Warning: Permanently added '10.128.1.4' (ECDSA) to the list of known hosts. 2022/07/17 07:13:29 fuzzer started 2022/07/17 07:13:30 dialing manager at 10.128.0.169:34195 [ 122.395093][ T3489] cgroup: Unknown subsys name 'net' [ 122.558078][ T3489] cgroup: Unknown subsys name 'rlimit' 2022/07/17 07:13:31 syscalls: 3645 2022/07/17 07:13:31 code coverage: enabled 2022/07/17 07:13:31 comparison tracing: enabled 2022/07/17 07:13:31 extra coverage: enabled 2022/07/17 07:13:31 delay kcov mmap: enabled 2022/07/17 07:13:31 setuid sandbox: enabled 2022/07/17 07:13:31 namespace sandbox: enabled 2022/07/17 07:13:31 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/17 07:13:31 fault injection: enabled 2022/07/17 07:13:31 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/17 07:13:31 net packet injection: enabled 2022/07/17 07:13:31 net device setup: enabled 2022/07/17 07:13:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/17 07:13:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/17 07:13:31 USB emulation: enabled 2022/07/17 07:13:31 hci packet injection: enabled 2022/07/17 07:13:31 wifi device emulation: enabled 2022/07/17 07:13:31 802.15.4 emulation: enabled 2022/07/17 07:13:31 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/17 07:13:31 fetching corpus: 50, signal 16757/20623 (executing program) 2022/07/17 07:13:32 fetching corpus: 100, signal 24493/30209 (executing program) 2022/07/17 07:13:32 fetching corpus: 150, signal 30744/38278 (executing program) 2022/07/17 07:13:32 fetching corpus: 200, signal 34814/44149 (executing program) 2022/07/17 07:13:32 fetching corpus: 250, signal 40586/51666 (executing program) 2022/07/17 07:13:32 fetching corpus: 300, signal 46832/59581 (executing program) 2022/07/17 07:13:32 fetching corpus: 350, signal 52202/66580 (executing program) 2022/07/17 07:13:32 fetching corpus: 400, signal 55574/71615 (executing program) 2022/07/17 07:13:32 fetching corpus: 450, signal 58066/75796 (executing program) 2022/07/17 07:13:32 fetching corpus: 500, signal 61034/80402 (executing program) 2022/07/17 07:13:32 fetching corpus: 550, signal 63692/84689 (executing program) 2022/07/17 07:13:32 fetching corpus: 600, signal 66105/88737 (executing program) 2022/07/17 07:13:32 fetching corpus: 650, signal 68578/92802 (executing program) 2022/07/17 07:13:32 fetching corpus: 700, signal 70764/96557 (executing program) 2022/07/17 07:13:32 fetching corpus: 750, signal 72109/99510 (executing program) 2022/07/17 07:13:32 fetching corpus: 800, signal 74376/103309 (executing program) 2022/07/17 07:13:33 fetching corpus: 850, signal 78019/108423 (executing program) 2022/07/17 07:13:33 fetching corpus: 900, signal 79197/111244 (executing program) 2022/07/17 07:13:33 fetching corpus: 950, signal 81225/114823 (executing program) 2022/07/17 07:13:33 fetching corpus: 1000, signal 82460/117609 (executing program) 2022/07/17 07:13:33 fetching corpus: 1050, signal 84561/121195 (executing program) 2022/07/17 07:13:33 fetching corpus: 1100, signal 86545/124656 (executing program) 2022/07/17 07:13:33 fetching corpus: 1150, signal 88141/127778 (executing program) 2022/07/17 07:13:33 fetching corpus: 1200, signal 89983/131085 (executing program) 2022/07/17 07:13:33 fetching corpus: 1250, signal 91682/134286 (executing program) 2022/07/17 07:13:33 fetching corpus: 1300, signal 94984/138858 (executing program) 2022/07/17 07:13:33 fetching corpus: 1350, signal 99507/144505 (executing program) 2022/07/17 07:13:33 fetching corpus: 1400, signal 100781/147217 (executing program) 2022/07/17 07:13:34 fetching corpus: 1450, signal 102700/150507 (executing program) 2022/07/17 07:13:34 fetching corpus: 1500, signal 104232/153454 (executing program) 2022/07/17 07:13:34 fetching corpus: 1550, signal 106045/156648 (executing program) 2022/07/17 07:13:34 fetching corpus: 1600, signal 107705/159734 (executing program) 2022/07/17 07:13:34 fetching corpus: 1650, signal 109055/162493 (executing program) 2022/07/17 07:13:34 fetching corpus: 1700, signal 110596/165406 (executing program) 2022/07/17 07:13:34 fetching corpus: 1750, signal 112252/168391 (executing program) 2022/07/17 07:13:34 fetching corpus: 1800, signal 113162/170754 (executing program) 2022/07/17 07:13:34 fetching corpus: 1850, signal 114325/173252 (executing program) 2022/07/17 07:13:34 fetching corpus: 1900, signal 115819/176090 (executing program) 2022/07/17 07:13:34 fetching corpus: 1950, signal 117966/179451 (executing program) 2022/07/17 07:13:34 fetching corpus: 2000, signal 118620/181551 (executing program) 2022/07/17 07:13:34 fetching corpus: 2050, signal 119896/184128 (executing program) 2022/07/17 07:13:34 fetching corpus: 2100, signal 121226/186718 (executing program) 2022/07/17 07:13:35 fetching corpus: 2150, signal 122440/189263 (executing program) 2022/07/17 07:13:35 fetching corpus: 2200, signal 123730/191825 (executing program) 2022/07/17 07:13:35 fetching corpus: 2250, signal 124856/194284 (executing program) 2022/07/17 07:13:35 fetching corpus: 2300, signal 125657/196465 (executing program) 2022/07/17 07:13:35 fetching corpus: 2350, signal 126689/198804 (executing program) 2022/07/17 07:13:35 fetching corpus: 2400, signal 127653/201051 (executing program) 2022/07/17 07:13:35 fetching corpus: 2450, signal 128740/203451 (executing program) 2022/07/17 07:13:35 fetching corpus: 2500, signal 130053/205988 (executing program) 2022/07/17 07:13:35 fetching corpus: 2550, signal 130834/208113 (executing program) 2022/07/17 07:13:35 fetching corpus: 2600, signal 131693/210297 (executing program) 2022/07/17 07:13:35 fetching corpus: 2650, signal 132805/212669 (executing program) 2022/07/17 07:13:35 fetching corpus: 2700, signal 134643/215625 (executing program) 2022/07/17 07:13:35 fetching corpus: 2750, signal 135977/218123 (executing program) 2022/07/17 07:13:35 fetching corpus: 2800, signal 136926/220327 (executing program) 2022/07/17 07:13:36 fetching corpus: 2850, signal 138096/222693 (executing program) 2022/07/17 07:13:36 fetching corpus: 2900, signal 139138/224909 (executing program) 2022/07/17 07:13:36 fetching corpus: 2950, signal 139915/226992 (executing program) 2022/07/17 07:13:36 fetching corpus: 3000, signal 141643/229756 (executing program) 2022/07/17 07:13:36 fetching corpus: 3050, signal 142324/231726 (executing program) 2022/07/17 07:13:36 fetching corpus: 3100, signal 143057/233726 (executing program) 2022/07/17 07:13:36 fetching corpus: 3150, signal 144435/236182 (executing program) 2022/07/17 07:13:36 fetching corpus: 3200, signal 145274/238240 (executing program) 2022/07/17 07:13:36 fetching corpus: 3250, signal 146203/240341 (executing program) 2022/07/17 07:13:36 fetching corpus: 3300, signal 147020/242344 (executing program) 2022/07/17 07:13:36 fetching corpus: 3350, signal 147765/244331 (executing program) 2022/07/17 07:13:36 fetching corpus: 3400, signal 148458/246275 (executing program) 2022/07/17 07:13:36 fetching corpus: 3450, signal 149200/248240 (executing program) 2022/07/17 07:13:36 fetching corpus: 3500, signal 149954/250200 (executing program) 2022/07/17 07:13:36 fetching corpus: 3550, signal 150679/252173 (executing program) 2022/07/17 07:13:37 fetching corpus: 3600, signal 151460/254139 (executing program) 2022/07/17 07:13:37 fetching corpus: 3650, signal 152119/256030 (executing program) 2022/07/17 07:13:37 fetching corpus: 3700, signal 152893/257986 (executing program) 2022/07/17 07:13:37 fetching corpus: 3750, signal 153395/259727 (executing program) 2022/07/17 07:13:37 fetching corpus: 3800, signal 154127/261636 (executing program) 2022/07/17 07:13:37 fetching corpus: 3850, signal 155105/263714 (executing program) 2022/07/17 07:13:37 fetching corpus: 3900, signal 156174/265870 (executing program) 2022/07/17 07:13:37 fetching corpus: 3950, signal 157228/267989 (executing program) 2022/07/17 07:13:37 fetching corpus: 4000, signal 157982/269885 (executing program) 2022/07/17 07:13:37 fetching corpus: 4050, signal 158845/271866 (executing program) 2022/07/17 07:13:37 fetching corpus: 4100, signal 159547/273727 (executing program) 2022/07/17 07:13:37 fetching corpus: 4150, signal 160330/275648 (executing program) 2022/07/17 07:13:37 fetching corpus: 4200, signal 161342/277690 (executing program) 2022/07/17 07:13:38 fetching corpus: 4250, signal 161940/279465 (executing program) 2022/07/17 07:13:38 fetching corpus: 4300, signal 162545/281259 (executing program) 2022/07/17 07:13:38 fetching corpus: 4350, signal 163958/283564 (executing program) 2022/07/17 07:13:38 fetching corpus: 4400, signal 165840/286176 (executing program) 2022/07/17 07:13:38 fetching corpus: 4450, signal 166388/287875 (executing program) 2022/07/17 07:13:38 fetching corpus: 4500, signal 166941/289550 (executing program) 2022/07/17 07:13:38 fetching corpus: 4550, signal 168269/291735 (executing program) 2022/07/17 07:13:38 fetching corpus: 4600, signal 168721/293392 (executing program) 2022/07/17 07:13:38 fetching corpus: 4650, signal 169278/295120 (executing program) 2022/07/17 07:13:38 fetching corpus: 4700, signal 169751/296733 (executing program) 2022/07/17 07:13:38 fetching corpus: 4750, signal 171835/299340 (executing program) 2022/07/17 07:13:38 fetching corpus: 4800, signal 172411/301049 (executing program) 2022/07/17 07:13:38 fetching corpus: 4850, signal 172891/302636 (executing program) 2022/07/17 07:13:38 fetching corpus: 4900, signal 173504/304346 (executing program) 2022/07/17 07:13:38 fetching corpus: 4950, signal 174107/306062 (executing program) 2022/07/17 07:13:39 fetching corpus: 5000, signal 174917/307889 (executing program) 2022/07/17 07:13:39 fetching corpus: 5050, signal 175567/309615 (executing program) 2022/07/17 07:13:39 fetching corpus: 5100, signal 176185/311341 (executing program) 2022/07/17 07:13:39 fetching corpus: 5150, signal 176720/313014 (executing program) 2022/07/17 07:13:39 fetching corpus: 5200, signal 177910/315042 (executing program) 2022/07/17 07:13:39 fetching corpus: 5250, signal 178723/316850 (executing program) 2022/07/17 07:13:39 fetching corpus: 5300, signal 179388/318516 (executing program) 2022/07/17 07:13:39 fetching corpus: 5350, signal 180014/320155 (executing program) 2022/07/17 07:13:39 fetching corpus: 5400, signal 182964/323189 (executing program) 2022/07/17 07:13:39 fetching corpus: 5450, signal 183332/324636 (executing program) 2022/07/17 07:13:39 fetching corpus: 5500, signal 183751/326157 (executing program) 2022/07/17 07:13:39 fetching corpus: 5550, signal 184480/327817 (executing program) 2022/07/17 07:13:39 fetching corpus: 5600, signal 184967/329340 (executing program) 2022/07/17 07:13:39 fetching corpus: 5650, signal 185782/331070 (executing program) 2022/07/17 07:13:40 fetching corpus: 5700, signal 186232/332606 (executing program) 2022/07/17 07:13:40 fetching corpus: 5750, signal 187063/334343 (executing program) 2022/07/17 07:13:40 fetching corpus: 5800, signal 187931/336105 (executing program) 2022/07/17 07:13:40 fetching corpus: 5850, signal 189120/338006 (executing program) 2022/07/17 07:13:40 fetching corpus: 5900, signal 189686/339578 (executing program) 2022/07/17 07:13:40 fetching corpus: 5950, signal 190483/341285 (executing program) 2022/07/17 07:13:40 fetching corpus: 6000, signal 191482/343068 (executing program) 2022/07/17 07:13:40 fetching corpus: 6050, signal 192223/344714 (executing program) 2022/07/17 07:13:40 fetching corpus: 6100, signal 192836/346277 (executing program) 2022/07/17 07:13:40 fetching corpus: 6150, signal 193396/347832 (executing program) 2022/07/17 07:13:40 fetching corpus: 6200, signal 194529/349682 (executing program) 2022/07/17 07:13:40 fetching corpus: 6250, signal 194960/351150 (executing program) 2022/07/17 07:13:41 fetching corpus: 6300, signal 195642/352754 (executing program) 2022/07/17 07:13:41 fetching corpus: 6350, signal 196148/354252 (executing program) 2022/07/17 07:13:41 fetching corpus: 6400, signal 197261/356050 (executing program) 2022/07/17 07:13:41 fetching corpus: 6450, signal 197818/357538 (executing program) 2022/07/17 07:13:41 fetching corpus: 6500, signal 198429/359069 (executing program) 2022/07/17 07:13:41 fetching corpus: 6550, signal 199812/361013 (executing program) 2022/07/17 07:13:41 fetching corpus: 6600, signal 200162/362393 (executing program) 2022/07/17 07:13:41 fetching corpus: 6650, signal 200933/364004 (executing program) 2022/07/17 07:13:41 fetching corpus: 6700, signal 201564/365545 (executing program) 2022/07/17 07:13:41 fetching corpus: 6750, signal 202185/367038 (executing program) 2022/07/17 07:13:41 fetching corpus: 6800, signal 202912/368593 (executing program) 2022/07/17 07:13:41 fetching corpus: 6850, signal 203737/370123 (executing program) 2022/07/17 07:13:41 fetching corpus: 6900, signal 204385/371602 (executing program) 2022/07/17 07:13:42 fetching corpus: 6950, signal 205150/373148 (executing program) 2022/07/17 07:13:42 fetching corpus: 7000, signal 205729/374618 (executing program) 2022/07/17 07:13:42 fetching corpus: 7050, signal 206351/376099 (executing program) 2022/07/17 07:13:42 fetching corpus: 7100, signal 206851/377507 (executing program) 2022/07/17 07:13:42 fetching corpus: 7150, signal 207438/378936 (executing program) 2022/07/17 07:13:42 fetching corpus: 7200, signal 208481/380611 (executing program) 2022/07/17 07:13:42 fetching corpus: 7250, signal 209251/382111 (executing program) 2022/07/17 07:13:42 fetching corpus: 7300, signal 210101/383666 (executing program) 2022/07/17 07:13:42 fetching corpus: 7350, signal 210645/385028 (executing program) 2022/07/17 07:13:42 fetching corpus: 7400, signal 211096/386348 (executing program) 2022/07/17 07:13:42 fetching corpus: 7450, signal 211431/387679 (executing program) 2022/07/17 07:13:42 fetching corpus: 7500, signal 211960/389065 (executing program) 2022/07/17 07:13:43 fetching corpus: 7550, signal 212361/390399 (executing program) 2022/07/17 07:13:43 fetching corpus: 7600, signal 213004/391826 (executing program) 2022/07/17 07:13:43 fetching corpus: 7650, signal 214529/393603 (executing program) 2022/07/17 07:13:43 fetching corpus: 7700, signal 215363/395079 (executing program) 2022/07/17 07:13:43 fetching corpus: 7750, signal 215639/396317 (executing program) 2022/07/17 07:13:43 fetching corpus: 7800, signal 216174/397651 (executing program) 2022/07/17 07:13:43 fetching corpus: 7850, signal 216763/399060 (executing program) 2022/07/17 07:13:43 fetching corpus: 7900, signal 217360/400432 (executing program) 2022/07/17 07:13:43 fetching corpus: 7950, signal 217875/401784 (executing program) 2022/07/17 07:13:43 fetching corpus: 8000, signal 218227/403102 (executing program) 2022/07/17 07:13:43 fetching corpus: 8050, signal 218877/404480 (executing program) 2022/07/17 07:13:43 fetching corpus: 8100, signal 219264/405746 (executing program) 2022/07/17 07:13:44 fetching corpus: 8150, signal 219862/407086 (executing program) 2022/07/17 07:13:44 fetching corpus: 8200, signal 220367/408427 (executing program) 2022/07/17 07:13:44 fetching corpus: 8250, signal 220681/409676 (executing program) 2022/07/17 07:13:44 fetching corpus: 8300, signal 221077/410949 (executing program) 2022/07/17 07:13:44 fetching corpus: 8350, signal 221631/412251 (executing program) 2022/07/17 07:13:44 fetching corpus: 8400, signal 222149/413547 (executing program) 2022/07/17 07:13:44 fetching corpus: 8450, signal 222636/414844 (executing program) 2022/07/17 07:13:44 fetching corpus: 8500, signal 224361/416580 (executing program) 2022/07/17 07:13:44 fetching corpus: 8550, signal 225083/417906 (executing program) 2022/07/17 07:13:45 fetching corpus: 8600, signal 225787/419231 (executing program) 2022/07/17 07:13:45 fetching corpus: 8650, signal 226366/420509 (executing program) 2022/07/17 07:13:45 fetching corpus: 8700, signal 226802/421778 (executing program) 2022/07/17 07:13:45 fetching corpus: 8750, signal 227315/423078 (executing program) 2022/07/17 07:13:45 fetching corpus: 8800, signal 227713/424301 (executing program) 2022/07/17 07:13:45 fetching corpus: 8850, signal 228409/425619 (executing program) 2022/07/17 07:13:45 fetching corpus: 8900, signal 229192/426968 (executing program) 2022/07/17 07:13:45 fetching corpus: 8950, signal 229716/428225 (executing program) 2022/07/17 07:13:45 fetching corpus: 9000, signal 230169/429446 (executing program) 2022/07/17 07:13:45 fetching corpus: 9050, signal 230863/430796 (executing program) 2022/07/17 07:13:45 fetching corpus: 9100, signal 231281/432019 (executing program) 2022/07/17 07:13:45 fetching corpus: 9150, signal 231835/433266 (executing program) 2022/07/17 07:13:45 fetching corpus: 9200, signal 232654/434607 (executing program) 2022/07/17 07:13:46 fetching corpus: 9250, signal 233064/435816 (executing program) 2022/07/17 07:13:46 fetching corpus: 9300, signal 233537/437042 (executing program) 2022/07/17 07:13:46 fetching corpus: 9350, signal 233938/438233 (executing program) 2022/07/17 07:13:46 fetching corpus: 9400, signal 234279/439393 (executing program) 2022/07/17 07:13:46 fetching corpus: 9450, signal 235054/440678 (executing program) 2022/07/17 07:13:46 fetching corpus: 9500, signal 235771/441956 (executing program) 2022/07/17 07:13:46 fetching corpus: 9550, signal 236126/443127 (executing program) 2022/07/17 07:13:46 fetching corpus: 9600, signal 237027/444430 (executing program) 2022/07/17 07:13:46 fetching corpus: 9650, signal 237478/445621 (executing program) 2022/07/17 07:13:46 fetching corpus: 9700, signal 237808/446788 (executing program) 2022/07/17 07:13:46 fetching corpus: 9750, signal 238351/448000 (executing program) 2022/07/17 07:13:46 fetching corpus: 9800, signal 238797/449172 (executing program) 2022/07/17 07:13:46 fetching corpus: 9850, signal 239144/450326 (executing program) 2022/07/17 07:13:47 fetching corpus: 9900, signal 239530/451495 (executing program) 2022/07/17 07:13:47 fetching corpus: 9950, signal 241961/453090 (executing program) 2022/07/17 07:13:47 fetching corpus: 10000, signal 242395/454242 (executing program) 2022/07/17 07:13:47 fetching corpus: 10050, signal 242847/455358 (executing program) 2022/07/17 07:13:47 fetching corpus: 10100, signal 243269/456501 (executing program) 2022/07/17 07:13:47 fetching corpus: 10150, signal 244122/457725 (executing program) 2022/07/17 07:13:47 fetching corpus: 10200, signal 244429/458832 (executing program) 2022/07/17 07:13:47 fetching corpus: 10250, signal 244879/459948 (executing program) 2022/07/17 07:13:47 fetching corpus: 10300, signal 245238/461080 (executing program) 2022/07/17 07:13:47 fetching corpus: 10350, signal 245738/462183 (executing program) 2022/07/17 07:13:47 fetching corpus: 10400, signal 246204/463275 (executing program) 2022/07/17 07:13:47 fetching corpus: 10450, signal 246720/464374 (executing program) 2022/07/17 07:13:47 fetching corpus: 10500, signal 247044/465492 (executing program) 2022/07/17 07:13:47 fetching corpus: 10550, signal 247528/466598 (executing program) 2022/07/17 07:13:47 fetching corpus: 10600, signal 247953/467705 (executing program) 2022/07/17 07:13:47 fetching corpus: 10650, signal 248254/468825 (executing program) 2022/07/17 07:13:48 fetching corpus: 10700, signal 248794/469921 (executing program) 2022/07/17 07:13:48 fetching corpus: 10750, signal 249302/471068 (executing program) 2022/07/17 07:13:48 fetching corpus: 10800, signal 249690/472149 (executing program) 2022/07/17 07:13:48 fetching corpus: 10850, signal 250108/473213 (executing program) 2022/07/17 07:13:48 fetching corpus: 10900, signal 250433/474325 (executing program) 2022/07/17 07:13:48 fetching corpus: 10950, signal 251063/475456 (executing program) 2022/07/17 07:13:48 fetching corpus: 11000, signal 251570/476506 (executing program) 2022/07/17 07:13:48 fetching corpus: 11050, signal 252147/477619 (executing program) 2022/07/17 07:13:48 fetching corpus: 11100, signal 252545/478659 (executing program) 2022/07/17 07:13:48 fetching corpus: 11150, signal 252902/479744 (executing program) 2022/07/17 07:13:48 fetching corpus: 11200, signal 253190/480796 (executing program) 2022/07/17 07:13:48 fetching corpus: 11250, signal 253561/481866 (executing program) 2022/07/17 07:13:48 fetching corpus: 11300, signal 253874/482961 (executing program) 2022/07/17 07:13:48 fetching corpus: 11350, signal 254157/484010 (executing program) 2022/07/17 07:13:48 fetching corpus: 11400, signal 254453/485030 (executing program) 2022/07/17 07:13:49 fetching corpus: 11450, signal 254801/486058 (executing program) 2022/07/17 07:13:49 fetching corpus: 11500, signal 255581/487137 (executing program) 2022/07/17 07:13:49 fetching corpus: 11550, signal 255919/488146 (executing program) 2022/07/17 07:13:49 fetching corpus: 11600, signal 256182/489166 (executing program) 2022/07/17 07:13:49 fetching corpus: 11650, signal 256502/490198 (executing program) 2022/07/17 07:13:49 fetching corpus: 11700, signal 256827/491222 (executing program) 2022/07/17 07:13:49 fetching corpus: 11750, signal 257373/492215 (executing program) 2022/07/17 07:13:49 fetching corpus: 11800, signal 257845/493254 (executing program) 2022/07/17 07:13:49 fetching corpus: 11850, signal 258210/494272 (executing program) 2022/07/17 07:13:49 fetching corpus: 11900, signal 258538/495277 (executing program) 2022/07/17 07:13:49 fetching corpus: 11950, signal 258808/496320 (executing program) 2022/07/17 07:13:49 fetching corpus: 12000, signal 259295/497406 (executing program) 2022/07/17 07:13:50 fetching corpus: 12050, signal 259822/498369 (executing program) 2022/07/17 07:13:50 fetching corpus: 12100, signal 260344/499406 (executing program) 2022/07/17 07:13:50 fetching corpus: 12150, signal 260785/500431 (executing program) 2022/07/17 07:13:50 fetching corpus: 12200, signal 261244/501440 (executing program) 2022/07/17 07:13:50 fetching corpus: 12250, signal 261586/502445 (executing program) 2022/07/17 07:13:50 fetching corpus: 12300, signal 262066/503456 (executing program) 2022/07/17 07:13:50 fetching corpus: 12350, signal 262432/504455 (executing program) 2022/07/17 07:13:50 fetching corpus: 12400, signal 262847/505420 (executing program) 2022/07/17 07:13:50 fetching corpus: 12450, signal 263138/506414 (executing program) 2022/07/17 07:13:50 fetching corpus: 12500, signal 263418/507362 (executing program) 2022/07/17 07:13:50 fetching corpus: 12550, signal 263893/508347 (executing program) 2022/07/17 07:13:50 fetching corpus: 12600, signal 264175/509342 (executing program) 2022/07/17 07:13:50 fetching corpus: 12650, signal 264469/510346 (executing program) 2022/07/17 07:13:50 fetching corpus: 12700, signal 264902/511306 (executing program) 2022/07/17 07:13:50 fetching corpus: 12750, signal 265419/512262 (executing program) 2022/07/17 07:13:51 fetching corpus: 12800, signal 265738/512482 (executing program) 2022/07/17 07:13:51 fetching corpus: 12850, signal 266036/512482 (executing program) 2022/07/17 07:13:51 fetching corpus: 12900, signal 267436/512483 (executing program) 2022/07/17 07:13:51 fetching corpus: 12950, signal 268182/512483 (executing program) 2022/07/17 07:13:51 fetching corpus: 13000, signal 268480/512483 (executing program) 2022/07/17 07:13:51 fetching corpus: 13050, signal 268781/512483 (executing program) 2022/07/17 07:13:51 fetching corpus: 13100, signal 269051/512483 (executing program) 2022/07/17 07:13:51 fetching corpus: 13150, signal 269320/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13200, signal 269659/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13250, signal 270492/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13300, signal 271012/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13350, signal 271476/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13400, signal 271803/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13450, signal 272413/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13500, signal 272679/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13550, signal 272989/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13600, signal 273405/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13650, signal 273887/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13700, signal 274311/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13750, signal 274794/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13800, signal 275144/512483 (executing program) 2022/07/17 07:13:52 fetching corpus: 13850, signal 275468/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 13900, signal 275903/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 13950, signal 276201/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14000, signal 276559/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14050, signal 276890/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14100, signal 277374/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14150, signal 278100/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14200, signal 278391/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14250, signal 278944/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14300, signal 279393/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14350, signal 279696/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14400, signal 280162/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14450, signal 280551/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14500, signal 280894/512483 (executing program) 2022/07/17 07:13:53 fetching corpus: 14550, signal 281226/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14600, signal 281463/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14650, signal 281730/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14700, signal 282063/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14750, signal 282356/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14800, signal 282621/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14850, signal 282994/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14900, signal 283268/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 14950, signal 284861/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 15000, signal 285175/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 15050, signal 285427/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 15100, signal 286063/512483 (executing program) 2022/07/17 07:13:54 fetching corpus: 15150, signal 286455/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15200, signal 286760/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15250, signal 287156/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15300, signal 287479/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15350, signal 287703/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15400, signal 288406/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15450, signal 288713/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15500, signal 289008/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15550, signal 289742/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15600, signal 289985/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15650, signal 290320/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15700, signal 290720/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15750, signal 290935/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15800, signal 291362/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15850, signal 293307/512483 (executing program) 2022/07/17 07:13:55 fetching corpus: 15900, signal 294015/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 15950, signal 294719/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16000, signal 295091/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16050, signal 295348/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16100, signal 295692/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16150, signal 295945/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16200, signal 296574/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16250, signal 296810/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16300, signal 297112/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16350, signal 297404/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16400, signal 297756/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16450, signal 298298/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16500, signal 298563/512483 (executing program) 2022/07/17 07:13:56 fetching corpus: 16550, signal 298872/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16600, signal 299276/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16650, signal 299576/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16700, signal 299822/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16750, signal 300068/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16800, signal 300350/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16850, signal 300525/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16900, signal 300835/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 16950, signal 301052/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 17000, signal 301359/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 17050, signal 301671/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 17100, signal 301930/512483 (executing program) 2022/07/17 07:13:57 fetching corpus: 17150, signal 302193/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17200, signal 302485/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17250, signal 302686/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17300, signal 303025/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17350, signal 303402/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17400, signal 303614/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17450, signal 303852/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17500, signal 304160/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17550, signal 304467/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17600, signal 305003/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17650, signal 305266/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17700, signal 305491/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17750, signal 305734/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17800, signal 306096/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17850, signal 306505/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17900, signal 306821/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 17950, signal 307086/512483 (executing program) 2022/07/17 07:13:58 fetching corpus: 18000, signal 307592/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18050, signal 307907/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18100, signal 308242/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18150, signal 308452/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18200, signal 308683/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18250, signal 308972/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18300, signal 309487/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18350, signal 309754/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18400, signal 309962/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18450, signal 310250/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18500, signal 310496/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18550, signal 310750/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18600, signal 311029/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18650, signal 311335/512483 (executing program) 2022/07/17 07:13:59 fetching corpus: 18700, signal 311605/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 18750, signal 311817/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 18800, signal 312058/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 18850, signal 312398/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 18900, signal 312818/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 18950, signal 313122/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19000, signal 313504/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19050, signal 314765/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19100, signal 314980/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19150, signal 315285/512483 (executing program) [ 151.475645][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 151.482506][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/17 07:14:00 fetching corpus: 19200, signal 315571/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19250, signal 315823/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19300, signal 316225/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19350, signal 316560/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19400, signal 316759/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19450, signal 316931/512483 (executing program) 2022/07/17 07:14:00 fetching corpus: 19500, signal 317150/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19550, signal 317389/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19600, signal 317677/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19650, signal 317955/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19700, signal 318196/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19750, signal 318466/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19800, signal 318706/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19850, signal 318948/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19900, signal 319216/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 19950, signal 319514/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 20000, signal 319797/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 20050, signal 320988/512483 (executing program) 2022/07/17 07:14:01 fetching corpus: 20100, signal 321255/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20150, signal 321569/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20200, signal 322144/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20250, signal 322467/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20300, signal 322678/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20350, signal 322882/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20400, signal 323116/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20450, signal 323408/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20500, signal 323551/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20550, signal 323724/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20600, signal 323958/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20650, signal 324531/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20700, signal 324761/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20750, signal 325040/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20800, signal 325227/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20850, signal 325518/512483 (executing program) 2022/07/17 07:14:02 fetching corpus: 20900, signal 325758/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 20950, signal 325988/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21000, signal 326390/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21050, signal 327133/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21100, signal 327346/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21150, signal 327634/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21200, signal 327834/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21250, signal 