001fc0), 0x801, &(0x7f0000002080)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@debug={'debug', 0x3d, 0x7}}, {@privport}, {@cache_loose}, {@access_any}, {@noextend}, {@access_uid={'access', 0x3d, r12}}], [{@appraise}, {@smackfsroot={'smackfsroot', 0x3d, 'syz2\x00'}}, {@obj_user={'obj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@smackfsdef}, {@seclabel}]}}) (async) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000002180)={'security\x00', 0x0, [0x7, 0x400, 0x800, 0x8, 0x8]}, &(0x7f0000002200)=0x54) (async, rerun: 64) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000002240)=0x2906, 0x4) (rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async) r13 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) 10:08:14 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=@newqdisc={0xd0, 0x24, 0x8, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xc, 0x1}, {0x3, 0x5}, {0xf, 0xe}}, [@TCA_STAB={0xa4, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x1, 0x40, 0x41cc, 0x7f, 0x0, 0x5, 0xc2, 0x5}}, {0xe, 0x2, [0xf57, 0xf7a, 0x100, 0x8, 0x8]}}, {{0x1c, 0x1, {0x5, 0xae, 0x74, 0x2, 0x1, 0x200, 0x2, 0x2}}, {0x8, 0x2, [0x1, 0x2]}}, {{0x1c, 0x1, {0x95, 0x3d, 0xffa0, 0x7, 0x1, 0x9, 0x80, 0x5}}, {0xe, 0x2, [0x800, 0x7554, 0x7f, 0x9, 0x3]}}, {{0x1c, 0x1, {0xba, 0x3f, 0x4, 0x2, 0x0, 0x6, 0x6, 0x1}}, {0x6, 0x2, [0x6]}}]}, @TCA_RATE={0x6, 0x5, {0x3, 0x80}}]}, 0xd0}}, 0x20044000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x4c, 0x14, 0x800, 0x70bd27, 0x25dfdbfe, {0xa, 0x40, 0x88, 0xc9}, [@IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x6d8}, @IFA_FLAGS={0x8, 0x8, 0x431}, @IFA_LOCAL={0x14, 0x2, @local}, @IFA_TARGET_NETNSID={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x1}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@bridge_delvlan={0x3c, 0x71, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x78}}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0x10}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_STATE={0x5, 0x3, 0x5}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) (async) recvmmsg(0xffffffffffffffff, &(0x7f0000000f80)=[{{&(0x7f0000000400)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000480)=""/135, 0x87}, {&(0x7f0000000540)=""/61, 0x3d}, {&(0x7f0000000580)=""/64, 0x40}, {&(0x7f00000005c0)=""/182, 0xb6}, {&(0x7f0000000680)=""/135, 0x87}], 0x5, &(0x7f00000007c0)=""/225, 0xe1}, 0x6}, {{&(0x7f00000008c0)=@generic, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000940)=""/1, 0x1}, {&(0x7f0000000980)=""/231, 0xe7}, {&(0x7f0000000a80)=""/110, 0x6e}], 0x3, &(0x7f0000000b40)=""/18, 0x12}, 0x6}, {{&(0x7f0000000b80)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @initdev}}}, 0x80, &(0x7f0000000e80)=[{&(0x7f0000000c00)=""/18, 0x12}, {&(0x7f0000000c40)=""/117, 0x75}, {&(0x7f0000000cc0)=""/72, 0x48}, {&(0x7f0000000d40)=""/134, 0x86}, {&(0x7f0000000e00)=""/96, 0x60}], 0x5, &(0x7f0000000f00)=""/95, 0x5f}, 0xdd3b}], 0x3, 0x20, 0x0) pwrite64(r0, &(0x7f0000001040)="7e869ea9ce4719a917c2026b596032c5e0f5d85c46210cb922d73ebedc894db20f1fd1e002eac53780e1092aee5fa62ce3ce81255bfff0d68a1f269fd7125e03e812aced38e13a2a4b50dc7eef066f8a7dc9f3438699afd2edaf615b387ddadb382c0b6342839715ea3a0870c54f5291453feec79125a1f15efc62", 0x7b, 0x800) (async) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000010c0), 0x22100, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000011c0)={'sit0\x00', &(0x7f0000001140)={'erspan0\x00', 0x0, 0x80, 0x10, 0x3, 0xfff, {{0xa, 0x4, 0x2, 0x34, 0x28, 0x67, 0x0, 0xcc, 0x2f, 0x0, @empty, @local, {[@rr={0x7, 0x13, 0x1f, [@multicast1, @rand_addr=0x64010101, @loopback, @loopback]}]}}}}}) sendmsg$nl_route_sched(r1, &(0x7f0000001280)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)=@getqdisc={0x38, 0x26, 0x10, 0x70bd2a, 0x2, {0x0, 0x0, 0x0, r2, {0xfff3, 0xb}, {0x0, 0xc}, {0xfff1, 0x1f}}, [{0x4}, {0x4}, {0x4}, {0x4}, {0x4}]}, 0x38}, 0x1, 0x0, 0x0, 0x40841}, 0x40000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001680)={r1, 0xe0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, &(0x7f00000013c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], ""/16, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, &(0x7f0000001400)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001440)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x8, &(0x7f0000001480)=[{}, {}, {}, {}, {}, {}, {}], 0x38, 0x10, &(0x7f00000014c0), &(0x7f0000001500), 0x8, 0x10, 0x8, 0x8, &(0x7f0000001540)}}, 0x10) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001880)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0xa, [@typedef, @struct={0x10, 0x1, 0x0, 0x4, 0x1, 0x2, [{0xb, 0x3, 0x1ff}]}, @int={0x7, 0x0, 0x0, 0x1, 0x0, 0x52, 0x0, 0x78, 0x3}, @volatile={0xd, 0x0, 0x0, 0x9, 0x1}, @fwd={0x5}, @func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xe, 0x4}]}, @func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x5}, {0x6, 0x1}, {0xf, 0x4}, {0x3, 0x1}]}]}, {0x0, [0x61, 0x5f, 0x30, 0x5f, 0x5f, 0x5f, 0x30, 0x0]}}, &(0x7f0000001780)=""/214, 0xae, 0xd6}, 0x20) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000001980)={0xc, 0x5, &(0x7f00000012c0)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x5}, @call={0x85, 0x0, 0x0, 0x9a}, @cb_func={0x18, 0x3, 0x4, 0x0, 0x4}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x5}], &(0x7f0000001300)='syzkaller\x00', 0x4, 0x60, &(0x7f0000001340)=""/96, 0x41100, 0x2, '\x00', r3, 0xa, r4, 0x8, &(0x7f00000018c0)={0x6, 0x3}, 0x8, 0x10, &(0x7f0000001900)={0x2, 0x4, 0x0, 0x3}, 0x10, 0x0, r1, 0x0, &(0x7f0000001940)}, 0x80) (async) sendmsg$ETHTOOL_MSG_FEATURES_SET(r1, &(0x7f0000004080)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000004040)={&(0x7f0000001a40)={0x25d0, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_FEATURES_WANTED={0x90, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x28, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x1a, 0x4, "cbabd2150641e90e7f87eea8180347671599ca2f1c35"}, @ETHTOOL_A_BITSET_MASK={0x39, 0x5, "1b725dab23a428dff05232a01c0f25e10911c12571f2baf8b4508f5e976d5a30fa4f0f3129fa2464d4a339bc5d32b0ee1fecab598b"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}]}, @ETHTOOL_A_FEATURES_WANTED={0x1008, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "0fcb0208fc79307999999433949ad08fdead379d56a99d7a45d32b6d26fd6afc8e1e0dc0124eff46e59dccbff24555113575c771c32bb32259ba9fbd2642f8acedcbe8ca1ffb8d84dcf5e11f2ab707e200648ed47b23d5ecdb044ba272a50bcae28d749cb7eb93449b89df75a148ca2092039475812f0b0683a5994f6df767b6cabec3ce78c48cfd9809f514bc9afe100811a1326b4e5c230a31cd84c61a3276a75bc8cac2e0c93c609b8c441b4667b18b19cf6707770ee96c17b6541433b33e68c90f0bbf3a48b76bc1db707cc5afce81e10e0fd1607963cf89586ae539aac691efcd276f8c9962120debb00dd8b1468c7c974d4a584b3f90e37a885611480d421e37d301c457ef24282615a34275f8624906a64f2caadefa8ef024444b5da89092c51bd69be2e2bb9dcddaf0108a949f4320d0b1a6c4082c04a6864d776e4c4877e9d4a792b6017d10b17505a6643a1bce6a114f0264070ae1dee5071888c91a34f62487b30186f2e5675bb9dddc2afec4b83ccbf8ed52a21dd27ac283ab565997eb7961e282a1bca8ad143d29df6eae3b06b924fa34aec50a4d4c20b7ba624e6942afe877c2efbe919cf1066bc3a09edf2afd2eb8b99676070f8f816c09fab9838886ae5f3a018f1caccbe27c8a99f7eea7c2e5dbeee997157619d3837cb2c6caf8b4502c348380186f187b8a7f96a8bc46df8bf5a776d80523b65bdfedb887758b17d439006442d74a902120416442621421b781fa736282d349b9cb22654b94ea23b6740db3efbbb36217ff4312f81ff05d8930cbdd32cacef6d415755e37d8ff7e026294e3f5d85d3151eeab7981dd1e995717fb8a5e24d22e3b375374061dd6678b7f7cfda19e147280d7a8667651d14dcd252e465a1d538e5824da6a490c84ca8bca3ed2f06edcc4bf1895e1cb2108afa41404db5b5b65d35736d6cd3a970625b5b27f11a4a62a7804289abbc6dc3ebdd3bd649ef40a330e961236a52d127ce1e9c1fd551f557cb0d84b8c9cfd4ef809b6b966bea6296b19c349325458babc1f8771d887f38c2a32b3d29485c368fd6403ad4f3eb44d9c3633ae0127f1718708c05432081164493efdc29179d156dc928fe2236d7bf82c5ec4d55faa2d516dd45cff3865343df24f0f699aa3465aa3bc842fd8dd3c4826989cc1c5d402c64660ea2392deea1d7bdbcf865b01dbcf254ad64da125c67061b34399fbed97b9b01f5daf0720b385397570b130b5be0cc42593355d768b92c359bedd8038f93c6da7e8b008e9e328f8439fe2b879ae6add36714fd36bd696f4293c2e65de58b5f5b0415b1581ec0cd16b7abb71f19ca4a9552819ba89f2828b31918cf1b4efbd00c671d44456835b65edec733c3469e64f47d9d6139f72f2d03f3483a1e633e8c759eb385a2366533da943a3b8e1905f74e01abb209d9241d94aea6e34e2ef0618e6dcc59d0ed0513fa3a1f64f9f061b6fb5c079eaa80f21f4caab06bd4bfc59dd8af2c9e3b38927c40edb4e6f5798d51453af4be9cf7baa57c5d38c1b606e3f0ef4e8b8b258f6ac61a2231c576e9148a5d15592996ae30ed4d6bbbc3ee37666e6fa83d7b1e3fd110083d485fe3e50acdb67a0582269a286cef34193167c49a8307a9aa0e84d323ff4da5801ef7958ea99f7d8b48d3ab4b21fcc591441ef52ade8df980532c84433c84618e8a7e7bb764e4dc83de674a6bf3b0da3ce30770f720b34d4a4175b2807f50c0939f26806c00aceeb9f1b9e74d6e9be11c6de8641eeb1da1218a8030e4fb79057c9646d073b976c6ef014b67fcc2794df1971f378968429929acdc444bcb9dd738429fbbf2ec3eba440639118045fd6b5d79b7db283fd5877bece0afe8bd2cc1638a3ba99f563934359888adcf54188580da3c71154f59bc488d2dc5ca5dd0b986711dfc96ca411a138f767a692e29451254349e019506526879aaacf2d4dd2994d36103952f976dda7442ddc2970c458342f2c90be813767d9bd57a795d6de5cdb365dd6ed65b4a9727e259658d7909b1ed6f13f9f4a841a6a9278582f8eee53b5151dbf78f7bf2c392bf938a5e70cdf13d53fa06b96abfccf5d99f9df35acbed383ee84d4989e6a321aa3edeb60b3e98972eca47368f27ef389fec66d1a88a0ca408cf01e242229e5847f9a0279f3bebca7bd22fcecd9c8847201c35037a250500b0d9722ebad434c24c046d0ed4b69653819b8bff435c0e897e6ed7ef14c49f20c056301cad62f8b5e41fdceca0650b71ed6a3614f4fcc9e7deedd1a9e842b11ee332686351057e425641e35f0c779cc4901e5e25280d73f46c7b8e636848ba0c549644fcf11df1130a9cbc3f7f8d95699326917ddec40c15ace55a0374b13c88bc801a412318250a83902fe5aaa6a783ca49ce4e14e6c5ccb74d1f8fafbacf38c673ae571a016b3d576862c0549ab92988c83a6727b96de1c280b3929bc91de5126ec7bd337041f39ff20c8d2763fd450cd97b44e323f53804ce2e2c5b9b4d902cad63e6b40a70c2d3db1e539739de2b9923ad9febd285caec8b3624891db66a363347049b417aef918c0fe5eda7081c81a7fa357c0515ba84cc73cdcf7845ccd3fdac28edfd4db860cbdd73c031328784ef414dbddefd88e6c90b45e22d0b42526123bcdbd3fe054fdba04ae7e9e9c0467c9abb0c7ab24a96921d812644ca3c7082fa9cef6c13ad05ecb18bcec5c271d77cc61a846cfad1c2e359d900d307c113228cdaa2146c84b36c396299058b6909d1cf73fd6b9552d04dedf09f3117c58061040f6838663c37207b48d4c20ef3c6d818a4b9728b05ea4a3d4fe9f97e1a2d2df7d1c5022db0cf8517bfe81f1c00ae1e56db23a10c276e094f7a62f51753126bbfc69f8a4bd7817a5ba7261d78acb426a20c285ab3a85856c3fd48d29b2ff790a31982af65356e66e9a6e28a5b1a544ceca1c46847448f3f7f6ab1caef46f4cee1742c2f36cfe963728efc580f74871b342b40cd35eda4d79d760ddcd54b4696d193705c27357286e09a81ddf78724823fe159542b1e2184df2a6ffcfa9aa9c89b559f314cfe4f0390f237cc985bc7fc824de8ede5821bdddbd6506de682d81799738d7d12def19fd00a4e0c54f52b593771d77bfc3b62950621b54a147eab724520796bbdeba4c3acfa783bf5b7d3ee863c1cdc2cd2b7b583d3818ece539a1bc509c2aa8585a2a689bccd8f630140ce9bc695c117da9619989c7114a7c890b85f79f358bb9fb78dfefa210a78e1ace0b9c4bd55470324a0fa0b51f5464f20527dbc1d93980b00cb272897f1fc13f831f7dad2f09137b611f9757ff06f7d891bfa1022166bd7469bbc96ceaf0fec207013d49821573b9e178fde1a49f83c21fb01e835b19019b8c33b34bfdbf87e6ee426bd65f61713b0a8bb79b848383dba6b96cb32c433bc9a316accc178197c42940e175ab4ebd1cac2c1506a8d896c496425604b36a6564df9419c0782e57b72196557527af609a7fcd5c227594eb7565f061355d5814c0712effe0b9f1a6aeb362d41ab3bb6548db244d33f3268764ade7b6598208922bf794142a94400a5d060364976cd8c4868fc8f8a9fd5408633cd994ddb0245db36df8c3191fc8da1aa503c5ce588bb9beda58e9e2b48dff942b0f011fd23917e239fe9cecd50e91d174907272e98a972554e0b1122060c1931e003bcdd00a160ccddd1e1848c010d8beff72dc13e3dd9e096162f8be6022257d046a35ee408e8a5e9beb5fb82e6ac62c3f73a42e959e8708cb074074b0bf00f120db96ccb2b757a9a5f9e0403628c7aa71d5b337a08c2ec199c1c87b0bf0e3b34182a368174d5353d41cdb879f210877d9f663d71145b3ddb6f4f78dcce2c1243acd5a389a06890889767901ed0733986305f6770e3a2c0e63d4ffaf639b423869bcc72e829f5581eb47c9fc78e3072dd1c64538db295009b4f91a08fd6d8cd69e3b3c689ac7de838f6cd86f4ca7bdf7b3f60b9d73db8604cf1418bb67b3913ef70b5c8a374505f8a9ff6ca20f0b3e7c8fd0cfe19f64933b7637b4d9bb48328dc42c9d1b41e5c18defad89085174cd7ddb6a98df4db477a556a43062c5491c5eb59ea768ccde567df90373a04c7bf130194f40895f72d899fe510ab41c2170ee07014cddaf46aa3a7b55865f36ef421f6fce0a9fdf2e197740fcf8e6370eba864c74f719f515f5ea8b06acb97acdf7e4f08b04b9dcd02ecc51b5c07b0b6140b8965d527dd8add2e69002f2b714b3d1048f102cbca9d61114c025fafd85c9adec0517313ab2d8dd43ba2fec804727c58219de6716eb9e4b8297f1efa2933d7a4983d57ab09e4008e52374714860b58f222b1363ebc93447acdfb1e16d5ac10cad58e85364b1344cb403b0ce09611566f41211be17ef80212a46dcf2932a74b82632e953d774cb5c274fa1ccf4e4184e36f25b9975e0c874898699aade10b4b1a711b91abd3c012170696fc4f83cdfef1f2483f632218bb9ae67dcb700a0e1a60032392179a142abd736eb271945ee9600617aead775d49b8bec8d76e721ca0e435b3c9e15b5ebfbf6955945b9f710cdb9f82887daf6931e574d84c40cdc9f4bfb4e267a4447672fcab7b06eefe5d18e802b3a8be81b5fb69deed177a27615a5f1df25ddde73007fb70da06531264c731fc2b84fd2c6e19a770583abf7702ada0705bd477e643ff2209e73788fc49cb45440e7ad8cf6511ebfda1a023e2b22d9c9f0864bfdf2523dd02259b3cf748e5a70b34e60629ede42af89026031a5a44ed0b0da4040b645020c720fd96b7631a18aec78212f01c5d410206aa9c96270eeed712ec4333dbf4b03f65e08f785cdab649e1d568e98c305f184812b2babce1de72a800d2e78278462aed47ec70bde5d35d1021bc0de347d220eeac4e262787b5a2dfe962bbc37628a387696c75cef47e9adf31cecc92d91519ac5bc0a02136f8257a09154b94d11175ac0241187cdd0644b8eafd9b620002e1bc2648b1156bf958178183a2fc69a31f27531ad92b83414bfeac5bd0c8d78c0b306879d40e0d2bf93b9d244e7bccc257db13c25c5680fcb920976234f930b44d55fee83f005544bb19364853ac838aec1ccd117f2fc2669da1c42f4d30467fdf51d563898227b5f87e589133b7c21fddf7582a7596b2768ae17f12cdf02c799fd62b26da8f17b25606728c06f0aaaf78592b30a7ef1931a00d41a8d67846b2bb5d8cb63b8917b044df28108c2e47808a2528b8c4112c230f8e897fdae9952ca3fa167a93cc404901e24d9908c3a5ccdc3dadfa9fab0ae6eb6c77477f330c0e824e354a67c0d9759a2c8b059edeb9dfac15ebef9e9f13393064ed3b2df72fb78f312c0c5f32ecd039e6c08511c62f7361942dbaa79a75720106c508d0fca5286be695c5278a0fc90515eff7ba908830e19f9bf7fae0d99cbe81b94c9d7051319a942be18c510645ef10c4ebd8a7f5dc2f4444ed4557e8580853d7b80e5f0652680396f482c98ee068fb8fbb6f553bb759e5b4e7c850c423d18d6b74ff4d6f326808b6df3d234722c25f696556bd122660c76f177095d45bb0d0df31e128dc9851288d1de2d58bb83a04bd20de0a5548e8469a740f113012e52ad5520e60494020b038430318fe3720a39294e42b0a5c4da180cdedbdd4ff1084053db55604b7d376da44119e99d209c7bfab1363f34b7462ddad97428723676f956491cf2dc217cec8a6ac707d85e14147d4bda63d4a94c72dacca350649e05b92de78699840621de243d22f502851fa7970cc471558afc5430b942bf89a9"}]}, @ETHTOOL_A_FEATURES_WANTED={0x208, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xf8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '.,,%\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, 'o-${#%@[*)})\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffff}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '+$@[-)\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.%-\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '}#\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\\5+\x00'}]}]}, @ETHTOOL_A_BITSET_VALUE={0x102, 0x4, "0cefd01e10c67b2d683ba6a79bf723b5f08bb4f2a51fdaa5b396d57643c140f1118459a56546390a3d13cf4f6102de2e33caf2781e4c71bcc5c12ccc5cc959514e9c9935faccbd42a5fa57274da5ab8b60cb2bb667902e82ffe5827d110f841d882051d1d97370571a18048f13141210bc4d4f1350af856a58e1c9a57cee30a4e9c8c4ea088a30ef54375382a66d1e7f6d7e18e81ec2970682f838aa5b61fc420b70fa54dc8bf1082c5792f6f4e09aeac416ba9f1a6d5f9eb58643a1088cf10034474555cb723ca0a7482a70d5390f9025c97ee32a9068b10806fd96f48c24c6aabd8b07b294bbad825a673798d9519ecd4adc799cecdce4a5e09d253e08"}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x6}]}, @ETHTOOL_A_FEATURES_HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @ETHTOOL_A_FEATURES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x1024, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x1004, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x1c, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0x228, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x800}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8e}, @ETHTOOL_A_BITSET_MASK={0x74, 0x5, "395a6005e136844e5e2246220c206e39300bf2baf5fac63f51843525a0f8fc9e2afd8c5d7e57ae2d4db33d4edb4fd6a007765010ff34c8cc430e8f8f5439821a6948dc27050f4bc8bc4e94c677739df55ed0673514ad4b136446eab713de1559e39284aa7764dc77f7abcec1580c438c"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x134, 0x3, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ']\xc5\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3fe}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'erspan0\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7f}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, '^}#\x02)^[)}\x1d@\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '*\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'syzkaller\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe0}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '^/*[!\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '[%[\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, ',.&\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x4}, @ETHTOOL_A_BITSET_VALUE={0x51, 0x4, "2640d9600f13a25654209ca136a437eeedf45c6a7a7f67ae1f57a689aaaa19843e38d12499ad54b80b733863a00a8721dc4030ae845a38c17b664db6bad85c00fea2b92f5f46f4b67c015d4a40"}]}]}, 0x25d0}, 0x1, 0x0, 0x0, 0x40}, 0x18000) (async) getpeername$packet(r1, &(0x7f00000040c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004100)=0x14) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000004140)=@base={0x5, 0x8, 0x6, 0x0, 0x591, r1, 0x400, '\x00', r6, r4, 0x4, 0x4, 0x1}, 0x48) (async) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000042c0)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000004280)={&(0x7f0000004200)={0x4c, 0x0, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x64}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x28}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x95}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4840}, 0x24008010) (async) ftruncate(r4, 0x1fd) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000004340)={'batadv0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000004440)={&(0x7f0000004300)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000004400)={&(0x7f0000004380)=@newqdisc={0x6c, 0x24, 0x600, 0x70bd26, 0x25dfdbfd, {0x0, 0x0, 0x0, r8, {0xd, 0x7}, {0xb, 0xfff2}, {0x6, 0xffff}}, [@TCA_RATE={0x6, 0x5, {0x2, 0x6}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x200}, @TCA_RATE={0x6, 0x5, {0x1, 0x4}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x1}, @TCA_RATE={0x6, 0x5, {0x1, 0x9}}, @TCA_RATE={0x6, 0x5, {0x1, 0x8}}, @TCA_RATE={0x6, 0x5, {0x39, 0xcb}}, @TCA_RATE={0x6, 0x5, {0x2, 0x8}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x51cd}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x50) (async) getpeername$packet(r1, &(0x7f0000004480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000044c0)=0x14) (async) write$binfmt_elf64(r0, &(0x7f0000004500)={{0x7f, 0x45, 0x4c, 0x46, 0x1a, 0x66, 0x8, 0x0, 0x4, 0x2, 0x3, 0xfff, 0x1b2, 0x40, 0x1f5, 0x0, 0x0, 0x38, 0x2, 0x3ff, 0x7f, 0xe3c}, [{0x4, 0x6, 0x3, 0x2, 0x227, 0x8, 0x55, 0xa7}], "74347690978e6e5b03880f16b992971408ef58208c0d", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x68e) (async) r10 = openat$incfs(r1, &(0x7f0000004bc0)='.log\x00', 0x40040, 0x14a) sendto$packet(r10, &(0x7f0000004c00)="48993b56c6e7c832ff334ede0f7d2bb3c871861c4662919ebb50014ee2121419c4b92a30df1034cbe12dd9279ec12a9fd83063f9848b3e8266d7061ee4d523bb346c9af69f", 0x45, 0x0, &(0x7f0000004c80)={0x11, 0x2, r2, 0x1, 0x3f, 0x6, @random="29ab9f0c4e44"}, 0x14) (async) bpf$MAP_CREATE(0x0, &(0x7f0000004cc0)=@bloom_filter={0x1e, 0x9, 0x2, 0x40, 0x100, 0x1, 0x1, '\x00', r9, r10, 0x2, 0x0, 0x4, 0xe}, 0x48) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000004d40)={0x0, 0x0, [0x5, 0x80ba, 0x3e7, 0x40, 0x9, 0x8]}) (async) r11 = openat$kvm(0xffffffffffffff9c, &(0x7f0000004d80), 0x80, 0x0) (async) ioctl$BTRFS_IOC_SCRUB(r7, 0xc400941b, &(0x7f0000004dc0)={0x0, 0x7, 0x9}) (async) ioctl$BTRFS_IOC_SCRUB(r5, 0xc400941b, &(0x7f00000051c0)={0x0, 0xdd9, 0x7, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r11, 0xc4009420, &(0x7f00000055c0)={0x10, 0x2, {0x6, @usage=0xffffffffffffffff, r12, 0x9, 0x8001, 0x80000000, 0x3, 0x7, 0x0, @usage=0xda6c, 0x3, 0x3f, [0x4, 0x100000000, 0x3, 0x3ff, 0x58c7, 0xfffffffffffffffa]}, {0x8a, @struct={0x1f, 0x280}, r13, 0x6, 0x6, 0x7, 0x4dd, 0x9, 0x40, @struct={0x9, 0xfc7}, 0x7fff, 0x100, [0x100000001, 0x100000001, 0x3f, 0x400, 0x9, 0x4]}, {0xffffffffffffffff, @usage=0x62acac43, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0xb28, 0xff, 0x10, @usage, 0x3, 0x8000, [0x0, 0x10001, 0x3, 0xe543, 0x6, 0x18000000000]}, {0x94ed, 0x4, 0x800}}) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000005a80)={&(0x7f00000059c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000005a40)={&(0x7f0000005a00)={0x3c, 0x0, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xffffffff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x100}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x3}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x81}, 0x850) (async) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r10, &(0x7f0000005bc0)={&(0x7f0000005ac0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000005b80)={&(0x7f0000005b40)={0x3c, 0x0, 0x400, 0x70bd26, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x2b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc800}, 0x10048001) 10:08:14 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x2c, 0x68, 0x300, 0x70bd2c, 0x25dfdbfd, {}, [@NHA_ENCAP={0xc, 0x8, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5, 0x4, 0xc0}}, @NHA_GROUP_TYPE={0x6, 0x3, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x300, 0xffffffff, 0x1d0, 0x1d0, 0x100, 0xffffffff, 0xffffffff, 0x268, 0x268, 0x268, 0xffffffff, 0x4, &(0x7f0000000140), {[{{@uncond, 0x0, 0xd0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}, {0x800, 0xc30, 0x0, 0x1}}, @common=@addrtype={{0x30}, {0x81, 0x8, 0x0, 0x1}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x3, 0x2}, {0x0, 0x6, 0x4}, 0xa524, 0x7a}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x2, [0x1, 0x0, 0x4, 0x0, 0x7, 0x2], 0x5}, {0x3, [0x4, 0x6, 0x2, 0x2, 0x5, 0x2], 0x4, 0x2}}}}, {{@uncond, 0x0, 0x70, 0x98}, @REJECT={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) (async) r1 = dup(r0) bind$inet(r1, &(0x7f0000000500)={0x2, 0x4e24, @remote}, 0x10) (async) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000540)=0x57, 0x4) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r1, 0xc0189373, &(0x7f0000000580)={{0x1, 0x1, 0x18, r1, {0xffffffff}}, './file0\x00'}) sendto$inet(r2, &(0x7f00000005c0)="eec1f30b26b3a92f9970218eab3406607f31512b235c0ae37359fbf294f1006a02825c13a578bb77ddacfb5d43a45685bf58a1d231d165b69a95a7508d5559ee612de9f27cc41a40b4b040bc802858bdcb3dda80d1b172998310a258a615d3841adec5ed2301a2d23e5ff63ecced9bba38ebf038a59d066e969fdebe8bcd839fe0c5115920dc8e884ec7d47cce3313167d1d3eb87fac3ca084f28206ae76fc1788b17c2eba2e1d3bd0f0f3a853d97d815b3ef7f4a29b9256535656e569a56e92a9615aa0e8ef16f7d6d883f4df26690ac0519ad5c9b2563c794527", 0xdb, 0x80, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000700), r2) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r3, 0x20, 0x70bd2b, 0x25dfdbfc, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x24000000}, 0x8084) (async) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000800), 0x80000, 0x0) sendmsg$IPSET_CMD_ADD(r4, &(0x7f0000000a40)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000880)={0x164, 0x9, 0x6, 0x401, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_COMMENT={0xb, 0x1a, 'filter\x00'}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x6b}, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e20}]}, @IPSET_ATTR_ADT={0x68, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x3}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e23}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e24}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth0_to_bond\x00'}}]}, @IPSET_ATTR_ADT={0x64, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0xff800000}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @link_local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR2={0x5}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x7}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x2}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x5}}]}, @IPSET_ATTR_DATA={0x30, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x80000001}, @IPSET_ATTR_PORT={0x6, 0x4, 0x1, 0x0, 0x4e21}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x3f}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x6}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x4e31}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x8}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x5}, 0x8001) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000a80)={'caif0\x00', 0x0}) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000ac0), 0x202000, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE(r2, 0x50009401, &(0x7f0000000b00)={{r7}, "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"}) (async) r8 = syz_genetlink_get_family_id$mptcp(&(0x7f0000001b40), 0xffffffffffffffff) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000001c00)={'ip6_vti0\x00', &(0x7f0000001b80)={'syztnl1\x00', r6, 0x29, 0xd1, 0x5, 0x1, 0x4c, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback, 0x700, 0x1, 0x3ff, 0x8}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000001d40)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001d00)={&(0x7f0000001c40)={0x90, r8, 0x400, 0x70bd2b, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x54, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r9}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x5e20d4a369dab90}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x3}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x90}, 0x1, 0x0, 0x0, 0x20000010}, 0x8) (async) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000001e40)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x1c, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4c000) (async) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd29, 0x992, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000840}, 0x0) (async) r11 = bpf$ITER_CREATE(0x21, &(0x7f0000002000), 0x8) (async) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000002040)=0x0) mount$9p_fd(0x0, &(0x7f0000001f80)='./file0/file0\x00', &(0x7f0000001fc0), 0x801, &(0x7f0000002080)={'trans=fd,', {'rfdno', 0x3d, r11}, 0x2c, {}, 0x2c, {[{@version_9p2000}, {@debug={'debug', 0x3d, 0x7}}, {@privport}, {@cache_loose}, {@access_any}, {@noextend}, {@access_uid={'access', 0x3d, r12}}], [{@appraise}, {@smackfsroot={'smackfsroot', 0x3d, 'syz2\x00'}}, {@obj_user={'obj_user', 0x3d, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, {@smackfsdef}, {@seclabel}]}}) (async) getsockopt$IPT_SO_GET_INFO(r2, 0x0, 0x40, &(0x7f0000002180)={'security\x00', 0x0, [0x7, 0x400, 0x800, 0x8, 0x8]}, &(0x7f0000002200)=0x54) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000002240)=0x2906, 0x4) (async) socket$nl_route(0x10, 0x3, 0x0) r13 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_cred(r13, 0x1, 0x11, &(0x7f0000002280), &(0x7f00000022c0)=0xc) [ 234.775535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:08:14 executing program 0: sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x0, 0x1a, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x91}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000002f40)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002f00)={&(0x7f0000000140)=@newchain={0x2dac, 0x64, 0x20, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, 0x0, {0xf, 0xc}, {0x10, 0x7}, {0x5, 0x4}}, [@filter_kind_options=@f_cgroup={{0xb}, {0x2d7c, 0x2, [@TCA_CGROUP_ACT={0x1368, 0x1, [@m_csum={0x84, 0x1f, 0x0, 0x0, {{0x9}, {0x20, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x1f, 0x5, 0x8, 0x8000, 0x1}, 0x37}}]}, {0x3a, 0x6, "fb2b490ded8f68ed744a1cc268741b6b92b0eeb8a833d268b4697c68ddd2bbe0e22695c069b772aa5e14c4dd5ce1e6c223565e3d8732"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_ipt={0x214, 0x2, 0x0, 0x0, {{0x8}, {0x1a0, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x6}, @TCA_IPT_INDEX={0x8, 0x3, 0x5}, @TCA_IPT_TARG={0x93, 0x6, {0x8, 'raw\x00', 0x7f, 0x0, "37a451003ba8c7b35e38a76bf1836799c881a7c5d36d8de01062ef1ce2ca7abbc62c57bbdf2ca9d48efaf10b628ddb89fe3bfc9d3ace81bd95dc30db22957a45b259de82bc485ae01b3528e5d9c9a9350ce85f579e13346f926d5fcd889b42aa03fc13de5326890fce"}}, @TCA_IPT_TARG={0xc9, 0x6, {0x2, 'mangle\x00', 0x1, 0x2, "8c7ce624d74ad7fa90031f4c64d44d7e7a004df75b5cc4c30f5989c8d1174c8f302feb2fb6a4529a0166782f61fb8460cad076eddf6e1f6806c91e0543a3a34abd614e6fcbfbdc822602887c4275f4d8309a1c6e9a0ed08c53b68add52080fbae7ebd70464e3cda5a19159cd03b0bc6e6b24bf400fdd233716de0adaeb92cc2349e7af721bb376508156ed0e7a3fb4688e0b27d228cc1f9cf3654d508105f5"}}, @TCA_IPT_INDEX={0x8}]}, {0x4e, 0x6, "d448f238cc5c38d2c147f316026f24f264d8da2b7738ef589045e11a99c4defed3c309e9d7feaa37a419e9e4a4238e6df0237fceb2058a3b4808e36395674e449966641cc0a7cb27c7a7"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_csum={0x6c, 0x17, 0x0, 0x0, {{0x9}, {0x4}, {0x3d, 0x6, "84580421199d83797cbb36137c7add4870c7f9178ec4787080f9e6f93cc5494e509133b3aad5988c8d63519e9194386bfa1d27ab994f85eb03"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x5, 0x2}}}}, @m_sample={0x1060, 0x14, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x7, 0xcf8, 0x7, 0x4}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x50ad217163ad9937}}}}]}, @TCA_CGROUP_EMATCHES={0x10dc, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_LIST={0x80, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x9, 0x1, 0x56}, {0x8, 0x3, 0x0, 0x4, 0x1, 0x1, 0x1}}}, @TCF_EM_CMP={0x18, 0x2, 0x0, 0x0, {{0xfa, 0x1, 0xdae}, {0x5, 0x5, 0x9d7, 0x2, 0x7, 0x0, 0x1}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x9, 0x3, 0x2}, {0x9, 0x0, 0x5, 0x6}}}, @TCF_EM_NBYTE={0x14, 0x3, 0x0, 0x0, {{0x6, 0x2, 0x3}, {0x2, 0x2, 0x0, "08cb"}}}, @TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x8001, 0x3, 0xbd}, {0xa9b8, 0x0, 0x7}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x1ff}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x800}}, @TCA_EMATCH_TREE_LIST={0x1040, 0x2, 0x0, 0x1, [@TCF_EM_CMP={0x18, 0x1, 0x0, 0x0, {{0x6, 0x1, 0x100}, {0x3, 0x80, 0x6, 0x2, 0x7, 0x1, 0x1}}}, @TCF_EM_IPT={0xc, 0x1, 0x0, 0x0, {{0x6865, 0x9, 0x1}}}, @TCF_EM_IPT={0x1018, 0x3, 0x0, 0x0, {{0x8, 0x9, 0x9}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x13402d21be1acd91}, @TCA_EM_IPT_MATCH_DATA={0x1004, 0x5, "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"}]}}]}]}, @TCA_CGROUP_EMATCHES={0x4d8, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x6}}, @TCA_EMATCH_TREE_LIST={0x2ac, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0xde, 0x8, 0x3f}, {0xffffffffffffffff, 0x2, 0x4}}}, @TCF_EM_U32={0x1c, 0x3, 0x0, 0x0, {{0x2, 0x3, 0x3}, {0x400, 0x2, 0x3, 0x7f}}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x5, 0x8, 0x1}, {0x2, 0x2, 0x5}}}, @TCF_EM_CONTAINER={0x108, 0x2, 0x0, 0x0, {{0xff, 0x0, 0x3}, "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"}}, @TCF_EM_CONTAINER={0xe8, 0x1, 0x0, 0x0, {{0x20, 0x0, 0x7}, "c40e6cf253e0f8c8c267e651413c4483d84a703f87991f85010d3608f5ec03d4bdefb3a3c42e910c470163aef01baaa432a1328e72548401ccb06503d21fbaa2b831ae4c76ac851bcda89329665358aa9c0266627bca012177910fe02e03f4e7c7044c82ab2f162433608e2b7f45a886f55375aacdc85dca8fd6b6d73f573eb9e70d37e9c2dbd7f50bc9279094fe9b7d93d878b11fc9a7af9b0131bf3069ff24f4459792c36ac8a30b4f24ad848bd0077a8bf64841b0580f61470f68e144ed9c2866fe3866ea50a2ed4a8fb9cf3e51caef059ec02a2f956dadad8902"}}, @TCF_EM_META={0x60, 0x3, 0x0, 0x0, {{0x1ff, 0x4, 0x200}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x0, 0x1}, {0x7, 0x7, 0x2}}}, @TCA_EM_META_RVALUE={0x8, 0x3, [@TCF_META_TYPE_VAR="7f639e54"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x1, 0x10, 0x2}, {0xffff, 0x0, 0x2}}}, @TCA_EM_META_RVALUE={0x1d, 0x3, [@TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="dc36d4c8a7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT=0x7, @TCF_META_TYPE_VAR='-F', @TCF_META_TYPE_VAR="89b1", @TCF_META_TYPE_INT=0x3]}, @TCA_EM_META_LVALUE={0x4, 0x2, [@TCF_META_TYPE_VAR]}, @TCA_EM_META_RVALUE={0xf, 0x3, [@TCF_META_TYPE_VAR="4e055fbc8053e5", @TCF_META_TYPE_INT=0xa]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{0x5f29, 0x3, 0x3}, {0x8, 0x0, 0x0, 0x18a}}}]}, @TCA_EMATCH_TREE_LIST={0x24, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x20, 0x2, 0x0, 0x0, {{0x0, 0x9, 0x6}, [@TCA_EM_IPT_MATCH_DATA={0x14, 0x5, "2ae088f3f1dcfa789adec0d25515b332"}]}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x20}}, @TCA_EMATCH_TREE_LIST={0x104, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xec, 0x1, 0x0, 0x0, {{0x9, 0x0, 