328485/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21300, signal 328723/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21350, signal 328915/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21400, signal 329234/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21450, signal 329499/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21500, signal 329811/512483 (executing program) 2022/07/17 07:14:03 fetching corpus: 21550, signal 329986/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21600, signal 330216/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21650, signal 330424/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21700, signal 330648/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21750, signal 331099/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21800, signal 331568/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21850, signal 331901/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21900, signal 332198/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 21950, signal 332429/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 22000, signal 332744/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 22050, signal 332925/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 22100, signal 333187/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 22150, signal 333603/512483 (executing program) 2022/07/17 07:14:04 fetching corpus: 22200, signal 333970/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22250, signal 334225/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22300, signal 334558/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22350, signal 334908/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22400, signal 335110/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22450, signal 335360/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22500, signal 335562/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22550, signal 335824/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22600, signal 336087/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22650, signal 336509/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22700, signal 336788/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22750, signal 337101/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22800, signal 337365/512483 (executing program) 2022/07/17 07:14:05 fetching corpus: 22850, signal 337602/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 22900, signal 337832/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 22950, signal 338053/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23000, signal 338229/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23050, signal 338393/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23100, signal 339018/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23150, signal 339204/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23200, signal 339478/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23250, signal 339735/512483 (executing program) 2022/07/17 07:14:06 fetching corpus: 23300, signal 339957/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23350, signal 340160/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23400, signal 340390/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23450, signal 340988/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23500, signal 341161/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23550, signal 341343/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23600, signal 341742/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23650, signal 341992/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23700, signal 342205/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23750, signal 342487/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23800, signal 342776/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23850, signal 342991/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23900, signal 343141/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 23950, signal 343314/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 24000, signal 343723/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 24050, signal 343935/512483 (executing program) 2022/07/17 07:14:07 fetching corpus: 24100, signal 344137/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24150, signal 344451/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24200, signal 344776/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24250, signal 345161/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24300, signal 345468/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24350, signal 345705/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24400, signal 345894/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24450, signal 346074/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24500, signal 346331/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24550, signal 346632/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24600, signal 347172/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24650, signal 347596/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24700, signal 347935/512483 (executing program) 2022/07/17 07:14:08 fetching corpus: 24750, signal 348114/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 24800, signal 348660/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 24850, signal 348860/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 24900, signal 349269/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 24950, signal 349457/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25000, signal 349954/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25050, signal 350189/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25100, signal 350401/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25150, signal 350792/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25200, signal 350975/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25250, signal 351154/512483 (executing program) 2022/07/17 07:14:09 fetching corpus: 25300, signal 351463/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25350, signal 351690/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25400, signal 351847/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25450, signal 352119/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25500, signal 352313/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25550, signal 352530/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25600, signal 352790/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25650, signal 353093/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25700, signal 353271/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25750, signal 353467/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25800, signal 353799/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25850, signal 353998/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25900, signal 354177/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 25950, signal 354400/512483 (executing program) 2022/07/17 07:14:10 fetching corpus: 26000, signal 354709/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26050, signal 354961/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26100, signal 355319/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26150, signal 355493/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26200, signal 355754/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26250, signal 356123/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26300, signal 356360/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26350, signal 356551/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26400, signal 356753/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26450, signal 356946/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26500, signal 357866/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26550, signal 358069/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26600, signal 358221/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26650, signal 358496/512483 (executing program) 2022/07/17 07:14:11 fetching corpus: 26700, signal 358668/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 26750, signal 359017/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 26800, signal 359198/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 26850, signal 359485/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 26900, signal 359704/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 26950, signal 360295/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 27000, signal 360524/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 27050, signal 360779/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 27100, signal 360984/512483 (executing program) 2022/07/17 07:14:12 fetching corpus: 27150, signal 361137/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27200, signal 362049/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27250, signal 362747/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27300, signal 362997/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27350, signal 363935/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27400, signal 364256/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27450, signal 364460/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27500, signal 364604/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27550, signal 364852/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27600, signal 365087/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27650, signal 365632/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27700, signal 365845/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27750, signal 366080/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27800, signal 366302/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27850, signal 366704/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27900, signal 366898/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 27950, signal 367147/512483 (executing program) 2022/07/17 07:14:13 fetching corpus: 28000, signal 367361/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28050, signal 367576/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28100, signal 367794/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28150, signal 367961/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28200, signal 368232/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28250, signal 368496/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28300, signal 368948/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28350, signal 369160/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28400, signal 369343/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28450, signal 369550/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28500, signal 369761/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28550, signal 369992/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28600, signal 370214/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28650, signal 370417/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28700, signal 370592/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28750, signal 370860/512483 (executing program) 2022/07/17 07:14:14 fetching corpus: 28800, signal 371092/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 28850, signal 371389/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 28900, signal 371617/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 28950, signal 371846/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 29000, signal 372120/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 29050, signal 372377/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 29100, signal 372587/512483 (executing program) 2022/07/17 07:14:15 fetching corpus: 29150, signal 372744/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29200, signal 373007/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29250, signal 373369/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29300, signal 373718/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29350, signal 373921/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29400, signal 374183/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29450, signal 374392/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29500, signal 374600/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29550, signal 374911/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29600, signal 375116/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29650, signal 375360/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29700, signal 375771/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29750, signal 375972/512483 (executing program) 2022/07/17 07:14:16 fetching corpus: 29800, signal 376120/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 29850, signal 376276/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 29900, signal 376509/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 29950, signal 376698/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30000, signal 376859/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30050, signal 377050/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30100, signal 377279/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30150, signal 377426/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30200, signal 377607/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30250, signal 377757/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30300, signal 377965/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30350, signal 378162/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30400, signal 378374/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30450, signal 378553/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30500, signal 378795/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30550, signal 379022/512483 (executing program) 2022/07/17 07:14:17 fetching corpus: 30600, signal 379203/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30650, signal 379365/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30700, signal 379505/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30750, signal 379683/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30800, signal 379917/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30850, signal 380116/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30900, signal 380285/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 30950, signal 380459/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31000, signal 380662/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31050, signal 380835/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31100, signal 380988/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31150, signal 381163/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31200, signal 381359/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31250, signal 382565/512483 (executing program) 2022/07/17 07:14:18 fetching corpus: 31300, signal 382764/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31350, signal 383072/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31400, signal 383286/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31450, signal 383449/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31500, signal 383729/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31550, signal 383929/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31600, signal 384203/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31650, signal 384728/512483 (executing program) 2022/07/17 07:14:19 fetching corpus: 31700, signal 384913/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 31750, signal 385054/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 31800, signal 385267/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 31850, signal 385500/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 31900, signal 385796/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 31950, signal 385969/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32000, signal 386170/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32050, signal 386332/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32100, signal 386545/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32150, signal 386793/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32200, signal 386928/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32250, signal 387089/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32300, signal 387281/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32350, signal 387496/512483 (executing program) 2022/07/17 07:14:20 fetching corpus: 32400, signal 387682/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32450, signal 387952/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32500, signal 388093/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32550, signal 388273/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32600, signal 388460/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32650, signal 388750/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32700, signal 388905/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32750, signal 389080/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32800, signal 389245/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32850, signal 389557/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32900, signal 389755/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 32950, signal 390015/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33000, signal 390174/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33050, signal 390368/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33100, signal 390550/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33150, signal 390694/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33200, signal 390850/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33250, signal 391277/512483 (executing program) 2022/07/17 07:14:21 fetching corpus: 33300, signal 391432/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33350, signal 391642/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33400, signal 391789/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33450, signal 392007/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33500, signal 392130/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33550, signal 392731/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33600, signal 393174/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33650, signal 393305/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33700, signal 393473/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33750, signal 394093/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33800, signal 394262/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33850, signal 394525/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33900, signal 394701/512483 (executing program) 2022/07/17 07:14:22 fetching corpus: 33950, signal 394843/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34000, signal 395039/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34050, signal 395293/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34100, signal 395442/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34150, signal 395621/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34200, signal 395825/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34250, signal 396038/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34300, signal 396192/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34350, signal 396386/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34400, signal 396596/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34450, signal 396814/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34500, signal 397007/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34550, signal 397167/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34600, signal 397574/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34650, signal 397781/512483 (executing program) 2022/07/17 07:14:23 fetching corpus: 34700, signal 398217/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 34750, signal 398373/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 34800, signal 398507/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 34850, signal 398649/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 34900, signal 398825/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 34950, signal 398947/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35000, signal 399105/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35050, signal 399276/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35100, signal 399407/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35150, signal 399553/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35200, signal 399725/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35250, signal 399953/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35300, signal 400141/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35350, signal 400307/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35400, signal 400449/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35450, signal 400601/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35500, signal 400787/512483 (executing program) 2022/07/17 07:14:24 fetching corpus: 35550, signal 400938/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35600, signal 401156/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35650, signal 401309/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35700, signal 401549/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35750, signal 401727/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35800, signal 401890/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35850, signal 402052/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35900, signal 402214/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 35950, signal 402386/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36000, signal 402748/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36050, signal 403152/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36100, signal 403345/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36150, signal 403496/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36200, signal 403648/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36250, signal 403890/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36300, signal 404058/512483 (executing program) 2022/07/17 07:14:25 fetching corpus: 36350, signal 404248/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36400, signal 404527/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36450, signal 404857/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36500, signal 405032/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36550, signal 405192/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36600, signal 405358/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36650, signal 405514/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36700, signal 405643/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36750, signal 405787/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36800, signal 406010/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36850, signal 406128/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36900, signal 406266/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 36950, signal 406597/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 37000, signal 406785/512483 (executing program) 2022/07/17 07:14:26 fetching corpus: 37050, signal 407021/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37100, signal 407177/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37150, signal 407300/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37200, signal 407409/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37250, signal 407631/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37300, signal 407807/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37350, signal 408501/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37400, signal 408690/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37450, signal 408967/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37500, signal 409090/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37550, signal 409248/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37600, signal 409362/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37650, signal 409518/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37700, signal 409785/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37750, signal 409931/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37800, signal 410052/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37850, signal 410227/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37900, signal 410371/512483 (executing program) 2022/07/17 07:14:27 fetching corpus: 37950, signal 410687/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38000, signal 410913/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38050, signal 411116/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38100, signal 411274/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38150, signal 411459/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38200, signal 411624/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38250, signal 411850/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38300, signal 411989/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38350, signal 412156/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38400, signal 412292/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38450, signal 412445/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38500, signal 412789/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38550, signal 412970/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38600, signal 413147/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38650, signal 413295/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38700, signal 413447/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38750, signal 413777/512483 (executing program) 2022/07/17 07:14:28 fetching corpus: 38800, signal 413967/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 38850, signal 414124/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 38900, signal 414281/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 38950, signal 414489/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39000, signal 414613/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39050, signal 414829/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39100, signal 414948/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39150, signal 415086/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39200, signal 415207/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39250, signal 415347/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39300, signal 415484/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39350, signal 415658/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39400, signal 415813/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39450, signal 415965/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39500, signal 416201/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39550, signal 416514/512483 (executing program) 2022/07/17 07:14:29 fetching corpus: 39600, signal 416668/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39650, signal 416781/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39700, signal 416924/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39750, signal 417129/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39800, signal 417436/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39850, signal 417549/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39900, signal 417686/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 39950, signal 417826/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40000, signal 417960/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40050, signal 418076/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40100, signal 418281/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40150, signal 418442/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40200, signal 418978/512483 (executing program) 2022/07/17 07:14:30 fetching corpus: 40250, signal 419130/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40300, signal 419272/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40350, signal 419450/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40400, signal 419669/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40450, signal 419865/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40500, signal 420095/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40550, signal 420473/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40600, signal 420612/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40650, signal 420750/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40700, signal 420876/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40750, signal 421056/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40800, signal 421224/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40850, signal 421390/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40900, signal 421522/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 40950, signal 421682/512483 (executing program) 2022/07/17 07:14:31 fetching corpus: 41000, signal 421852/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41050, signal 422006/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41100, signal 422177/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41150, signal 422456/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41200, signal 422642/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41250, signal 423006/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41300, signal 423180/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41350, signal 423330/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41400, signal 423490/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41450, signal 423681/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41500, signal 423785/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41550, signal 423994/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41600, signal 424139/512483 (executing program) 2022/07/17 07:14:32 fetching corpus: 41650, signal 424273/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41700, signal 424403/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41750, signal 424553/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41800, signal 424710/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41850, signal 424965/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41900, signal 425171/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 41950, signal 425358/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42000, signal 425518/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42050, signal 425667/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42100, signal 425807/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42150, signal 425932/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42200, signal 426056/512483 (executing program) 2022/07/17 07:14:33 fetching corpus: 42250, signal 426197/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42300, signal 426347/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42350, signal 426553/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42400, signal 426706/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42450, signal 426838/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42500, signal 426994/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42550, signal 428452/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42600, signal 428606/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42650, signal 430026/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42700, signal 430182/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42750, signal 430332/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42800, signal 430441/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42850, signal 430635/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42900, signal 430833/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 42950, signal 431014/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 43000, signal 431766/512483 (executing program) 2022/07/17 07:14:34 fetching corpus: 43050, signal 431891/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43100, signal 432062/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43150, signal 432192/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43200, signal 432416/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43250, signal 432551/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43300, signal 432796/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43350, signal 432925/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43400, signal 433080/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43450, signal 433222/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43500, signal 433413/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43550, signal 433586/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43600, signal 433721/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43650, signal 433848/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43700, signal 434002/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43750, signal 434201/512483 (executing program) 2022/07/17 07:14:35 fetching corpus: 43800, signal 434499/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 43850, signal 434631/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 43900, signal 434767/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 43950, signal 434916/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44000, signal 435100/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44050, signal 435246/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44100, signal 435401/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44150, signal 435588/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44200, signal 435723/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44250, signal 435909/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44300, signal 436052/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44350, signal 436189/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44400, signal 436351/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44450, signal 436477/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44500, signal 436601/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44550, signal 436736/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44600, signal 436951/512483 (executing program) 2022/07/17 07:14:36 fetching corpus: 44650, signal 437150/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44700, signal 437297/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44750, signal 437424/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44800, signal 437612/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44850, signal 437754/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44900, signal 437906/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 44950, signal 