0x3f}, "4f3d2f1f6cdb59a42a955b3a8821200f9b9edff771a1c9b20648a6d7636e45c0a85b9fb86af4ca6710f8413dce79639f97195d93d5e81a9b07778933cd968fc8ef93bc32a3bab48145072f11117172f70cd97553873545dfbb64f38137ee2e2fa9b5d8bc512ee3880500a0804769d58cad7caf03404d13001dfcefdad18893b9a492b558b8671c564b301efdc4bb6b31318dab346c68bb146deb520e388374cdd181ee4e55934c3f1a0ad43341144ec9e66bd159f9c51e88dd1c2442ac4aeaa2e55b5c3df2984e37c157d3a6d7604ce4aee3900adf2b046f771bb75ca59d"}}, @TCF_EM_CANID={0x14, 0x1, 0x0, 0x0, {{0x2, 0x7, 0x7f}, {{0x2, 0x0, 0x1}, {0x1, 0x1, 0x1}}}}]}, @TCA_EMATCH_TREE_LIST={0xf0, 0x2, 0x0, 0x1, [@TCF_EM_NBYTE={0x18, 0x2, 0x0, 0x0, {{0x6, 0x2, 0xb340}, {0xfff, 0x6, 0x1, "12bca732d22f"}}}, @TCF_EM_IPT={0xd4, 0x2, 0x0, 0x0, {{0xfc00, 0x9, 0xfffb}, [@TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x7}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_DATA={0x8e, 0x5, "86bf559246dcb77abb59cce8973670d1bda73192d5349af0ec34ef3be5fdc3220a6dae903bb198110dbb5c707c43c09134f566ca7bb4712778003c65be6d46cd3c3d1c5dc7a6caf07cb4c834ce010b689108bc5b53f0ebbb18bd467d1cdaf41a6d9a7782f960de5b12fdef4c6c16563d179c11e0da590c1a6436d2600d2819ee36f53b81d0320d27b2b4"}, @TCA_EM_IPT_NFPROTO={0x5, 0x4, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}, @TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x5}]}}]}]}, @TCA_CGROUP_POLICE={0x45c, 0x2, [@TCA_POLICE_RATE={0x404, 0x2, [0x5, 0xffff, 0x101, 0x8ea7, 0x0, 0x5, 0x7, 0x8, 0x2, 0x7, 0x8001, 0x0, 0x1, 0x6, 0xb3, 0x5, 0x66, 0x7, 0x4, 0x1, 0x5, 0x8001, 0x1f, 0x0, 0x2, 0x3f, 0x2, 0xffff, 0xa3b, 0x7f, 0x9, 0x10000, 0x8, 0x401, 0x8, 0x80000000, 0x4, 0x1, 0x5, 0x200, 0x4, 0x80, 0x9, 0x401, 0xbaa, 0x80, 0x8000, 0x400000, 0xfffffffa, 0x5, 0x101, 0x2, 0x0, 0x80000001, 0x1, 0x9, 0x90, 0x0, 0x0, 0x6, 0x2, 0x9, 0x6, 0x5, 0x40, 0x8, 0x8, 0x200, 0xdc, 0x3, 0x5, 0x80, 0x5, 0x59e6c08f, 0x8000, 0x0, 0xc36c, 0x0, 0x400, 0x7, 0x2, 0x0, 0x101, 0x17d0, 0x5, 0xd3c, 0x5, 0xc66, 0x0, 0x5, 0x2, 0x9, 0x0, 0x1, 0x5, 0x1ff, 0x200, 0x6, 0x401, 0x5, 0x8, 0xb6d, 0x1, 0x9, 0x9, 0x7, 0x48, 0x1, 0x7f, 0x5, 0x4, 0x44ed, 0x8c4, 0x1, 0x2, 0x20, 0x3f, 0x40, 0x7, 0x81, 0x1, 0x6, 0xfffffffd, 0xc74, 0x100, 0x8001, 0x80000000, 0x8000, 0x80000000, 0x7, 0x0, 0xfffffc00, 0x0, 0x5, 0xfffffffd, 0x4, 0x1, 0x7, 0x1, 0x8, 0x401, 0xfffffc00, 0x1, 0xffffffff, 0x800, 0x80, 0xf805, 0x4, 0x3, 0x54, 0x20, 0x0, 0x3, 0x5, 0x3, 0x3, 0x2, 0x5f, 0x5, 0x1, 0x9, 0x5, 0x6, 0x3ff, 0x76b, 0x6, 0x0, 0x100, 0x9, 0x7, 0x1, 0x6, 0x401, 0x7, 0x7, 0xfffffffe, 0x5, 0x40, 0x8, 0x23d, 0x1f, 0x430, 0x1ff, 0xa9ee, 0x2, 0x1, 0x1f, 0x7f, 0x0, 0x401, 0xffffffff, 0x1, 0x6, 0x7, 0x46b, 0x8, 0x60000000, 0x5e2, 0x7fff, 0x0, 0xff, 0x0, 0x3ff, 0x1, 0x6, 0x0, 0xa0, 0x400, 0xf9, 0x56, 0xc645, 0x6, 0x101, 0x6, 0x6, 0x4, 0x100000, 0x0, 0x3b, 0x9e, 0x5ec, 0x8, 0x2, 0x10001, 0x9, 0x8, 0x9, 0x0, 0x5, 0x4, 0x7, 0x3e8a, 0x7b83, 0x3f, 0x5, 0x1, 0xce86, 0x0, 0x8, 0x8, 0x100, 0x8000, 0x0, 0x7, 0x9, 0x8, 0x80, 0x8, 0x69a, 0x6, 0x7, 0x3, 0x10000, 0x4, 0x40000000, 0x1]}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x1}, @TCA_POLICE_TBF={0x3c, 0x1, {0x3, 0x6f47681bdefd8f27, 0x2, 0x80000000, 0x2, {0xa4, 0x0, 0x0, 0xa90f, 0xfa55, 0x40000000}, {0x1, 0x0, 0x3, 0x401, 0x7, 0x3ff}, 0x1, 0x80000001, 0x8001}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7}]}]}}]}, 0x2dac}, 0x1, 0x0, 0x0, 0x1}, 0x4008001) (async) r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(r0, 0x80286722, &(0x7f0000003040)={&(0x7f0000002f80)=""/177, 0xb1, 0xf27, 0x2}) (async) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, &(0x7f0000003080)) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000030c0)='/proc/consoles\x00', 0x0, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8915, &(0x7f0000003100)={'vlan1\x00', {0x2, 0x0, @multicast1}}) (async) r3 = accept4$phonet_pipe(r1, 0x0, &(0x7f0000003140), 0x800) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000003180)={0x0, 'dummy0\x00', {}, 0x8000}) (async) perf_event_open(&(0x7f00000031c0)={0x4, 0x80, 0x1, 0x0, 0x4, 0xff, 0x0, 0xfffffffffffffffd, 0x40800, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xa607, 0x800}, 0x1000, 0x6, 0x1, 0x9, 0x4, 0x644d09a7, 0x8000, 0x0, 0x80000001, 0x0, 0xc72b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) (async) write$binfmt_misc(r3, &(0x7f0000003240)={'syz1', "7fc327f60075196f37642a5e2924f7bb4110ce093a9028a6947b4f7d207fb4f5be8eaa2ce32185d560cc30d353ff448cc7495322a7166b48be3745817c4f2939da701e6e6ccf596378a4d975260c2d9696d5c2a132e90f6e49d34729ed96f3d1b0ad9f5d7a18d158f91cdf2b54e015501d3c892a8c56e2c5317a693a16300be67c8b52417e738dab5531a01868898e297d1fa840b48c6dd56234a7009c8cb662530e6d11c17e56391fccb669321a3d3e2650d0b32c9062f4019726f97f64f906dcfef18d438e377e314db9d9e3aac5f07cd2422ffea36172a0597feb776c0ba4018748b01675884094c83c63f989ab471ca83ae359393d38f9"}, 0xfd) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8982, &(0x7f0000003340)={0x6, 'macvlan1\x00', {0x1}, 0x1ff}) (async) r4 = dup(r0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000003380)=0x7) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000033c0), 0x10000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000003400)={0x7, 0x208, 0x1, 0x1}, &(0x7f0000003440)=0x10) ioctl$TIOCL_UNBLANKSCREEN(r1, 0x541c, &(0x7f0000003480)) (async) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000003500), r4) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000003540)={'wg2\x00', 0x0}) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000003580)={0x0, @local, @local}, &(0x7f00000035c0)=0xc) sendmsg$ETHTOOL_MSG_DEBUG_SET(r5, &(0x7f0000003bc0)={&(0x7f00000034c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000003b80)={&(0x7f0000003600)={0x57c, r6, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1fc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xec, 0x3, 0x0, 0x1, [{0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '&!/\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'ipt\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '&&]{:\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x38}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xdb1d}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'syz1'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'security\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '}/\',*^$[[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc160}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3b5d25ba}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}]}, @ETHTOOL_A_BITSET_MASK={0x25, 0x5, "794c25383a8112cd45fffad93cdceb35dd3852e1ce0c7a202987a4b761a52abc1c"}, @ETHTOOL_A_BITSET_MASK={0xe0, 0x5, "c68a090d6878c9b20c7031f72e63bb67fa286066da53006a5adfd1a9ecd73d26708eda1a99009b135dc3a5a841b5186b0739473ad183ec68d0c190c961b33fad5ccc03461ec3585031e8af17a3104a6780844ca3e56f8b94fafd671f5146d7e5e769e5b2a5954cbec7ddf5824f81df6194b4a737053ef714369bd9b2ee3aca6510a74c469d41a27582c89200d40b6936e21c3087980e083772cba26bb733f03941362d60be9fb59b0fe7f0596c9cb42b16a1f8ecd67f26842f52ed805fc87f70ad84aa5fab75a03ca7aa52c4d0caf2b8eedc432fb3f2e0e937e185cf"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1d0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x6c, 0x3, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '}\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '-%^%^%(\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'b-%+*&\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '/\'\x00%(\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fffffff}]}]}, @ETHTOOL_A_BITSET_VALUE={0x34, 0x4, "5a26f50a30aae20c020a19f6fb10a5bf55881d94a8aed4ddf6256a317b90d42daf3758f8393e2711596b91578b10f0aa"}, @ETHTOOL_A_BITSET_BITS={0x12c, 0x3, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'policy\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'mangle\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '/proc/consoles\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'vlan1\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4df1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '}*%.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10001}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'raw\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/full\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '[%\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '-\\&\x13.&./\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x104, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xff, 0x4, "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"}]}, @ETHTOOL_A_DEBUG_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}]}, @ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x57c}, 0x1, 0x0, 0x0, 0x19}, 0x4004841) (async) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000003c00), 0x80300, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r9, 0xc018937a, &(0x7f0000003c40)={{0x1, 0x1, 0x18, r2, {0x9}}, './file0\x00'}) (async) fcntl$notify(r3, 0x402, 0x8) (async) r10 = syz_open_pts(r4, 0x402381) ioctl$TCFLSH(r10, 0x540b, 0x0) r11 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000003c80), 0x8400, 0x0) getsockopt$PNPIPE_IFINDEX(r11, 0x113, 0x2, &(0x7f0000003cc0), &(0x7f0000003d00)=0x4) ioctl$TCSETAF(r5, 0x5408, &(0x7f0000003d40)={0x54f, 0x15, 0x7ff, 0x0, 0x4, "af3fbc8bf549ca75"}) 10:08:14 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x9ba) (async) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000040)={0x0, 0x4, 0x1ff, 0x81, 0x0, 0x1, 0x3, 0x43ff, {0x0, @in={{0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x8001, 0x3, 0x1, 0x7, 0xb314}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000140)={r1, 0x8}, &(0x7f0000000180)=0x8) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000200)={r2, 0x37, "0ea00fd6d4c65b335405ff783898007f7a4cefc2d80b656260d44faee43d71cca2ac25b8ff75a7e690a308e2b699a82f9afbf29fbf87c2"}, &(0x7f0000000240)=0x3f) ioctl$RTC_PIE_OFF(r3, 0x7006) (async) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0xde, "292ecf9700532299a9235d9144769b545fc9fb3edf25b39b7b48e667fde0441170893d0e78218e5bb980e969c7fc41ab5e863b12eeefdc372664b3c56bb65257572eafca5bb5661eca799752b0f2368f2e7aa6cb88d3cd386bd2d07010b14bac8169e7ad8abe767e55db065c83d25a32c98166ac06f2f77fab04b831820f93192833d2c05e3ad2abe0df207e7334c1c113fdaa1606dab94f05a3f21ec097840da79ecbc3130348c0a6105c756f44e991327709bf8fe52e04b5ff40320b4c4472aee238eb2f1dc8ac43dcf5ccb8d7baaf77ab784820c8cbe9421a8d2ef27d"}, &(0x7f0000000380)=0xe6) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f00000003c0)={r6, 0xe1b}, 0x8) (async) r7 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000400), 0x2, 0x0) (async) ioctl$SYNC_IOC_MERGE(r0, 0xc0303e03, &(0x7f0000000440)={"dff56a2ae56245183d449c6cdcd5a3cd9bf0bb85b26cca027fae1cc780047637", r0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r7, 0x50009418, &(0x7f0000000480)={{r8}, 0x0, 0xf, @unused=[0xc47, 0x0, 0xc8, 0x101], @name="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"}) (async) r9 = syz_open_dev$rtc(&(0x7f0000001480), 0x29, 0x4101) ioctl$RTC_PIE_OFF(r9, 0x7006) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000014c0)={r6, 0xfffffc01}, 0x8) (async) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001500)={r5, 0x10001}, 0x8) (async) perf_event_open(&(0x7f0000001580)={0x1, 0x80, 0xa6, 0x1, 0x4, 0x1, 0x0, 0x1, 0x10000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xff, 0x2, @perf_bp={&(0x7f0000001540), 0xc}, 0x10, 0x80, 0x1f, 0x4, 0x81, 0x0, 0x8, 0x0, 0xfff, 0x0, 0x2819}, 0x0, 0x1, 0xffffffffffffffff, 0x0) (async) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000001600)={{0x2, 0x4e20, @local}, {0x306}, 0x0, {0x2, 0x4e23, @empty}, 'netdevsim0\x00'}) (async) ioctl$INCFS_IOC_CREATE_FILE(r8, 0xc058671e, &(0x7f0000001a80)={{'\x00', 0x2}, {0x7fff}, 0x4, 0x0, 0x0, &(0x7f0000001680)='./file0\x00', &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)="b3d58217323c453ca0e35edf1fa20100b5372cf7af49ce0c9d7b255cfdacf9f33ac7d778311492f96670d70555528a822418976e54b2f91c492ce9c7ff9c5d7a1994386cb2eeb6dbe00b72dbac325f60e33c21a49426a53ab5a46307cc3d434b6a0dc8b7b1ec36b2d8ad19682433f7e80dbd004250df77876bec0b385a162bbeaac4e7f0ee025aa4889aa590ef1f3d7b63cfe4038e482b7662bcb3c440e477e56c204f59d5b91b22c3", 0xa9, 0x0, &(0x7f00000017c0)={0x2, 0x19c, {0x1, 0xc, 0xd2, "1c7271e9ae1e516bb3eff3031a76ea68d522b2aaa7f82d8ab52eed9f5a7d121d8df5d98b186a7c0dc8dfeddf6fd1bce138c6620e312278bbbf4c37f7340d51a01ec6ef2ddbc64dadc1f1338b682b1d6f31dba89cb9c5cf45de4e757426187b315372633f62c37ed53364b85b66b6f08d23c08f44314ab26987681a86658666c1f9014de7dbac05e21291ca892dda846f179834fef0c8b4fea741d39914447da657c3ac6c7fca807bd62bab27bbd9bb5d4b5c50c9e95b9577a888857c5570948b66d9cb91a7d63c61133cd366a0fe431b4cf6", 0xbd, "55b847c614dd45823a5a2cca5befc907404d75161806192513881bc06384310067353e5fc56d3d22ed8ced8af440f44cb4c7b983a3f418092b376ce378df81e69c2b4e728dd4c563149a3451e8280459ea729a08db20fda7e10d39c2726a2d38792b853cf69653ddf90c7a9acf8ce91b24b8f792a991be315b73eb061808711c0acb6651072fbd05323b74137c1b9b305bf008e0434b2026244d387d41323e544b568a31ed4766087918f221cffffdedae975774c9ec49e25e5fc30e66"}, 0xf3, "570d4e35198a2c5958264acf6993b2d9238c48c1408fdada4bd0a122317bd9dbdfa8c406205f350acbc9bdd9709477530012b76832f3cee583284f63ce523e51fda539cfa2d1eb4228b92a816834e464146f4ed590f3fea4441e98d4455f935b7cf5f62855218be2c55772e9fffc8429c5270d6ff30329740a5f30d85797bcf7a639eb799131bd5c3c3c221f7aa17921d1c614b3b95f980d1f7a4058de16d019f25b441723a380b1ecc71f899d91576ebc80a4a1e8f9a95a94c171f1e7bb1fe6bed53fdabb3bf0be170cde46087889f1203a5c371a41fa33d77b1ca449362fc54328897bbd0f31ea7ba4376ac5721bbd57bec7"}, 0x29b}) (async) r10 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(r9, 0x80089418, &(0x7f0000001b00)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000001b40)={{r10}, r11, 0x4, @unused=[0x401, 0x0, 0x6, 0x6], @name="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"}) (async) r12 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002b40), 0x2102, 0x0) ioctl$IOCTL_VMCI_INIT_CONTEXT(r12, 0x7a0, &(0x7f0000002b80)={@host, 0x1}) (async) r13 = open(&(0x7f0000002bc0)='./file0\x00', 0x80000, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r13, 0x84, 0x75, &(0x7f0000002c00)={r6, 0x5}, &(0x7f0000002c40)=0x8) (async) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000002c80)={r1, 0x2}, 0x8) r14 = openat$userio(0xffffffffffffff9c, &(0x7f0000002cc0), 0x28a000, 0x0) ftruncate(r14, 0x1c0) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, &(0x7f0000002d00)={0x0, 0x8, 0x7ff}) 10:08:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0xc, &(0x7f0000000180)) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="620af8ffa1dc0021bfa100000000000007010000f8ffffffb702000007000000bd120000000000008500000010000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24561f1b2607995daa56f151905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64b751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07372c29184ff7f4a7c0000070000006056feb4cc664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45e0000000000000401d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0810000000000006fa03c6468978089b302d7ff6023cdcedb5e0125ebbcebdde510cb2364149215108337719acd97cfa107d40224edc5465a932b77a74e802a0dc6bf25d8a242bc6099ad2300000480006ef6c1ff0900000000000010c63a949e8b7955394ffaff03000000000000ab87b1bfeda7be586602d985430cea080000000000000026abfb0767192361448279b05d96a703a660581eecdbf5bcd3de227a167ca17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b6c7632d5933a1c1fa5605bd7603f2ba2a790d62d6faec2fed44da4928b30142ba1fde5c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0cb97fca585ec6bf58351d578be00d952aab9c71764b0a8a7583c90b3433b809bdb9fbd48fc877505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223d8d9e86c5ea06d108d8f80a0eb4fa39f6b5c02e6d6d90756ff578f57000000009700cf0b4b8bc229413300000000000000000003000000000000000000000000001000000000559711e6e8fcffffffffffffffb2d02edc3e01dd271c896249ed85b980680b09000000000f0000169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffffd897ef3b7cda42f93d53046da21b40216e14ba2d6af8656b01e17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccf1f9f3282830689da6b53b263339863297771d74732d400003341bf4a00fc9fec2271ff01589646efd1cf870cd7bb2366fde4a594290c405ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d30a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe760e717a04becff0f719197724f4fce1093b62d7e8c7123d890decacec55bf404e4e1f74b7aed82571be54c72d978cf906df0042e36acd37d7f9e109f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c70600000000000000b7561301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f871b136345cf67ca3fb5aac518a75f9e7d7101da841735e186c489b3a06fb99e0347f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f91e358c3b377327ac9ecc34f24c9ae153ec60ac0694da85bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e669261192899d4562db0e22d564ae09bb6d163118e401e024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99a3594191e104d417e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000a1fec9000000d694210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137ab79a404abde7750898b59270bb29b81367ac91bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f00fb8191bbab2dc591dda61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214d00000000d6c98cd1a9fbe1e7d58c08acaf30065b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ce21d69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821a00e8c5c39609ff854356cb490000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66018d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d0b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c471c7868e7da7eaa69eb7f7f80572fdd11bb1d070080fbc22bf73468788df51710eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331ff5e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba830d3f474b079b407000000deff000040430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71b967ce7daac4be290159f6bcd75f0dda9de5532e66ae9e48b0ed1254a81faae79b6af6fbb869604d51de44c4e0973171ad47d6c00ebc7603093f000000fdec743af930cd6db49a47613808bad959719c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f15d6533f78a1f4e2df4ca23d867693fd42de9b49a1b36d48a44ba6a4530e59bec53e876dc660dd63bed8d31c31c37a373d4efd89f80a4377b1b1292a893a516dab183ee65744fb8fc4f9ce2242e0f00000000010000000000000000000057d77480e0345effff6413258d1f6eb190aa28cbb4bafe3436b176c7ed4b132fb8dc0aedd9d188daf28d89c014c3ecca10ae55704544673e1fa03b84f63e022fe755f4007a4a899eaf52c4f491d8e97c862e29e4570600000091c691faee1e0c8fe056a07474e6e5490a7d3c3402000000b60600d837c6befc63ddf2f594ad7cbc56a1e44d218c956a5392a995f1fae8e9f206efbb33854dc70104d74dc07748f9745cb796da2dfb714a0500000000000000faed94fc39acfb3fd25dfa8116a154cd1226e1bb72b59fed817072a0da60160761fd3dffda0f7c592eabd8ab68334d2a1693cb187539049e331272bf5135044df8161400211b8012b6eb1ed5656e83f65509bb4b323c5bd61bff949d3bade2f6ffda1360c2786e16937ab61d6dcafed319c716357d0885f9c6d1f442954c167dd9b4acd9468ce3674c82bbb2e31389179b025dbe063b7f906217b2cf8410c7023aa3e5cc3ba1000000000000000000000000000000006ae6301a2da44394275c582a6516bb92ea1980a0a659f2f1811c8b281c209647c4241f292b20508b215dde27bb2487a6e2b5e4a8ccfab90c23827ef06cbe364073005f8a6d1456aaeb85ffb7858f24eced67a67ab825e863928ed64c83f62ffdaa997657335b63c6b4163aff094059e626766845fd779c9e6cdbbd64c24936615ee68538e8fddd0d90f3a7579579a142c0f7b318264d5c13c31cf475829528267ead38523cab7e1664e8426cfce471fef821c8a02a7e7d954d05b68a9c28f79429b09e2bb3681ae2b831e27c735123361c193d66ed4d71f19b199d371ec6bfada7cd370e3fdd3cd980fa1e145fd3f3e96b1feb53c865e1ada08f5d16e6652ee0c7f45352222692fbd679212c225d097aa90f7e1fb1f983415f43e75a19ecf7fd21bfa150ef563aa72ba1c43c5f3d9be128ec26b691f31f9cab931631606a81622f120675c962be2d3b5e95f74f0b209e42e6bdd76e6e725295b1d78d928f6f63c41cbde2ba66ad81168070c8c6e18a6e452a31bde54ad3e16304d06a234f5f9311ef0f78924b68dbb4712efdb6974667bdb54f16fd2061b9ba93638dd177227e94e4ebd0ec1d437db948062bf41742000000000000000000305f70dd02fa0c61d5fe6d8ff35389246037e18d34c1375ae04f44f0c2543c772c5ccb137be7dc1874c514b37c668554d77d4ea5ed144a648257f4a0301067bbcd9b91072659d872f26b796e2b81025edb5f45f785e2c2602b248ecdd80f019ca659be7e8ae953325a27564f33c9d458a60be3dab38baab7eb1a66ab1ffd6308f7fd51beb356fe75eb985b7581bb5584c53984ba9c7340f97e8d3825681c53de5f554e595b00000000000000006a8fa9f05d64c4be42f981f00051a39938613067dbd1427e01bfec016e51844cefa8a855bf23ac887b4a88eed6d9443857242f28e31a41d20105fbf3394ff910e734b4d9101265ff729c426e01c1ab13dda8c388b9e6626f19eecb87e39175e85e17000000000000000000009431807e43886903526074e6b40244c938a44eeef9c7c68a38c25ddd7c143b3f14eafe4b28ec66815cf8d1f56aa1424bc9b5d58790298e5b310969e50c222563b54e60854e1bfeef448aca8c5ccbf5546ce4c3cd5a733fec25fb94e1e0f966bcbd28a4d8fe4f556eaa1104a793006619700798354c6ae05025040965e3083562bfa20968c04007d21dc02c9fd1f75e1ff40f439bdde4e784012e52049b483d02f81b88f5f57816b3fecec79cfca8d37203e769759d6b6a56b7605ced8ee18475a77ff0963a565fb6021d216c01b1098e40550a1cfd80e918d685a7b099a4f8ed654cd76ca61fe5ad8a31ec558fdbfa706d5e738bceae81fe777c307d5bc72183a4c2d35732ab916a781b9912160a3fd2a2e74dd690c57bdfdc1f069f9491bca7a8c59363799be70018c25ece5ad7307dc7a95c51bc25a8bbe2cf5ddf6aa161693782b0e7feb8a768f391b49d4c978c96dbb52f21c122eba9f17c8bed10591958cf06321a248b5f76ceedfe0d080d6aeadc11b237b3326dd04b86ac37c0d131544888db9e128d059761ad9a393e96c3b41c13c5a381bff187a75de560ba6eb3faa5ff8d2bb3c88f8de5efc2fb2200cfda6d07ceae22577064334fbf76a23e62e6059211d995b879f6b7d3f7fcf03652b81e6b7cdeff947ad185d3c6269ca247b429c3b872a8f1ef60407d29a874f4ec31c9effed55543a65a6b4d778cebcd43b7905f3960140bd783540a7353014bda8e9c7a34a5f428fd1f8eb11e837dd9d586487fdebcb1ecd3a003ff0fda4be617fecf1ff0ef2cdfb7fea73ca18874664d60a4b9423f3297bc8eb91b4ee1d73272abbef3e7a828a7d7ab055a8eb58fe379de85338304e26e3620941b463e9049fd105c74c91cc4d71b0f76e2c2e4825106aa7ce2a3adbbc7a0443ece58e752b47e6f677ec97c5c568a89d6e36b165c39132a0f27080ece2a94c320b002c77f82662675a7713c7067081cac15994698c41ff4754268ae2676384ff799783f55d7e5a1a092a01b965dc99cb7a9d98440c355927629f2bcf9dc2396eb2f5d25829715b24327642ac48f1201014a95e0e65e12cdf27e19043e3c5d3e798375cead35b9a93190a52cdecaaccc854a1d41ef365303f0e9b4fc969c9dab6df5e8a795b140fcc09e8a7b694d12932917facd8ceaa4e2d0d16bb0b95387fcd5ff136d8abddf94daf442bbff744591931872a36cf921ad69f2127386e8b0f9afee4da8d3fbec809fbb3ca0fded2859cf25d4c6155d396c5b9bd1a928923123f63f4c40688eae69990a9419456247f83539d324d3b573a14ed3f320ed1094449c3531aae410e8c40937b161c923b00fda9a53e0b0b601caa13baa62cc6f2fee686357c89b9e93fa"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x8}, 0x10}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)=0x10c) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6dbcaecfb8cccc24, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1000}, 0x0) pipe2$9p(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500300e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766d745dabe", @ANYRESHEX=r6]) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000880)=ANY=[@ANYRES16=r5, @ANYRESDEC=r8, @ANYRES32, @ANYRES16=0x0, @ANYRES16, @ANYRESOCT=r4, @ANYRES64, @ANYBLOB="81bdaa13039e39778d679d1e7037021663a0e306a8518cc53b2e99472db5bf9a74be8b60cd0a9b2ed9da1eddd7ee96f8f0f476155c433b8ca161e154754399ce667286c58e1621199a8eab8d1184f719a00ce5e4304ffd1cddedbfb6460b84848f4fae9461c03e3bd1cb6d5a7d587f9ffa7a738bcc96be4bf7b5d8bb3a086c2bbe9ba3dce7f5ec00144bc786378b7382d4bb5e7f8530699b97b1301b970f182f60b6e780df1f54a594c30aa3984ec19564a5c1291bdf8df453111a7efc939e9bcf7522a1579eea3d24c80bcaa728a5bc159bf85b7157306200"/227, @ANYRES16], 0x2000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@RTM_GETNSID={0x24, 0x5a, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) sched_setscheduler(0x0, 0x6, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRES8=r2], &(0x7f0000000340)='GPL\x00', 0x0, 0x1b, &(0x7f0000000440)=""/27, 0x41000, 0x18, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x10, 0x6, 0x1}, 0x10}, 0x80) 10:08:14 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f00000003c0)=ANY=[], 0x2, 0x60e, &(0x7f0000000d00)="$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") read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x202c) 10:08:14 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x0, 0x3, 0x0, @private1, @empty, 0x80, 0x8, 0x8, 0x9}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x64, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, {0xa, 0x3f, 0x8a, 0xfe, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xf7e3, 0x1, 0xf26}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1ff}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000300)=0x8c, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x28) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) [ 235.101161] ====================================================== [ 235.101161] WARNING: the mand mount option is being deprecated and [ 235.101161] will be removed in v5.15! [ 235.101161] ====================================================== [ 235.219529] 9pnet: Insufficient options for proto=fd 10:08:15 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async, rerun: 64) socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffe1, 0x0) (async) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r6 = dup2(r5, r4) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0x20}, 0x20) (async) r7 = creat(0x0, 0x0) (async) r8 = socket(0x10, 0x3, 0x0) (async, rerun: 64) r9 = socket$packet(0x11, 0x2, 0x300) (rerun: 64) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) (async) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r10, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) (async) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x68, 0x1c, 0x10, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x9}, [@NDA_FLAGS_EXT={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_NH_ID={0x8, 0xd, 0x9}, @NDA_DST_IPV6={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x64010100}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_IFINDEX={0x8, 0x8, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 10:08:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0xdb, 0xeb, 0x0, 0x0, 0x4, 0x84098, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x200, 0x7, 0x8, 0x0, 0x7, 0x0, 0xff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0xb6, 0x0, 0x0, 0x700}, 0x28) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:08:15 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f00000003c0)=ANY=[], 0x2, 0x60e, &(0x7f0000000d00)="$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") read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x202c) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f00000003c0)=ANY=[], 0x2, 0x60e, &(0x7f0000000d00)="$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") (async) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x202c) (async) [ 235.773819] hrtimer: interrupt took 35081 ns 10:08:15 executing program 0: r0 = syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x80, &(0x7f0000000040), 0x1, 0x50ef, &(0x7f000000a2c0)="$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") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000e80)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r4, @ANYBLOB="37d23afb43464aab77a19556edf8b900992cb84fc38027ac707ec891aec744a9c127ffd8499b53a4847bc17709000087218f86c758", @ANYRESOCT=r4, @ANYRESOCT, @ANYRES64=r2], 0x34}, 0x1, 0x0, 0x0, 0x24044815}, 0x44) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xc1, 0x7f, 0x7, 0x3f, 0x0, 0x1, 0x10000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x7, 0x2}, 0x1480, 0x7, 0x3f, 0x8, 0x6, 0x7ff, 0x5, 0x0, 0x9, 0x0, 0x81}, 0x0, 0x6, r3, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {0xffe}, 0x7f}) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000140)=0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000180)) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r5, r5, 0x80000) r6 = accept4(r4, 0x0, 0x0, 0x0) prlimit64(0x0, 0x4, 0x0, &(0x7f0000000500)) syz_open_pts(0xffffffffffffffff, 0xd474718650f91f0d) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r7, 0x0, 0x0, 0x3) r8 = accept$inet(r6, &(0x7f0000000900)={0x2, 0x0, @initdev}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000a80)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x3, @private2, 0x6}, @in6={0xa, 0x4e21, 0xd7, @private1, 0x80000001}, @in6={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7ff}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x7fffffff}], 0x90) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}], 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/153, 0x99}, {&(0x7f0000000cc0)=""/162, 0xa2}, {&(0x7f0000000600)=""/81, 0x51}, {&(0x7f0000000200)}, {&(0x7f0000000380)=""/40, 0x28}, {&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000000d80)=""/246, 0xf6}], 0x7, &(0x7f0000001080)=ANY=[@ANYBLOB="1000000000000000010000000100000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8c45333bf68c66eb181540b7e1280f6b97563cb204d6bcacc69c2cf92b8b573c1366d2c2e19cb0182b4bbd435b5905f1ea0b13a390a0fa14431ea81eaf8214c6f8894b1591d4db34a3484bc277eaa5f5749a2cb751420f1d715aff61c9c4c4d4fcfc9dc754c7b8076d2850778f4c269519a725b946b3c1789104455abf897f32516b8f132577d5c87235fa06e6ecde03e460d1675608551ecb029", @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}], 0x1, 0x40000002, &(0x7f00000006c0)={r11, r12+60000000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000f40)=ANY=[@ANYRES32=r9, @ANYBLOB="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"], &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x76, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES8], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x1f, 0x7, 0x3, 0x3, 0x80000001, 0x7, 0x1f, 0x0, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={r13, 0x1000, 0x1, [0x3]}, 0xa) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xd0009411, &(0x7f0000022300)={0x0, 0x0, {0x400000, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x7]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, @struct, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage=0x8000, 0x0, 0x7f, [0x4000000]}}) [ 235.821799] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 10:08:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 64) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0xdb, 0xeb, 0x0, 0x0, 0x4, 0x84098, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x200, 0x7, 0x8, 0x0, 0x7, 0x0, 0xff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0xb6, 0x0, 0x0, 0x700}, 0x28) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:08:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0xc, &(0x7f0000000180)) (async) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (async) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) (async) getpgrp(0x0) (async) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x8}, 0x10}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) (async) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)=0x10c) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6dbcaecfb8cccc24, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1000}, 0x0) pipe2$9p(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) (async) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500300e4c"], 0x15) (async) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f00000002c0)={0x18}, 0x18) (async) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) (async) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766d745dabe", @ANYRESHEX=r6]) (async) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000880)=ANY=[@ANYRES16=r5, @ANYRESDEC=r8, @ANYRES32, @ANYRES16=0x0, @ANYRES16, @ANYRESOCT=r4, @ANYRES64, @ANYBLOB="81bdaa13039e39778d679d1e7037021663a0e306a8518cc53b2e99472db5bf9a74be8b60cd0a9b2ed9da1eddd7ee96f8f0f476155c433b8ca161e154754399ce667286c58e1621199a8eab8d1184f719a00ce5e4304ffd1cddedbfb6460b84848f4fae9461c03e3bd1cb6d5a7d587f9ffa7a738bcc96be4bf7b5d8bb3a086c2bbe9ba3dce7f5ec00144bc786378b7382d4bb5e7f8530699b97b1301b970f182f60b6e780df1f54a594c30aa3984ec19564a5c1291bdf8df453111a7efc939e9bcf7522a1579eea3d24c80bcaa728a5bc159bf85b7157306200"/227, @ANYRES16], 0x2000, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@RTM_GETNSID={0x24, 0x5a, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) sched_setscheduler(0x0, 0x6, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRES8=r2], &(0x7f0000000340)='GPL\x00', 0x0, 0x1b, &(0x7f0000000440)=""/27, 0x41000, 0x18, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x10, 0x6, 0x1}, 0x10}, 0x80) 10:08:15 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f00000003c0)=ANY=[], 0x2, 0x60e, &(0x7f0000000d00)="$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") read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x202c) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000640)='./bus\x00', 0x50, &(0x7f00000003c0)=ANY=[], 0x2, 0x60e, &(0x7f0000000d00)="$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") (async) read$FUSE(0xffffffffffffffff, &(0x7f0000001340)={0x2020}, 0x202c) (async) 10:08:15 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) (async) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) (async) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x0, 0x3, 0x0, @private1, @empty, 0x80, 0x8, 0x8, 0x9}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x64, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, {0xa, 0x3f, 0x8a, 0xfe, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xf7e3, 0x1, 0xf26}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1ff}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) (async) setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000300)=0x8c, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) (async) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x28) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) 10:08:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0xdb, 0xeb, 0x0, 0x0, 0x4, 0x84098, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x200, 0x7, 0x8, 0x0, 0x7, 0x0, 0xff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) (async) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0xb6, 0x0, 0x0, 0x700}, 0x28) (async) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 236.053989] 9pnet: Insufficient options for proto=fd 10:08:15 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x13, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x0, 0xdb, 0xeb, 0x0, 0x0, 0x4, 0x84098, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x200, 0x7, 0x8, 0x0, 0x7, 0x0, 0xff}, 0x0, 0x10, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0xe, 0xa0010bdc, &(0x7f0000000380)="263abd030e98ff4dc870bd6688a8", 0x0, 0xb6, 0x0, 0x0, 0x700}, 0x28) bpf$ITER_CREATE(0x21, 0x0, 0x0) 10:08:15 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4080, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(r0, 0x0, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46900) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './bus', [{0x20, '!