438049/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45000, signal 438225/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45050, signal 438426/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45100, signal 438545/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45150, signal 438699/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45200, signal 438884/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45250, signal 439069/512483 (executing program) 2022/07/17 07:14:37 fetching corpus: 45300, signal 439227/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45350, signal 439400/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45400, signal 439690/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45450, signal 439875/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45500, signal 440048/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45550, signal 440214/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45600, signal 440380/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45650, signal 440508/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45700, signal 440682/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45750, signal 440864/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45800, signal 440998/512483 (executing program) 2022/07/17 07:14:38 fetching corpus: 45850, signal 441147/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 45900, signal 441309/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 45950, signal 441465/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46000, signal 441577/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46050, signal 441701/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46100, signal 441907/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46150, signal 442053/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46200, signal 442172/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46250, signal 442464/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46300, signal 442590/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46350, signal 442728/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46400, signal 442864/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46450, signal 442991/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46500, signal 443135/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46550, signal 443268/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46600, signal 443432/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46650, signal 443728/512483 (executing program) 2022/07/17 07:14:39 fetching corpus: 46700, signal 443917/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 46750, signal 444055/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 46800, signal 444220/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 46850, signal 444356/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 46900, signal 444534/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 46950, signal 444657/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47000, signal 444811/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47050, signal 444984/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47100, signal 445171/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47150, signal 445569/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47200, signal 445725/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47250, signal 445914/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47300, signal 446106/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47350, signal 446218/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47400, signal 446341/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47450, signal 446492/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47500, signal 446602/512483 (executing program) 2022/07/17 07:14:40 fetching corpus: 47550, signal 446815/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47600, signal 446919/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47650, signal 447101/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47700, signal 447221/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47750, signal 447372/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47800, signal 447515/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47850, signal 447766/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47900, signal 447949/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 47950, signal 448076/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48000, signal 448226/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48050, signal 448482/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48100, signal 448597/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48150, signal 448741/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48200, signal 448858/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48250, signal 448974/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48300, signal 449103/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48350, signal 449255/512483 (executing program) 2022/07/17 07:14:41 fetching corpus: 48400, signal 449383/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48450, signal 449518/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48500, signal 449655/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48550, signal 449771/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48600, signal 450390/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48650, signal 450525/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48700, signal 450704/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48750, signal 450910/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48800, signal 451022/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48850, signal 451180/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48900, signal 451318/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 48950, signal 451491/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 49000, signal 451660/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 49050, signal 451774/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 49100, signal 451947/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 49150, signal 452071/512483 (executing program) 2022/07/17 07:14:42 fetching corpus: 49200, signal 452212/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49250, signal 452421/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49300, signal 452543/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49350, signal 452700/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49400, signal 452833/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49450, signal 453212/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49500, signal 453375/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49550, signal 453517/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49600, signal 454004/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49650, signal 454104/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49700, signal 454240/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49750, signal 454412/512483 (executing program) 2022/07/17 07:14:43 fetching corpus: 49800, signal 454510/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 49850, signal 454653/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 49900, signal 454769/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 49950, signal 454898/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50000, signal 455009/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50050, signal 455108/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50100, signal 455244/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50150, signal 455405/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50200, signal 455522/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50250, signal 455660/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50300, signal 455806/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50350, signal 455947/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50400, signal 456187/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50450, signal 456278/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50500, signal 456418/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50550, signal 456709/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50600, signal 456840/512483 (executing program) 2022/07/17 07:14:44 fetching corpus: 50650, signal 457045/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50700, signal 457364/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50750, signal 457545/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50800, signal 457676/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50850, signal 457794/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50900, signal 458006/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 50950, signal 458156/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51000, signal 458360/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51050, signal 458480/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51100, signal 458606/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51150, signal 458749/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51200, signal 458889/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51250, signal 459033/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51300, signal 459154/512483 (executing program) 2022/07/17 07:14:45 fetching corpus: 51350, signal 459316/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51400, signal 459435/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51450, signal 459566/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51500, signal 459711/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51550, signal 459822/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51600, signal 459946/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51650, signal 460173/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51700, signal 460297/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51750, signal 460456/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51800, signal 460597/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51850, signal 460716/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51900, signal 460934/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 51950, signal 461096/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 52000, signal 461397/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 52050, signal 461545/512483 (executing program) 2022/07/17 07:14:46 fetching corpus: 52100, signal 461727/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52150, signal 462043/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52200, signal 462208/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52250, signal 462347/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52300, signal 462444/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52350, signal 462558/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52400, signal 462685/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52450, signal 462808/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52500, signal 462982/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52550, signal 463123/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52600, signal 463281/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52650, signal 463401/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52700, signal 463584/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52750, signal 463711/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52800, signal 463843/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52850, signal 463988/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52900, signal 464153/512483 (executing program) 2022/07/17 07:14:47 fetching corpus: 52950, signal 464265/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53000, signal 464460/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53050, signal 464587/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53100, signal 464681/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53150, signal 464860/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53200, signal 465246/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53250, signal 465373/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53300, signal 465469/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53350, signal 465756/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53400, signal 466242/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53450, signal 466331/512483 (executing program) 2022/07/17 07:14:48 fetching corpus: 53500, signal 466465/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53550, signal 466582/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53600, signal 466777/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53650, signal 466895/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53700, signal 467007/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53750, signal 467156/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53800, signal 467318/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53850, signal 467466/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53900, signal 467595/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 53950, signal 467694/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54000, signal 467806/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54050, signal 467907/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54100, signal 468034/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54150, signal 468151/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54200, signal 468264/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54250, signal 468370/512483 (executing program) 2022/07/17 07:14:49 fetching corpus: 54300, signal 468530/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54350, signal 468690/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54400, signal 468803/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54450, signal 468933/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54500, signal 469137/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54550, signal 469246/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54600, signal 469463/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54650, signal 469653/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54700, signal 469780/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54750, signal 469908/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54800, signal 470009/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54850, signal 470171/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54900, signal 470280/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 54950, signal 470515/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 55000, signal 470663/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 55050, signal 470827/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 55100, signal 470954/512483 (executing program) 2022/07/17 07:14:50 fetching corpus: 55150, signal 471055/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55200, signal 471160/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55250, signal 471252/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55300, signal 471400/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55350, signal 471607/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55400, signal 471731/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55450, signal 471826/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55500, signal 471944/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55550, signal 472078/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55600, signal 472189/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55650, signal 472324/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55700, signal 472500/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55750, signal 472670/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55800, signal 472767/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55850, signal 472894/512483 (executing program) 2022/07/17 07:14:51 fetching corpus: 55900, signal 473185/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 55950, signal 473277/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56000, signal 473402/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56050, signal 473510/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56100, signal 473668/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56150, signal 473753/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56200, signal 473893/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56250, signal 474009/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56300, signal 474155/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56350, signal 474277/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56400, signal 474404/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56450, signal 474547/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56500, signal 474658/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56550, signal 474759/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56600, signal 474896/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56650, signal 475057/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56700, signal 475175/512483 (executing program) 2022/07/17 07:14:52 fetching corpus: 56750, signal 475377/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 56800, signal 475483/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 56850, signal 475634/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 56900, signal 475749/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 56950, signal 475868/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57000, signal 476000/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57050, signal 476121/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57100, signal 476235/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57150, signal 476347/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57200, signal 476458/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57250, signal 476593/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57300, signal 476768/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57350, signal 476878/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57400, signal 477000/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57450, signal 477155/512483 (executing program) 2022/07/17 07:14:53 fetching corpus: 57500, signal 477266/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57550, signal 477387/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57600, signal 477504/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57650, signal 477640/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57700, signal 477745/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57750, signal 477888/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57800, signal 478100/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57850, signal 478189/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57900, signal 478272/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 57950, signal 478390/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 58000, signal 478519/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 58050, signal 478709/512483 (executing program) 2022/07/17 07:14:54 fetching corpus: 58100, signal 478852/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58150, signal 478950/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58200, signal 479094/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58250, signal 479256/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58300, signal 479422/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58350, signal 479552/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58400, signal 479744/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58450, signal 479856/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58500, signal 479989/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58550, signal 480195/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58600, signal 480310/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58650, signal 480434/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58700, signal 480530/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58750, signal 480650/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58800, signal 480778/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58850, signal 480944/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58900, signal 481069/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 58950, signal 481181/512483 (executing program) 2022/07/17 07:14:55 fetching corpus: 59000, signal 481377/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59050, signal 481499/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59100, signal 481658/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59150, signal 481754/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59200, signal 481905/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59250, signal 481995/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59300, signal 482113/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59350, signal 482240/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59400, signal 482382/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59450, signal 482523/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59500, signal 482619/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59550, signal 482779/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59600, signal 482907/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59650, signal 483066/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59700, signal 483200/512483 (executing program) 2022/07/17 07:14:56 fetching corpus: 59750, signal 483305/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 59800, signal 483467/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 59850, signal 483764/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 59900, signal 483870/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 59950, signal 483972/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60000, signal 484089/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60050, signal 484484/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60100, signal 484618/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60150, signal 484731/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60200, signal 484975/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60250, signal 485091/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60300, signal 485231/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60350, signal 485342/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60400, signal 485499/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60450, signal 485578/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60500, signal 485712/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60550, signal 485837/512483 (executing program) 2022/07/17 07:14:57 fetching corpus: 60600, signal 485977/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60650, signal 486116/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60700, signal 486325/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60750, signal 486665/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60800, signal 486802/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60850, signal 486932/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60900, signal 487044/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 60950, signal 487143/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 61000, signal 487300/512483 (executing program) 2022/07/17 07:14:58 fetching corpus: 61050, signal 487464/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61100, signal 487651/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61150, signal 487783/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61200, signal 487926/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61250, signal 488073/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61300, signal 488191/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61350, signal 488336/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61400, signal 488467/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61450, signal 488568/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61500, signal 488726/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61550, signal 488879/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61600, signal 489131/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61650, signal 489361/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61700, signal 489465/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61750, signal 489569/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61800, signal 489690/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61850, signal 489808/512483 (executing program) 2022/07/17 07:14:59 fetching corpus: 61900, signal 489909/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 61950, signal 490052/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 62000, signal 490220/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 62050, signal 490336/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 62100, signal 490453/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 62150, signal 490749/512483 (executing program) 2022/07/17 07:15:00 fetching corpus: 62200, signal 490857/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62250, signal 491007/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62300, signal 491223/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62350, signal 491328/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62400, signal 491445/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62450, signal 491587/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62500, signal 491719/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62550, signal 492122/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62600, signal 492225/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62650, signal 492462/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62700, signal 492585/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62742, signal 492701/512483 (executing program) 2022/07/17 07:15:01 fetching corpus: 62742, signal 492701/512483 (executing program) [ 212.904739][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 212.912672][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 2022/07/17 07:15:05 starting 6 fuzzer processes 07:15:05 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(r0, 0x1) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xe) 07:15:05 executing program 3: set_mempolicy(0x1, &(0x7f0000000000)=0x80000001, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), r3) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffff11ffffffff000000", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000001240)=@newqdisc={0x78, 0x24, 0x5820a61ca228651, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c}}]}, 0x78}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x3}}, [@filter_kind_options=@f_basic={{0xa}, {0x14, 0x2, [@TCA_BASIC_EMATCHES={0x10, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x5}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) 07:15:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x10, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MIN_OFFSET={0x5, 0x7}]}]}, 0x30}}, 0x0) 07:15:05 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040), 0x141, 0x0) write$binfmt_misc(r0, &(0x7f0000000200)={'syz1', "c5443b751d5828847e700dbef3a8d2c20d0922651189b6516f62e52adc108f86b613c9c40805"}, 0x2a) 07:15:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_1\x00'}) 07:15:05 executing program 2: getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001ac0)={0x6, 0x4, &(0x7f0000001900)=@raw=[@map_idx_val, @btf_id], &(0x7f0000001980)='syzkaller\x00', 0x27, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001a80)}, 0x80) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) recvmsg$can_raw(0xffffffffffffffff, 0x0, 0x0) [ 218.190283][ T3518] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 218.198899][ T3518] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 218.207562][ T3517] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 218.218345][ T3517] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 218.218538][ T3518] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 218.230214][ T3517] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 218.241731][ T3517] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 218.250900][ T3517] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 218.261448][ T3517] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 218.263791][ T3518] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 218.278834][ T3518] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 218.288195][ T3518] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 218.432906][ T44] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 218.441782][ T3520] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 218.454772][ T3520] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 218.464817][ T3520] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 218.473551][ T3520] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 218.493575][ T3520] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 218.505563][ T3520] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 218.514397][ T3520] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 218.523609][ T44] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 218.535426][ T3520] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 218.546399][ T3520] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 218.555129][ T3520] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 218.623877][ T3518] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 218.632352][ T3518] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 218.640443][ T3517] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 218.649118][ T3527] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 218.649658][ T3517] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 218.664889][ T3517] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 218.728104][ T44] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 218.736631][ T44] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 218.771178][ T44] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 218.779699][ T44] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 218.813060][ T44] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 218.826120][ T44] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 219.321910][ T3509] chnl_net:caif_netlink_parms(): no params data found [ 219.466890][ T3508] chnl_net:caif_netlink_parms(): no params data found [ 220.241723][ T3510] chnl_net:caif_netlink_parms(): no params data found [ 220.290619][ T3511] chnl_net:caif_netlink_parms(): no params data found [ 220.332389][ T120] Bluetooth: hci1: command 0x0409 tx timeout [ 220.338967][ T123] Bluetooth: hci0: command 0x0409 tx timeout [ 220.429982][ T3509] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.438182][ T3509] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.448717][ T3509] device bridge_slave_0 entered promiscuous mode [ 220.477811][ T3509] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.486116][ T3509] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.496561][ T3509] device bridge_slave_1 entered promiscuous mode [ 220.652160][ T28] Bluetooth: hci2: command 0x0409 tx timeout [ 220.654545][ T120] Bluetooth: hci3: command 0x0409 tx timeout [ 220.747632][ T3509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.771000][ T3509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.897909][ T120] Bluetooth: hci4: command 0x0409 tx timeout [ 220.904655][ T120] Bluetooth: hci5: command 0x0409 tx timeout [ 220.983087][ T3508] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.990760][ T3508] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.001349][ T3508] device bridge_slave_0 entered promiscuous mode [ 221.047309][ T3509] team0: Port device team_slave_0 added [ 221.066245][ T3508] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.073988][ T3508] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.084639][ T3508] device bridge_slave_1 entered promiscuous mode [ 221.096485][ T3512] chnl_net:caif_netlink_parms(): no params data found [ 221.155309][ T3509] team0: Port device team_slave_1 added [ 221.490131][ T3508] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.502168][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.509313][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.537002][ T3509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.632246][ T3508] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.643789][ T3509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.650917][ T3509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.677385][ T3509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.706103][ T3510] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.713854][ T3510] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.724229][ T3510] device bridge_slave_0 entered promiscuous mode [ 221.875888][ T3510] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.883705][ T3510] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.895434][ T3510] device bridge_slave_1 entered promiscuous mode [ 222.059690][ T3508] team0: Port device team_slave_0 added [ 222.099410][ T3513] chnl_net:caif_netlink_parms(): no params data found [ 222.118860][ T3511] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.126577][ T3511] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.137103][ T3511] device bridge_slave_0 entered promiscuous mode [ 222.190149][ T3509] device hsr_slave_0 entered promiscuous mode [ 222.202368][ T3509] device hsr_slave_1 entered promiscuous mode [ 222.218874][ T3508] team0: Port device team_slave_1 added [ 222.286366][ T3511] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.294503][ T3511] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.304980][ T3511] device bridge_slave_1 entered promiscuous mode [ 222.412739][ T120] Bluetooth: hci0: command 0x041b tx timeout [ 222.419195][ T120] Bluetooth: hci1: command 0x041b tx timeout [ 222.483812][ T3510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.596955][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.604391][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.630754][ T3508] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.687761][ T3510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.714976][ T3508] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.722459][ T3508] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.748952][ T3508] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.768797][ T120] Bluetooth: hci3: command 0x041b tx timeout [ 222.771337][ T3511] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.777279][ T120] Bluetooth: hci2: command 0x041b tx timeout [ 222.938636][ T3511] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.948684][ T3512] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.957020][ T3512] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.967458][ T3512] device bridge_slave_0 entered promiscuous mode [ 222.972400][ T120] Bluetooth: hci4: command 0x041b tx timeout [ 222.979927][ T28] Bluetooth: hci5: command 0x041b tx timeout [ 223.085894][ T3512] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.093668][ T3512] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.104249][ T3512] device bridge_slave_1 entered promiscuous mode [ 223.173359][ T3510] team0: Port device team_slave_0 added [ 223.388075][ T3510] team0: Port device team_slave_1 added [ 223.401814][ T3511] team0: Port device team_slave_0 added [ 223.460198][ T3508] device hsr_slave_0 entered promiscuous mode [ 223.482058][ T3508] device hsr_slave_1 entered promiscuous mode [ 223.491265][ T3508] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.499253][ T3508] Cannot create hsr debugfs directory [ 223.653938][ T3511] team0: Port device team_slave_1 added [ 223.703725][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.710874][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.737434][ T3510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.789138][ T3512] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 223.799472][ T3513] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.807463][ T3513] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.817967][ T3513] device bridge_slave_0 entered promiscuous mode [ 223.921422][ T3510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.928800][ T3510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.955217][ T3510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.975560][ T3512] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 223.985934][ T3513] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.993982][ T3513] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.004116][ T3513] device bridge_slave_1 entered promiscuous mode [ 224.189753][ T3513] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.233649][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.240805][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.267147][ T3511] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.329586][ T3512] team0: Port device team_slave_0 added [ 224.349816][ T3513] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.366120][ T3512] team0: Port device team_slave_1 added [ 224.437126][ T3511] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.444479][ T3511] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.471105][ T3511] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.495058][ T120] Bluetooth: hci1: command 0x040f tx timeout [ 224.501378][ T120] Bluetooth: hci0: command 0x040f tx timeout [ 224.770990][ T3513] team0: Port device team_slave_0 added [ 224.791313][ T3510] device hsr_slave_0 entered promiscuous mode [ 224.801467][ T3510] device hsr_slave_1 entered promiscuous mode [ 224.810311][ T3510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.812774][ T120] Bluetooth: hci3: command 0x040f tx timeout [ 224.818292][ T3510] Cannot create hsr debugfs directory [ 224.901908][ T3511] device hsr_slave_0 entered promiscuous mode [ 224.902223][ T28] Bluetooth: hci2: command 0x040f tx timeout [ 224.916731][ T3511] device hsr_slave_1 entered promiscuous mode [ 224.925514][ T3511] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 224.933571][ T3511] Cannot create hsr debugfs directory [ 224.942584][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.951626][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.978028][ T3512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.998357][ T3513] team0: Port device team_slave_1 added [ 225.052388][ T28] Bluetooth: hci4: command 0x040f tx timeout [ 225.059116][ T28] Bluetooth: hci5: command 0x040f tx timeout [ 225.073573][ T3512] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.081510][ T3512] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.107866][ T3512] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.343646][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.350795][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.377230][ T3513] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.389910][ T3509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 225.457177][ T3513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.464465][ T3513] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.490946][ T3513] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.502864][ T3509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 225.650933][ T3509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 225.796767][ T3509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 225.824397][ T3512] device hsr_slave_0 entered promiscuous mode [ 225.843794][ T3512] device hsr_slave_1 entered promiscuous mode [ 225.864115][ T3512] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.872291][ T3512] Cannot create hsr debugfs directory [ 226.133853][ T3513] device hsr_slave_0 entered promiscuous mode [ 226.143649][ T3513] device hsr_slave_1 entered promiscuous mode [ 226.151960][ T3513] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 226.160257][ T3513] Cannot create hsr debugfs directory [ 226.572434][ T120] Bluetooth: hci0: command 0x0419 tx timeout [ 226.578747][ T120] Bluetooth: hci1: command 0x0419 tx timeout [ 226.660391][ T3508] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 226.762544][ T3508] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 226.797962][ T3508] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 226.819351][ T3508] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 226.899302][ T120] Bluetooth: hci3: command 0x0419 tx timeout [ 227.040829][ T3557] Bluetooth: hci2: command 0x0419 tx timeout [ 227.137566][ T28] Bluetooth: hci5: command 0x0419 tx timeout [ 227.153000][ T28] Bluetooth: hci4: command 0x0419 tx timeout [ 227.237856][ T3511] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 227.271344][ T3511] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 227.315396][ T3511] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 227.363317][ T3511] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 227.387102][ T3510] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 227.503164][ T3510] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 227.610244][ T3510] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 227.708532][ T3510] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 227.872379][ T3512] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 227.934980][ T3512] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.010893][ T3509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.019058][ T3512] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 228.114373][ T3513] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 228.142244][ T3512] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 228.175172][ T3513] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 228.230221][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 228.241196][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 228.310895][ T3513] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 228.360421][ T3513] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 228.417238][ T3509] 8021q: adding VLAN 0 to HW filter on device team0 [ 228.530623][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.542883][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.553664][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.561400][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.694065][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 228.704647][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.715934][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.726424][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.734340][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.745047][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 228.776531][ T3508] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.807345][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 228.993397][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.004632][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.015796][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.028153][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.059649][ T3508] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.145167][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.156548][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.168979][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.180732][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.192957][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.203498][ T20] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.211168][ T20] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.235390][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.310233][ T3511] 8021q: adding VLAN 0 to HW filter on device bond0 [ 229.334228][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.345836][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.356541][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.364187][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.374275][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 229.385398][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 229.544917][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 229.555956][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 229.566945][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.579583][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.589966][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.629129][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.654938][ T3511] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.718616][ T3509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 229.754160][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.766877][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.819649][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.914159][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.925719][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.937075][ T3557] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.944745][ T3557] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.954860][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 229.967179][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 229.979013][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.990374][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.000822][ T3557] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.008447][ T3557] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.018472][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.029352][ T3557] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.067099][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.155479][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.170480][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.181503][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.192431][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.250414][ T3510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.288230][ T3508] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.304703][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.313008][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.359389][ T3512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.436662][ T3513] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.465972][ T3509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.494771][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.509035][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.522663][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.532900][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.564087][ T3510] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.686685][ T3512] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.745881][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.757225][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.769853][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.782673][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.793321][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.804177][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.812720][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.821005][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.832487][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.843770][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.855167][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.865854][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.873668][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.883978][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.895480][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.906654][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.917779][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.941127][ T3508] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.994477][ T3511] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.023283][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.033812][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.045059][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.056806][ T3568] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.064487][ T3568] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.074692][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.085859][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.096376][ T3568] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.104036][ T3568] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.121511][ T3513] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.139478][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.226677][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.237955][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.248578][ T123] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.256256][ T123] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.267004][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.279592][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.290865][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.301657][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.309331][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.319373][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.330666][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.341190][ T123] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.348875][ T123] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.380540][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.442684][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.455540][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.468020][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.479929][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.649291][ T3511] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.671747][ T3510] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.683615][ T3510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 231.723326][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.735271][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.747979][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.760850][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.773372][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.785635][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.793871][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.802181][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.815043][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.826075][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.838405][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.852860][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.864714][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.875852][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.887006][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.899453][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.985760][ T3512] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 231.996910][ T3512] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.263131][ T3510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.282126][ T3513] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 232.293854][ T3513] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 232.350630][ T3512] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.608964][ T3513] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.672790][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.683277][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.694485][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.705451][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.717754][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.729841][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.741606][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 232.755342][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 232.768147][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.780902][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.792901][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.801159][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.809449][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.820488][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.832899][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.843990][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.855093][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.863367][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.871652][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.879922][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 233.665425][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.676389][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 233.687732][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 233.698700][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 233.710176][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 233.800042][ T3508] device veth0_vlan entered promiscuous mode [ 233.922673][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.934124][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.975439][ T3508] device veth1_vlan entered promiscuous mode [ 234.051063][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.062549][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.073148][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.084391][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.096000][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.304545][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.315622][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.327311][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.341233][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.352419][ T3569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.382800][ T3510] device veth0_vlan entered promiscuous mode [ 234.431752][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.442781][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.453499][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.464856][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.477227][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.488864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.529698][ T3509] device veth0_vlan entered promiscuous mode [ 234.553998][ T3510] device veth1_vlan entered promiscuous mode [ 234.566743][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.578104][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.588627][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.680997][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.693155][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.774324][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.786028][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.850743][ T3509] device veth1_vlan entered promiscuous mode [ 234.884401][ T3508] device veth0_macvtap entered promiscuous mode [ 234.906422][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.918232][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.928942][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.940589][ T3559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.955813][ T3512] device veth0_vlan entered promiscuous mode [ 235.020869][ T3508] device veth1_macvtap entered promiscuous mode [ 235.096932][ T3512] device veth1_vlan entered promiscuous mode [ 235.131425][ T3513] device veth0_vlan entered promiscuous mode [ 235.149310][ T3510] device veth0_macvtap entered promiscuous mode [ 235.171418][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.183450][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.196355][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.207449][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.220963][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.232482][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 235.243761][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 235.308891][ T3510] device veth1_macvtap entered promiscuous mode [ 235.357317][ T3513] device veth1_vlan entered promiscuous mode [ 235.379576][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.488957][ T3508] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.562719][ T3509] device veth0_macvtap entered promiscuous mode [ 235.577559][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.589085][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.600998][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 235.611924][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 235.623058][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 235.633271][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 235.644234][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 235.657107][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.668597][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.680169][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.691799][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.703402][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.715173][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.725762][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 235.736591][ T3564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 235.761265][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 235.813182][ T3509] device veth1_macvtap entered promiscuous mode [ 235.831241][ T3508] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.840514][ T3508] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.850626][ T3508] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.859653][ T3508] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 235.900811][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.911779][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.927831][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.955354][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.967408][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.012377][ T3512] device veth0_macvtap entered promiscuous mode [ 236.078188][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 236.089683][ T120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 236.153593][ T3513] device veth0_macvtap entered promiscuous mode [ 236.195368][ T3512] device veth1_macvtap entered promiscuous mode [ 236.221263][ T3510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.233206][ T3510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.248743][ T3510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.283070][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 236.294282][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 236.305967][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 236.318232][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.329670][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.364394][ T3513] device veth1_macvtap entered promiscuous mode [ 236.408073][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.420622][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.430979][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.441717][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.457597][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.495368][ T3510] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.505724][ T3510] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.514938][ T3510] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.524967][ T3510] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.543968][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 236.555629][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.567153][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.671912][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.683746][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.693921][ T3509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 236.704735][ T3509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.720452][ T3509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 236.740678][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 236.752932][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 236.765124][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 236.776726][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 236.805474][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.817876][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.828028][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.838735][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.848894][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 236.859613][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 236.875789][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 236.903018][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 236.913506][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 236.924216][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 236.935738][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 236.954689][ T3511] device veth0_vlan entered promiscuous mode [ 236.980310][ T3509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 236.991419][ T3509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.000658][ T3509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.009856][ T3509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.048168][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.060787][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.070903][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.081622][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.091726][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.102429][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.112510][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 237.123230][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.138895][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 237.163240][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 237.174837][ T123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 237.237885][ T3511] device veth1_vlan entered promiscuous mode [ 237.256912][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.268795][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.279165][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.291137][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.301427][ T3512] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.312209][ T3512] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.327842][ T3512] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.350490][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.361325][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.371616][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.386346][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.396518][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.407216][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.417282][ T3513] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 237.427977][ T3513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 237.443479][ T3513] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 237.451383][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.463157][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.475084][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 237.487124][ T3563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 237.674938][ T3512] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.684849][ T3512] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.697035][ T3512] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.706174][ T3512] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.795917][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 237.808446][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 237.844570][ T3511] device veth0_macvtap entered promiscuous mode [ 237.896152][ T3513] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.905331][ T3513] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.914552][ T3513] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.923649][ T3513] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 237.953426][ T3511] device veth1_macvtap entered promiscuous mode [ 237.983685][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 237.995442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.188448][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.202077][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.212198][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.222902][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.232977][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.243671][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.253755][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.264536][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.274608][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 238.285315][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.301244][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.346348][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.358526][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.859311][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.873055][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.883216][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.893944][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.904205][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.914931][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.925105][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.935831][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.945995][ T3511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 238.956739][ T3511] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 238.973051][ T3511] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.016154][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.027672][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.520461][ T3511] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.532341][ T3511] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.541364][ T3511] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 239.550613][ T3511] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 241.605935][ T1019] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.615875][ T1019] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.815067][ T3594] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.823240][ T3594] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.978162][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.990447][ T3568] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.055575][ T3716] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.163261][ T3716] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 243.345507][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.353923][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 07:15:32 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 243.457415][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 243.651692][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.660278][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.669038][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 243.873585][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 243.881548][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 243.889673][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.261088][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.269386][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.279459][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:33 executing program 3: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000001100)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) r1 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000040)=r0, 0x4) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080)={r1}, 0x8) r3 = bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r6 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000000040)={r3, r5}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r6, 0x4) r7 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000b00)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r8 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000004c0)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000500000095000000000000009500a5050000000077e9d8f3b423cdacfa7e32fe023136f9f65515b0e1a38d8665522be08bd10a48b043ccc42646d25dfd73a015e0ca7fc2506a0f68a7d06d8a7575f76907dc6751dfb265a0ae669e173a649c1cf96574d452d64e7cc957d77578f4c35235138d5521f9453559c35da860e8efbc6f2b2a3e3173d5661cfec2efd045b5b50922dca79afb7eeb73ec79c66c54c33283ba58d31a20a2251258f8a97db00fab5e2658d496c01085c8e09aa88100002aefce2cff42cf4b158094737d54204115b2ca8600fb1e4e37b082701756d6b2464a86590506587d60f382c2de2b4ccbbf7747d8b4ded75135857e5afdf1cbcecf39e97e0e9927ff7f0000f94931b632f1813b87dfa3610bd098ec92552edd6afbd92ecde5a7758895d4997c5fccd4f4e68dafb5a76af5e99ba0c7735965611c62f397b14b58f81da8f92d48c264663ed40e0573029b660549419bfb02000000000000004c56424da000ec3d28f148db3454343ed978c173c8cb0b7e5d2b26169b53fcf97148e20e6da55a9c86ab0b4f138b5f932bf92d0b5a765051b1496e7ce9710e8c50752d4e251af4b631ba0bf50748395febcb907cb130fe6bcd4c6fd440b99af906706c3ffc315e37f3dc39a16814324c39d1fd364ea635a69061290e2a871f2d906442ba5f467bea5cfe5efbdbbf15402884628165ea5350ed26d2f807829b076ff1ba237fc86dc673ed884ce96c044c808e03310ffa1fb199d2558beab87556ca320afa12680fa80505dedb3d964ad17597fe0d2a6f93fbe748b73842abced00f0d08726725ec9ed669023d5650a8f0981f21466a110d2ffe85fa18165b2c3e67c2bddc51e1d6332b3614132148000000a3a4f7a6f05a1cfde036487f7e8cc98c190b25aa62934fc32339f265d3e26d51e1bd7001b72530456b7a279d4ebd4e5c82a76672673d8c9edfe09d4412511ec6dce3c8d51014840ce30f5b452ff8585b14f4c6eef99ba7b5f94d3e890bc37117fc3fbdc3dfb8b217ebca63a0ce12a137183af3d6584db84843a2b79be4513cf406b0a48e1bd7537253dfa2446ee2d470a84e4966d26c9a5728e4cbb1291dd4cb596c6566f33ae87fb3ce973efe14edfb28b7d76870f8ad86599ec727aec4e9b02c87f35026b3032df571b1166fcccc0a000000000000000000000000006ffc83a0c6b8d483e5cab5e4067896eb39c5e4303a3ecb62172a312f3ee6e79063ee512c64211405a4e491de86256e6104bfdc191c2ae0aab3009efa5ced68275db26ea21e488219731cb0eec0aa28bfde65f1ad5ae45e773fd196e56e24d73f692b48f4a0fd05efa9fdf3123727b6d6ff842d00000000000000ede50d017577c242dbc583ae766961eb194d3f8d7272500a73f229a4c15c2e8b7c61ca78458de4c9d2382cb871067407ed579b7c49dcf1318a4ea951e685fcea1b7ba6f08736ba7dcfaac75084c9ecdd9d603ac9d8dc0a68a569b6e9148ef4b92d8f4cf1225e95a896590706bdbdb0e2b100b4"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000400)={r6, r7, 0x4, r8}, 0x10) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000000c0)={r2, r7}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x0, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 244.543847][ T52] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.552735][ T52] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.566965][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 244.598364][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.606520][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.691193][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 07:15:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x10140) [ 244.863283][ T52] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 244.871334][ T52] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 244.885911][ T3560] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 245.018545][ T1019] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 245.027554][ T1019] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 245.066135][ T3620] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:34 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000300)) 07:15:34 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000001080), 0xffffffffffffffff) 07:15:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000000000)=[{&(0x7f0000000540)="580000001500192340834b80040d8c560a067f0202ff000000020000000058000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000240010c10000000020000000000", 0x58}], 0x1) 07:15:35 executing program 2: unshare(0x6c060000) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000e80)=@mangle={'mangle\x00', 0x44, 0x6, 0x488, 0x98, 0x0, 0x130, 0x0, 0x2f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x3f0, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x406}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@osf={{0x50}, {'syz0\x00'}}]}, @TTL={0x28}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@inet=@dccp={{0x30}}]}, @common=@SET={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x4e8) mmap(&(0x7f0000550000/0x2000)=nil, 0x2000, 0x0, 0x12, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x406f408, 0x0) 07:15:35 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000900)) [ 246.688188][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.696848][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.718805][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 246.934683][ T1052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 246.943691][ T1052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 246.969591][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:15:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x2) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003780)=ANY=[@ANYBLOB="18000000000000003600000000290000aaa70043fc0000000000000000a1"], 0x30}}], 0x2, 0x0) 07:15:36 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8910, &(0x7f0000000040)={'batadv_slave_1\x00'}) 07:15:36 executing program 0: r0 = socket(0x2, 0x2, 0x1) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000001280)={&(0x7f0000000000)={0x2, 0x0, 0xf0}, 0x10, &(0x7f0000001240)={&(0x7f0000001340)={0x8, 0x0, 0x0, 0x0, 0x0, {}, [{{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8}, {0x6}, {0x8}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8}, {0x6}, {0x11}}]}, 0x108}}, 0x0) 07:15:36 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000c00)) 07:15:36 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r3, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r4, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x3c}}, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r1, 0x1) splice(r1, 0x0, r0, 0x0, 0x406f413, 0x0) 07:15:36 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01"], 0x30}}, 0x0) 07:15:37 executing program 1: pipe(0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) 07:15:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x0) 07:15:37 executing program 0: sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, 0x0, 0x0) 07:15:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000300)={'gre0\x00', &(0x7f0000000240)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}}}) 07:15:37 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) [ 248.382909][ T3776] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.3'. 07:15:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0xd, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) [ 248.798296][ T3789] Zero length message leads to an empty skb 07:15:37 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000004bc0)={'sit0\x00', &(0x7f0000004b00)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:15:38 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000000000000000ed000095"], &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='fsi_master_gpio_crc_rsp_error\x00', r1}, 0x10) 07:15:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000002b40)={0x0, 0x0, 0x0}, 0x0) 07:15:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x96, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x60, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x18, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa}, @exp_fastopen={0xfe, 0x12, 0xf989, "5ab971d14f73e13277c892c03afe"}, @md5sig={0x13, 0x12, "a67747dfcd285b020f1d3e2749ec8c3d"}, @exp_fastopen={0xfe, 0x11, 0xf989, "8f0a00"/13}, @mptcp=@add_addr={0x1e, 0xa, 0x0, 0xa, 0x0, @remote}]}}}}}}}}, 0x0) 07:15:38 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="c000000024003b0d00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100706965000c0002000800010000000000280008801c000100000000000000000000000000000000000000000002000000080002000000000009000100706c7567000000000c0002000000000000000000060005000000000008000100746266"], 0xc0}}, 0x0) 07:15:38 executing program 1: pipe(&(0x7f0000000200)) 07:15:38 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10, &(0x7f0000000340), 0x4) 07:15:38 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r5, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@delqdisc={0x48, 0x25, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0x1}, {0x9, 0xffe0}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0xc0) splice(r2, 0x0, r1, 0x0, 0x406f413, 0x0) [ 249.706977][ T3804] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.5'. [ 249.716944][ T3804] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 07:15:38 executing program 0: mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x2fffffd, 0x8d071, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0x91, &(0x7f0000000000)=""/145, 0x41000, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000004c0)='contention_begin\x00', r0}, 0x10) socketpair$unix(0x1, 0x80000000001, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x7fffffff) recvfrom(r2, &(0x7f0000000100)=""/184, 0xffffffe8, 0x40012500, 0x0, 0xffffffffffffff49) 07:15:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000004980), &(0x7f00000049c0)=0x4) 07:15:39 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) unshare(0x0) r0 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x51e3485a}, 0x10) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff02000000000000", 0x1e5) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 07:15:39 executing program 3: sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)) 07:15:39 executing program 1: pipe(&(0x7f0000000480)={0xffffffffffffffff}) getsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 07:15:39 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:15:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = getpid() sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)={0x28, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@broadcast}, @typed={0x8, 0x4, 0x0, 0x0, @pid=r1}]}, 0x28}], 0x1}, 0x0) 07:15:40 executing program 4: socketpair(0x3e, 0x0, 0x0, &(0x7f0000000000)) 07:15:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0202ff00000002007ffff000000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000240010c10000000020000000000", 0x58}], 0x1) 07:15:40 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, &(0x7f00000049c0)) [ 251.786317][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:15:41 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0202ff00000002007ffff000000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000240010c10000000020000000000", 0x58}], 0x1) [ 253.132462][ T3811] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. [ 253.337007][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:15:42 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r5, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@delqdisc={0x48, 0x25, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0x1}, {0x9, 0xffe0}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0xc0) splice(r2, 0x0, r1, 0x0, 0x406f413, 0x0) 07:15:42 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) 07:15:42 executing program 3: r0 = geteuid() setresuid(0xffffffffffffffff, 0xee01, r0) 07:15:43 executing program 5: syz_clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), &(0x7f0000000280), 0x0) 07:15:43 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/48, &(0x7f00000000c0)=0x30) 07:15:43 executing program 3: getresuid(0x0, 0x0, 0x0) getresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0xffffffffffffffff) 07:15:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000012c0)) 07:15:43 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0202ff00000002007ffff000000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000240010c10000000020000000000", 0x58}], 0x1) [ 254.900833][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:15:44 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0xa0802, 0x0) 07:15:44 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSKBMODE(r0, 0x4b45, 0x0) 07:15:44 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_LOCK(r0, 0xb) 07:15:44 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x2}, 0x1c) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r1, &(0x7f0000000140)={0x2, 0x2, @local}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000540)="580000001400192340834b80040d8c560a067f0202ff00000002007ffff000000b4824ca945f64009400ff0325010ebc0000000000e99b8000f0fffeffe809005300fff5dd80000010000240010c10000000020000000000", 0x58}], 0x1) [ 256.171513][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 07:15:45 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r5, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@delqdisc={0x48, 0x25, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0x1}, {0x9, 0xffe0}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0xc0) splice(r2, 0x0, r1, 0x0, 0x406f413, 0x0) 07:15:45 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) 07:15:45 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x2a2000, 0x0) 07:15:45 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_pts(r0, 0x0) 07:15:45 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 07:15:45 executing program 0: shmget$private(0x0, 0x3000, 0x4, &(0x7f0000ffc000/0x3000)=nil) 07:15:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000080)={'wg2\x00'}) 07:15:46 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r0, 0x0, 0x0) 07:15:46 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 07:15:46 executing program 1: r0 = epoll_create(0x40) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 07:15:46 executing program 0: r0 = epoll_create1(0x0) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:15:46 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x200, 0x0) [ 258.437181][ T3887] netlink: 244 bytes leftover after parsing attributes in process `syz-executor.2'. 07:15:51 executing program 2: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1}, 0x1c) unshare(0x6c060000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000580)=ANY=[@ANYBLOB="b70200000200bfa300000000000007030000fdfdfff67a0af0ffd8ffffff79a4f0ff00000000b7060400ffffffff2d6405000000000065040000010000400404000001000000b7050000000000f56a0a00fe00000000850000000a000000990000000000000095000020000000009c050000002c5fea2e25dad5ff4c6fa026"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) unshare(0x40000000) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) r3 = socket(0x10, 0x2, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) epoll_pwait(0xffffffffffffffff, 0xffffffffffffffff, 0x3e, 0x0, &(0x7f0000000000), 0x8) getsockname$packet(r4, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={0x0, 0x1c, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4001000024000b0f000000000000f10febca0546", @ANYRES32=r5, @ANYBLOB="0000f2ffffffffff000000000a0001006e6574656d00000010010200ca000000"], 0x140}}, 0x0) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) shutdown(r2, 0x1) sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@delqdisc={0x48, 0x25, 0x200, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xd, 0x1}, {0x9, 0xffe0}, {0x6, 0xfff3}}, [@TCA_RATE={0x6, 0x5, {0x1, 0x6}}, @TCA_EGRESS_BLOCK={0x8}, @qdisc_kind_options=@q_skbprio={{0xc}, {0x8, 0x2, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x80}, 0xc0) splice(r2, 0x0, r1, 0x0, 0x406f413, 0x0) 07:15:51 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) connect$netlink(r0, 0x0, 0x0) 07:15:51 executing program 4: getresgid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) setresgid(0x0, 0x0, r0) 07:15:51 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:51 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPGRP(r0, 0x540f, 0x0) 07:15:51 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0xbb93, 0x0, 0x0) 07:15:52 executing program 4: r0 = epoll_create1(0x0) pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 07:15:52 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 07:15:52 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, 0x0) 07:15:52 executing program 5: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='%X)\\$}\x00') 07:15:52 executing program 3: openat$urandom(0xffffffffffffff9c, &(0x7f00000012c0), 0x3cde41, 0x0) 07:15:53 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 07:15:54 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 07:15:54 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x242, 0x0) 07:15:54 executing program 5: shmget(0x3, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) 07:15:54 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff}) accept4$packet(r0, 0x0, 0x0, 0x0) 07:15:54 executing program 1: getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setuid(r0) 07:15:54 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) 07:15:54 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x2000)=nil, 0x0) 07:15:54 executing program 3: r0 = epoll_create(0x3) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x0) 07:15:54 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 07:15:54 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 07:15:55 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 07:15:55 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', r1, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:15:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@bloom_filter={0x1e, 0xfb93, 0x0, 0x0, 0x88, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x48) 07:15:55 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) 07:15:55 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:15:55 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x80000, 0x0) 07:15:55 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x109200, 0x0) 07:15:56 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x101000, 0x0) 07:15:56 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) 07:15:56 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 07:15:56 executing program 5: syz_clone(0x0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000000280), &(0x7f00000002c0)) 07:15:56 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 07:15:56 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:15:56 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002700)={0x2020}, 0x2020) 07:15:56 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 07:15:57 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff}) sendmsg$netlink(r0, 0x0, 0x0) 07:15:57 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_int(r0, 0x0, 0x0) 07:15:57 executing program 5: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x2) 07:15:57 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) 07:15:57 executing program 3: getresuid(0x0, 0x0, 0x0) getresuid(&(0x7f0000000040), &(0x7f0000000080)=0x0, &(0x7f00000000c0)) setresuid(0x0, 0xffffffffffffffff, r0) 07:15:57 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 07:15:58 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_mem(r0, 0x0, 0x0) 07:15:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, 0x0, 0x50) 07:15:58 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 07:15:58 executing program 1: syz_clone(0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)) 07:15:58 executing program 3: openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000007dc0)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 07:15:58 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r0, 0x5428) 07:15:58 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 07:15:58 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 07:15:58 executing program 5: syz_clone(0x0, &(0x7f00000001c0), 0x0, 0x0, 0x0, 0x0) 07:15:59 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:15:59 executing program 0: inotify_add_watch(0xffffffffffffffff, 0x0, 0xa0000000) 07:15:59 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) 07:15:59 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 07:15:59 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSBRK(r0, 0x5427) 07:15:59 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RNDGETENTCNT(r0, 0x80045200, 0x0) 07:15:59 executing program 3: syz_clone(0x22980000, &(0x7f00000001c0)='a', 0x1, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 07:15:59 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCNOTTY(r0, 0x5422) 07:16:00 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f00000012c0), 0x8000, 0x0) 07:16:00 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x20003, 0x0) 07:16:00 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f0000000100)='blkio.throttle.write_bps_device\x00', 0x2, 0x0) 07:16:00 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 07:16:00 executing program 3: msgget$private(0x0, 0x728) 07:16:00 executing program 1: lstat(&(0x7f0000000100)='.\x00', &(0x7f0000000140)) 07:16:00 executing program 0: setrlimit(0xe, &(0x7f0000000000)) 07:16:00 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 07:16:01 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 07:16:01 executing program 3: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 07:16:01 executing program 5: mq_unlink(&(0x7f0000000200)='/-)..\x00') 07:16:01 executing program 0: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000bc0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) 07:16:01 executing program 1: openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x1c0c1, 0x0) 07:16:01 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 07:16:01 executing program 4: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 07:16:02 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 07:16:02 executing program 3: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/13) 07:16:02 executing program 1: pipe(&(0x7f0000001680)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 07:16:02 executing program 4: unshare(0x40000) 07:16:02 executing program 0: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 07:16:02 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSOFTCAR(r0, 0x5419, 0x0) 07:16:02 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001400), 0x2, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 07:16:02 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0) 07:16:03 executing program 3: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0x5032, 0xffffffffffffffff, 0x0) 07:16:03 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:16:03 executing program 0: openat$urandom(0xffffffffffffff9c, &(0x7f00000012c0), 0x3c7e40, 0x0) 07:16:03 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBMETA(r0, 0x4b62, 0x0) [ 274.354406][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 274.361076][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 07:16:03 executing program 4: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/74) 07:16:03 executing program 5: shmget$private(0x0, 0x2000, 0x78000000, &(0x7f0000ffd000/0x2000)=nil) 07:16:03 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:16:03 executing program 3: openat$sysfs(0xffffffffffffff9c, &(0x7f0000004500)='/sys/class/power_supply', 0x103000, 0x18) 07:16:03 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x2) 07:16:04 executing program 2: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0xe) 07:16:04 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x42540, 0x181) 07:16:04 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) 07:16:04 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 07:16:04 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 07:16:04 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) faccessat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:16:04 executing program 2: clock_gettime(0x6, &(0x7f0000000100)) 07:16:04 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000022c0)='net/udp\x00') ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 07:16:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x380242, 0x0) 07:16:05 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x100) 07:16:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) faccessat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4, 0x1100) 07:16:05 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) faccessat2(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4, 0x0) 07:16:05 executing program 2: mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000000) 07:16:05 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') write$P9_RREAD(r0, 0x0, 0x0) 07:16:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) faccessat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4) 07:16:05 executing program 5: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5032, 0xffffffffffffffff, 0x0) 07:16:05 executing program 0: madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xa) 07:16:05 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/tcp6\x00') write$P9_RVERSION(r0, 0x0, 0x0) 07:16:05 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 07:16:06 executing program 3: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x1638c0, 0x0) 07:16:06 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000001240)=@file={0x1, './file0\x00'}, 0x6e) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 07:16:06 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x42540, 0x0) 07:16:06 executing program 5: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:16:06 executing program 4: syz_clone(0x0, 0x0, 0x141c1a4e99aa6d5b, 0x0, 0x0, 0x0) 07:16:06 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) read$watch_queue(r0, 0x0, 0x0) 07:16:06 executing program 3: setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0xfffffffffffffe8f, 0x0) 07:16:06 executing program 1: r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x2000) 07:16:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) syz_open_procfs(r1, &(0x7f0000000040)='status\x00') 07:16:07 executing program 5: mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000003) 07:16:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:16:07 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) fcntl$getown(r0, 0x9) 07:16:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000000), 0xfffffffffffffe1a) 07:16:07 executing program 0: munmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4) 07:16:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) getpgrp(r1) 07:16:07 executing program 1: mbind(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x5, 0x3) 07:16:07 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 07:16:07 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080), 0x2, 0x1) 07:16:08 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) 07:16:08 executing program 0: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000c00000/0x400000)=nil, 0x0) 07:16:08 executing program 1: syz_clone(0x10104000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:08 executing program 5: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0xa182f40f214fffcf) 07:16:08 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) 07:16:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000002180)) 07:16:08 executing program 3: mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xd, 0x5032, 0xffffffffffffffff, 0x0) 07:16:08 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x3000) 07:16:08 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x4100, 0x100) 07:16:08 executing program 2: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATFS(r0, &(0x7f0000001280)={0x43}, 0xffffffffffffffd9) 07:16:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) stat(&(0x7f00000006c0)='./file0/file0\x00', 0x0) 07:16:09 executing program 1: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = fcntl$getown(r0, 0x9) getpgid(r1) 07:16:09 executing program 3: shmget(0x2, 0x1000, 0x1000, &(0x7f0000ffe000/0x1000)=nil) 07:16:09 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADLINK(r0, 0x0, 0x78) 07:16:09 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000022c0)='net/udp\x00') write$tcp_congestion(r0, 0xffffffffffffffff, 0x0) 07:16:09 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/devices/virtual', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x5032, r0, 0x0) 07:16:09 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x301400, 0x0) 07:16:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x6000, 0x100) 07:16:10 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$FUSE_POLL(r0, &(0x7f0000002080)={0x18}, 0xfffffffffffffed5) 07:16:10 executing program 5: madvise(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x11) 07:16:10 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x1) 07:16:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') write$P9_RREAD(r0, 0x0, 0xfffffffffffffec9) 07:16:10 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/udp6\x00') read$FUSE(r0, &(0x7f0000000240)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000002640)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) syz_open_procfs(r1, &(0x7f0000004740)='auxv\x00') 07:16:10 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0) 07:16:10 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000022c0)='net/udp\x00') write$tcp_congestion(r0, &(0x7f0000000040)='reno\x00', 0xffffffffffffff0e) 07:16:10 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) setxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000040), 0x0, 0x0, 0x0) 07:16:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x140, 0x0) 07:16:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f00000028c0)) 07:16:11 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) fcntl$getown(r0, 0x9) 07:16:11 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) 07:16:11 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x101441, 0x0) 07:16:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002040)={0xffffffffffffffff}) r1 = fcntl$getown(r0, 0x9) setpgid(0x0, r1) 07:16:11 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) r2 = dup(r1) write$FUSE_DIRENT(r2, 0x0, 0x30) 07:16:11 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24042044, &(0x7f0000001000)=@file={0x0, './file0\x00'}, 0x6e) 07:16:11 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 07:16:11 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) dup2(r0, r1) 07:16:12 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x301002, 0x20) 07:16:12 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_POLL(r0, 0x0, 0x0) 07:16:12 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x80) 07:16:12 executing program 4: r0 = eventfd2(0x0, 0x0) fstat(r0, &(0x7f0000000140)) 07:16:12 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80840, 0x10) 07:16:12 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000001480), 0x0, 0x0) 07:16:12 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xac540, 0x2a) 07:16:12 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x232840, 0x143) 07:16:12 executing program 4: r0 = memfd_create(&(0x7f0000000140)='F[\xd8\xfaUM\xb9B\x96\xd6is\xd1\xb6\xbd\xfc\xcd\xb8+\x8e\x12/\xcfl\x7fObt\x10\x95\xc1\xa6\xf7\xad\aFhF\xf5\xa0\xcb\xcdU_\x86\xf5\x9am\xacO\x96\x00\x93\xc9r\xcb\x96\x18\x19B\xcb\xbe\x85\xb0\xb3\xd1\x97\xb2\xc3\xaa\"\xa9\\\x0e\xc2}\xd4\xe5X\x92\x98\xa0\xb8\x10A#\x14\x870U\xfe&2t\xa4`Fp\xeb\xdb\t=\x1f\xd8\x9eP:C7\x84]\xa8\xb4+J\x0f\rF\xbf\xa7\xca7}G\xc9|\'\\9\xd0\xd0)\xccSkf>ap\x8d\f\xd0,5Qx\x14(\xcc\xd0z\xd1_\x81:\xa5?\xce\xde+j\xaf\x85k\x17\x0e)\xc1\x87\xd6A=C\x80\xa7\xa5>\x80\x01\xe4e\xca0\x16\r&m\xb6\xde\xfc\xacWl\xfa\xbbm\xb9y\xddpB\xfcSlK\x16\x14\x13\x06{\x11\x9d\x96\x80<\xd4\xe9\xaa\b\xe69\x18=W\xfb\'\xae\xc4\xc8 \xc1X\x96)d\xc0r\x01\x11O\xf9\x8e\xf5\xce\x19\xe9\xc3\x8f\xa9*-\x1d\fcK\x98T\x12\xf1\x88\xddV\x020x\x17`A\x055^Z', 0x0) r1 = dup(r0) write$FUSE_LK(r1, 0x0, 0x0) 07:16:12 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000c00)={0x0, 0x0, 0x0}, 0x40000040) 07:16:13 executing program 1: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x101000, 0x0) 07:16:13 executing program 0: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x1e) [ 284.185597][ T24] audit: type=1800 audit(1658042173.232:2): pid=4261 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=1166 res=0 errno=0 07:16:13 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x1f) 07:16:13 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/class/power_supply', 0x0, 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0xffffffffffffff3a) 07:16:13 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x8, &(0x7f0000000040)) 07:16:13 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x8, &(0x7f0000000280)) 07:16:13 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') fcntl$setstatus(r0, 0x4, 0x0) 07:16:13 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x20, &(0x7f0000000040)) 07:16:13 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) 07:16:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$P9_RGETATTR(r0, 0x0, 0x0) 07:16:14 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000440), &(0x7f0000000480)={'L-'}, 0x16, 0x1) 07:16:14 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000a00), 0x0, 0x0) 07:16:14 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) write$P9_RSTAT(r1, 0x0, 0x0) 07:16:14 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0x0) 07:16:14 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) umount2(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:16:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040), 0x0, 0x0, 0x1) 07:16:15 executing program 2: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000200)=[{}], 0x0) 07:16:15 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) write$FUSE_GETXATTR(r0, 0x0, 0x0) 07:16:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fstat(r0, &(0x7f0000000100)) 07:16:15 executing program 5: rename(&(0x7f0000000040)='.\x00', &(0x7f00000000c0)='./file0\x00') 07:16:15 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r2 = dup2(r1, r0) read$FUSE(r2, 0x0, 0x0) 07:16:15 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/fs/cgroup', 0x40, 0x2) 07:16:15 executing program 2: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 07:16:15 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x280c0, 0x0) r1 = fcntl$getown(r0, 0x9) syz_open_procfs$userns(r1, &(0x7f0000000040)) 07:16:15 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x22800, 0x0) 07:16:15 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2004, 0xa) 07:16:16 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) write$FUSE_IOCTL(r1, 0x0, 0x0) 07:16:16 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) fstat(r0, &(0x7f0000000100)) 07:16:16 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a2800, 0xc0) 07:16:16 executing program 0: clock_getres(0x8c33696a69be7834, 0x0) 07:16:16 executing program 3: r0 = timerfd_create(0x0, 0x0) dup2(r0, r0) 07:16:16 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000040)='./file0\x00', 0x200000, 0x0) 07:16:16 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) open$dir(&(0x7f0000000100)='./file0\x00', 0x1, 0x61) 07:16:16 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x0, 0x2) 07:16:16 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, 0x0, 0x0) 07:16:17 executing program 0: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x9, 0x9, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000180)={0x0, 0x3938700}) 07:16:17 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, 0x0) 07:16:17 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x313542, 0x40) 07:16:17 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x20002844, 0x0, 0x0) 07:16:17 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6000, 0x4) 07:16:17 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x0, 0x1) 07:16:17 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0406618, 0x0) 07:16:17 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/devBf\xe7l\xb0\xc2 \x03=\b\xff2H\xe9\x0fB\xc7\xadA\x1a\x06\xf2\xe1$Q\xab\xce\a\xf2\x18\xa6\xc9U\x8f\x9e3`\x10\xb5\x94\x99\xae\xfe0\xc3\x94:\xab\r\xcd\xf2\x88\xc9&\xb7\x9c\x98j\x01J&(\xfcPl3\xaa\xf9\xaeV\xf8\xeae(T\xee\x8d\xbb\x11\x8enOS\xe6\xc5d\xad`e1\\\xa5\xbc\x02DM\xb3\xce\x8e\xff*x\xa3)\x88\'\x83\xe9 \xf8\xd8E,\xe6\x8a5\xe0\x19\"\xf6@X\x8c\xe0\xc4\xce[\x85\xbc\xe5\x05\x11\xb7!