-'}, {0x20, 'cgroup.procs\x00'}, {0x20, 'cgroup2\x00'}, {0x20, '!:$^'}]}, 0x28) ftruncate(r5, 0x800) sched_setaffinity(r2, 0x0, 0x0) lseek(r5, 0x20400, 0x0) sendmsg$unix(r3, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000004c0)="2b8227c9e1a9c89986b874dd2bed2fea71828cb5e1fedce22da8fe3b6a0aead2d164e69f3c6e5dd25af3afcade636b456c85a8e0fc12e6e756fbadc56328f1204ac46df139e2c669b097d45a0c352b6d2ff22f472c96f5c4cb84e6653931a4c84e98e3d3e8c96d9483c429b766c09e578a072d6c3fc67ece09e13745db1ff34555f98bbd9fee2fd1659b676de7335319658bc12b325b73567c7007", 0x9b}, {&(0x7f0000000580)="c5d5f602f58259531faeda6896f51001781cf7c6ea32d3a781c7ddb2474d1c9c6247fe6ec59b47a9585549d1fcd0c9522846082d509bec4e08afc9012649e839719916faa11fb20462c400cda027ae5d66b6b1d4007dc8ede199eff0ce8caf16a8c8a11cf95d744cc0aaf6743d19c87588443479b18c52233171b28e7fb209eb22431a2881330e11e6fe4b1cdafa319905f2d203991266e8a5229c5c8682be2e3fa56b0b50406fe0dffb0abc8ab43cde0ad6915b0ee5282d06fbeb1c75298dc95e8e46dc14379fbb2250d5d61d8c17", 0xcf}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="5bb05aaaa6a326dd91110737bb7b20f00a728a3fe136cd996875e4d25a2e3689adf9ae8dedaa7e175fc352d5cd7b858feaabe647894071c5d947816f4dd75f5fd797b3e1081e4527403154ec9a0f73cdbd7d6c03f3ace8e4200cac14ddc81ab97d615cd2d0be94e838aaf75516b9a491910378ceb49a79ef7405d971ce4861007f06af490285bb7154e84b325ea3e951cad6a42ca6895c9d19d4cd38e972044ef96ec44c7bbb18b57950f765a9e9cae9106ea82154f78d60588324c91961b4a11896907a425d0890388c6e5de808d1ec3df3bd5136b0277ea4544a286ccc23cf2466", 0xe2}, {&(0x7f00000003c0)="5090a0f3ba7e7e6b935937134bd18d9f71d195db2c745267fc0f210361cb8b95e0d65b8f3f386f", 0x27}, {&(0x7f0000001780)="63b5746482ec73937b8eb0a2f8b537cb5d3abe10d6c401dfa34756e3d4e86a784c77b341d46369afb7e30c90f537212fe2d23fd59b057e0525d383dfba4aa6767440e25dbbd5632aab710797587502a91d2ab2dbd8021bfaf366120624dee06dc929135178de37cd772703446e38882c79908865ecabbfa0b7706b57ca75287582dffaf635584fbc0e437a865ddb1a7e72df8d4a423dddcdd80639f6afe877aa8732d0533e37eece96", 0xa9}], 0x6, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x20, 0xce6069c498df8183}, 0x48004) r6 = open(&(0x7f0000000480)='./bus\x00', 0x105d40, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="28dfffefff"], 0x13) sendfile(r5, r6, 0x0, 0x80001d00c0d0) ftruncate(r5, 0x700) 10:08:15 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x0, 0x3, 0x0, @private1, @empty, 0x80, 0x8, 0x8, 0x9}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x64, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, {0xa, 0x3f, 0x8a, 0xfe, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xf7e3, 0x1, 0xf26}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1ff}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000300)=0x8c, 0x4) openat$mice(0xffffffffffffff9c, 0x0, 0x0) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x28) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) socket$inet_smc(0x2b, 0x1, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) (async) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) (async) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x9, &(0x7f0000000040)=0x80, 0x4) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x2f, 0x5, 0x0, 0x3, 0x0, @private1, @empty, 0x80, 0x8, 0x8, 0x9}}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=@ipv6_newaddr={0x64, 0x14, 0x100, 0x70bd29, 0x25dfdbfe, {0xa, 0x3f, 0x8a, 0xfe, r1}, [@IFA_CACHEINFO={0x14, 0x6, {0xf7e3, 0x1, 0xf26}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_RT_PRIORITY={0x8, 0x9, 0x1ff}, @IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) (async) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x9, &(0x7f0000000100), 0x4) (async) socket$inet6(0xa, 0x2, 0x0) (async) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) (async) setsockopt$inet6_int(r2, 0x29, 0x5, 0x0, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_int(r3, 0x6, 0xc, &(0x7f0000000300)=0x8c, 0x4) (async) openat$mice(0xffffffffffffff9c, 0x0, 0x0) (async) setsockopt$inet6_IPV6_RTHDR(0xffffffffffffffff, 0x29, 0x39, 0x0, 0x28) (async) mprotect(&(0x7f0000811000/0x4000)=nil, 0x4000, 0x0) (async) [ 236.402536] audit: type=1804 audit(1675332495.904:2): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2677345475/syzkaller.zsPhcL/6/bus" dev="sda1" ino=13908 res=1 [ 236.810099] audit: type=1800 audit(1675332495.904:3): pid=9876 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13908 res=0 10:08:16 executing program 4: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8, 0x3, 0x4}]}}}]}, 0x3c}}, 0x0) (async) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) (async, rerun: 64) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) (rerun: 64) r4 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r3, 0x0, r4, 0x0, 0xffffffe1, 0x0) (async) r5 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r6 = dup2(r5, r4) write$FUSE_IOCTL(r6, &(0x7f0000000000)={0x20}, 0x20) (async) r7 = creat(0x0, 0x0) (async) r8 = socket(0x10, 0x3, 0x0) (async) r9 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r9, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r8, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r10, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) (async, rerun: 64) sendmsg$nl_route(r6, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@bridge_newneigh={0x68, 0x1c, 0x10, 0x70bd29, 0x25dfdbfc, {0x1c, 0x0, 0x0, 0x0, 0x20, 0x9}, [@NDA_FLAGS_EXT={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x7}, @NDA_VLAN={0x6, 0x5, 0x4}, @NDA_NH_ID={0x8, 0xd, 0x9}, @NDA_DST_IPV6={0x14, 0x1, @private2={0xfc, 0x2, '\x00', 0x1}}, @NDA_DST_IPV4={0x8, 0x1, @rand_addr=0x64010100}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_IFINDEX={0x8, 0x8, r10}]}, 0x68}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (rerun: 64) 10:08:16 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) sendmsg$NFT_BATCH(r1, &(0x7f0000000e00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x54, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x50, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x16c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_DESC={0xffed, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_CONCAT={0x90, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x422}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9486}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5e8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x8c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb58}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x415}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x64afe36c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ea}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x82}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xbaa}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x238}, 0x1, 0x0, 0x0, 0x4}, 0x20008044) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x4000010, r0, 0x98ac3000) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x3f, 0x7, 0x0, 0x9, 0x34456bf8970f3617, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x1ff, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd1d63734409e557"}}, 0x48}}, 0x0) close(r3) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000e40)={0x0, 'syz_tun\x00', {0x703}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=0x0, @ANYRES16=r2, @ANYRES32=r5, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="060ed9de06a8ee237877cd46fdc1530256297a1b238ea69fd206b3a2fa9649213cd8478e2bf3b770", @ANYRES16=0x0, @ANYBLOB="330528bd7000fcdbdf250100000014000100fe8000000000000000000000000000bb0500060005000000140001000000000000000000000000000000000114000100fe8000000000000000000000000000aa080003000200000008000300c100000008000400ffff0000"], 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x2000c001) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="f79c0000", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedb00000008000100320000c222ab0008000300", @ANYRES32=r5, @ANYBLOB="0c009900b20000000a00000068fe0300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x51) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0x4, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x40000) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000002c0)) 10:08:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) (async, rerun: 64) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) (async, rerun: 64) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) getrlimit(0xc, &(0x7f0000000180)) (async, rerun: 32) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) (rerun: 32) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) getpgrp(0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x2, 0x0, 0x8}, 0x10}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f0000000240)=0x10c) (async, rerun: 32) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x6dbcaecfb8cccc24, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x1000}, 0x0) (async, rerun: 32) pipe2$9p(0x0, 0x0) (async) read(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) (async, rerun: 64) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r6, &(0x7f0000000300)=ANY=[@ANYBLOB="1500300e4c"], 0x15) r7 = dup(r6) write$FUSE_BMAP(r7, &(0x7f00000002c0)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140), 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r5, @ANYBLOB="2c7766d745dabe", @ANYRESHEX=r6]) r8 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000e00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r8}, 0x10) (async, rerun: 32) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180), &(0x7f0000000880)=ANY=[@ANYRES16=r5, @ANYRESDEC=r8, @ANYRES32, @ANYRES16=0x0, @ANYRES16, @ANYRESOCT=r4, @ANYRES64, @ANYBLOB="81bdaa13039e39778d679d1e7037021663a0e306a8518cc53b2e99472db5bf9a74be8b60cd0a9b2ed9da1eddd7ee96f8f0f476155c433b8ca161e154754399ce667286c58e1621199a8eab8d1184f719a00ce5e4304ffd1cddedbfb6460b84848f4fae9461c03e3bd1cb6d5a7d587f9ffa7a738bcc96be4bf7b5d8bb3a086c2bbe9ba3dce7f5ec00144bc786378b7382d4bb5e7f8530699b97b1301b970f182f60b6e780df1f54a594c30aa3984ec19564a5c1291bdf8df453111a7efc939e9bcf7522a1579eea3d24c80bcaa728a5bc159bf85b7157306200"/227, @ANYRES16], 0x2000, 0x0) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000800)={&(0x7f00000007c0)=@RTM_GETNSID={0x24, 0x5a, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x801}, 0x20000000) (async) sched_setscheduler(0x0, 0x6, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x2, 0x10, &(0x7f00000003c0)=ANY=[@ANYRESOCT=r5, @ANYRESHEX, @ANYRES8=r2], &(0x7f0000000340)='GPL\x00', 0x0, 0x1b, &(0x7f0000000440)=""/27, 0x41000, 0x18, '\x00', 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000500)={0x6, 0x1}, 0x8, 0x10, &(0x7f0000000540)={0x2, 0x10, 0x6, 0x1}, 0x10}, 0x80) [ 236.993492] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop0 [ 237.014158] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 237.040626] BTRFS info (device loop0): using free space tree [ 237.089566] BTRFS info (device loop0): has skinny extents 10:08:17 executing program 0: r0 = syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x80, &(0x7f0000000040), 0x1, 0x50ef, &(0x7f000000a2c0)="$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") (async, rerun: 64) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async, rerun: 64) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000e80)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r4, @ANYBLOB="37d23afb43464aab77a19556edf8b900992cb84fc38027ac707ec891aec744a9c127ffd8499b53a4847bc17709000087218f86c758", @ANYRESOCT=r4, @ANYRESOCT, @ANYRES64=r2], 0x34}, 0x1, 0x0, 0x0, 0x24044815}, 0x44) (async) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xc1, 0x7f, 0x7, 0x3f, 0x0, 0x1, 0x10000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x7, 0x2}, 0x1480, 0x7, 0x3f, 0x8, 0x6, 0x7ff, 0x5, 0x0, 0x9, 0x0, 0x81}, 0x0, 0x6, r3, 0x8) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {0xffe}, 0x7f}) (async) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000140)=0x10) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000180)) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r5, r5, 0x80000) (async) r6 = accept4(r4, 0x0, 0x0, 0x0) prlimit64(0x0, 0x4, 0x0, &(0x7f0000000500)) (async, rerun: 64) syz_open_pts(0xffffffffffffffff, 0xd474718650f91f0d) (rerun: 64) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r7, 0x0, 0x0, 0x3) (async) r8 = accept$inet(r6, &(0x7f0000000900)={0x2, 0x0, @initdev}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000a80)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x3, @private2, 0x6}, @in6={0xa, 0x4e21, 0xd7, @private1, 0x80000001}, @in6={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7ff}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x7fffffff}], 0x90) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) (async) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}], 0x10) (async) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/153, 0x99}, {&(0x7f0000000cc0)=""/162, 0xa2}, {&(0x7f0000000600)=""/81, 0x51}, {&(0x7f0000000200)}, {&(0x7f0000000380)=""/40, 0x28}, {&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000000d80)=""/246, 0xf6}], 0x7, &(0x7f0000001080)=ANY=[@ANYBLOB="1000000000000000010000000100000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8c45333bf68c66eb181540b7e1280f6b97563cb204d6bcacc69c2cf92b8b573c1366d2c2e19cb0182b4bbd435b5905f1ea0b13a390a0fa14431ea81eaf8214c6f8894b1591d4db34a3484bc277eaa5f5749a2cb751420f1d715aff61c9c4c4d4fcfc9dc754c7b8076d2850778f4c269519a725b946b3c1789104455abf897f32516b8f132577d5c87235fa06e6ecde03e460d1675608551ecb029", @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}], 0x1, 0x40000002, &(0x7f00000006c0)={r11, r12+60000000}) (async) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000f40)=ANY=[@ANYRES32=r9, @ANYBLOB="43de94f15f97a0e697577e500ec1b2d2b5bba87dcd18f0d0f1c55d846301f0ffff0000beea4f932537cdb8c50d8baa54bac29de24601e7ba774d3ab1c5e9bf23d7cc58eba5dcf0a2ab27cbf8c99531d34a9aed03460e25047707b1ed986dc3c5f2d02245649870a65e99921156282fc59c3df7c4ecbc401740d3004a911382833b567ef0c753b1d1ae46560f8fa7e450ca3cdd6d70997271fed3bbb9000000000089c409b01ec53c050e4d80c2ba7d0f463faa2a40a30c20f3ec99f6d4134b503853863866f7815ebe39f096ff73cdd48221e989be80d95df01e4afd26914b931a9d8432d1c6bdab954698dcb4abf141722a779b95cc5696a33874854f4f0469283586e03fd885420d535f019938ee5c02cfecdb265280320a9b6864ab098b98e3459e8eea4b206ba09d47b6a7726020"], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x76, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES8], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x1f, 0x7, 0x3, 0x3, 0x80000001, 0x7, 0x1f, 0x0, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={r13, 0x1000, 0x1, [0x3]}, 0xa) (async) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xd0009411, &(0x7f0000022300)={0x0, 0x0, {0x400000, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x7]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, @struct, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage=0x8000, 0x0, 0x7f, [0x4000000]}}) 10:08:17 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4080, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(r0, 0x0, 0x0) (async) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) (async, rerun: 32) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) (rerun: 32) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) (async, rerun: 32) r2 = getpid() (rerun: 32) bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async, rerun: 64) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async, rerun: 64) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) (async) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) (async) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46900) (async) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './bus', [{0x20, '!-'}, {0x20, 'cgroup.procs\x00'}, {0x20, 'cgroup2\x00'}, {0x20, '!:$^'}]}, 0x28) (async) ftruncate(r5, 0x800) (async) sched_setaffinity(r2, 0x0, 0x0) (async, rerun: 64) lseek(r5, 0x20400, 0x0) (async, rerun: 64) sendmsg$unix(r3, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000004c0)="2b8227c9e1a9c89986b874dd2bed2fea71828cb5e1fedce22da8fe3b6a0aead2d164e69f3c6e5dd25af3afcade636b456c85a8e0fc12e6e756fbadc56328f1204ac46df139e2c669b097d45a0c352b6d2ff22f472c96f5c4cb84e6653931a4c84e98e3d3e8c96d9483c429b766c09e578a072d6c3fc67ece09e13745db1ff34555f98bbd9fee2fd1659b676de7335319658bc12b325b73567c7007", 0x9b}, {&(0x7f0000000580)="c5d5f602f58259531faeda6896f51001781cf7c6ea32d3a781c7ddb2474d1c9c6247fe6ec59b47a9585549d1fcd0c9522846082d509bec4e08afc9012649e839719916faa11fb20462c400cda027ae5d66b6b1d4007dc8ede199eff0ce8caf16a8c8a11cf95d744cc0aaf6743d19c87588443479b18c52233171b28e7fb209eb22431a2881330e11e6fe4b1cdafa319905f2d203991266e8a5229c5c8682be2e3fa56b0b50406fe0dffb0abc8ab43cde0ad6915b0ee5282d06fbeb1c75298dc95e8e46dc14379fbb2250d5d61d8c17", 0xcf}, {&(0x7f0000000680)="1eec0b84f8c2c76438561e1efe5fbdd25a0476a3051185d5a30eb170537512d51289b411c58ea3dafbe216e458b7dc1cf872815908fb5c16e3cc7759b6d1f3a43ffb7f68972dd8e80eaa9127a8fa5331f27d9ebdbd65bb190d0df009ac2bed4adbce3cfab2c44653bfa0d7ed6de053fa74c7f395505a73678e51f04695ed71448cff01c0536ea49441268b600eff8bda724750340f1a125bbedb10d467248295a3ace33ea7934252e5249bc8dc5c141965fc6714714d4bbec7edbc5ab3d8af00996d3107927f7c89bc15fab357cb5022592fa5f9ac706cf3efbad83c27fde0b51f931ec024a8761da644af5822c57a3558b825f08ff1c78db35ff9a117bdb4d010d291f5367b9e4ff9d311889701eddfd0048b48f356952258e721fc816aa42a5802e573b6ecf9dbd050d4159845955d9a807beef48cf85472d03c221983240c0e27b9adf0fec0289bc932b18b5b9a423c23ce673204c25bad3761f7e84651de3820eade833b34c5fa4553cb289f714244678bdbe8e295acee270ebf21c1f9b88636f225f0c4b1f0d796f058155bc3684682825b14721d7ffdd81b9c62871c83a15d7923dc91e1ef0d06282c70ca6c800468472be7ffe98c23e1f5641a05a31d47b69854637afd15c0ee36a4942572c6fb3b8de30cf5437d565c3da911be8102f75aac6de68d095be3be478752cfc681d219f1920ce5526c91e45d78ceab09afaf0a447713c062791c3212038c3900cef891069f061c7ae96bd3ce43219df4c0e36917f2309879327ede69df2ac10f1035a943555395e704985b0510f4a31b27b8a865a31cfa87e370e8facaec78116ae8225f5969124f96feb9564acc99c7b82e48a8c72afa69fab2cb555f57a519abe2afc4efef0810d7d4acb5a7403a7584ccf979506a8cbd918e050b6776feddf22a0890fb214ddb95bd4fefa72a09ff0263c5ea1988ec5a2b298fffc496b6b80e01401a378997aaeffdfd0fd5585d15484e4163f9ef2e52a82cfacf62456d0018e43a4ce8afd7e18c66b034cb920569fec5fcfbe052b08a85a4e2bd4ca99c98f349478ebc88f9e8c737f492afacd565692db65798264f3737912dac3ad5e2c46fab161eb6c55f7e2967d88cc5db3c3a9a3c2a99991f83a536ff6687260e72bf4eef8862c4629d8c68ed571b90dd0b772ea3536967fdc9b28d4847b327d56ed874dfde99f494e3873a436a891287a048223d791795d50862486a1041ed4bb97997bdb9909b1ec01cc1e1d3c8d6c9fbcf71aec8237adbe9e4e128a8c14eedd6980f0448e76ddd62e02f62ca2825ea9a0aeb19e4b680f9e276765fef007a02c44b3c26322c1d1d4b4808638a87e70ae894f12feb1e9d73bd5da43450c93775c9a059b0da1d4bdc85da41cf3bb9f1233e26864ed7603cad60c7b92257094a27556eaf8047580f537030885dc07e1fd3c5203a50c36a6b4d6ae8f6ce60200279195669d275e13f980fdb5a198692c73f78ff0c25436b8231c2743f179d7c21ea4d0336d5ca0da58e6200fc923d1098e48f74b6a89cf649516bf86f2634de6e60a38d494794e6764c4f364372a6c081d2df1d887e2455adb4f75da36c556d164c886f41b344191eb24ff1cd1c3953628a40795c01d4abc13497f29ba04bb3f398d80b051bf11d760fc2ed7c3c2eb8b5f109fd51b869eb0368644651175d95149dfc05f20e793e1f934879742fb539cc13c97c7984cefa57178645fad3b8eade8d249377a0f3db0ea683953151eaf80972ea4e6d53292b87d899166946dba230ef0030508edfd2828a88f6840811ff33532658d2756b61e1fcae9c59175d8415d58bd4217b6bfbf402f859e5f4dd3579608f61a5aa356fd06eeab80855e8e8d7353f91e446712c1a59134fdbf04c690e27544cc832d0ab605619e8a5df5089ba357d83befd37587e423a333064b8e38b43c60dbbff9f2c0cc58487c7711ee19564974ec99e9dda1b0c3321c47cf91b48528622ac6b4ddd39a15886f034a45f62d5498e69e464980d5ec0ffe0f2bbdc91ff0f07ae5885581a40c25036c4f0568e24ca7ddd2f525e80e7f09f89bba16f1cb5e61f426c260f1328f591e38570a285868c613a3315691817344827ce9c8fb3d95d96413fc46db6f78b65bed91338e5df0afa52b63a9708eab9c879346f008dcaf9ec4a35445fcc6400ff5574098c01f79f627e04a2897e2c44b6ffe49f448ffd6a7c030d99096eb2609d8d36bd15ab4301e9127fc8814b56492c88430fd90b155bc6dfbba7aeda7b20cc7133f99690649503cd108ae0fed086a145655e6f5c7f56b7d48268a2a6e82b31019085bb5da5992fdf30e1dfc41ca1dfa04e03e6210e63a3730d091f0bde80723862f81b069655bcf77679f26c9ba255192d453d43f149003705daaeea7957302515d1293d358c584f423ffba56a7606c2dd8472296e4152fb0184ff127745940bde28b7bba42527d3868644c16319c3ae1cd9d32cc500e9630edfd69eaf0acfe8738290278ce562b1335d3a7d79e507a2ec92c82aeedc5bb3bca13dff6c300ae0d6c9839d89d0ebfac37364f315de752e0aadd69fcb7419e64cfef9a105723f8ab7ce7dd2b391e21df6e8a7aff24891ee772fc68796916f3c3baa4f59e46cb27263e53fc80c46ac54bf8e2a386371a5d582322ceab6bc687839726bddac6ce0b9a3e97345e8537832407d5da59f421125dfc6fe1cec073fda149fb24dafd4a9348836da1b619f48eae43a24781f2d5b6285cb07425ae21eefc822d9498584473469b6ff73c17507fe6e5e59f125ad8794def85c6c03424858ef6f4cc12af23e77e1bf1ad6c0bc0af199dca00b46990a1005f9710a41c7d2932064bfe61ae90af8527c3ba8765469cdc7a7ed355eaeeac1a350138f369493bb368c777b3fc91ccc924220edf56bb98b061a2225ef0bb9c58145e63983a9135720d2878ce8a6c1fa9fad325c2c2cae4cfcb61710d54d990e264682572f4ad322e1649f9f3a57066b01b014a69290e32576d3b23912ade5e6e263720ac1f890e1981e5b8f3962c619df0f33238a183b6c1ac3f09821626cc459e77871b0655785cc49eb0f053cd048e3f471421dd519bea295eb0897dc5cec446242ef76277f049292149f99eb9e8f5b1c5b6cd85db02f7aa920aacf27c9ac92d9137ec9784a8a661005421c56af181a9a56010633217839ce34686209928c7ac7e02839643017fbb8e87e8cb8d16c0921ff0860febf490d13d05b896f02383d8fc02df2768b6fa87592668c8fd4ff92cc8e481b8fe4d6fa3232e2f1468cf951056b8e2e4867bb0f052d9a6a841798ee39008b5fab7c9add6494eaa5ac54ded472daf85c1690bd2bd254c61aa4350d90b66e0f3c92fb067f1ce1188542faf2fdcada0283ee44a0c7b4d31f6a1d8ebbb06601fcdaadf25455fd12706daf91d1c7b5aeff98a3ff876b1464f60a61ed2393d6ba2c0292824d6e74f9de57972a4777aa7c07d38d115569f2efd074494fc0d2832b4f35227c3e92bccb78103fc121c18807112940d6e9a1e686cd17b0e16c96061ffbd241ab8a07c3b5a4842e7b8edf18b64209450e3518eb1ce43d0b3e1bc354e341c7824f14521f3007abe81b573711635aeb7fed876be65c56dfd1a36bee3c0281a2fa75facd0166b7141423b3f8ef39928a64e7d34647f35cd430bd6eb86cdb2c4b39390097af11743375941d9260434152313f9dfe9c4baed3b0a4a75b0f1b504dc6e357651908b3750566d85ea346a4a3cf4d3292f79721e2a10f8d351eb7d06e3d794abbe9d9c32b23e31000969f85a5ed051327dc89fa172eaa307efa12db2c47f0fb3e83243a43a46f136a162de976d5b464b20d1333365e022cf88c500e98b7b287281c2c027d5a303123448eed47c604155ded4b05dbd659a030f5ac912a64adf1ac927ea83083753a540f77cf6029c778d3f3d3bbe154765f83505bd4172204b1cb04f3b4c09af8827e064459694786e1a766becaf249777774927d3cb79bae67318b912c7ea97e364502bbccfaed84db0ad343830dc32d3e4d4ef13fc5acdc21a27baf566567bd3836999415907b5135b97f2e9e2c05e19d3e9268a43f117a4cb0cff8d41ed6e8e1371b3c0ec7d9358ccdf78095424905f8a5eceb623387a64864c4d989676f9b6192a0ade618d6f88950e883444743bcd2490121ff302288e377bbc72fa76c0d7ea358f36ef1bc041cce92493fdf78b2ffcad8256a7c72db348193269976305100f6d38ed3fcdd58793cfb3b961f0c16e0972441689a3a1a59126f5eb8b56ca72055dff444352aec1905118888091da708110f3c7a62e37736ecccd12b520c9cee09ff582e6129776da4bad468fe0f5aca05a9557a7ce585199d73dfcf09b46b39ff7ba4a67d8e85504eb858a8dc6015143c64fe8e0ea6788b9fc078c7b189520c560490fa85d4e1f50dbf5fed62a382808c19db5c97df90a354ea86d986485c19aea2ec54232d99e5330d25d7a5c142d71e399cdf093cd3038d34ae94aa66fdfde7de7f76c61b5bec905820aeba25dd54cd6dcdf91f51d68f39625cb7b9db604e328d42733070bf8680c36a9bdf4b13688dbfa94034d5146935d645be45455110a2107cc939caa56e2b19b5083b86be861eaea3fd107628136316be67ba021c177637a9e656a04d41369b6a75e75f9c261a67bb208b26252a9c2a4bcc2d7930111f3ff9b34f16482943000008895538947a590ef0e613b19f8ad0bc52c32e407e0f93969d4181fae207e978baa562549c2eab0dcf0a2b7f31e3cc60882c529b6a23b4335eb8d61e4c7f737b5a1c28e8d55db1d8a81c8986adfa017320875a250087d17344a41dc0370a13b47923febfd0ab2cdfa4efd295ca71c43aa48023f887d9da0696cc8d18ded6d1b7bc57d7a44a4cd81d4522a33cfd673fae8615775d13ed62825d747086900f670089bc9b799fe19b318285abbc6f5578978871c72d4a83cacd711a6a61e161b56b87084a3ef7fd8e72b051e012093305a21d77d6e75027cc94bbd308ff78fce75b05aa76d466189836da08de83c5fdfeca11e1f4de407f0ed6addd9042f4bce66a2a44df78fbea44a975252b4ac9bd69997738db552f67092d0bce3e8ded9bc666dc5ed90fd8a250fc31d85bda0d5265a12e264d83aa7b23f043f9f74585426c556aa6d35aac7a5f2e95422f0c0a19509ece66b816f2d5b5e039d293f72a67ce697130e2252ba9dd4bef2a29365eabe9e2be2d8f37bf4c50d25d327423e382ca6d1704963835ebd769153c4419b89f4f996946a9e4fb4edcd2a219049849bdc72d102998f8ea2dc8be1a3d0514db7a954187d219b42842cdf055b01e90f07d7b4f3d4ab39e4c8420a9d6aded6def16104a15ed054825d57c0538cbaccca26253b35c42552ab5bef4c5b30daa9839db589e14e10ac507f45a0c664ac76503886799aa5cf55d6cff284e0b82f1f978ca02a4af7096ef1b0c670ee23fcb9a76e27272d4fef66174dd0a063e81f651f004592d21de7bf0860f4c3753d1269d11a8bcdb898dc3749e1136437c691f21e1af8e3882e4d6e57aeb73127eac8b594f0a195928239f4d914be3a6c74c833381fa24212c9f716034bf407b8c70250c3d4823a48820822b666b5a20dd88b2a606afe3539a699f015ce91f3621eb5a90982b1aa9b5922f7f41ad2685ef2c9fb1924a30e8b46b4f987fbca00d6237fe3d1eee2e0f648592ea60542171df2745e901b5b720d061423b78278bb77564c6cc44c0cdcca1ed925094fef2c128db08aa34e210dac9d3a068181741523a24943aa7", 0x1000}, {&(0x7f0000001680)="5bb05aaaa6a326dd91110737bb7b20f00a728a3fe136cd996875e4d25a2e3689adf9ae8dedaa7e175fc352d5cd7b858feaabe647894071c5d947816f4dd75f5fd797b3e1081e4527403154ec9a0f73cdbd7d6c03f3ace8e4200cac14ddc81ab97d615cd2d0be94e838aaf75516b9a491910378ceb49a79ef7405d971ce4861007f06af490285bb7154e84b325ea3e951cad6a42ca6895c9d19d4cd38e972044ef96ec44c7bbb18b57950f765a9e9cae9106ea82154f78d60588324c91961b4a11896907a425d0890388c6e5de808d1ec3df3bd5136b0277ea4544a286ccc23cf2466", 0xe2}, {&(0x7f00000003c0)="5090a0f3ba7e7e6b935937134bd18d9f71d195db2c745267fc0f210361cb8b95e0d65b8f3f386f", 0x27}, {&(0x7f0000001780)="63b5746482ec73937b8eb0a2f8b537cb5d3abe10d6c401dfa34756e3d4e86a784c77b341d46369afb7e30c90f537212fe2d23fd59b057e0525d383dfba4aa6767440e25dbbd5632aab710797587502a91d2ab2dbd8021bfaf366120624dee06dc929135178de37cd772703446e38882c79908865ecabbfa0b7706b57ca75287582dffaf635584fbc0e437a865ddb1a7e72df8d4a423dddcdd80639f6afe877aa8732d0533e37eece96", 0xa9}], 0x6, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x20, 0xce6069c498df8183}, 0x48004) (async) r6 = open(&(0x7f0000000480)='./bus\x00', 0x105d40, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="28dfffefff"], 0x13) sendfile(r5, r6, 0x0, 0x80001d00c0d0) (async) ftruncate(r5, 0x700) 10:08:17 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) 10:08:17 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) (async) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000e00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x54, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x50, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x16c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_DESC={0xffed, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_CONCAT={0x90, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x422}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9486}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5e8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x8c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb58}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x415}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x64afe36c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ea}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x82}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xbaa}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x238}, 0x1, 0x0, 0x0, 0x4}, 0x20008044) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x4000010, r0, 0x98ac3000) (async) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x3f, 0x7, 0x0, 0x9, 0x34456bf8970f3617, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) (async) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xa0}}, 0x0) (async) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x1ff, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd1d63734409e557"}}, 0x48}}, 0x0) (async) close(r3) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000e40)={0x0, 'syz_tun\x00', {0x703}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=0x0, @ANYRES16=r2, @ANYRES32=r5, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="060ed9de06a8ee237877cd46fdc1530256297a1b238ea69fd206b3a2fa9649213cd8478e2bf3b770", @ANYRES16=0x0, @ANYBLOB="330528bd7000fcdbdf250100000014000100fe8000000000000000000000000000bb0500060005000000140001000000000000000000000000000000000114000100fe8000000000000000000000000000aa080003000200000008000300c100000008000400ffff0000"], 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x2000c001) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="f79c0000", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedb00000008000100320000c222ab0008000300", @ANYRES32=r5, @ANYBLOB="0c009900b20000000a00000068fe0300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x51) (async) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0x4, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x40000) (async) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000002c0)) 10:08:17 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) fremovexattr(0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@huge_within_size}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb}, 0xb) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000416000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x717a4000) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffe1, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) r6 = creat(0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r9, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', r9, 0x2f, 0xa7, 0x8, 0x3ff, 0x0, @remote, @local, 0x80, 0x40, 0x0, 0x81}}) setreuid(0x0, 0x0) 10:08:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='\xff\xff') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008050}, 0x4881) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8000000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250800000014000200fe88000000000000000000000000000114000200fc0000000000000000000000000000001400030000000000000000000000ffffe00000023100070073797374656d5f753a6f626a6563745f72ba73797374656d645f746d7066696c65925f657865635f743a7330000000000900000000000000140002000000000000000000000000000000000014000200fe8000000000000000000000000000aa1400060070696d72656730000000000000000000050001000100000008000400ac1414aa"], 0xd8}, 0x1, 0x0, 0x0, 0x20004044}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) [ 238.010694] netlink: 'syz-executor.1': attribute type 6 has an invalid length. [ 238.011948] audit: type=1804 audit(1675332497.534:4): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2677345475/syzkaller.zsPhcL/7/bus" dev="sda1" ino=13925 res=1 10:08:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='\xff\xff') (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008050}, 