\xdfKuK\x005-\xc9<\a\x1f\xc8\v=\xf8h\xb6a\xf4x\xb7%F\x91\xec\xd7b\xd2\x8bu\xe4s\x94Y\x1d\xa4,\xc8f', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RRENAME(r2, 0x0, 0x0) 07:16:17 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x610401, 0x18a) 07:16:17 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 07:16:18 executing program 4: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x3ec) 07:16:18 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x2020) write$FUSE_DIRENT(r1, &(0x7f0000002080)={0x10}, 0x10) 07:16:18 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) symlinkat(&(0x7f0000001240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00') 07:16:18 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) dup3(r1, r0, 0x0) 07:16:18 executing program 5: r0 = syz_open_procfs$userns(0x0, &(0x7f0000000140)) fcntl$dupfd(r0, 0x0, r0) 07:16:18 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000200), &(0x7f00000002c0)=0x10) 07:16:18 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000004100)={0x20}, 0xffffffffffffffdd) 07:16:18 executing program 2: open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x135) 07:16:18 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x20, &(0x7f0000000280)) 07:16:18 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x2c440, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x2800, 0x12a) 07:16:19 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x10000, 0xdd) 07:16:19 executing program 4: r0 = epoll_create1(0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000280)) 07:16:19 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000840)=[{}], 0x1, 0x200) 07:16:19 executing program 0: semget$private(0x0, 0x5, 0x80) 07:16:19 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x100, 0x4d) [ 290.415954][ T24] audit: type=1800 audit(1658042179.462:3): pid=4379 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1151 res=0 errno=0 07:16:19 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fchownat(r0, &(0x7f00000001c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 07:16:19 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x21, 0x0) 07:16:19 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x101) 07:16:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x60001, 0x0) write$FUSE_DIRENT(r0, 0x0, 0x0) 07:16:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:16:20 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x100000, 0x2) 07:16:20 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) dup3(r1, r0, 0x0) 07:16:20 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file1\x00', 0x0, 0x0) 07:16:20 executing program 4: r0 = epoll_create(0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:16:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x40801, 0x0, 0x0) 07:16:20 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) write$char_usb(r2, 0x0, 0x0) 07:16:20 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x2844, 0x1f) 07:16:21 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) 07:16:21 executing program 5: pipe(&(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_GETXATTR(r0, 0x0, 0x0) 07:16:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_LK(r0, 0x0, 0x0) 07:16:21 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = eventfd2(0x0, 0x0) dup3(r0, r1, 0x0) 07:16:21 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x88) 07:16:21 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80500, 0x100) 07:16:21 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) close(r0) 07:16:21 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup2(r0, r0) write$cgroup_type(r1, 0x0, 0x0) 07:16:21 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) mknodat$null(r0, &(0x7f00000000c0)='./file0\x00', 0x200, 0x103) 07:16:22 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x22800, 0x1c0) 07:16:22 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 07:16:22 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2000, 0x10, &(0x7f0000000040)) 07:16:22 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x40000040, 0x0) 07:16:22 executing program 5: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) epoll_create1(0x0) 07:16:22 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$security_ima(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 07:16:22 executing program 0: open$dir(&(0x7f0000002180)='./file0\x00', 0x42442, 0x0) 07:16:22 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000040, &(0x7f00000022c0)={0x77359400}) 07:16:23 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x280c1, 0x0) 07:16:23 executing program 3: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) fstat(r0, &(0x7f00000000c0)) 07:16:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) fstat(r0, &(0x7f00000003c0)) 07:16:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:16:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x20) 07:16:23 executing program 4: r0 = epoll_create(0x5) fstat(r0, &(0x7f0000000880)) 07:16:23 executing program 5: open$dir(&(0x7f0000000040)='./file0\x00', 0x24c0, 0xd5) 07:16:23 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$security_ima(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) 07:16:23 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x22042, 0x0) 07:16:23 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x210900, 0xd7) 07:16:23 executing program 2: r0 = inotify_init1(0x0) close(r0) signalfd4(r0, &(0x7f0000000000), 0x8, 0x0) 07:16:24 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x199000, 0x21) 07:16:24 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x202402, 0x40) 07:16:24 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x10d040, 0x0) 07:16:24 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 07:16:24 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmmsg$unix(r0, 0x0, 0x0, 0x141, &(0x7f00000000c0)={0x77359400}) 07:16:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) faccessat2(0xffffffffffffff9c, &(0x7f0000002280)='./file0\x00', 0x0, 0x0) 07:16:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) prlimit64(r1, 0x0, 0x0, 0x0) 07:16:25 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff}) read$eventfd(r0, 0x0, 0x0) [ 296.020726][ T24] audit: type=1800 audit(1658042185.062:4): pid=4482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 07:16:25 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) setxattr$trusted_overlay_upper(&(0x7f0000002380)='./file0/file0\x00', &(0x7f00000023c0), 0x0, 0x0, 0x0) 07:16:25 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 07:16:25 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x301940, 0x101) 07:16:25 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000340)='./file0/file0\x00', 0x0, 0x0) 07:16:25 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2a00c1, 0x93) 07:16:25 executing program 1: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) read$FUSE(r0, &(0x7f0000000540)={0x2020}, 0x2020) 07:16:25 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 07:16:25 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) dup3(r1, r0, 0x0) 07:16:25 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0xfffffffffffffcdf) 07:16:26 executing program 4: memfd_create(&(0x7f0000000100)='\xb8\xc7\xf5\xaf>\x1f\xe8zz}\xac\xf4;\xab\xdbS\x1c\xfbv\xcc|\xa9\xe8\xa3Y6\x96\xa9\xabO\t\xb1,\x13\x11m\x13\xcc\xaa\xa9\xe3\xb3\xe8\xd83\xec!\xc4xV]\x16\xd1\xa7\xf7T\x17J\t\x06\x86\xa3\xa9z\xb2\x0e!{6\xc8\xfb\xf1F\xa1\xd7d\x84p\xf0\xe7\xf4=\xffi\xc97s.\x83o92\t><\xeb@f\xc0\xfdj3\x88\xc5\xb3\x8cu\xccI\xa3\xb1\x12\xce\xa6\xb2\x84\x94\xa8\xb0\xce+G\xa7r\xa2\x90\vNb\xf6R\x1aa\xf7\x10\x14\xe0\x96\xadN\xfd\v\xad\x8b\x8e#\xad\xb83\r\x93YJ7=AZ\xc7\x03\xba\xfcz\xa7\xfa\\\x19\xd3\xc7\xc4H\x82\xff)m\xd8L\x15#\t\x90\"\x9bozp\xbf\xeb\t\xe2\xf0a\xe4\x95s\xab+\x01m\xa9G-\xdd\xdb\xa4#\x13\xe1\xb7\x10\xbf\xcf\xd4\x0f\x8f\xa8J\x83Z\x05\xff\aNM67L(\x93\x04\r\x96\xa4\xc7W3\x0f;\xa4B8U\xbbT\xbc\x04\x9d\xce \xcd\x83\x98d\xbb\xc1/T\xaa}\x90\xe5\xc3\nh\xde\xaf\x16\x9b\x89\x11\xa0\x16L\xd7\x90\xb2h\xbeUC\xccG\xb0\xb3\x1d>\x8a5\x1b\xf2N\xb9\xff\x1a\xf6l\x87\xcas\r\xd0\x1b\x91)\xabB\x1eV\xf9\xd4Al\xd5\'\xa9\xcff\x991d@Rg\xc4t \xc9g~{Z\x0f\x10\x80\x9ej\xd04I\xb4\x9a;~a\x16\xce\xb8\xe6b\xe0\xf8\xb9M\xf3\x1d}\xe1j\xf9\x1b\xb9\xa9\xb0\t\xfe\xcd\xc9\x1e\xbbn\x1dR\x81\x8a\xff\xaf\xb7\xbfO\xe8\x04\xec\x94I\xdd\x0f', 0x0) 07:16:26 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) dup(r0) 07:16:26 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0xa642, 0x0) 07:16:26 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) write$char_usb(r1, 0x0, 0x0) 07:16:26 executing program 2: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x200, &(0x7f0000001140)) 07:16:26 executing program 0: r0 = memfd_create(&(0x7f0000001200)='/devBf\xe7l\xb0\xc2 \x03=\b\xff2H\xe9\x0fB\xc7\xadA\x1a\x06\xf2\xe1$Q\xab\xce\a\xf2\x18\xa6\xc9U\x8f\x9e3`\x10\xb5\x94\x99\xae\xfe0\xc3\x94:\xab\r\xcd\xf2\x88\xc9&\xb7\x9c\x98j\x01J&(\xfcPl3\xaa\xf9\xaeVT\xee\x8d\xbb\x11\x8enOS\xe6\xc5d\xad`e1\\\xa5\xbc\x02DO\xb3\xce\x8e\xff*x\xa3)\x88\'\x83\xe9 \xf8\xd8E,\xe6\x8a5\xe0\x19\"\xf6@X\x8c\xe0\xc4\xce[\x85\xbc\xe5\x05\x11\xb7!\xdfKuK\x005-\xc9<\a\x1f\xc8\v=\xf8h\xb6a\xf4x\xb7%F\x91\xec\xd7b\xd2\x8bu\xe4s\x94Y\x1d\xa4,\xc8f\x00\x00\x00\x00y\xa6L\xdd\xd4~DG\xe5\xcb\xbc\x87s^\xcaUB\x0e\x06\xb4\x01\xcc\xa1\xd4F\x9ePSw\xdc\x8b:A}\x8c\xac\xfb\xf2k\xf0&;\r\xd1.\x06K\x90a\'\x99\xd3\xeb\x9e\xb5\x9f\x1f\a.\x8c&=\x00\x83\x93\xd4@\xd1\xa2\xe5\xf4\x12\"\xb9\x8f7U\xbfs\x16\xd6\xbe\x01\xe1\xb1\xbf\xa3~\xbc.\xc37\x00\x1d\x1f\x17\xbf\x92\r\x05\x11\aX9Vt\x03Iy\x05\xfb\xbc\x16p\xb2\x98\x01m\xd4e\x03\xe2\xf9e\xa4=\v\xdf\x9dvN', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) dup3(r3, r1, 0x0) 07:16:26 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) 07:16:26 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x40, &(0x7f0000000040)) 07:16:26 executing program 1: r0 = memfd_create(&(0x7f0000000000)='/D$\x04/zero\x00,\xf1\xc9\x9e4\xbfTa\x87\xde\x11\xfc\xa2m\xe9\xa8\xf1w\x1f\x9a\x7f>\xd5\xf8\xf8\x81\x003\xd7\xac\xbcu\xba\n*\xff\x90+\'\xdddY\xdd\xa8Z\xb3a\v\x11}\x12\x97\xe0\x06\xeb5\x8c\xe1\xe8\xe0\xc0\x96\x85\xac\x85\xe3b\xdf<\x95\xd2\a\xfe\x96\xad\xd0\xbd|\x80\xd7_&;\xeb\xfa\x85\xedd\x8c\x8e\xbc\xda9X\xe7\x92\xd4`\x1f\x90\rJb\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = dup(r0) r2 = dup(r1) write$FUSE_LSEEK(r2, 0x0, 0x0) 07:16:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, 0x0) 07:16:27 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup2(r0, r0) write$FUSE_INTERRUPT(r1, 0x0, 0x0) 07:16:27 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x92100, 0x1c0) 07:16:27 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) write$FUSE_DIRENT(r1, 0x0, 0x0) 07:16:27 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x60001, 0x0) write$FUSE_LSEEK(r0, 0x0, 0xffffff97) 07:16:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_buf(r0, 0x1, 0x3, &(0x7f00000001c0)=""/130, &(0x7f0000000280)=0x82) 07:16:27 executing program 5: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x2c440, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 07:16:27 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000), 0x1, 0x0, 0x0, 0x6b) 07:16:28 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x2c440, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) 07:16:28 executing program 3: r0 = inotify_init1(0x0) close(r0) 07:16:28 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) 07:16:28 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x200, &(0x7f0000000280)) 07:16:28 executing program 4: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f0000000100)=""/56) [ 299.433274][ T24] audit: type=1800 audit(1658042188.472:5): pid=4541 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=1157 res=0 errno=0 07:16:28 executing program 5: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) dup2(r0, r0) [ 299.736193][ T24] audit: type=1800 audit(1658042188.782:6): pid=4551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=1163 res=0 errno=0 07:16:28 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) write$FUSE_CREATE_OPEN(r1, 0x0, 0x0) 07:16:28 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0xa8440, 0x101) 07:16:28 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r0) 07:16:29 executing program 4: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x1ff}) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000002340)) sendmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="e82b425d061ef22ee6e27d3f32eaa4809d3d5fa513a881c44a9a2b6d2f2274b59a01d4da47cdbc5afd7ed54cb869e2d56e8bfc343548ba97ebfd008bbf4d85d875a9644a1c9b4fc2972272a55c7f1886480b43351ce5aaaeccfa44a41d647a6578a386fdb8a83e5261df8e989252f4d6b8a68d362e3afa24cf227997eeaf03adb631b884874497047130fd40fd2d43cfc946cd50467a6ab15d2252aa9ea3c7bfc6796c3e70b72d800d33c01dda371e5b07e12dadd5e99e6d4a142a6059487fb5bb9bd001aa240f559741fd00979fd8", 0xcf}], 0x1, &(0x7f0000004d80)=ANY=[@ANYBLOB="20000000000000000f010000f9ffffff6669606352caf04fa5b9000000000000a0000000000000000c01000004000000b0f7aeb64bd5e91fb29c0fce2816b126bcee6e2fcc67abf2b50544ff404c1f1d7d91bd057abdac363616cfe503c489be340011d2f2b3af53dc54af4e8235881891e9579c0fe54179d4a4ede5c03ae1fb2b7b60bd999c883703356cd589fd08d3f02e19aa368b73cf35b608c1bfc974016cb9e501bd16489a39f0cd9504ab5df2fb1c03b69673459ceb672af16e000000580000000000000084000000000000000c7a4280e0d94635f6deefe89587cee75c8623043fdb2cc09a7191582ffb1b46d25b3955a73d4cab045869daabad9638ab514213080000004a202249930d3a3409734470a7df9500080100000100000007010000050000005a89b681bfc6a3a6cb3258df66b7a5743cfca7490b7f2e349df9fa34e6c1529c7e5c57ea540f0f78a3bd9d39019e2d87e0b00a451725d457b04b165ce31691ccf7f6b2aebb447de01c35cdafa291a73c812e19dbc151eb1c08a1ac63d45e60ca626067456fb8f365d431e5f12d4622d3a2fced1b59e633164e34389c6471554c75e9f3654066b16112cc8e838261e3c6a720ef09ba465fc7d564d072f170c371371f93d3430a0585766e3205ab4e450c0501ce7a39db66b2bbdf5a290c83e44a6509ce2b8084576275ccdda6ae3edaa9e84116ff57ba21a2c44f8a562183e9fff8183ae9000000000000aeb054057d3c2a9a76c6795b0ba95b6cabef50fb5f7017c72ea52da54d84c0a9d4714dd6caddd679895df82bb13c8d138634c92ad726bcb8de545e902caec3c02b0faa85e2547dda7a5c2f5dff0dc2903af70fa704c641f8b0a175dac6da2fc220c562e3a11bef177434a724058b3c03d61a2279096398eb264efdd3ae04d000"/682], 0x220}}, {{&(0x7f0000000440)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000080)="56830b331fab8d4c5126", 0xa}, {&(0x7f00000004c0)}, {&(0x7f0000000500)="90f09b87e4c58f90ea741b79d34a1815c8c7e79b4b11cb45a7a1dc69b26167ce855d8b378f08af17f1a5509386d76fe842b2410a53c5cce16f27b1f53b6c38aed2c9f78d51869f5e2fabf236256168210c6736387f768e99b4a1cc11f7a48893dd64f11b3c7e2aef115ef42603c94ff3e38201fb3cc60d1c", 0x78}, {&(0x7f0000000580)="a081b2e397fb2818a13d393a7764c5d353aff6489ba76c1c5aecb8eefe912f72e5bf4132d53d3775f5a32592d3d7481f7273b5b36a45675e1de0cdb53f3581e63307cf8de2527b79da8bcc6f85ac0d74d4420f571a9bc0d7ed3f4dcb64e285c3a86b5523442131e3955b657f95bf6c8e0cb8f62e9ce37f64da4302379c43dcc2a164e7d63e849803ec0c66e0832b400ed885a78eedfeb4f4da62108629017ccd4b74ee90ea70011c8fd897bdcf9e107b8817499a1320c7705474d806fa3713efe4a1c10c785c8622e8e9e9e439a0e5bcc28242cc2b085c80784d182a452a6104d29ddc07dc5d080f8044ffa5c337ae9c00f8b8f625023abcdb6f4c8ea292cefc2d27a1f7d7d4948d4712629a64cc55fbee849744af8ef1dac65c81b71b93999283f5409d851cd68529892219c6da53805d01c7e3df391195d6c00586f918460112d848e7995c727c0e79d61cab63a635316bad15b0b6f47767f6e4b3a39bfa42ac70a681ad6611a9ca5280b37dc5f452512beeb7060ac952d39f15acde5c95d05e7eaa67f20e1b9ff7ae870c3d22b94af5a60f361b4a8a9ad252be22c0dd544c92bccf0d98bb2a347831c5855207a82a0c261ed7d1017058d7b17b5b0d5af432ff711741b24d099cd61287daaad28e657373d2cc62fb68b9429477353560e3e3956913ba5d1ba3e3643edca914ba46dbd71cb5f1cfa345a35a920f454c6414184f615f877c828e714be41e647f48e3628305968a3989159fe00cdf430a8c7e4b365abc451779867f2c4dfbe0e6c786d0b7e55d62aaec530e05a018bcce68a66478028a5bc1432a2dd254eaf597580c6c04dc273bcb1b5e6eb8d487f22690f647b6e44f4411d8cf96b4a0315c17686f4ef1a3b9412919836c9582417f45ac37da11935dc4f43d80bff5f931e883277b0844143214ad5a6d387fc564c642bf09ec52c434f28896c465259fc144cfcd52288ea214eaa859921774c6fd2968d8ca5196624963f803e505b43d30101b79e801eaf5a0b32431b1e4dfd84a241d87952fca5b491050faff54c6a875fa60756ebb683cf801b912107d4675c406ab90879150c6ada061d1c0d47cf14fdee35ce09c2f98fb72a744f3e2e524ea199b9237c70345110fe7c0acfe89caf119e3f04840ce7927e74e73faffcc4577410a48cb586d94ec3abfb2fbd3530445dbf47c05a65c30f9b05dfb00069c1fe28c8866543a94a6d3fe0f5fa8a5811a6eecbe7c8be5cb4e28ffd302b395f336584defb1fbf24332403f5eff9fadf5b89c0859982d95dcd9773dfd06d3567ffb802a00ca288ee08cfccc7120d67bb256e10f2ae8f53a58ffd9e4a97d0e2b5b0a5265dfca0ffe993523c250ba025d6af47a7aef5d2a1c7c84194f6ec255b9a4c9e90f6db0494680955d93c23fd1a99366e58846d6d18ad5da91655bda95d2a785ca35d8b5c10178384991bce44688af0bfb170d53bb94b76e9d7fa2d12a9885f74c5d38d88fdf0d46daaebfb1e0caf56dfe95ec29f8ab3bd611740b4f7aee9200ff2679c6d3dea9e2338503f1575e3da9ee8cfc5024a3752285bcde055555656249924008955408bcb87632eb6d4cebbb8361d56bc9d73f2a310c8824fe89b1605e79783cc7c24088933f795982e0e3ef163f147681b2d8a194ea2bb10ea44e0d746b70fffda597663438802733a6aa6af118820d372d6a08c7c7e7d08e8f4f394808a02130ab1fa844eabd7813c3cc8c6669cd4f1801a253774cdbd42698e0ac73bf2626373cb0da480d8dee814bb3d5b26c36e8b88e5bb2aa0bed2f78506ff72c27474fc3244e0acd1afc203fba7169c999022add50a38d22f2ea4ffbbb4fac3563efd8a451f601d1968287d7ded5b50868d621d979d5aefafee07196c0a33f911c1c8159c20685e7616f0ba4409707fa609ce8823b1aa2e3ed97136f9dd402b0991d84e2746a23c2e78d9fd9d247b5412dee20a4c4ed042e60ba26ce5370d6d51ff40d33cd1c513a18cc34238753a27a4169c17c963b686fe1b273584e255a302188dfcfee47c4dc549d278561a994e869e875a65ad691179234812ecfc58df7797fd647cbd33d06d72690750faabe2507842b06fbfa47a817ed710e06f924d9561ac8425c34e292d54c7b811b517db4cc5753bc131527174514614501473400b3375f77991a577e1b2bc4aa2aa6500757103c8a1c2327ef76980a4b9bc5c3cea96312297785c74f73acedad66afc92724c01af421d610513f58d8417ba7bec476182068590e3341bc3eb11a2a2688c7d8f3ed0b2f9d98eb433c04dd4bc6613cd3155eeafa746433a0d1de9c1ea9cf19beedd8189ae307a265b9b7375ec994127a057d00b20bc7b2ee129bf0c3c06f6bc149ecb86fa32dc545674623b58753c9f4073c9f26786fed73d30ad295f814e72d72ac834410cc81bb59f37debc3f32629717dcaae168f07497ea1cd198b49eecce548ae87f6044a8ffc251a277008379e444cee47838d8622716f51f1f50f64eecc9b7b1afec8cdbe875a20d028c5e825cc55f9547a4960986d4707ef6b384c82c06e8ce1a1e21e66ecba53f964ef59a77840e8a9c56812aceeaccd18282b2d9bf87c13cbcafc132b47d3868e1223884d4bf856a4fb1e1ddf2eda24f5515a2bfb5fd1aec30bb83e2febb602892153b00f27b61159396ab3e7637cbe4fb490fb3ffef3ae8d8896561ef0cd99ebcbde330896922a0f9cb59e25ec90960c14d2fce99bdff7d56106c5925fa95c9403518b8743a2afbff48b8f34500b87babd82b365dc8a78bac95c5d858642a7a798a8ae04b15421ed68d3b40f5a33c5c4a0052115491641b7b345efc2704cf43eef6068e3d91915cad9301c17c41fad6dcaea49a060c1e329aff36f3995c9be774c2631ecce9b8ac2deda1d6be50cbbc964112fd09a73afcfe592dc94199c17cd7d62b2cc59083a5f1fa7b945f661cafeb78af7ded37f3ce2f16d80001efcb2c73c028148643bd847ae5cd260a6c9eed70bc7f0e0a1070c6ccc1364324073db6b29520d625bd66ac81b8ad46af395e1a8da28abc04cb2d3358128e04bf2ae17831283395f52286a3454d709030c9e3349b4f203f3238bb4001fedf5f7fe2e0c3dcbd949140903380609a2c2044379d3821ccb297e754ed14d58dfcecb392d574e1cfa56c9c4c785ec1efdfc2e6423615076b1669bddc9ef04f50b396dc792928f59b37f269349c94d7e6533015e6010b5ad5b21b1d09288b9f89e76845ee7d535c194de51dd00e85b999d674243685fb78b3353a39951e09b8f5f95765e63f87fbd8a3aa04d6521c55eeddb5a35e7b6a2166c2e9814078f31646937b66b11893b06ef293b2bc1c6bf70778ff17070eea8d7a1f04ee4e055d6107c1b5abac699179df4ecbd359a5c86b62cabd279476346a476d4ced0e7b80baa3af1c025478f459833cf2301355c989e94d5cff7c0c63faf401f32db66f33430680251d7922c466d3d404feb7a30af1f3dcc23d122235e98f6d5a8e6b7c744bf47d1aeba4503f4d6cddb513587a80bb70bc63147f77d0cde173954bc73540d83751bedfcfe0e2d2faabafd2e08d98bba933025fe5d9fa662559c1b058b1f2a5344f892abbaf4140739e2645380527d4488d3c690e5a292b774fabbdb56bbb1b8f623ed85eb0ff75f393805f7ba3f486f436ff0aa23289984de9f84b78f1cd40a4eaf4ca72a25a6027e4f08b22ad268618080fbd6187e53264f9089fc0eeb75b3dfb125ba2fe73acf088dbeea6ea334b12de700677690fd29ccc48630e46a411892c0c56f9115e0a956422ed60b47d8b36480e822ef4547d08f12a3a23d184d061e95f3ccaa8703413188836db4ada29103c9a91bc569370d5d1de257f8e6fcc3846f0d96ac8d4cb0a658307f507fe2ce94b2c5449ceede1d818d270408bd2a339856b9df5f7b908f17778c7c27a7a9e58d79278b3047c320339edd88e209f878af8a2f540a9a6a80ab6aa61f3e9128cd16483c0c7e3c11df30b858b325cdaa5c12530df4e734be8d0e3ebe826043daaeb5258710e73c86a9c6d516cfe6bf3454a8b136823cb3814c040433ce81dd9a3a3e500eacb7dfd301242f1f9a3ae3cb07d805dfe3ab4d3fe704a16d8ae46a84121a22f58e1ae6726e23ab2610ca09339446a446645ff54d88646d12ec52aac92ff4ecf5ac25332b4cd7ef5736653cab42ea1bebf9ab2b4c36f9cb3d6469fd88c5950f0563ba535fa4327f6c64c28bbe1fac5d836fb5dd062bf91b537db37e9c286e57e954faf332c385742918375b2a1dbf55d70dd3e28711eca48f5c60a15bbf09674e79a69e2bd0ae4a53f2705bd812e7df50bab776b50061828a58b892283545d25c51786833615653505de68251709fc40382107213deba82eddf5c3085b523439b0471f312d6c662fa31d76ec64fcaa221851f146b3164c3031ea87279c884ceaf9322e315d7e91f0abeeeab30de32d1fbc8a1cbe60de48983a0ecb82853db9e96c4853e05b4e1c07cc44596227a3508a7e19e1245aca628a3e14f13787703374f698cf87a2b28e824a20827b417df40941fd2cc36a99cdfa18108ce9e2cc2e6f10477ff519bc683c74b50deb16876bbca344bf4226732f169db08f73cec06adc4faffb307d2f0804b38e7f5972fe934c67a6ada9c8805b34a355f0f0f8f9da777c7521bb217248f47cc75ada77954fc34f801aae05c5932b808a013eddbdb91fa1623ef84131e43d9823eb455ada5526909dfc419d9ba86d2a1ddc951e62364089f71ee8f946ce286f69c86641d0cdc23fa8001832a4e53df21d8815354c9f22e51cde2349fcf424ce627a0eb2852b322b92e8d64c0418f3e484f177846276fde7905b3ab17c53c3ca96d96143aa6e8937df944cb13f2a043dd071f44d7a0bd198e1d25bb0b81bdf78aa18367202839b98b1d0e457e305bb7a57fa361f268eded4bffa6ce5ad9bc7adc65d3d57631a2c99d51b7e7563d340eacb6d4f1cb8a6c49e51abe634612590134e43b8b83914d1123ef4d3b6b3f036c9de2b1248c1cdee0ecae952774775ce9b0710b51f9aa89a023f29e51abe261f4b0cafd723d895960ee4b604f13dbc6967a935e329a395f01aff3291b7e2e71c08c01dbddc4058ea763fc11879e4de49f0afd07e6103bfa71dc81f8007c39fb3fe798f8456d855a56ca99abd23174a145507db0933b3319ace6c883e29521599a047850d630fbaf059a2261eeba1492ec24cba187170b2af1eeec18916599b31c98daf24c387e42ed04710b1b9276edd11a4bce6f0f79c14338a389561fcf85dba0fc1a4beceed8ccdc6e32e52e9d3b19a551b08194c363b58f17e5b3b2e35d5c66948d27b014c7674fdc576cc916b9f85442d84f27d4324ee8f7606a096fb63b51485db38ebae0b69e1c6978645464a675c496c903cdb0feb3b9e43ec35419def27e0f3714df9c8d1823443a182faaad448f7b66e9f9548eabe36ec8820445a19f71cf4b3947fd590062fbfc0cfe79a9a781990bc6f8cc08113d999a8d519819fe1a0c9784b8b3c2c4f7340f240c81c8b4943f72996ab95258757a082b632ca9e5636b8c6fcc2d2fcfd54d9601d9fadbd8b9cdfe7b8364b8e55f3b3aa941e734caee1c87ab7c14ca62dc7cacfe4820aab91f3e105814a23c6d06f43569e5550faa9b9e223801a813111ad82825611b6b0340e7439ea01192fa69d2f227bedb8369bccaf7a903a1ddbb42c3fc79ef2006c9fda8c8ce98a7456094a76a5e695a96007487afefe5edc16b0db36cecc76740dcd4b07edbc7746cd3ac61e7a8bf0b0a26182689", 0x1000}, {&(0x7f0000001580)="fcfd59873f187fcef543c5548569b7a939ded00a9a784c3d5763198147f1554339a96946b4dadb057a86dbfd52dc865921494d9e663b0f6b178b59a62527a5d8b9b6a6650d12e93b498a096c06420d59d7b56349e0f286013192b2067dfbf3caa89eb9c48de4f1faa73d439605c5cecddc23f9f1cbc4729987dcb4979103092ac8b4f7e7da888de0f131d2d42dc3a5edf04b5bddf9e6fa870742b165ab96b36b6cd619d826aa0b2aa68d5b2fd95552ae8edc94fd6e497efb20e354", 0xbb}, {&(0x7f0000001640)="4da6acb45c588d07b9aa004f0b44e202d4f590cad3d429962d0bb8e0bc4ae0461086acb76baf3ae04c3b74e2cfe39729b1282664f563d23c71a3073cf7209c", 0x3f}], 0x6, &(0x7f0000001700)=[{0xb8, 0x1f8, 0x3, "4a14e30d392275db3589d1ed059a301ef915353cd4b13145919a3b68a81b24a32b300ad45024901756c2e38e8b0cbd3df83eb3c602bba0b6e0db2222a9f3d8a48c729be528612bc72dc89a4181e6de9a72faf99e610f9c3345c10e18ef764f81768b0c814691299399190c8fd04dc328ce3f1ff5fdca3e1c410975bf5d89cf123c064d91742b20a7df0c3e6959e67768b2e8806a020567c33b9c8224ff154f06c4e150210389"}, {0x98, 0x104, 0x9, "7e63292bfe47445ad4d9b152929ba3068b0bf09601ceeeee75ee6b93ef5e169e576d4780d271b7d8c5d81fcca3f5e94df3b2aca01820365ce51080f21c99d1c53a413c1d893457dda648233bbf3d7e458fb9adf8b94d6167426d26ce43beef73618cd7e08729437ca5333299bb9e41767e8dbda09b3d0bc8460622eb588e09e50f38"}, {0x78, 0x84, 0x4, "6a53802911a59f9b6ec1c6aadcf802ac549aafd4a2e6f9dafda730200bf21c1faa388f187943059316ae4df3975e42550a45b9882be0d1c15c2297a31a75165f6b56a7e5711cdd85310d3555a89aaf9be7026288c8e36b5ba45e666a31e97944ab66"}, {0x1010, 0x84, 0x10001, "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"}, {0x50, 0x30, 0x5e, "6f668b0fa664199eba125231b0ec027e813f2f158489533171010fd3ac16772c626c1b842f8377b850c8b499457c28b69e55cab9575a807afa994b3085"}, {0xe8, 0x108, 0x7, "31f31b720f36ba7be2358c12d0f332e323b7d5544efeaee817af721e93fccf970f848e630ed7d6b7b4d431bc604d8d4ae707a5fbb9d6817c8f10fdf98540c92be0a0f82dc0fea6a62b71b198a655ce44c5bc98bf9678cdd0ab4efcc10351658e60e6f843097362e207146f3cf252c01ea2d4164734548e13d8fd83ee16a3c79334d0c0cf016bf05ec8f4bce93a15ed6d24eba9f9c7568a6d5fe1bc8f08e19ee2d61c53d4869e211d452e10126ef4a30255c4371d2786e9799e090ad72315808a64967eb7282cc55e12705b47a1f089ffd7e114b1d69f604b"}, {0xf8, 0x6, 0x2, "f5842e0d9e8f17fd3162f85e2a9da4db330fd1c1ba5580020c21fdaf7e58638ac25fd0a870013de94b6000e8080d6379b2ed28b570f5704ad2b95b58b537f19f4d191a071ac209a786131184d9d9cb6e6423fb4615a13b1396b27aa5735bcdbbc45a0c4c569bd931ccecea22391908795c60f5a5a364511f417eddfb81fec64486bbb3b5b9d55105279c129a4cf4a90cc85053ebe1ea4536207d95620f4aeeed4d26ef84a8a92938dabec0f79da83b9af454a63bb7d6b95fc9c739dba6b36e9c4dd2cd29a209909e898a6bfc0f7d1122b19234aca3231880d48e78812658643191441c"}, {0x48, 0x115, 0xfffffc00, "bf23f46b40e21e4b163d2d1bc589664a394bbb877d57a055d6074d105847e1c5655e638c5e6aae75da27d304ece1575808619828"}, {0x1010, 0x84, 0x3, "ab68d56ca50ca6ad70a3755a066402a6c775cce39d15b8ee77af7ae73ee5ace7a8f3ae21c6317f462476c30b4395fb912a9323fe69786fcc3f90dd5009d425ed556607f4e036114a4e621069fc07fa6a0d23eb6b97af20859add31127110dea4b69b98d5b9619ed085c324ba98e2315b78376fd62729a296bf77f280cb23adf65194e906fd710137ba263160fe8a237d4933c8b4524ce1e2476bf86f1d08206b70065be44a9af94d588c608ddbd18a6f640a65bb06978faa3888bdc7e038a0c92c7b79c598aa57798e6df5e800ee75d0337304c18fe5ca09d7da3550521b88e9750f4300a245f4dc385de5dfe9ecf32e643599ecfd84a9a498bf87481b760742a58f762fe882a2b09058d15fbd63ad4e5c2920fd996a6ab91dccea174b9064d987dc27a282fd60762f70c123a5c4906aca9e77dc2e64c0964456d9bb6a6d329f6d5da2f4bf23cdefcf4bb1dbff882c897718c6d89d50374e3399c2115204145de4bf10142007a491d06c978d6a2748d04404b5b3ddd323a8770cd7353e72bcfccadd5a6b1d3dcbddaa55296c253e7e7ab216eef653540ddb6886131c8237a32cf7a594bd5af5b1330289e9d66b9e07e7b0f7c10f9a04704a537f28722727c6337c2c5ab9a6e881d4e058055229ef838eb77aa1694a405480b1692bb6e09e96b06a28c7aafc47bb8368a1a26e2cf9cef785c2e2112a454f847bc1e751dbf86a055015c7cd98a0a8c2256d4e00ca42cf6b7336d3927489138cb763b6f74159c760831c4d1469da4d8905330a1832111acb23c127e22aff5500cc06770f33fd0c723030fcdb698dcf6f0c1e7dadc0574f8af876bf3b1dd1aa1be80bf494fee94ed7f14d856be443fda8f1a9f4c97654abdcd3b0a2ae29d8f61b404a53d572170ef0c4f2257be45c1a481e3a171acb3a04e690eddbc4e38c090a6e88a533414a2bd3e1b90bce2c649f5b3d79f00f237ca2b150e2112b6d7b7a4c11349b5be64a43bd8348cc7b7138d4f50e773ac15558823e6beb0382e3487e404cd3d8d075d7e6d523a1819fda4c770fa7e3c92a40041cdfe433dc1af7de2a03ef6110bf764d653ffee1a72dac2392a811db4fc2236668cf0fb6d0ce64284ae04ae2342f396a0bfce6edfc6c3dcb02a1f9ad4cb6e5b62afad488deddf933e325633a845d33bafb8fdb67c2ca281fdc8d5db1e561fb272b70a7c91cf95f1231682f93679824c799f4196ea6a7bec0823b74ba6ab2f7ac38ab01124b1fd64ffc1b75dbc03f59da2d32b8fa5325ac8a4f258c016ef99a0381d98e3ccf53e0a4f35f9ff8f68288fdda724433e29ae8b07bd9561f63a5bb6ed4a3eca891a81f64b2d2f4ff8a431338da877061f63233110c4bb9a8c206822f1a87c138fca94f95e04c01e5ad793411554d1bc65721c0ae2629967540fe0ef45299ec1197d4f4e727e096baff4b62e430138579f0360fa9112c8cd9377b5e7d341537c0f141311c6ee6273a4e76eae99ae4fb6a6f77b6e6fd2b384f355e1fbdf9c276885646ac924cb30a24632c557c6794229c33da24b5b74bc605a8b15602b28052bd78ec0f77a4574f4403c159662c7c856f97b59907d456d57d9431dbf3330d2bed011a30d14c399f2ab2ab0cbe0dbcc74f26b4f924d8024f7ff3f25173a651f4e0dc7d24018a1b2b0410a1f6a676b1098a1738e1af14ff7e1ca5b6d9d787d2e8036eff6c93cc64e44bb3628f0a46c6f0711476ec1d0ca37ce9c90097bf14ad37130f1f0b292d4c950d7e351d911fdf7ae7b4e1066addff8719ff78b339f7e53af78a3aaecab994b13ba981493ac73452f7e0c3389343655987ca22c8049581f597a45db28af6226127351ec5a13bb75e033b627a06127c5d62fba3cf6d2705d0ffec52c0352749ff1020ab3605931c63f728319224a2f496d44ea431725c4bc8ffb62bb84eb8a7add7c51ffebb41b062faeb240fa21fb5329e072627c1353b32563efcdee4e81f390aacce9ce6ef19fa28593ee6327345e7ebe1976236b9e144a52c20e8dc4a3c3cd4dd27ad4c0381b8b6ab059d008ee8cd11650cc822171e7b2684774b12184393e5b5c97e72cca1418eaa2cc0eece411f4ffeab0ec7b547d83c90ebc6e838817f3c2922dbc5f2cda78b38bbaa5a4fba4e030619389e6aae1b4a3b9486f9c97df87d9b88768eab3c181c9272eb29a30fb414e165ef1dddb3dce49f0027eb663865e4cade5ba28c06e2ecc9d86fbed5b0cb232db84de029fcf05aad8bf75b5314610bdc30b524ba43cb2721ac00e65ebdbf3f0e2f9f889e7f2efbcc1c19ba0438af951fb0886285e2c4b836c5d4ca7b4481e453239c33d17870543c1d417d8847ef8114f10fc2a531a5a1cdf4e3db10206e6e69cb8b95a965a2516e05d132e67e6a4b173714c9cbdc7d788050d59f281142e58533295fcd563f31a2bb7d4157dd2dd0d2bf72f49e9d8d13dc1e7f2069eec0281790bdb17ff88e42a8dbfe0c286d6bd1fb0a6a1c847d96fff1890f9fea8801732f7a968117e6ad84095dbd34767bbe5fa5fdc0af50743933831c449af948999e34745ffd60933f871cfe05b78e875b6777706f35e3ce25f05b8c1d348fe2212ee5629d6f4fc319f10cd4019d0a6bbd4a594b496dbfa4e3a53cb4f5d55bda2d61848f69ac0af43a5661cf76b97b0ff968c0586967bcf1760fbf05af5d1f5ebf79b8e8b51ee37b796916e850cbecdc6cb60219c5d8eb2f7cacb6b62454fae6aaeb24e35e36c7753092f48d290a240f318f199fd11eb20d5dca83012a73267d52b9ef49a9701493db34a3389e8e47d5e8070484ef6a1030502a55b25d9cf68a7b35f6fa80a730d1f3cb10ba02673fa2f86df6b376accb7a20e7818e0e71520f584d695d4123fdc923c31fd9655adb275dde9bdcc69903cf9d5889a65d4c1d438c246b6e20d7cdcc9abdabcf2f5ddd8d2e4e68b3e72c9fa221eab4dcedd4f9add759138637257dbc0ab5db217456b60f1e4a50c1278f3cf74f52adb62f5157596fc46392e9b41bdbee1f39c2adbf525458c9e9fa1e14e82211ccc84df919c93024dacdb075471a99d5160fe7f0159584438a58138a4124c568424186a6267bb8009a6e50faefd4db8a2a37ad1277685cf2861bd908197a939d513ef47487c8e34e40beb928709de10829e69cbc2eabd513726a77ab2e52d94c11fa770319d3c8b93c2ba1b7c1e381848c479730e6e4e60b902605bc26d8d572c1c0f3951388ae116138824920126dcb8fed53c1f5f0bc5a70847d260dff7b41a313f5798e6b1e0ce312c43c93ef4200401306e7b5294a145fe3de63be745be076db2aef984b9eb545df256467242de5cac6b2e91542657fd2647da2bca314bbfb3febc05fdeb7834dc5e6433e76ea7b58af6beba5cc16b814c123413a28540e723b7e5da707ebf28d3e49f87fa728a92dcbce0587a124989b4a3de65916408931a22c1b80f8b7b328ecf583d9053eb774174324b19138025ae5b8bdba93b880c6de2d836e5296bd77168586120db4e9fe21b5aef096c14b0f982820e46114f0c82e96fadb8d6b4fcb5a1f958faacb4363fa4a43eff6407ebc55f179a3f0602e3a436bec2bcd8ed23074853c849c0967674fe9fdba22b93e2b010aa0fc2d6f374f9017c6e87242754aba2eed3ba0dbafe4dcb284c06354261167022f4dc3406d56f271a3de40a5800a5a6486938f6727f031de922f3b430babf956d22fe144156659d4243b259bb2e830a6a09f85c6d7dbd5a5459c873c951e2a8b80460e134205fe0db708e8593a2483e1fa0f07c311ba416adb3a34363a5b4025769821c9135d0ab8a3fe35787eab228262631520f665521782d18f160203e91385c0d15491652b46947c0a00fd66eccf6cd89582d7ba898cecd5c2aa5fa77234996f341f81b24b1acf7821bb9c19c00e703b7d372b00af1fac9060d0f6a7dfe461ba55120e84eaa070bea8f7daed0d50e04e7f7b8b66e856e35487c015ee0a7c9eb717395ba65bc471c69d71fafce4297a3edd36991eec4c4672be85b4dfc1655c4015ededa95bdfcc57881d9051b31fc313ce47cdb4ee235888c54c36a610178a5e690229e7e3c7f11ade4da5442e4376e49dadd303ba1ac914f8800b376557b3a01bc669ebd14e33b1ba941fa8e2661e70880f53560be6c3e153fcb91e02e7a06f6ae73aede4310326d9e97c1a81a58d9ac60694d910f4cde563b54be328c43e0577d01c3550137761891264c7ea2c52fbaa4cad40d016eb6192c315bf892d0a952da4f41339e633f4c1b5379df06ab34198de4d4d8050a2709db956e656a667867b0768ce2dca9fa44714f9e29d63be67f80c8726c80e5201f7aa51c0a5ca0a7307004269936bc435ea44372b73918fac6c01387c5b0ab50887e9819225040edb53cefec8b4e628d4de0d510eff57f5070c5850e7f49fcfc29707dae6432dc2b473fd821020da4e2617977caa2c4d9b2768d16978d1e18114d41c78a74ece3fa454d4fc641b80033c566ecac6655292547bcaaa459d550f9605e1a686aa11b3e2b0f56545c8afc50386d3071382897b30d792d76bcb77613f6ae495757053d56edfdb6dedae342ff380169d7b89c964c3cb4facf2da96afff9d1f308e526b73600eed51ac4e871fd4bacde798a1843d11583e5e367e1521672afc1177c36602d50bab3c5705244fd8e91b647869b9097ca7716cbbe6af9c2fbb4917e2f622248fbc8972b26d5d8a5d02f4113d9012a39ff5dfbacbf6804087df49eba95f0c00c4cbeeb383962b82d6c3230341a095408b137fceade7607689a4d4b531f261114a191add3a88645d77ba72f4e736237c412ffe636a67042fd5e62c858727cb04b360c378c53d43a71f85ce195dd0c80d1cdbedf3e8b161f3c1c10b4e8b2cc293a741687406256aad97b4953259a66d24822a7daa546920378b4fbd7a182a0de7e432007abb32bc923f8c1029c3b8e738721cb3df2708784928738c4e02d23c697f8a353a7d400e476a93bcc713f571dbfc6f61445d93116873d173ebea8042f4a7f9922c4367823cfb51a616921d5001c9db9f844c4cd309b28d35fe8d3da7bf814dc3a7bdce5d1126411f11020f481dcedc69ca42c959bf1c2018b49a6b9aa8d044eaf2f4b22974023d17e7dc14134e99a3193b34d4389c1f8f1a0a5ae7081bbb937c4dfb788704bd9d9db65294b1c80956a141a549da6654220b339ab1409683417168f6d52c39191a1d57f918b77871b49840d4d0f24c2f0907613e61dea461eadab5a7ceda35d1cf12194de221ca9f00914f68a5f42d459e8e7c76876921987fac8ecb2eb8464e23cc68a765c63450b69c794b9cb4d0665b04b77792f88c8c471817faa80cb4a0963d52b3556590e54a347bd8d24fa44c4b39437125a9548bf2d5a70c0c5815ef47d8876d73fb72cb3ad1fef7bac9c1a7dfe61c87e6f2bfe0a4498d32817bc68ac82ab08756a16b8bd1f9b582537e5caf4572ae636d83a92cbc2e1518cae82d79ea08b1551fa8ac000fa220710ad4919ffe4f8fab4317e85944df7040582310853bf4937313f184c22dff3733ab15b6bf07b580ac75b8408493c953ae03d33869493349c3ad55e08c63fc3d5e7615b4196306c7b705197b445f681cd6ff52c80f530c4802d3a26ab8e0b9879d084463daa584430caef46be3b9ddccd8cd026ce7b79375b29904aa5197e316f5cf5d8d2d7aa8538f736a7a94142e61b68f43d3563574628840a01467793a00c95c9bcd75abe4c97e76e80dd14dbf3ba0437fe759e27e93eadf492c7e099d2a102d44e464acc2f1b27a5bdfa5ccb4"}], 0x2460}}, {{&(0x7f0000003b80)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @local}, 0x3, 0x2, 0x1, 0x4}}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000003c00)="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", 0x1000}, {&(0x7f0000004c00)="efa827f071788b159b7216009a0906529510ad18c1f1a5cfdcc3065d89bf51643355fe5ef14fcb9f29434bc7dfc1b3312529d84863951e0d5088e3e1bd6de32129fe52bb8e9c0ac8837e1c2aed6431", 0x4f}], 0x2}}], 0x3, 0x40) r2 = mq_open(&(0x7f0000000200)='\\\x00', 0x40, 0x30, &(0x7f0000000240)={0x0, 0x9, 0x6, 0x5}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000005040)={0x0, 0x0, "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", "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"}) ioctl$AUTOFS_IOC_PROTOSUBVER(r0, 0x80049367, &(0x7f00000004c0)) mq_open(&(0x7f0000000280)='\\\x00', 0x40, 0x0, &(0x7f00000002c0)={0x3, 0x5, 0x2d, 0x100}) socket$unix(0x1, 0x5, 0x0) 07:16:29 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) signalfd4(0xffffffffffffffff, &(0x7f0000000040), 0x8, 0x0) 07:16:29 executing program 5: r0 = inotify_init1(0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) 07:16:29 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x612401, 0x3a1) 07:16:29 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) close(r1) 07:16:29 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fstat(r0, &(0x7f00000001c0)) 07:16:29 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x4040010, 0x0, 0xfffffffffffffe8a) 07:16:29 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80, 0x40) 07:16:30 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) r2 = dup2(r1, r0) write$cgroup_type(r2, 0x0, 0x0) 07:16:30 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x66) 07:16:30 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') 07:16:30 executing program 4: r0 = open$dir(&(0x7f0000000080)='.\x00', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x0) 07:16:30 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = inotify_init() r2 = fcntl$dupfd(r1, 0x0, r0) read$char_usb(r2, 0x0, 0x3a) 07:16:30 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) pipe2(0x0, 0x0) 07:16:30 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f0000000080)='./file0\x00') 07:16:30 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x101000, 0x0) 07:16:30 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup3(r0, r1, 0x0) fstat(r2, &(0x7f0000000000)) 07:16:31 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) dup2(r1, r0) 07:16:31 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') fcntl$getown(r0, 0x9) 07:16:31 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200), 0x2, 0x0) dup2(r0, r1) 07:16:31 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = eventfd2(0x0, 0x0) dup2(r0, r1) 07:16:31 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) write$FUSE_DIRENT(r0, 0x0, 0xffffffffffffffef) 07:16:31 executing program 0: r0 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) dup3(r1, r0, 0x0) 07:16:31 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x42004, 0x40) 07:16:31 executing program 3: r0 = memfd_create(&(0x7f0000000040)='/devBf\xe7l\xb0\xc2 \x03=\b\xff2H\xe9\x0fB\xc7\xadA\x1a\x06\xf2\xe1$Q\xab\xce\a\xf2\x18\xa6\xc9U\x8f\x9e3`\x10\xb5\x94\x99\xae\xfe0\xc3\x94:\xab\r\xcd\xf2\x88\xc9&\xb7\x9c\x98j\x01J&(\xfcPl3\xaa\xf9\xaeV\xf8\xeae(T\xee\x8d\xbb\x11\x8enOS\xe6\xc5d\xad`e1\\\xa5\xbc\x02DM\xb3\xce\x8e\xff*x\xa3)\x88\'\x83\xe9 \xf8\xd8E,\xe6\x8a5\xe0\x19\"\xf6@X\x8c\xe0\xc4\xce[\x85\xbc\xe5\x05\x11\xb7!