0x4881) (async) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8000000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250800000014000200fe88000000000000000000000000000114000200fc0000000000000000000000000000001400030000000000000000000000ffffe00000023100070073797374656d5f753a6f626a6563745f72ba73797374656d645f746d7066696c65925f657865635f743a7330000000000900000000000000140002000000000000000000000000000000000014000200fe8000000000000000000000000000aa1400060070696d72656730000000000000000000050001000100000008000400ac1414aa"], 0xd8}, 0x1, 0x0, 0x0, 0x20004044}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) 10:08:17 executing program 1: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400a1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) (async) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000000)=0x3f10, 0x4) (async) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000204e80001dd0000040d000600ea1100000005000000", 0x29}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000000c0)={0x8, 'syzkaller0\x00', {'netpci0\x00'}, 0xe8}) (async) sendmsg$NFT_BATCH(r1, &(0x7f0000000e00)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000b80)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x54, 0x18, 0xa, 0x3, 0x0, 0x0, {0x1, 0x0, 0x8}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x50, 0x0, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x16c, 0xb, 0xa, 0x201, 0x0, 0x0, {0x7, 0x0, 0x7}, [@NFTA_SET_DESC={0xffed, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xfff}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_DESC_CONCAT={0x90, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x422}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x25}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9486}, @NFTA_SET_FIELD_LEN={0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0x34, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x3}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5e8}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xd8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_DESC_CONCAT={0x8c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0xb58}]}, {0x24, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x415}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x1f}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x4}]}, {0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x8c}]}, {0x4c, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x100}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x64afe36c}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x9}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7ea}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x7fffffff}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x82}, @NFTA_SET_FIELD_LEN={0x8, 0x1, 0x1, 0x0, 0x5}, @NFTA_SET_FIELD_LEN={0x8}]}]}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0xbaa}, @NFTA_SET_DESC_SIZE={0x8, 0x1, 0x1, 0x0, 0x1}]}]}], {0x14}}, 0x238}, 0x1, 0x0, 0x0, 0x4}, 0x20008044) (async) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000004, 0x4000010, r0, 0x98ac3000) (async) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x4000) getsockopt$netlink(r2, 0x10e, 0x2, &(0x7f0000000440)=""/209, &(0x7f0000000080)=0xd1) (async) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x8, 0x4, 0x3f, 0x7, 0x0, 0x9, 0x34456bf8970f3617, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x71, 0x1, @perf_config_ext={0x7, 0x42b413c7}, 0x50040, 0x1, 0xa1fe, 0x2, 0xfff, 0x9, 0x9, 0x0, 0x6410, 0x0, 0x401}, 0x0, 0xa, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a0c000000000a03000000000000000000014000000900010073797a300000000058000000030a01010000000000000000018000000900030073797a32000000000a000700726f7574650000002c000a8014000300766c616e3000000000000000000000001400030076657468305f746f5f68737200000000140000001000010000000000000000000000000ac9e88247fde8180b5f1390fd7246b8e1057b0ea074a2a4599c96c3860d8b62b249e61a7c845baf991e99fe967fdab7b2b65ae4698c0b82b4139dcd949b7cbae54b677c9047a04c6a8dfd279fccd47d2a3f291f828e6bcd9e00dd7838495d75181243a561709687c0ea54e1b3c1906d8f5ea457c59a3d313bfb17bcd02a1037355b806ac2296543f50c78b4479c93258aea8010b38b158cd19d410dcc2715bad27b6df7f4f4a325859f97495e4c1712affe67dc655be15dcda511fcee3700742584d877d465b7e51622fd7e59926a4543c0f9291798c92c0c2a41734dce9e6d3f5cfc8987c6705fbaecbd198eeceb56d881785bad011edd56b9213397521f1bcd70e27fd7dc3253982a7ab81f82dedcbab3696e29c5d4798396ec38a6caec82fb85e731a2b2f58b63db0c6f787fb2bc352855564702991b40a89bcfd027a6245ead0137c21062e9db56b679d3a84f8fbd96e6b521f60b000000000000000000000000000000006a7636135711fcb3985f29a25c4c9be67e029f118a06d1f1c914bc7349fbfc7b82f778058474f8de02b5cf7913840fe1a88f3a61e0a4ba6d85498a80e79735a8f6d718ef1173975305bd90fcf6ba5c8e3982b66c1a76a227d14fb4d9b5a70f39a8b53f3655f1f9b56c9581a9b9527e2a116107585697"], 0xa0}}, 0x0) (async) r4 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r4, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x5, 0x0, 0x1ff, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "cd1d63734409e557"}}, 0x48}}, 0x0) (async) close(r3) (async) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r4, 0x8983, &(0x7f0000000e40)={0x0, 'syz_tun\x00', {0x703}}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000640)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f0000000980)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000009c0)=ANY=[@ANYBLOB="1a940a6dcbda9b6f55ef649d0d430dc205b92578905926086db59931a49103c4bc3ab6cfd239bc3858130418d2d2c97dd1c0bd6558fa82c0b0eec7ea0459399583d29ec35b5ddbb360415900479bbc41c2aa26a86ede982db0fe8e80f63cef683d2b9e1a155ca0f2d40aec903c35863bd43400"/127, @ANYRES16=0x0, @ANYRES16=r2, @ANYRES32=r5, @ANYBLOB="08006b00e001000008006b000009845664a4257e1b11694531c8a65c6b000a000000083d000000d228342e136b00f06e000008006b00e00100000800101a8eba49b000"/80, @ANYRESHEX=r3, @ANYRES64], 0x6c}}, 0x4894) (async) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000b00)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000e80)=ANY=[@ANYBLOB="060ed9de06a8ee237877cd46fdc1530256297a1b238ea69fd206b3a2fa9649213cd8478e2bf3b770", @ANYRES16=0x0, @ANYBLOB="330528bd7000fcdbdf250100000014000100fe8000000000000000000000000000bb0500060005000000140001000000000000000000000000000000000114000100fe8000000000000000000000000000aa080003000200000008000300c100000008000400ffff0000"], 0x70}, 0x1, 0x0, 0x0, 0x44000}, 0x2000c001) (async) r6 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_mcast\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r6, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="f79c0000", @ANYRES16=0x0, @ANYBLOB="00082cbd7000fedb00000008000100320000c222ab0008000300", @ANYRES32=r5, @ANYBLOB="0c009900b20000000a00000068fe0300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB], 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x51) (async) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000380)=0x4, 0x4) sendmsg$NL80211_CMD_LEAVE_OCB(r2, &(0x7f0000000300)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[], 0x14}, 0x1, 0x0, 0x0, 0x840}, 0x40000) (async) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000002c0)) [ 238.239672] audit: type=1800 audit(1675332497.534:5): pid=9973 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13925 res=0 10:08:17 executing program 1: syz_mount_image$f2fs(&(0x7f00000000c0), &(0x7f0000010600)='./file2\x00', 0x2, &(0x7f0000000280)={[{@data_flush}, {@inline_dentry}, {@prjjquota={'prjjquota', 0x3d, 'inline_dentry'}}, {@lfs_mode}, {@four_active_logs}, {@nolazytime}, {@disable_roll_forward}, {@noinline_data}, {@grpjquota={'grpjquota', 0x3d, '\x8c\xf7sync'}}, {@jqfmt_vfsold}]}, 0x1, 0x105a5, &(0x7f0000020c40)="$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") timer_create(0x5, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = open(&(0x7f0000000100)='./file2\x00', 0x1cda42, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$sw_sync(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SW_SYNC_IOC_CREATE_FENCE(r2, 0x40305828, &(0x7f0000000040)={0x0, "0d0c28b3003e772542197cbeaa60629e004b7ee9501f94d982082cd1c2adbd04"}) timer_create(0x6, &(0x7f0000000000)={0x0, 0x3c, 0x4, @thr={&(0x7f00000001c0)="622932c5611ecdcca35d85107ecfca7ac155e9b036335e13284e8388100632f77bf7db3615479c5dc92083b47e3566b4163415b8f61a606417d6dd10b29fa3a4d9427341af6c5f81338a8f7580228d1f1cf8325c9f323b477be25f8b34aae4", &(0x7f0000000340)="194e44736af8c9df2f80ad30b7dcc238bd190cc3774282850b7af29e0c3fee358d79f8df99697ca85fa014a56a6274530c8fafa54f2c5ff35882eb254ed150bbc8450d5b3871a411d054059c47f19d04edfb8e55a0c135761dc3bf15c89e303c684ce22e429927d68469d0338003a592443874d85720d5"}}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x80001d00c0d0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 10:08:17 executing program 4: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='\xff\xff') ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008050}, 0x4881) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8000000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250800000014000200fe88000000000000000000000000000114000200fc0000000000000000000000000000001400030000000000000000000000ffffe00000023100070073797374656d5f753a6f626a6563745f72ba73797374656d645f746d7066696c65925f657865635f743a7330000000000900000000000000140002000000000000000000000000000000000014000200fe8000000000000000000000000000aa1400060070696d72656730000000000000000000050001000100000008000400ac1414aa"], 0xd8}, 0x1, 0x0, 0x0, 0x20004044}, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) (async) socket$inet6_sctp(0xa, 0x5, 0x84) (async) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f00000006c0)='\xff\xff') (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/partitions\x00', 0x0, 0x0) (async) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r3, 0x300, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20008050}, 0x4881) (async) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000640)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="d8000000", @ANYRES16=0x0, @ANYBLOB="000129bd7000ffdbdf250800000014000200fe88000000000000000000000000000114000200fc0000000000000000000000000000001400030000000000000000000000ffffe00000023100070073797374656d5f753a6f626a6563745f72ba73797374656d645f746d7066696c65925f657865635f743a7330000000000900000000000000140002000000000000000000000000000000000014000200fe8000000000000000000000000000aa1400060070696d72656730000000000000000000050001000100000008000400ac1414aa"], 0xd8}, 0x1, 0x0, 0x0, 0x20004044}, 0x84) (async) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @local}}, @in={0x2, 0x0, @remote}], 0x2c) (async) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}], 0x10) (async) [ 238.421038] IPVS: ftp: loaded support on port[0] = 21 10:08:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) fremovexattr(0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@huge_within_size}]}) chdir(&(0x7f0000000140)='./file0\x00') (async) r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb}, 0xb) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000416000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x717a4000) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffe1, 0x0) (async) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) (async) r6 = creat(0x0, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) (async) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r9, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', r9, 0x2f, 0xa7, 0x8, 0x3ff, 0x0, @remote, @local, 0x80, 0x40, 0x0, 0x81}}) (async) setreuid(0x0, 0x0) 10:08:18 executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) fremovexattr(0xffffffffffffffff, 0x0) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@huge_within_size}]}) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb}, 0xb) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000416000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x717a4000) socket$inet6_udplite(0xa, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffe1, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) r6 = creat(0x0, 0x0) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r9, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', r9, 0x2f, 0xa7, 0x8, 0x3ff, 0x0, @remote, @local, 0x80, 0x40, 0x0, 0x81}}) setreuid(0x0, 0x0) 10:08:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) (async) fremovexattr(0xffffffffffffffff, 0x0) (async) mount$tmpfs(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f0000000000)={[{@huge_within_size}]}) (async) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)={0xb}, 0xb) (async) ftruncate(r0, 0x8208200) (async) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14117e, 0x0) mmap(&(0x7f0000416000/0x2000)=nil, 0x2000, 0x0, 0x10, r1, 0x717a4000) (async) socket$inet6_udplite(0xa, 0x2, 0x88) (async) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) (async) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x2, 0x0) (async) r3 = open(&(0x7f0000000080)='./bus\x00', 0x42202, 0x0) splice(r2, 0x0, r3, 0x0, 0xffffffe1, 0x0) r4 = open$dir(&(0x7f0000000180)='./file0\x00', 0x7e, 0x0) r5 = dup2(r4, r3) write$FUSE_IOCTL(r5, &(0x7f0000000000)={0x20}, 0x20) (async) r6 = creat(0x0, 0x0) (async) r7 = socket(0x10, 0x3, 0x0) r8 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000980)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_PRATE64={0xc, 0x5, 0x83e350c9da662ad9}, @TCA_TBF_BURST={0x8, 0x6, 0x9ea}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x2, 0x0, 0x0, 0x0, 0x5}, 0x401, 0x0, 0x124f}}]}}]}, 0x6c}}, 0x0) (async) sendmsg$nl_route(r6, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@bridge_getlink={0x40, 0x12, 0x800, 0x70bd25, 0x25dfdbfc, {0x7, 0x0, 0x0, r9, 0x80, 0x80}, [@IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x3}, @IFLA_GROUP={0x8, 0x1b, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x40807}, 0x8000) (async) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000080)={'ip6tnl0\x00', r9, 0x2f, 0xa7, 0x8, 0x3ff, 0x0, @remote, @local, 0x80, 0x40, 0x0, 0x81}}) (async) setreuid(0x0, 0x0) 10:08:18 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) (async) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) (async) r0 = open(&(0x7f0000000080)='./file0\x00', 0x4080, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) connect$unix(r0, 0x0, 0x0) (async) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) (async) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) (async) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) (async) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x46900) (async) write$binfmt_script(r3, &(0x7f0000000300)={'#! ', './bus', [{0x20, '!