\xdfKuK\x005-\xc9<\a\x1f\xc8\v=\xf8h\xb6a\xf4x\xb7%F\x91\xec\xd7b\xd2\x8bu\xe4s\x94Y\x1d\xa4,\xc8f', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) dup(r2) 07:16:32 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/devBf\xe7l\xb0\xc2 \x03=\b\xff2H\xe9\x0fB\xc7\xadA\x1a\x06\xf2\xe1$Q\xab\xce\a\xf2\x18\xa6\xc9U\x8f\x9e3`\x10\xb5\x94\x99\xae\xfe0\xc3\x94:\xab\r\xcd\xf2\x88\xc9&\xb7\x9c\x98j\x01J&(\xfcPl3\xaa\xf9\xaeV\xf8\xeae(T\xee\x8d\xbb\x11\x8enOS\xe6\xc5d\xad`e1\\\xa5\xbc\x02DM\xb3\xce\x8e\xff*x\xa3)\x88\'\x83\xe9 \xf8\xd8E,\xe6\x8a5\xe0\x19\"\xf6@X\x8c\xe0\xc4\xce[\x85\xbc\xe5\x05\x11\xb7!\xdfKuK\x005-\xc9<\a\x1f\xc8\v=\xf8h\xb6a\xf4x\xb7%F\x91\xec\xd7b\xd2\x8bu\xe4s\x94Y\x1d\xa4,\xc8f', 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) write$P9_RAUTH(r2, 0x0, 0x0) 07:16:32 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x800, 0x15) 07:16:32 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000080), 0x0, 0xffffffffffffff54, 0x0) 07:16:32 executing program 0: mknodat$null(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x103) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x1000, 0x0, &(0x7f0000001140)) 07:16:32 executing program 1: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) 07:16:32 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x100, 0x80, &(0x7f0000000280)) 07:16:32 executing program 5: r0 = eventfd(0x0) dup(r0) 07:16:32 executing program 2: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) fstat(r0, &(0x7f00000000c0)) 07:16:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x20) 07:16:33 executing program 0: shmget$private(0x0, 0x1000, 0x80, &(0x7f0000ffd000/0x1000)=nil) 07:16:33 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) fstat(r1, &(0x7f0000000080)) 07:16:33 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) sendto$unix(r1, 0x0, 0x0, 0x24042894, 0x0, 0x0) 07:16:33 executing program 5: pipe2(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 07:16:33 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) write$cgroup_type(r1, 0x0, 0x0) 07:16:33 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) 07:16:33 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x115800, 0x20) 07:16:33 executing program 5: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = dup(r0) mkdirat$cgroup(r1, &(0x7f0000001040)='syz0\x00', 0x1ff) 07:16:33 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) lstat(&(0x7f0000000240)='./file0/file0\x00', 0x0) 07:16:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x20800, 0x4) 07:16:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:16:34 executing program 2: r0 = inotify_init() mmap(&(0x7f0000ff1000/0xc000)=nil, 0xc000, 0x200000a, 0xc2039, r0, 0x0) 07:16:34 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) read$char_usb(r2, 0x0, 0x3a) 07:16:34 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80) 07:16:34 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) close(r0) 07:16:34 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x38) 07:16:34 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) sync_file_range(r0, 0x0, 0x0, 0x5) 07:16:35 executing program 4: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) epoll_create(0x20) 07:16:35 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) 07:16:35 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='/dev/zero\x00', 0x0) r1 = epoll_create1(0x0) dup3(r0, r1, 0x0) 07:16:35 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x6002, 0x0) write$FUSE_LK(r0, 0x0, 0x0) 07:16:35 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000280)='mounts\x00') close(r0) 07:16:35 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4000, 0x80, &(0x7f0000000280)) 07:16:35 executing program 4: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x8000, 0xe) 07:16:35 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$char_usb(r1, &(0x7f0000000040)=""/187, 0xbb) 07:16:35 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x20) 07:16:36 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='./file0\x00') 07:16:36 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000740)='./file0\x00', 0x2c440, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x6000, 0x108) 07:16:36 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x401, 0x0) write$eventfd(r0, 0x0, 0x0) 07:16:36 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x28040, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x10, &(0x7f0000000280)) 07:16:36 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x18}}], 0x1, 0x0, 0x0) dup(r1) [ 307.515136][ T24] audit: type=1800 audit(1658042196.562:7): pid=4688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1160 res=0 errno=0 [ 307.542548][ T24] audit: type=1800 audit(1658042196.572:8): pid=4688 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=1160 res=0 errno=0 07:16:36 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x10000, 0x60) 07:16:36 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x2209c1, 0x0) 07:16:36 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/power_supply', 0x0, 0x0) timerfd_gettime(r0, 0x0) 07:16:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) dup2(r0, r0) 07:16:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000080)) 07:16:37 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) r1 = mq_open(&(0x7f0000000040)='\\,\x00', 0x40, 0x10, &(0x7f0000000080)={0xfffffffffffffff7, 0x3ff, 0x10001}) socketpair(0x1f, 0xa, 0xedd7, &(0x7f00000010c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001100)) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000001300)={0x0, 0x7, 0x2}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000000c0)={0x0, 0x0, "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", "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"}) 07:16:37 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000280), 0x0) inotify_init() 07:16:37 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) r2 = dup2(r1, r0) write$FUSE_BMAP(r2, 0x0, 0x0) 07:16:37 executing program 5: r0 = epoll_create1(0x0) r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) 07:16:37 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) mknodat$null(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x103) 07:16:37 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup2(r1, r0) 07:16:38 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x612401, 0x38a) 07:16:38 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2a0c42, 0x138) 07:16:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_aout(r0, 0x0, 0x3d) 07:16:38 executing program 5: r0 = memfd_create(&(0x7f0000000040)='/devBf\xe7d\xb0\xc2 \x03=\b\xff2H\xe9\x0fB\xc7\xadA\x1a\x06\xf2\xe1$Q\xab\xdb\x80\xb1\xea\x8f\x9d\xe7*\x9e3`\x10\xb5\x94\x99\xae\xfe0\xc3\x94:\xab+\x84o\xf1K\xcduV\x98j\x01J&(\xfcP\xa8\xff\xaa\xf9\xaeV\xf8\xeae(T\xee\x8d\xbb\x11\x8enOS\xe6\xc5d\xad`e1\\\xa5\xbc\x02DM\xb3\xce\x8e\xff0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r0, 0x0) dup2(r1, r3) 07:16:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg$unix(r1, 0x0, 0x0, 0x0, 0x0) 07:16:38 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000000c0)) 07:16:38 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x24040040, 0x0, 0x0) 07:16:38 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240), 0x10200, 0x0) 07:16:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000100)=""/102, &(0x7f0000000000)=0xffffffffffffffd8) 07:16:38 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000004840)={{0x3, 0xee01, 0x0, 0xee01, 0xee00}}) msgsnd(r0, &(0x7f00000000c0)={0x1}, 0x8, 0x800) 07:16:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='cgroup\x00') write$cgroup_pressure(r0, 0x0, 0x0) 07:16:39 executing program 1: mknodat$null(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) rename(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)='./file0/file0/file0\x00') 07:16:39 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x40000, 0x3c) 07:16:39 executing program 2: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, 0x0, 0x0) 07:16:39 executing program 0: memfd_create(&(0x7f0000000080)='ns/pid\x00', 0x2) 07:16:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000003f00)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000640)={0x10, 0x19}, 0x10}], 0x1}, 0x0) 07:16:39 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) io_submit(0x0, 0x1, &(0x7f0000001440)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000080)="6dbd2bfe8f2281", 0x7}]) 07:16:39 executing program 1: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/devices/virtual', 0x22c000, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 07:16:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) 07:16:40 executing program 0: r0 = msgget(0x1, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000240)={{0x3, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 07:16:40 executing program 4: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/class/dmi', 0x0, 0x0) bind$unix(r0, 0x0, 0x0) 07:16:40 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(&(0x7f0000000500)=[{r0, 0x190deb92ac07cff9}], 0x1, 0x0, 0x0, 0x0) 07:16:40 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 07:16:40 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) 07:16:40 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x0) 07:16:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000003140)) 07:16:40 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x82a023516668ca16) 07:16:40 executing program 3: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/devices/system', 0x0, 0x0) openat$incfs(r0, &(0x7f0000000300)='.log\x00', 0xc0, 0x0) 07:16:40 executing program 5: epoll_pwait2(0xffffffffffffffff, &(0x7f0000001240)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x43, &(0x7f00000000c0), &(0x7f0000000180), 0x2d) 07:16:40 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00') 07:16:41 executing program 0: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') 07:16:41 executing program 2: timer_create(0x0, &(0x7f0000000100)={0x0, 0x21}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) 07:16:41 executing program 4: ppoll(&(0x7f00000001c0)=[{}, {}], 0x2000010d, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 07:16:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) connect(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0xfffffffffffffdd4) 07:16:41 executing program 1: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, 0x0, 0x0) 07:16:41 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f0000000000)=""/65, 0xfffffffffffffeb1, 0x0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) 07:16:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000f840)={0x0, 0x0, 0x0, 0x0, &(0x7f000000f7c0)=[@rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x30}, 0x0) 07:16:41 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {0x0}], 0x2, &(0x7f0000001340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}], 0x1, 0x0) 07:16:41 executing program 1: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x0) 07:16:42 executing program 4: mq_open(&(0x7f0000000040)='\\*\x00', 0x0, 0x0, &(0x7f00000000c0)) 07:16:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x4050180}, 0xc) 07:16:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 07:16:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, 0x0, 0xb7899b6ed018e617) 07:16:42 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) 07:16:42 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000003ac0)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000040)="e6", 0x1}, {0x0}], 0x2}}], 0x1, 0x0) 07:16:42 executing program 4: semget(0x3, 0x0, 0x1) 07:16:42 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 07:16:42 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, 0x0, 0x0) 07:16:42 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x3) 07:16:43 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000340), 0x10) 07:16:43 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f00000002c0)='.\x00', 0x0) 07:16:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 07:16:43 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff}) read(r0, 0x0, 0x0) 07:16:43 executing program 5: socket$inet(0x2, 0x0, 0x2) 07:16:43 executing program 2: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00') 07:16:43 executing program 0: pipe2(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) utimensat(r0, 0x0, 0x0, 0x0) 07:16:43 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) getsockname(r0, &(0x7f0000000140), &(0x7f0000000180)=0xe) 07:16:43 executing program 1: r0 = msgget(0x0, 0x722) msgctl$IPC_RMID(r0, 0x0) 07:16:43 executing program 3: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x3800) 07:16:44 executing program 2: renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, 0x0) 07:16:44 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000380)=@string={0x2}}, {0x2, &(0x7f0000000400)=@string={0x2}}]}) 07:16:44 executing program 1: r0 = socket(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000000), 0x1c, 0x0, 0x0, &(0x7f0000000240)=[{0xc}, {0xc}], 0x18}, 0x0) 07:16:44 executing program 4: socketpair$unix(0xa, 0x1, 0x0, &(0x7f0000000000)) 07:16:44 executing program 2: pipe(0x0) socket$inet6(0x18, 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 07:16:44 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, &(0x7f0000003640), 0x10, 0x0) 07:16:44 executing program 3: faccessat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 07:16:45 executing program 1: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x200) 07:16:45 executing program 4: pipe2(&(0x7f0000000480), 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000580)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0xfe, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x800, 0x8, 0x1, {0x22, 0x437}}, {{{0x9, 0x5, 0x81, 0x3, 0x40, 0x0, 0x72}}, [{{0x9, 0x5, 0x2, 0x3, 0x0, 0x0, 0x6, 0x40}}]}}}]}}]}}, &(0x7f0000000b00)={0xa, &(0x7f00000005c0)={0xa, 0x6, 0x310, 0x3, 0x0, 0x40, 0x0, 0x5}, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 316.082636][ T3560] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:16:45 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000001580)=@abs={0x0, 0x0, 0x3}, 0x8) 07:16:45 executing program 2: pipe2(0x0, 0x0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:16:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) [ 316.322571][ T3560] usb 1-1: Using ep0 maxpacket: 8 [ 316.442699][ T3560] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.454156][ T3560] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.464785][ T3560] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 316.474919][ T3560] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 316.485018][ T3560] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 316.495089][ T3560] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 07:16:45 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x2000, 0x7ff, &(0x7f0000000040)) [ 316.726891][ T3560] usb 1-1: language id specifier not provided by device, defaulting to English [ 316.864191][ T3560] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 316.873934][ T3560] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 316.882508][ T3560] usb 1-1: Product: syz [ 316.886886][ T3560] usb 1-1: SerialNumber: syz [ 316.893539][ T3620] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 317.072441][ T120] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 317.084239][ T3620] usb 5-1: device descriptor read/64, error 18 [ 317.264572][ T3560] cdc_ncm 1-1:1.0: bind() failure [ 317.281773][ T3560] cdc_ncm 1-1:1.1: CDC Union missing and no IAD found [ 317.289812][ T3560] cdc_ncm 1-1:1.1: bind() failure [ 317.305837][ T120] usb 3-1: device descriptor read/64, error 18 [ 317.352996][ T3560] usb 1-1: USB disconnect, device number 2 [ 317.382522][ T3620] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 317.579026][ T3620] usb 5-1: device descriptor read/64, error 18 [ 317.586186][ T120] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 317.707739][ T3620] usb usb5-port1: attempt power cycle 07:16:46 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000240)='./file0\x00') 07:16:46 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000740)=@file={0x1, './file0\x00'}, 0x6e) setxattr$incfs_size(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200), 0x0, 0x0, 0x0) 07:16:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x80) 07:16:46 executing program 1: sendmmsg(0xffffffffffffffff, &(0x7f0000003040), 0x10, 0x0) semctl$GETALL(0x0, 0x0, 0x6, &(0x7f0000003700)=""/171) [ 317.782471][ T120] usb 3-1: device descriptor read/64, error 18 [ 317.907828][ T120] usb usb3-port1: attempt power cycle 07:16:47 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x44000, 0xc) 07:16:47 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xc0241, 0x0) statx(0xffffffffffffff9c, &(0x7f0000004740)='./file0\x00', 0x1000, 0x2, &(0x7f0000004780)) 07:16:47 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x100, 0x40, &(0x7f0000002300)) [ 318.143469][ T3620] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 318.233548][ T3620] usb 5-1: Invalid ep0 maxpacket: 0 [ 318.332743][ T120] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 318.393484][ T3620] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 318.444118][ T120] usb 3-1: Invalid ep0 maxpacket: 0 [ 318.488162][ T3620] usb 5-1: Invalid ep0 maxpacket: 0 [ 318.504366][ T3620] usb usb5-port1: unable to enumerate USB device [ 318.602935][ T120] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 318.703419][ T120] usb 3-1: Invalid ep0 maxpacket: 0 [ 318.709442][ T120] usb usb3-port1: unable to enumerate USB device 07:16:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x10, &(0x7f0000000100)=@can, 0x80) 07:16:48 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x1000, 0x0, &(0x7f0000002300)) 07:16:48 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='statm\x00') sendmsg$unix(r0, 0x0, 0x0) 07:16:48 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x40000121, 0x0) 07:16:48 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net\x00') statx(r0, &(0x7f0000000140)='.\x00', 0x2000, 0x0, &(0x7f0000000180)) 07:16:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4000) 07:16:49 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x2000, 0x800, &(0x7f0000002300)) 07:16:49 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x200, &(0x7f0000000440)) 07:16:49 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 07:16:49 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000040, 0x0, 0x0) 07:16:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x10) 07:16:49 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) lsetxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0/file0\x00', &(0x7f0000000100), 0x0, 0x0, 0x0) 07:16:49 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000001280)='./file0\x00', 0x4000, 0x8, &(0x7f00000012c0)) [ 321.056928][ T4905] process 'syz-executor.5' launched './file0' with NULL argv: empty string added 07:16:50 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x4000, 0x0, &(0x7f0000000040)) 07:16:50 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='gid_map\x00') write$cgroup_pid(r0, 0x0, 0x0) 07:16:50 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xf67a18077882367d, 0x0) rename(&(0x7f0000000280)='./file0/file0\x00', &(0x7f00000002c0)='./file0\x00') 07:16:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x53, 0x0, 0x0) 07:16:50 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x4000, 0x10, &(0x7f0000000040)) 07:16:50 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa0240, 0x0) statx(0xffffffffffffff9c, &(0x7f00000022c0)='./file0\x00', 0x4000, 0x40, &(0x7f0000000040)) 07:16:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000006c00)=[{{&(0x7f0000000100)=@abs, 0x6e, 0x0}}], 0x1, 0x0) 07:16:51 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0/file0\x00', 0xf67a18077882367d, 0x163) 07:16:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xc}]}]}}, &(0x7f00000001c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) 07:16:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, 0x0, 0x0) 07:16:51 executing program 0: bpf$OBJ_GET_MAP(0x7, &(0x7f0000003f00)={&(0x7f0000003ec0)='./file0/../file0\x00'}, 0x10) 07:16:51 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000000c0)={0x7fffffff}, 0x8) 07:16:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 07:16:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 07:16:52 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000400)={0x0, 0x0}, 0x8) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000280)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x80) 07:16:52 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:52 executing program 5: syz_clone(0x24801180, 0x0, 0x7243, 0x0, 0x0, 0x0) 07:16:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000001c0)=""/224, 0x26, 0xe0, 0x1}, 0x20) 07:16:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000200)=@base={0x10, 0x4, 0x0, 0x8c2}, 0x48) 07:16:53 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000000)) 07:16:53 executing program 3: bpf$OBJ_GET_PROG(0x23, &(0x7f0000000880)={0x0, 0x2}, 0x10) 07:16:53 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:53 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000008c0), 0xc0040, 0x0) 07:16:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x12, 0x0, 0x0, 0x5, 0x8}, 0x48) 07:16:54 executing program 5: bpf$BPF_PROG_ATTACH(0x12, &(0x7f0000000400)={@map}, 0x14) 07:16:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x3, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:54 executing program 0: socketpair(0x2, 0x0, 0x1b14, &(0x7f0000000000)) 07:16:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:54 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='GPL\x00', 0x3, 0xf4, &(0x7f0000000100)=""/244, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xb, 0x0, 0x0, 0x4f6dbe2}, 0x48) 07:16:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@txtime={{0x18}}], 0x18}, 0x0) 07:16:55 executing program 0: bpf$MAP_CREATE(0x300, 0x0, 0xc8) 07:16:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1b, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xa, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:16:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001a40)=@base={0x12, 0x7ad5, 0x0, 0x5, 0x8}, 0x48) 07:16:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x0, 0x0, 0x100, 0x0, 0x1}, 0x48) 07:16:56 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x0, 0x5, 0x7fffffff}]}]}}, &(0x7f00000001c0)=""/193, 0x32, 0xc1, 0x1}, 0x20) 07:16:56 executing program 3: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000180)={0xffffffffffffffff, &(0x7f0000000340)="e9bd1acd9a528e84aad695815aae4ba888", 0x0}, 0x20) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xcf) 07:16:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:56 executing program 5: syz_clone(0xcc000000, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x0) bpf$OBJ_PIN_MAP(0x6, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) 07:16:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000001c0)=""/224, 0x1a, 0xe0, 0x1}, 0x20) 07:16:56 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x7, &(0x7f0000000040)=@framed={{}, [@exit, @map_val, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0xcf, &(0x7f0000000100)=""/207, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x1b, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x48) 07:16:57 executing program 3: syz_clone(0xb1140000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:57 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@base={0xe}, 0x48) 07:16:57 executing program 1: syz_clone(0x1888000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:57 executing program 0: syz_clone(0x18c29080, 0x0, 0xffffffffffffff38, 0x0, 0x0, 0x0) 07:16:57 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000540)=""/242, 0x36, 0xf2, 0x1}, 0x20) 07:16:58 executing program 2: unlink(&(0x7f0000000080)='./file0/file0\x00') 07:16:58 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) 07:16:58 executing program 0: mkdir(&(0x7f0000000800)='./file0\x00', 0x0) 07:16:58 executing program 5: syz_clone(0x600000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:16:58 executing program 1: openat$tun(0xffffffffffffff9c, 0x0, 0x501100, 0x0) 07:16:58 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000500)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef]}}, &(0x7f0000000440)=""/144, 0x26, 0x90, 0x1}, 0x20) 07:16:58 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0xffffffffffffffff, 0x0) 07:16:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000380)={'macvlan0\x00', 0x2}) 07:16:59 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x107402, 0x0) 07:16:59 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000680)=@ax25={{0x1e, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0}, 0x0) 07:16:59 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002580)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f0000001580)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:16:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x9, 0x1, &(0x7f0000000240)=@raw=[@exit], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:16:59 executing program 5: socketpair(0x18, 0x0, 0x7f, &(0x7f0000000000)) 07:16:59 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name, 0x10, 0x0}, 0x0) 07:17:00 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000080)=""/119, 0x77}], 0x1}, 0x2060) 07:17:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000d80)={&(0x7f0000000340), 0x6e, 0x0, 0x0, &(0x7f0000000d00)}, 0x2002) sendmsg$inet(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='g', 0x1}], 0x1}, 0x0) 07:17:00 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000003380)='V', 0x1}], 0x1}, 0x0) sendmsg$kcm(r0, &(0x7f0000003080)={0x0, 0x0, 0x0}, 0x0) 07:17:00 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000880)="18", 0x1}], 0x1}, 0x0) 07:17:00 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0}, 0x0) 07:17:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="99", 0x1}], 0x1}, 0x1) 07:17:00 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)="be", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/114, 0x72}], 0x1}, 0x2) 07:17:00 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)="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", 0x382}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={&(0x7f00000002c0)=@xdp, 0x80, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f00000003c0)=""/136, 0x88}, {&(0x7f0000000480)=""/249, 0xf9}, {&(0x7f00000032c0)=""/184, 0xb8}, {&(0x7f0000000700)=""/132, 0x84}, {&(0x7f0000000580)=""/82, 0x52}, {0x0}, {&(0x7f0000001900)=""/81, 0x51}, {0x0}], 0x9}, 0x0) 07:17:00 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={&(0x7f0000000680)=@ax25={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x80, 0x0}, 0x841) 07:17:01 executing program 0: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="9922af55e1c809a748ffb901066b8b9cf512d85d35fb17578668dc4bfd7665a4e43b36d233886522fe1e87f8207c4f33f32fd1a419ece75985f6a4931ea75971a336cb8828c7a80556b35670f0c310bf3fd0b12afbae68f18d8c8f5bfd", 0x5d}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x9, &(0x7f0000000640)={0x0, 0x0}, 0x20) 07:17:01 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000600)='blkio.bfq.io_queued\x00', 0x0, 0x0) 07:17:01 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000100)={&(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x0) 07:17:01 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000002f00)={&(0x7f00000006c0), 0x10, 0x0}, 0x0) 07:17:01 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x1}]}]}, {0x0, [0x61]}}, &(0x7f0000000740)=""/229, 0x33, 0xe5, 0x1}, 0x20) 07:17:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000880)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x12141) 07:17:01 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:17:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002080)=ANY=[@ANYBLOB="10"], 0x10}, 0x0) recvmsg$unix(r0, &(0x7f0000000380)={&(0x7f0000000200), 0x6e, 0x0, 0x0, &(0x7f0000001a80)}, 0x40000060) 07:17:02 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)="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", 0x1f4}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/114, 0x72}, {&(0x7f0000000480)=""/249, 0xf9}, {&(0x7f00000032c0)=""/184, 0xb8}], 0x3}, 0x0) 07:17:02 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f00000047c0)=[{&(0x7f0000003380)='V', 0xfffffc40}], 0x1, 0x0, 0x3e}, 0x0) 07:17:02 executing program 2: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="9922af55e1c809a748ffb901066b8b9cf512d85d35fb17578668dc4bfd7665a4e43b36d233886522fe1e87f8207c4f33f32fd1a419ece75985f6a4931ea75971a336cb8828c7a80556b35670f0c310bf3fd0b12afbae68f18d8c8f5bfd", 0x5d}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x7, &(0x7f0000000640)={0x0, 0x0}, 0x20) 07:17:02 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x19, 0x4, 0x0, 0x4000000}, 0x48) 07:17:02 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000004c80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="008b8e06005e86fbd178dedeff244334404083", 0xffffffffffffff57}], 0x1}, 0x0) 07:17:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x12103) 07:17:02 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000035c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0xec1}], 0x1}, 0x0) 07:17:02 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x841) 07:17:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000740)=""/229, 0x32, 0xe5, 0x1}, 0x20) 07:17:03 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)="be", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/114, 0x72}], 0x1}, 0x0) 07:17:03 executing program 0: socketpair(0x2c, 0x3, 0x20, &(0x7f0000000080)) 07:17:03 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)="be", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000001b40)=[{&(0x7f0000000340)=""/114, 0x72}], 0x72}, 0x0) 07:17:03 executing program 3: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000600)="9922af55e1c809a748ffb901066b8b9cf512d85d35fb17578668dc4bfd7665a4e43b36d233886522fe1e87f8207c4f33f32fd1a419ece75985f6a4931ea75971a336cb8828c7a80556b35670f0c310bf3fd0b12afbae68f18d8c8f5bfd", 0x5d}], 0x1}, 0x0) bpf$BPF_BTF_LOAD(0x4, &(0x7f0000000640)={0x0, 0x0}, 0x20) 07:17:03 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x103b01, 0x0) 07:17:03 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) 07:17:03 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000000)=@raw=[@btf_id], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:03 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001840)={0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffff71, 0x0}, 0x82) 07:17:04 executing program 5: bpf$ENABLE_STATS(0x20, 0x0, 0x300) 07:17:04 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}]}, 0x5) 07:17:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000000040)={0x0, 0xffffffffffffff8c, 0x0}, 0x40002060) 07:17:04 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x15}, 0x48) 07:17:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x541b, 0x0) 07:17:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000b80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x38, 0x38, 0x2, [@ptr, @int, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "5c9cb7"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "b4"}]}}, &(0x7f0000000cc0)=""/239, 0x52, 0xef, 0x1}, 0x20) 07:17:04 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={r1, 0x11, 0x0, 0x0, 0x0}, 0x20) [ 335.795125][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 335.801805][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 07:17:04 executing program 3: syz_clone(0x3a000000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r1, &(0x7f0000001840)={&(0x7f00000000c0), 0xfc4f, 0x0}, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:17:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) r2 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r2, r1, 0x0, 0x0, 0x0}, 0x30) 07:17:05 executing program 2: socketpair(0x10, 0x0, 0xffffff00, &(0x7f0000000000)) 07:17:05 executing program 5: bpf$BPF_TASK_FD_QUERY(0x12, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:17:05 executing program 4: syz_clone(0x69b607ade586d1eb, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 07:17:05 executing program 3: syz_clone(0x6a002000, &(0x7f0000000100)="6f1f7b43a8f78268a62c8f4208cdd73a2d223ae97a37911ecde5dc30fa1799aaa1ba856dd534ec22358bbc770b7be0ea6fd5489976b43757cdc5dd7e517bf76cc5ad86fe75c9ef2330ff9287dbc99ed401f8870170904bff07a0679a21d3d06dbe715d7af15aac4751b766843d4188015c077589f58473673a86f4017565c2c5a1b1fa", 0x83, &(0x7f0000000200), 0x0, &(0x7f0000000280)="89") getpid() getpid() syz_open_procfs$namespace(0x0, 0x0) 07:17:06 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000500)) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$LINK_DETACH(0x22, &(0x7f0000000040)=r0, 0x4) bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0x0, 0x0}, 0x10) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) mkdir(&(0x7f0000000540)='./file0\x00', 0x180) recvmsg$unix(0xffffffffffffffff, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) 07:17:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000040)) 07:17:06 executing program 2: syz_clone(0x68344100, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:06 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg$unix(r0, 0x0, 0x0) 07:17:06 executing program 1: socketpair(0x2, 0x1, 0x9f8, &(0x7f0000000440)) 07:17:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) close(r0) openat$cgroup_pressure(r1, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) ioctl$TUNDETACHFILTER(r0, 0x5460, 0x20000000) 07:17:07 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002080)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 07:17:07 executing program 2: socketpair(0x0, 0xf, 0x0, &(0x7f0000000340)) 07:17:07 executing program 4: syz_clone(0x140000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:07 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x40049409, 0x0) 07:17:07 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$cgroup_freezer_state(r0, 0x0, 0x0) 07:17:07 executing program 1: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000180)='\b', &(0x7f0000000200)}, 0x48) 07:17:07 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x224400, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'vlan0\x00', 0x1}) close(r0) 07:17:07 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x0, 'cpu'}]}, 0xfdef) 07:17:08 executing program 4: bpf$BPF_TASK_FD_QUERY(0x6, &(0x7f0000001840)={0x0, 