-'}, {0x20, 'cgroup.procs\x00'}, {0x20, 'cgroup2\x00'}, {0x20, '!:$^'}]}, 0x28) (async) ftruncate(r5, 0x800) (async) sched_setaffinity(r2, 0x0, 0x0) lseek(r5, 0x20400, 0x0) (async) sendmsg$unix(r3, &(0x7f0000001940)={0x0, 0x0, &(0x7f0000001880)=[{&(0x7f00000004c0)="2b8227c9e1a9c89986b874dd2bed2fea71828cb5e1fedce22da8fe3b6a0aead2d164e69f3c6e5dd25af3afcade636b456c85a8e0fc12e6e756fbadc56328f1204ac46df139e2c669b097d45a0c352b6d2ff22f472c96f5c4cb84e6653931a4c84e98e3d3e8c96d9483c429b766c09e578a072d6c3fc67ece09e13745db1ff34555f98bbd9fee2fd1659b676de7335319658bc12b325b73567c7007", 0x9b}, {&(0x7f0000000580)="c5d5f602f58259531faeda6896f51001781cf7c6ea32d3a781c7ddb2474d1c9c6247fe6ec59b47a9585549d1fcd0c9522846082d509bec4e08afc9012649e839719916faa11fb20462c400cda027ae5d66b6b1d4007dc8ede199eff0ce8caf16a8c8a11cf95d744cc0aaf6743d19c87588443479b18c52233171b28e7fb209eb22431a2881330e11e6fe4b1cdafa319905f2d203991266e8a5229c5c8682be2e3fa56b0b50406fe0dffb0abc8ab43cde0ad6915b0ee5282d06fbeb1c75298dc95e8e46dc14379fbb2250d5d61d8c17", 0xcf}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="5bb05aaaa6a326dd91110737bb7b20f00a728a3fe136cd996875e4d25a2e3689adf9ae8dedaa7e175fc352d5cd7b858feaabe647894071c5d947816f4dd75f5fd797b3e1081e4527403154ec9a0f73cdbd7d6c03f3ace8e4200cac14ddc81ab97d615cd2d0be94e838aaf75516b9a491910378ceb49a79ef7405d971ce4861007f06af490285bb7154e84b325ea3e951cad6a42ca6895c9d19d4cd38e972044ef96ec44c7bbb18b57950f765a9e9cae9106ea82154f78d60588324c91961b4a11896907a425d0890388c6e5de808d1ec3df3bd5136b0277ea4544a286ccc23cf2466", 0xe2}, {&(0x7f00000003c0)="5090a0f3ba7e7e6b935937134bd18d9f71d195db2c745267fc0f210361cb8b95e0d65b8f3f386f", 0x27}, {&(0x7f0000001780)="63b5746482ec73937b8eb0a2f8b537cb5d3abe10d6c401dfa34756e3d4e86a784c77b341d46369afb7e30c90f537212fe2d23fd59b057e0525d383dfba4aa6767440e25dbbd5632aab710797587502a91d2ab2dbd8021bfaf366120624dee06dc929135178de37cd772703446e38882c79908865ecabbfa0b7706b57ca75287582dffaf635584fbc0e437a865ddb1a7e72df8d4a423dddcdd80639f6afe877aa8732d0533e37eece96", 0xa9}], 0x6, &(0x7f0000001900)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}], 0x20, 0xce6069c498df8183}, 0x48004) (async) r6 = open(&(0x7f0000000480)='./bus\x00', 0x105d40, 0x0) (async) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="28dfffefff"], 0x13) sendfile(r5, r6, 0x0, 0x80001d00c0d0) (async) ftruncate(r5, 0x700) 10:08:18 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async, rerun: 32) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) (async) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) (async) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) (async) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) (async, rerun: 64) r2 = socket$xdp(0x2c, 0x3, 0x0) (rerun: 64) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) (async) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) (async) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') (async) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) 10:08:18 executing program 0: r0 = syz_mount_image$btrfs(&(0x7f0000005100), &(0x7f0000000000)='./bus\x00', 0x80, &(0x7f0000000040), 0x1, 0x50ef, &(0x7f000000a2c0)="$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") (async) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) (async) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000001}, 0x0, 0x0, 0x0, 0x0, 0x3}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r4 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r4, &(0x7f0000000140)='^', 0x34000, 0x0, &(0x7f0000004ff0)={0x2, 0x0, @rand_addr=0xfffffffffffffffe}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0), 0xc, &(0x7f0000000100)={&(0x7f0000000e80)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYRESDEC=r2, @ANYRES32=r4, @ANYBLOB="37d23afb43464aab77a19556edf8b900992cb84fc38027ac707ec891aec744a9c127ffd8499b53a4847bc17709000087218f86c758", @ANYRESOCT=r4, @ANYRESOCT, @ANYRES64=r2], 0x34}, 0x1, 0x0, 0x0, 0x24044815}, 0x44) (async) perf_event_open(&(0x7f0000000540)={0x3, 0x80, 0xc1, 0x7f, 0x7, 0x3f, 0x0, 0x1, 0x10000, 0x4, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2, @perf_config_ext={0x7, 0x2}, 0x1480, 0x7, 0x3f, 0x8, 0x6, 0x7ff, 0x5, 0x0, 0x9, 0x0, 0x81}, 0x0, 0x6, r3, 0x8) (async) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000040)={0x0, 'team0\x00', {0xffe}, 0x7f}) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000140)=0x10) (async) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000180)) (async) r5 = syz_init_net_socket$rose(0xb, 0x5, 0x0) dup3(r5, r5, 0x80000) (async) r6 = accept4(r4, 0x0, 0x0, 0x0) (async) prlimit64(0x0, 0x4, 0x0, &(0x7f0000000500)) (async) syz_open_pts(0xffffffffffffffff, 0xd474718650f91f0d) (async) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r7, 0x0, 0x0, 0x3) r8 = accept$inet(r6, &(0x7f0000000900)={0x2, 0x0, @initdev}, &(0x7f0000000940)=0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r8, 0x84, 0x65, &(0x7f0000000a80)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x3, @private2, 0x6}, @in6={0xa, 0x4e21, 0xd7, @private1, 0x80000001}, @in6={0xa, 0x4e20, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x7ff}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x9, @loopback, 0x7fffffff}], 0x90) (async) r9 = syz_open_dev$tty1(0xc, 0x4, 0x1) r10 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r10, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x0, @dev}], 0x10) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) recvmmsg$unix(r6, &(0x7f00000004c0)=[{{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000b80)=[{&(0x7f0000000780)=""/153, 0x99}, {&(0x7f0000000cc0)=""/162, 0xa2}, {&(0x7f0000000600)=""/81, 0x51}, {&(0x7f0000000200)}, {&(0x7f0000000380)=""/40, 0x28}, {&(0x7f0000000980)=""/208, 0xd0}, {&(0x7f0000000d80)=""/246, 0xf6}], 0x7, &(0x7f0000001080)=ANY=[@ANYBLOB="1000000000000000010000000100000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRESOCT=r9, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="f8c45333bf68c66eb181540b7e1280f6b97563cb204d6bcacc69c2cf92b8b573c1366d2c2e19cb0182b4bbd435b5905f1ea0b13a390a0fa14431ea81eaf8214c6f8894b1591d4db34a3484bc277eaa5f5749a2cb751420f1d715aff61c9c4c4d4fcfc9dc754c7b8076d2850778f4c269519a725b946b3c1789104455abf897f32516b8f132577d5c87235fa06e6ecde03e460d1675608551ecb029", @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES8=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x90}}], 0x1, 0x40000002, &(0x7f00000006c0)={r11, r12+60000000}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r10, 0x84, 0x1d, &(0x7f0000000f40)=ANY=[@ANYRES32=r9, @ANYBLOB="43de94f15f97a0e697577e500ec1b2d2b5bba87dcd18f0d0f1c55d846301f0ffff0000beea4f932537cdb8c50d8baa54bac29de24601e7ba774d3ab1c5e9bf23d7cc58eba5dcf0a2ab27cbf8c99531d34a9aed03460e25047707b1ed986dc3c5f2d02245649870a65e99921156282fc59c3df7c4ecbc401740d3004a911382833b567ef0c753b1d1ae46560f8fa7e450ca3cdd6d70997271fed3bbb9000000000089c409b01ec53c050e4d80c2ba7d0f463faa2a40a30c20f3ec99f6d4134b503853863866f7815ebe39f096ff73cdd48221e989be80d95df01e4afd26914b931a9d8432d1c6bdab954698dcb4abf141722a779b95cc5696a33874854f4f0469283586e03fd885420d535f019938ee5c02cfecdb265280320a9b6864ab098b98e3459e8eea4b206ba09d47b6a7726020"], &(0x7f00000000c0)=0x8) (async) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r10, 0x84, 0x76, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYRES8], &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r4, 0x84, 0xa, &(0x7f0000000080)={0x1f, 0x7, 0x3, 0x3, 0x80000001, 0x7, 0x1f, 0x0, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000400)={r13, 0x1000, 0x1, [0x3]}, 0xa) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xd0009411, &(0x7f0000022300)={0x0, 0x0, {0x400000, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct, 0x0, 0x0, [0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x7]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25, @struct, 0x0, 0x0, [0x2, 0x0, 0x0, 0x0, 0x0, 0x4]}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @usage=0x8000, 0x0, 0x7f, [0x4000000]}}) 10:08:19 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) [ 239.583914] audit: type=1804 audit(1675332499.104:6): pid=10091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2677345475/syzkaller.zsPhcL/8/bus" dev="sda1" ino=13943 res=1 [ 239.617390] IPVS: ftp: loaded support on port[0] = 21 10:08:19 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) [ 239.811641] audit: type=1800 audit(1675332499.104:7): pid=10091 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13943 res=0 10:08:19 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) (async) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) (async) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) (async) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) (async) unshare(0x48020200) (async) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) (async) getpid() (async) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) (async) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) (async) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) (async) socket$xdp(0x2c, 0x3, 0x0) (async) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) (async) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) (async) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') (async) munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) (async) [ 240.298931] IPVS: ftp: loaded support on port[0] = 21 [ 240.355688] IPVS: ftp: loaded support on port[0] = 21 [ 240.516139] IPVS: ftp: loaded support on port[0] = 21 10:08:20 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80}}, 0x0, 0xf77fffffffffffff, 0xffffffffffffffff, 0x0) mlock(&(0x7f00000e4000/0x800000)=nil, 0x800000) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f00005ab000/0x4000)=nil) unshare(0x48020200) mkdir(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mount(0x0, &(0x7f00000018c0)='./file0\x00', &(0x7f0000000380)='hugetlbfs\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000001580)=0x4000, 0x4) mmap$xdp(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x1000002, 0x12, r2, 0x80000000) renameat(r1, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f0000000000)='./file0\x00') munlock(&(0x7f0000754000/0x1000)=nil, 0x1000) [ 241.130993] IPVS: ftp: loaded support on port[0] = 21 [ 241.283736] F2FS-fs (loop1): Found nat_bits in checkpoint [ 241.524786] F2FS-fs (loop1): Cannot turn on quotas: -2 on 1 [ 241.531229] F2FS-fs (loop1): Cannot turn on quotas: -2 on 2 [ 241.673268] ================================================================== [ 241.680815] BUG: KASAN: use-after-free in f2fs_evict_inode+0x100b/0x1330 [ 241.687665] Read of size 4 at addr ffff88803bc7dc10 by task syz-executor.1/9999 [ 241.695103] [ 241.696738] CPU: 1 PID: 9999 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 241.704532] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 241.713884] Call Trace: [ 241.716489] dump_stack+0x1fc/0x2ef [ 241.720143] print_address_description.cold+0x54/0x219 [ 241.725532] kasan_report_error.cold+0x8a/0x1b9 [ 241.730277] ? f2fs_evict_inode+0x100b/0x1330 [ 241.734787] __asan_report_load4_noabort+0x88/0x90 [ 241.739726] ? f2fs_evict_inode+0x100b/0x1330 [ 241.744481] f2fs_evict_inode+0x100b/0x1330 [ 241.748937] ? f2fs_write_inode+0x600/0x600 [ 241.753269] evict+0x2ed/0x760 [ 241.756478] iput+0x4f1/0x860 [ 241.759602] dentry_unlink_inode+0x265/0x320 [ 241.764018] __dentry_kill+0x3c0/0x640 [ 241.767913] dentry_kill+0xc4/0x510 [ 241.771558] shrink_dentry_list+0x2ab/0x6e0 [ 241.775911] shrink_dcache_sb+0x144/0x220 [ 241.780079] ? shrink_dentry_list+0x6e0/0x6e0 [ 241.784587] ? mark_held_locks+0xa6/0xf0 [ 241.788659] ? f2fs_fill_super+0x1439/0x7050 [ 241.793080] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 241.797676] f2fs_fill_super+0x1461/0x7050 [ 241.801949] ? snprintf+0xbb/0xf0 [ 241.805405] ? f2fs_commit_super+0x400/0x400 [ 241.809832] ? wait_for_completion_io+0x10/0x10 [ 241.814518] ? set_blocksize+0x163/0x3f0 [ 241.818595] mount_bdev+0x2fc/0x3b0 [ 241.822242] ? f2fs_commit_super+0x400/0x400 [ 241.826689] mount_fs+0xa3/0x310 [ 241.830077] vfs_kern_mount.part.0+0x68/0x470 [ 241.834595] do_mount+0x115c/0x2f50 [ 241.838253] ? cmp_ex_sort+0xc0/0xc0 [ 241.841980] ? __do_page_fault+0x180/0xd60 [ 241.846244] ? copy_mount_string+0x40/0x40 [ 241.850504] ? memset+0x20/0x40 [ 241.853812] ? copy_mount_options+0x26f/0x380 [ 241.858324] ksys_mount+0xcf/0x130 [ 241.861881] __x64_sys_mount+0xba/0x150 [ 241.865869] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 241.870458] do_syscall_64+0xf9/0x620 [ 241.874275] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.879633] RIP: 0033:0x7f8f51b635fa [ 241.883361] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 241.902276] RSP: 002b:00007f8f500d3f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 241.909993] RAX: ffffffffffffffda RBX: 00000000000105a5 RCX: 00007f8f51b635fa [ 241.918252] RDX: 00000000200000c0 RSI: 0000000020010600 RDI: 00007f8f500d3fe0 [ 241.925634] RBP: 00007f8f500d4020 R08: 00007f8f500d4020 R09: 0000000000000002 [ 241.932947] R10: 0000000000000002 R11: 0000000000000202 R12: 00000000200000c0 [ 241.940226] R13: 0000000020010600 R14: 00007f8f500d3fe0 R15: 0000000020000280 [ 241.947513] [ 241.949149] Allocated by task 9999: [ 241.952784] kmem_cache_alloc_trace+0x12f/0x380 [ 241.957456] f2fs_fill_super+0xfd/0x7050 [ 241.961523] mount_bdev+0x2fc/0x3b0 [ 241.965165] mount_fs+0xa3/0x310 [ 241.968538] vfs_kern_mount.part.0+0x68/0x470 [ 241.973039] do_mount+0x115c/0x2f50 [ 241.976673] ksys_mount+0xcf/0x130 [ 241.980219] __x64_sys_mount+0xba/0x150 [ 241.984203] do_syscall_64+0xf9/0x620 [ 241.988021] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 241.993247] [ 241.994877] Freed by task 9999: [ 241.998161] kfree+0xcc/0x210 [ 242.001282] f2fs_fill_super+0x1439/0x7050 [ 242.005521] mount_bdev+0x2fc/0x3b0 [ 242.009150] mount_fs+0xa3/0x310 [ 242.012523] vfs_kern_mount.part.0+0x68/0x470 [ 242.017019] do_mount+0x115c/0x2f50 [ 242.020647] ksys_mount+0xcf/0x130 [ 242.024184] __x64_sys_mount+0xba/0x150 [ 242.028157] do_syscall_64+0xf9/0x620 [ 242.032075] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.037287] [ 242.038916] The buggy address belongs to the object at ffff88803bc7cec0 [ 242.038916] which belongs to the cache kmalloc-8192 of size 8192 [ 242.051864] The buggy address is located 3408 bytes inside of [ 242.051864] 8192-byte region [ffff88803bc7cec0, ffff88803bc7eec0) [ 242.063938] The buggy address belongs to the page: [ 242.068856] page:ffffea0000ef1f00 count:1 mapcount:0 mapping:ffff88813bff2080 index:0x0 compound_mapcount: 0 [ 242.078818] flags: 0xfff00000008100(slab|head) [ 242.083394] raw: 00fff00000008100 ffffea0002bd3508 ffff88813bff1b48 ffff88813bff2080 [ 242.091264] raw: 0000000000000000 ffff88803bc7cec0 0000000100000001 0000000000000000 [ 242.099127] page dumped because: kasan: bad access detected [ 242.104824] [ 242.106442] Memory state around the buggy address: [ 242.111356] ffff88803bc7db00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.118700] ffff88803bc7db80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.126048] >ffff88803bc7dc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.133390] ^ [ 242.137264] ffff88803bc7dc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.144605] ffff88803bc7dd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 242.151941] ================================================================== [ 242.159281] Disabling lock debugging due to kernel taint [ 242.182052] Kernel panic - not syncing: panic_on_warn set ... [ 242.182052] [ 242.189458] CPU: 0 PID: 9999 Comm: syz-executor.1 Tainted: G B 4.19.211-syzkaller #0 [ 242.198655] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 242.208004] Call Trace: [ 242.210582] dump_stack+0x1fc/0x2ef [ 242.214216] panic+0x26a/0x50e [ 242.217394] ? __warn_printk+0xf3/0xf3 [ 242.221264] ? preempt_schedule_common+0x45/0xc0 [ 242.226016] ? ___preempt_schedule+0x16/0x18 [ 242.230414] ? trace_hardirqs_on+0x55/0x210 [ 242.234729] kasan_end_report+0x43/0x49 [ 242.238689] kasan_report_error.cold+0xa7/0x1b9 [ 242.243350] ? f2fs_evict_inode+0x100b/0x1330 [ 242.247834] __asan_report_load4_noabort+0x88/0x90 [ 242.252768] ? f2fs_evict_inode+0x100b/0x1330 [ 242.257247] f2fs_evict_inode+0x100b/0x1330 [ 242.261555] ? f2fs_write_inode+0x600/0x600 [ 242.265868] evict+0x2ed/0x760 [ 242.269182] iput+0x4f1/0x860 [ 242.272305] dentry_unlink_inode+0x265/0x320 [ 242.276762] __dentry_kill+0x3c0/0x640 [ 242.280655] dentry_kill+0xc4/0x510 [ 242.284276] shrink_dentry_list+0x2ab/0x6e0 [ 242.288583] shrink_dcache_sb+0x144/0x220 [ 242.292712] ? shrink_dentry_list+0x6e0/0x6e0 [ 242.297320] ? mark_held_locks+0xa6/0xf0 [ 242.301387] ? f2fs_fill_super+0x1439/0x7050 [ 242.305787] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 242.310381] f2fs_fill_super+0x1461/0x7050 [ 242.314605] ? snprintf+0xbb/0xf0 [ 242.318043] ? f2fs_commit_super+0x400/0x400 [ 242.322447] ? wait_for_completion_io+0x10/0x10 [ 242.327103] ? set_blocksize+0x163/0x3f0 [ 242.331152] mount_bdev+0x2fc/0x3b0 [ 242.334770] ? f2fs_commit_super+0x400/0x400 [ 242.339161] mount_fs+0xa3/0x310 [ 242.342512] vfs_kern_mount.part.0+0x68/0x470 [ 242.346990] do_mount+0x115c/0x2f50 [ 242.350608] ? cmp_ex_sort+0xc0/0xc0 [ 242.354304] ? __do_page_fault+0x180/0xd60 [ 242.358524] ? copy_mount_string+0x40/0x40 [ 242.362744] ? memset+0x20/0x40 [ 242.366010] ? copy_mount_options+0x26f/0x380 [ 242.370521] ksys_mount+0xcf/0x130 [ 242.374048] __x64_sys_mount+0xba/0x150 [ 242.378026] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 242.382601] do_syscall_64+0xf9/0x620 [ 242.386400] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 242.391572] RIP: 0033:0x7f8f51b635fa [ 242.395268] Code: 48 c7 c2 b8 ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 242.414160] RSP: 002b:00007f8f500d3f88 EFLAGS: 00000202 ORIG_RAX: 00000000000000a5 [ 242.421857] RAX: ffffffffffffffda RBX: 00000000000105a5 RCX: 00007f8f51b635fa [ 242.429118] RDX: 00000000200000c0 RSI: 0000000020010600 RDI: 00007f8f500d3fe0 [ 242.436376] RBP: 00007f8f500d4020 R08: 00007f8f500d4020 R09: 0000000000000002 [ 242.443648] R10: 0000000000000002 R11: 0000000000000202 R12: 00000000200000c0 [ 242.450916] R13: 0000000020010600 R14: 00007f8f500d3fe0 R15: 0000000020000280 [ 242.458446] Kernel Offset: disabled [ 242.462060] Rebooting in 86400 seconds..