0xffffffffffffffff, 0x7, 0x0, 0x0}, 0x30) 07:17:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, &(0x7f0000000000)='THAWED\x00', 0xfdef) 07:17:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x40002040) 07:17:08 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {0x0}, {&(0x7f0000001180)='X', 0x1}], 0x3}, 0x0) 07:17:08 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000640)={'ipvlan0\x00'}) 07:17:08 executing program 3: socketpair(0x28, 0x0, 0xbb, &(0x7f0000000700)) 07:17:08 executing program 0: bpf$BPF_TASK_FD_QUERY(0x22, 0x0, 0x0) syz_clone(0x40000100, &(0x7f0000000000)="0558b13c4859cfa25235655a3950aa28049ef83281b6bfe5108b7fbb9c03a21590ad1949957fafe996a6", 0x2a, 0x0, &(0x7f0000000080), &(0x7f00000000c0)="6008c145bbe712bbbb39") socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair(0x27, 0x3, 0x9, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000008c0)={&(0x7f0000000600)=@abs, 0x6e, &(0x7f0000000880)=[{&(0x7f0000000680)=""/215, 0xd7}], 0x1}, 0x0) recvmsg$unix(0xffffffffffffffff, 0x0, 0x2000) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) 07:17:08 executing program 4: bpf$BPF_TASK_FD_QUERY(0xa, 0x0, 0x0) 07:17:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x7) 07:17:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2d, 'cpu'}, {0x2b, 'cpu'}, {0x2b, 'hugetlb'}]}, 0x13) 07:17:09 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000000700)) 07:17:09 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x2742, 0x0) 07:17:09 executing program 4: bpf$BPF_TASK_FD_QUERY(0x13, &(0x7f00000000c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 07:17:09 executing program 1: syz_clone(0x3a000000, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 07:17:10 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz1\x00', 0x200002, 0x0) close(0xffffffffffffffff) openat$cgroup_pressure(r0, &(0x7f0000000080)='cpu.pressure\x00', 0x2, 0x0) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, &(0x7f0000000040)) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x40305828, 0x20000000) 07:17:10 executing program 5: ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000100)={0x0, 0x1, [@multicast]}) bpf$ENABLE_STATS(0x20, &(0x7f0000000040), 0xf9) 07:17:10 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) openat$incfs(r0, &(0x7f0000000200)='.pending_reads\x00', 0x20040, 0x0) 07:17:10 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x2, 0x301}, 0x14}}, 0x0) 07:17:10 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF_DMABUF(r0, 0xc0585609, &(0x7f0000000040)={0x0, 0xc, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1da44156"}}) 07:17:10 executing program 2: r0 = socket(0xa, 0x3, 0x1) bind$netlink(r0, 0x0, 0x0) 07:17:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x2) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={0x0}}, 0x0) 07:17:10 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, 0x0, 0x0) 07:17:10 executing program 5: select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, &(0x7f0000000180)={0x77359400}) 07:17:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETGEN(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000300), 0xc) 07:17:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xa, 0x0, 0x0) 07:17:11 executing program 2: sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) 07:17:11 executing program 3: openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) mkdir(0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f1e000002", 0x11, 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$incfs(r0, &(0x7f00000004c0)='.pending_reads\x00', 0x40, 0x0) 07:17:11 executing program 1: syz_open_dev$usbmon(&(0x7f0000000000), 0xd0, 0x0) 07:17:11 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x64}}, 0x0) 07:17:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) 07:17:11 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$dsp(r0, 0x0, 0x0) [ 342.839593][ T5243] loop3: detected capacity change from 0 to 64 07:17:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x3, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) [ 342.972370][ T3620] Bluetooth: hci3: command 0x0406 tx timeout [ 342.973047][ T3553] Bluetooth: hci0: command 0x0406 tx timeout [ 342.989052][ T3620] Bluetooth: hci5: command 0x0406 tx timeout [ 343.004629][ T5243] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 343.042514][ T3553] Bluetooth: hci4: command 0x0406 tx timeout [ 343.102589][ T3553] Bluetooth: hci1: command 0x0406 tx timeout [ 343.124621][ T3553] Bluetooth: hci2: command 0x0406 tx timeout 07:17:12 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000140), 0x4) 07:17:12 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040), 0x4) 07:17:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x60, 0x3, 0x1, 0x801, 0x0, 0x0, {}, [@CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8}, @CTA_SYNPROXY_ISN={0xffffffffffffffb0}]}, @CTA_STATUS_MASK={0x8}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x0, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ, @CTA_PROTOINFO_DCCP_ROLE, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x1f}, @CTA_PROTOINFO_DCCP_ROLE, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ]}}, @CTA_LABELS_MASK={0xb, 0x17, [0x0, 0x0, 0x0]}]}, 0x60}}, 0x0) 07:17:12 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xec0}, 0x0) 07:17:12 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000040101"], 0x14}}, 0x0) 07:17:12 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x30, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_TIMEOUT={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x30}}, 0x0) 07:17:12 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SETHMAC(r0, 0x0, 0x0) [ 343.978243][ T5261] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:13 executing program 0: syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x2342) 07:17:13 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_WANTACK(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)) 07:17:13 executing program 3: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(0xffffffffffffffff, 0x0, 0x0) add_key(0x0, &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f1e000002", 0x11, 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$incfs(r0, &(0x7f00000004c0)='.pending_reads\x00', 0x40, 0x0) 07:17:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000480)=0x4, 0x4) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4001}, 0x80) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500), r1) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000a80)={0x34, 0x1, 0x4, 0x201, 0x0, 0x0, {0xc}, [@NFULA_CFG_CMD={0x5, 0x1, 0x4}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x1}, @NFULA_CFG_CMD={0x5}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20000080) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="780100000202010200000000000000000200000008000b007369700008000840000000035c000180140001800800010064010102080002000000000006000340000200000600034000020000060003400002000006000340000200001400018008000100e0000002080002007f00000106000300000000030800054000000005d0000a80080001"], 0x178}, 0x1, 0x0, 0x0, 0x20000010}, 0x20004084) 07:17:13 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB="6c000000070a010300"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x14}}, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) 07:17:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) [ 344.731715][ T5273] loop3: detected capacity change from 0 to 64 [ 344.831150][ T5276] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 344.860916][ T5273] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:17:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x20, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 07:17:14 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x800e0, 0x0) 07:17:14 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x454c03, 0x0) [ 345.099021][ T5280] netlink: 88 bytes leftover after parsing attributes in process `syz-executor.4'. 07:17:14 executing program 3: socketpair(0x25, 0x1, 0x10000000, &(0x7f0000000100)) 07:17:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000004010103"], 0x14}}, 0x0) 07:17:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000380)=ANY=[@ANYBLOB="fc0000000102050000000000000000000c0000012c00038014000180080001007f00000108000200ac1414bb14000180080001000a01010208000200ffffffff840001800c00028005000100060000002c000180140003000000000000000000000000000000000014000400000000000000000000000000000000bb06000340000400002c00018014000300fe88000000000000000000000000000114000400ff0100000000000000000000000000011400018008000100ac1414aa08000200e00000011c0003800c000280050001003a0000000c0002800500010001000000100002"], 0xfc}}, 0x0) 07:17:15 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x25dfdbfc}, 0xc) 07:17:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) recvmsg$unix(r1, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 07:17:15 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0) syz_clone(0x200000, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262ed", 0x30, 0x0, &(0x7f0000001980), 0x0) 07:17:15 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, &(0x7f0000000280)={'wlan0\x00'}) 07:17:15 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) syz_clone(0x40220000, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 346.471223][ T5297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 346.481263][ T5297] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 07:17:15 executing program 2: socketpair(0x15, 0x5, 0x1, &(0x7f0000000000)) 07:17:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELTABLE={0x2c, 0x2, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}, @NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x70}}, 0x0) 07:17:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), r0) 07:17:16 executing program 5: pipe(&(0x7f0000001680)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$netlink(r0, 0x0, 0x0) 07:17:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) 07:17:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x3, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 07:17:16 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) 07:17:17 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x800}, 0xc) [ 348.452154][ C1] hrtimer: interrupt took 287206 ns 07:17:17 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000080)=""/82) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) syz_clone(0x200000, &(0x7f0000001540)="00316c7526a044e16a66e50f0aed3833a345571e406147b2c9bb8642158c5f8c026bc224b6b0e81bcdd28be736f24043c2960dc6234fb940f88a55e113d74eec44bfc183c0229800620af007fdc87c914ff0b186061813756608d318356c4128b5dc88991d19a96b5c9930da4afe0ff321a14afb63298e52ffe5cb607cbff6f2eec96174c5f81178a51284bd29d62978d470414381766a2d84fb10f92348c47f7dece2ba79efafca4bea6b5ce8fcf71152d12b50ce4318db00a1ac1f13b6745f4551b4f319eaa43a9c5a655e9d3f56455a3271b04068", 0xd6, &(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)="4ddfd2b5bfebaf25c5062b2b8df71962ee4f1a36692432afa1661067af04e60d0879113defbd4962b6904c52e534526cd031b0609a8345a6967d424eec1df4e597e01590902655e6") socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262edb64abed131f98d61051ea75c1bc11013dcb604231331c77858bce7c106526d4fbdc6147666c65d34f10647b756ce3af0430964e889ca5f1e19db1a", 0x6b, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="63ecb2b75e7857c3bdc93daeb7d1a97c8a63bf745d88e91e9a8b0407470d6691fbacd0c1eb2c47ac2a66582d3711b396ffb4a92751646dcb69a6e922a9fb52457a4cd0abea9ad910dde16146305e873777e6d92ae2d18c4e94992ebf954ad39ead03d78e685f6c7b5f74f7fe23c25f8b4f79b7d31eafb43627d11842b729b9d44c46ff9d07e30b24105e56e51b5187dc7310c7") 07:17:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELCHAIN={0x14, 0x5, 0xa, 0x101}], {0x14}}, 0x3c}}, 0x0) 07:17:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x2}, 0x0) 07:17:18 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @multicast1}}}, 0xa0) 07:17:18 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x0, 0x6100) 07:17:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x44, 0x1, 0x2, 0x301, 0x0, 0x0, {}, [@CTA_EXPECT_MASTER={0x30, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}]}, 0x44}}, 0x0) 07:17:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0xa4}}, 0x0) 07:17:18 executing program 3: openat$sndseq(0xffffffffffffff9c, &(0x7f0000002100), 0x88201) 07:17:18 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xb}, 0x0) 07:17:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELRULE={0x14, 0x8, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 07:17:18 executing program 4: syz_open_dev$sg(&(0x7f0000000280), 0x0, 0x180) 07:17:18 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc) 07:17:19 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x20, 0x7, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x20}}, 0x0) 07:17:19 executing program 3: keyctl$set_reqkey_keyring(0x2, 0x10000000) 07:17:19 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, 0x0, 0x0) 07:17:19 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000080)={{}, 'syz0\x00'}) 07:17:19 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x401}, 0x14}}, 0x0) 07:17:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xb, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 07:17:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="78010000020201"], 0x178}}, 0x0) 07:17:20 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x12, 0x0, 0x0) 07:17:20 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x1c, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK={0x8}]}, 0x1c}}, 0x0) 07:17:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x200000d4}}, 0x0) 07:17:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELCHAIN={0x14}], {0x14}}, 0x3c}}, 0x0) 07:17:20 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x2, 0x0, 0x0) 07:17:20 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x60, 0x3, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_SYNPROXY={0x14, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SYNPROXY_ISN={0xffffffffffffffb0}]}, @CTA_STATUS_MASK={0x8, 0x1a, 0x1, 0x0, 0x5}, @CTA_PROTOINFO={0x20, 0x4, 0x0, 0x1, @CTA_PROTOINFO_DCCP={0x0, 0x2, 0x0, 0x1, [@CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0x0, 0x3, 0x1, 0x0, 0x1}, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x30}, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x1f}, @CTA_PROTOINFO_DCCP_ROLE={0x0, 0x2, 0x1}, @CTA_PROTOINFO_DCCP_HANDSHAKE_SEQ={0x0, 0x3, 0x1, 0x0, 0x6}]}}, @CTA_LABELS_MASK={0xb, 0x17, [0x0, 0x800, 0x57252387]}]}, 0x60}}, 0x0) [ 351.715882][ T5379] netlink: 356 bytes leftover after parsing attributes in process `syz-executor.3'. 07:17:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x101}], {0x14}}, 0x5c}}, 0x0) 07:17:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000001540), 0x0, &(0x7f0000001640), &(0x7f0000001680), &(0x7f00000016c0)="4ddfd2b5bfebaf25c5062b2b8df71962ee4f1a36692432afa1661067af04e60d0879113defbd4962b6904c52e534526cd031b0609a8345a6967d424eec1df4e597e01590902655e6") syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262edb64abed131f98d61051ea75c1bc11013dcb604231331c77858bce7c106526d4fbdc6147666c65d34f10647b756ce3af0430964e889ca5f1e19db1a", 0x6b, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="63ecb2b75e7857c3bdc93daeb7d1a97c8a63bf745d88e91e9a8b0407470d6691fbacd0c1eb2c47ac2a66582d3711b396ffb4a92751646dcb69a6e922a9fb52457a4cd0ab") [ 352.309279][ T5384] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:17:21 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0xd0, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_NAT_SRC={0x0, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x0, 0x5, @private1}, @CTA_NAT_PROTO={0x0, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX]}, @CTA_NAT_V4_MAXIP={0x0, 0x2, @empty}, @CTA_NAT_PROTO={0x0, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MIN, @CTA_PROTONAT_PORT_MAX]}, @CTA_NAT_V4_MAXIP={0x0, 0x2, @local}, @CTA_NAT_V6_MAXIP={0x0, 0x5, @local}, @CTA_NAT_V4_MAXIP={0x0, 0x2, @empty}]}, @CTA_MARK={0x8}, @CTA_TIMEOUT={0x8}, @CTA_TUPLE_REPLY={0x30, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}, @CTA_MARK={0x8}, @CTA_FILTER={0x34, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x8}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_ORIG_FLAGS={0x1d}, @CTA_FILTER_REPLY_FLAGS={0x8}, @CTA_FILTER_REPLY_FLAGS={0x8}]}, @CTA_ZONE={0x6}, @CTA_MARK={0x8}]}, 0xd0}}, 0x0) 07:17:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 07:17:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}], 0x18}}], 0x1, 0x0) 07:17:21 executing program 3: keyctl$set_reqkey_keyring(0x4, 0x1d7b323) 07:17:21 executing program 1: syz_open_dev$mouse(&(0x7f00000001c0), 0x0, 0x0) [ 353.019992][ T5394] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.5'. 07:17:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x2, 0x2, 0x101}, 0x14}}, 0x0) 07:17:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f00000014c0)="5eb1028e1d7aec1b8ae4bf91405d69", 0xf}, {&(0x7f00000015c0)='!', 0x1}], 0x2}, 0x0) 07:17:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x201, 0x0, 0x0, {0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x64}}, 0x0) 07:17:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSET={0x14, 0xb, 0xa, 0x201, 0x0, 0x0, {0x3}}, @NFT_MSG_DELSETELEM={0x20, 0xe, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x34, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x90}}, 0x0) 07:17:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:17:23 executing program 1: r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000500), &(0x7f0000000540)={'syz', 0x0}, 0x0, 0x0, r0) 07:17:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262edb64abed131f98d61051ea75c1bc11013dcb604231331c77858bce7c106526d4fbdc6147666c65d34f10647b756ce", 0x5e, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="63ecb2b75e7857c3bdc93daeb7d1a97c8a63bf745d88e91e9a8b0407470d6691fbacd0c1eb2c47ac2a66582d3711b396ffb4a92751646dcb69a6e922a9fb52457a4cd0abea9ad910dde16146305e873777e6d92ae2d18c4e94992ebf954ad39ead03d78e685f6c7b5f74f7fe23c25f8b4f79b7d31eafb43627d11842b729b9d44c46ff9d07e30b24105e56e51b5187dc7310c7") 07:17:23 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x38, 0x2, 0x2, 0x401, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x6}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x8, 0x2, @private}}}]}]}, 0x38}}, 0x0) 07:17:23 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x2000003, 0x1853, r0, 0x82000000) 07:17:23 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x30, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x8, 0x2}}]}, 0x30}}, 0x0) 07:17:23 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, 0x0, 0x0) 07:17:23 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000003580)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_DELRULE={0xec, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x9c, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @queue={{0xa}, @void}}, {0x4c, 0x1, 0x0, 0x1, @tproxy={{0xb}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_REG_PORT={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_FAMILY={0x8}, @NFTA_TPROXY_REG_ADDR={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @nat={{0x8}, @void}}, {0x1c, 0x1, 0x0, 0x1, @target={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_TARGET_REV={0x8}]}}}, {0x14, 0x1, 0x0, 0x1, @quota={{0xa}, @val={0x4}}}]}, @NFTA_RULE_ID={0x8}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_HANDLE={0xc}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELRULE={0x1ec, 0x8, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_RULE_EXPRESSIONS={0xd4, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @hash={{0x9}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_HASH_DREG={0x8}, @NFTA_HASH_TYPE={0x8}]}}}, {0x40, 0x1, 0x0, 0x1, @lookup={{0xb}, @val={0x30, 0x2, 0x0, 0x1, [@NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_DREG={0x8}, @NFTA_LOOKUP_SET={0x9, 0x1, 'syz2\x00'}, @NFTA_LOOKUP_SET_ID={0x8}, @NFTA_LOOKUP_SET_ID={0x8}]}}}, {0x30, 0x1, 0x0, 0x1, @dup={{0x8}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}, @NFTA_DUP_SREG_DEV={0x8}]}}}, {0xc, 0x1, 0x0, 0x1, @dup={{0x8}, @void}}, {0x14, 0x1, 0x0, 0x1, @redir={{0xa}, @val={0x4}}}, {0xc, 0x1, 0x0, 0x1, @fwd={{0x8}, @void}}, {0x10, 0x1, 0x0, 0x1, @limit={{0xa}, @void}}]}, @NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0xdc, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @target={{0xb}, @void}}, {0x3c, 0x1, 0x0, 0x1, @queue={{0xa}, @val={0x2c, 0x2, 0x0, 0x1, [@NFTA_QUEUE_SREG_QNUM={0x8}, @NFTA_QUEUE_NUM={0x6}, @NFTA_QUEUE_TOTAL={0x6}, @NFTA_QUEUE_FLAGS={0x6}, @NFTA_QUEUE_SREG_QNUM={0x8}]}}}, {0x34, 0x1, 0x0, 0x1, @meta={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_META_SREG={0x8}, @NFTA_META_SREG={0x8}, @NFTA_META_KEY={0x8}, @NFTA_META_SREG={0x8}]}}}, {0x10, 0x1, 0x0, 0x1, @cmp={{0x8}, @val={0x4}}}, {0x48, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x3c, 0x2, 0x0, 0x1, [@NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_TTL={0x5}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_FLAGS={0x8}, @NFTA_OSF_DREG={0x8}, @NFTA_OSF_TTL={0x5}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_RULE_POSITION={0xc}, @NFTA_RULE_CHAIN_ID={0x8}]}, @NFT_MSG_DELTABLE={0x1b0, 0x2, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_USERDATA={0x89, 0x6, "de0fd1a27af2cda4a7ac224359f9b4b40e23bad680c685794840398860c95b705dec3d4dbbb93fdf442f8b425d56bc57b68f2839e9c35453c016aed343cfd773a94a768f6fa498961b8539829adfd8b0c218daa54b5433a3ec833da4da377663c3bd176d699077bd9083117cb128f5aad2f509c835baf35d577e44f3e3e50ae2f324c03d7c"}, @NFTA_TABLE_USERDATA={0xe5, 0x6, "39a5bd96410c3f0e1c3c98a6f79eded2f867c920a890ec8b885e7d33f66a204df7bb833cc3800ea3988cd89ccf36e38a93b3de9a527d9facf46793d9a9636ffa21e026286d4d7501a6d1dfc50c2a467b3115b7c95953d0b2deb34f8d4cf4288b07adb25f2d68e272c433a2308e16fcdc285f3b38865d3154d9c026a05269a4ffb18ae5e7680d110dbca870e0745944502e953aab66c60f1fcece0d5edf41e03b028e801b1dd1cc057b6cfab59a067eacaba890be15ff78c37589f31e27a208634fb270264ac2bf8abec151de756a55abfc07affbb2bccf055ccb2b62b8c5751c7a"}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_HANDLE={0xc}, @NFTA_TABLE_HANDLE={0xc}]}, @NFT_MSG_NEWSETELEM={0x9ec, 0xc, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x9cc, 0x3, 0x0, 0x1, [{0x1b4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x1b0, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xfd, 0x1, "276641e51fbc02d6ca7ad764b841f050c150a3020c9a6229cab2015f8551dd3430917ff8ed3cb2586368fe00b9c34f5fb116d3b5893c958bd6146c9b40263e77ebc2de645325671dfeacd7c48372088ea69e32801f27e07f9683395810b1640e3fd76f59dbe02a2df4bb1a4e815d771191d3e9e0131a5e8bde4331cc61e411f7b055ccf1b62eb27652e042f303052b4ed2dbc5c01c5ef75831383406522cbc36059b8e71c2d3bdd2c5898d0e984a44cb06862fc19881fbc0fe65bdd41768609b887281d123dfe6719877cdb3216dd490fca7f6148838f45352163f2d2ad2dd8393665c6efd14ef25eda1adf1a648303634ef56dc16227d3249"}]}]}, {0x418, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x18c, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x89, 0x1, "94aac891803679fb08ee61946a4f8cf9d600346173234f6b056b048403671918f98c0afaf95bc943dd584509f1e4995c7c99c4a80b649934f4ad7b7c29ccf807dfb03059a1d318b346dd432f1eb01e64b432f9e29c6a72b5aadb617401177e66223119669eeb7fd23185a42c5a7fc18c86a5af19762ab741fbf7417d5f75e9d75c36a0934d"}, @NFTA_DATA_VERDICT={0x4}, @NFTA_DATA_VALUE={0xc5, 0x1, "03dd47a0bb7bdb75a29a88f8eb5be8e7fff656315d67da8751a5d22b559c0cf4fdcbf0bd516e8d22c6ae98b5f2aa63ba45f3227436317afe21b67a95dd60b3fb1f51ec0bd5091475870456f585ec44ebb3e7ed51ef127e949bfdcc912023e849c9ba9a893df87e024a9125bcfd2ceaaf757f2470ca4a6128921dc808b785420029068f0bfaa56f425138314a36597d573ffbf1ba3b26dea253795a92ca50a7b91b646b64fd02c8ee60d182fba0ac679d20408471a48ae500f8f1207850333aecff"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x8c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x1d4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x55, 0x1, "aae14bb55a88a3b5521ab2f2c0456fadbcd3546696084217144afff158055e7b568861fae35d11e59d6c2415b4dd9cb6ec5553eb16a7dcd4d0499baa90c6b9a783cf3ee29eadc6b6f1e05e7cd5a519cd89"}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}]}, @NFTA_DATA_VERDICT={0x1c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN_ID={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xe1, 0x1, "b551acace8e3097aac04b70228f0fff133ff109734a49b5075d20907c815c57c01b368e46ba82af3aff6c99cc7834039cbc595ceb8b95a9ba8756cd0ed71876ca1c3199aa0228869d343a5da2926706fcd152dcab4af02713e69c71f962cc80083051b79018fc94209d3e69141ebf48f43bd90f5f969d7f0ea439be80f19a9a817aaddbfdc893216bd8ddc7ba53a7574597347fbf76903bdefd36e642a503391a79bf0db848d06326e8b29913423822cc279319780273e16e59f3a692ab9180bf1c854c96044c6282301d02e45ae0118bed5a286be14fcf66927e8805f"}]}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x368, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x244, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3d, 0x1, "75aae03e5b5310255643754d0833b4e8e370b325cc5acd88dd1bab1909a050e4cdc0ba91a2679f4fa59c68704828c043ce2de2fd9b67558f91"}, @NFTA_DATA_VALUE={0x89, 0x1, "de2d7219f1baa9dd2b8b5020625014bc1bd835f07803bc52c9b39d540eadc671075ae4bcf4c44fc24c7ee3b375c660e9ae4b9d976f6aefd359ff3f8f3416965475bf6052e426f9faf4b615cc2c5fbb5b9375876aa9a483587a0abe1003040eb49eedd3fcd2711c2ae04214f0237095f55216b5a83583b35d314977b400ed576e470bf2a7d3"}, @NFTA_DATA_VALUE={0x7d, 0x1, "4b60a43707624963802d00668d1acdef7b64d160a06401d14e6fc59056e5298b99e77d43679376fa8b025cc7281285fb68e4a784bbe45e07d97f0f928039b17f22bfd41238e32019395f422c06e30288cafe8157ae80f5d8d98bd666b3e63faaec8a166fe62dc2f5f483822dff0b4933f5bd0bd290f2a02a15"}, @NFTA_DATA_VALUE={0xdd, 0x1, "a54a91020780d138f67bc2600b40a1cc0f39f7c5958539a77a2bac52bbe69d65a5e16a0c57d0b6c6fb8c6587c980961c5a310914a2fb94610c31721492ca042502cf4fae1068d5beb4136b816157d8e6c700dde3fd49cb1083cdaac9e9d8d33ecdb8beb70f2b3cc3f10848f3e1c5190b9d7225bf951f888fc7c49e52c18c3444f6e6c04538f63643bc17fd792ab03d7b3928ead64ec5ef25df266775dbe78e14ea73cdd41e9038703578c0f922fd811a661e758376d61fa08cc026def3ea8cb792e80ce69aa18399700339289d7201054982039a3a5be4f048"}, @NFTA_DATA_VALUE={0x11, 0x1, "89137e4e18a8de59390ca29c04"}]}, @NFTA_SET_ELEM_USERDATA={0xd1, 0x6, 0x1, 0x0, "88da3cfab3274088610083289aef56389bf48ac89cc95651502bcf5e5a90f78f39f10f683ff58ab07fec1c91f053c28596d6c65b5b368132669cfbaebe70066b98f5d5d0f140daeb881406af0a5123f2bf6c6457f37993238aad7d212a5a9068923ff6d281ba29fa831bb519edc2ceccd5975d663ee680043fbf189ccc1f0013b455c7d6953be06c8621705c2c8ff37e9a1d9d9251c04adb4a5c80a58ada5d3cb60cb38ef7dc9c3695bb605db96e94a937a07233ecea92229f11baa71a62aa8d6059020d1221f2af5c718c391e"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_USERDATA={0x19, 0x6, 0x1, 0x0, "d942758b7c4085d2ba3bec4d66edba0bfc84bf651d"}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x94, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x80, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x79, 0x1, "af902430e5bc6886a1c9d6472d74c3791ceb16256263b37e74c957d165f7f36ac8bf8832d69b9d87c82c4d5bfd8aad9a06230c49d5832971b46489eec6f4e11a243597f65ba4f95034676ad7ab736a72cf1eddb48cb4fdf363500c2af24a37734ec962f248b13b53953dfa7928524404a48c626f4b"}]}]}]}]}, @NFT_MSG_NEWTABLE={0x14}, @NFT_MSG_NEWRULE={0x14}], {0x14}}, 0xec4}}, 0x0) 07:17:23 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0xfa738) 07:17:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x7, 0x301}, 0x14}}, 0x0) 07:17:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, &(0x7f0000000040)) 07:17:24 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000040), 0x9, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, 0x0) 07:17:24 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000040)) 07:17:24 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x7, 0x3}, 0x14}}, 0x0) 07:17:25 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000084c0)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14, 0x29, 0x43, 0xd11}}], 0x18}}], 0x1, 0x0) 07:17:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x3c, 0x2, 0x9, 0x101, 0x0, 0x0, {}, [@NFCTH_TUPLE={0x10, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x5}}, @NFCTH_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x3c}}, 0x0) 07:17:25 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x14, 0x18, 0xa, 0x201}], {0x14}}, 0x3c}}, 0x0) 07:17:25 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x9, 0x0, 0x0) 07:17:25 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x14, 0x17, 0xa, 0x3}, 0x14}}, 0x0) 07:17:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x8, 0x301}, 0x14}}, 0x0) [ 356.807878][ T5448] netlink: 'syz-executor.4': attribute type 2 has an invalid length. 07:17:26 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000040)=0x2, 0x4) 07:17:26 executing program 2: keyctl$set_reqkey_keyring(0x3, 0xfffffff9) 07:17:26 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x3000)=nil, 0x1000, 0x0, 0x1853, r0, 0x82000000) 07:17:26 executing program 3: ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, 0x0) 07:17:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x1, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_VLAN={0x4}]}, 0x18}}, 0x0) 07:17:26 executing program 0: add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='D', 0x1, 0xfffffffffffffffd) 07:17:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x24, 0x3, 0x1, 0x301, 0x0, 0x0, {}, [@CTA_MARK_MASK={0x8}, @CTA_MARK={0x8}]}, 0x24}}, 0x0) 07:17:26 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a0, &(0x7f0000000280)={'wlan0\x00'}) 07:17:26 executing program 5: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x54f8b2fa}, 0x0, 0x0, 0x0) 07:17:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x14) bind$netlink(r0, &(0x7f0000000200), 0xc) 07:17:27 executing program 3: mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$bfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b01100000ff7f", 0xa}, {&(0x7f0000010100)="0200000007000000080000001f1e000002", 0x11, 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') creat(&(0x7f0000000040)='./bus\x00', 0x0) openat$incfs(r0, &(0x7f00000004c0)='.pending_reads\x00', 0x40, 0x0) 07:17:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELFLOWTABLE={0x2c, 0x18, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc}]}, @NFT_MSG_DELOBJ={0x1c, 0x14, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}]}], {0x14}}, 0x70}}, 0x0) 07:17:27 executing program 2: keyctl$set_reqkey_keyring(0x3, 0x756f15d) 07:17:27 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x7, 0x4) [ 358.825982][ T5476] loop3: detected capacity change from 0 to 64 07:17:28 executing program 4: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/83) [ 358.978879][ T5476] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing 07:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 07:17:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000540)={0x0, @in={{0x2, 0x0, @multicast2}}}, 0x90) 07:17:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 07:17:28 executing program 1: mmap$dsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 07:17:28 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x300}, 0x0) 07:17:28 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x1, 0x2, 0x301}, 0x14}}, 0x0) 07:17:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_NEWOBJ={0x1c, 0x12, 0xa, 0x101, 0x0, 0x0, {}, @NFT_OBJECT_SECMARK=@NFTA_OBJ_TYPE={0x8}}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201}], {0x14}}, 0x58}}, 0x0) 07:17:29 executing program 2: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$dsp(r0, &(0x7f0000000180)=""/4096, 0x1000) read$dsp(r0, &(0x7f0000000000)=""/4, 0x4) 07:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000540)={0x14, 0x7, 0xa, 0x101}, 0x14}}, 0x0) 07:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x24, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x8, 0xb, 'sip\x00'}, @CTA_EXPECT_ZONE={0x6}]}, 0x24}}, 0x0) 07:17:29 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) 07:17:29 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, 0x0, 0x0) 07:17:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}]}, 0x1c}}, 0x0) 07:17:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000bafbeb"], 0x14}}, 0x0) 07:17:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)={{0x14}, [@NFT_MSG_DELCHAIN={0x20, 0x5, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_TIMEOUT={0xc}]}, @NFT_MSG_NEWCHAIN={0x14, 0x3, 0xa, 0x101}], {0x14}}, 0x7c}}, 0x0) 07:17:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xe000000}, 0x0) 07:17:30 executing program 4: syz_open_dev$evdev(&(0x7f0000001c00), 0x9, 0x0) 07:17:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)={0x14, 0x3, 0x1, 0x801}, 0x14}}, 0x0) 07:17:30 executing program 3: r0 = add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='D', 0x1, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000480), 0x0, 0x0, 0x0, r0) 07:17:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$netlink(r0, 0x10e, 0x0, 0x0, 0x0) 07:17:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000e80)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x201, 0x0, 0x0, {0x3}}], {0x14}}, 0x3c}}, 0x0) 07:17:30 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x89a1, &(0x7f0000000280)={'wlan0\x00'}) 07:17:31 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)="8f") syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262edb64abed131f98d61051ea75c1bc11013dcb604231331c77858bce7c106526d4fbdc6147666c65d34f106", 0x5a, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="63ecb2b75e7857c3bdc93daeb7d1a97c8a63bf745d88e91e9a8b0407470d6691fbacd0c1eb2c47ac2a66582d3711b396ffb4a92751646dcb69a6e922a9fb52457a4cd0abea9ad910dde16146305e873777e6d92ae2d18c4e94992ebf954ad39ead03d78e685f6c7b5f74f7fe23c25f8b4f79b7d31eafb43627d11842b729b9d44c46ff9d07e30b24105e56e51b5187") 07:17:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000002e00)={0x0, 0x0, &(0x7f0000002dc0)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_DELSETELEM={0x14, 0xe, 0xa, 0x5}], {0x14}}, 0x3c}}, 0x0) 07:17:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 07:17:31 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x186) 07:17:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$dsp(r0, 0x0, 0x0) 07:17:31 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) ioctl$EVIOCGABS3F(r0, 0x8018457f, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001880)) syz_clone(0x40220000, &(0x7f00000018c0)="f6d994cfa2e0d162cff93eaef95aeb19b4a1b349fc5cab37259287cf3573abdee207699393f5c407b2a0d9148e0262edb64abed131f98d61051ea75c1bc11013dcb604231331c77858bce7c106526d4fbdc6147666c65d34f10647b756ce3af0430964e889ca5f1e19db1a", 0x6b, &(0x7f0000001940), &(0x7f0000001980), &(0x7f00000019c0)="63ecb2b75e7857c3bdc93daeb7d1a97c8a63bf745d88e91e9a8b0407470d6691fbacd0c1eb2c47ac2a66582d3711b396ffb4a92751646dcb69a6e922a9fb52457a4cd0abea9ad910dde16146305e873777e6d92ae2d18c4e94992ebf954ad39ead03d78e685f6c7b5f74f7fe23c25f8b4f79b7d31eafb43627d11842b729b9d44c46ff9d07e30b24105e56e51b5187dc7310c7") syz_clone(0x1240000, &(0x7f0000001a80), 0x0, &(0x7f0000001b40), &(0x7f0000001b80), &(0x7f0000001bc0)="c252c3ca9e60267a53e5724cde8c247e74f3a244ccbfe03e4dca7d2e0092") 07:17:32 executing program 1: add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)='D', 0x1, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000500), 0x0, 0x0, 0x0, r0) 07:17:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x7, 0x0, 0x0) 07:17:32 executing program 0: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x4, 0x0) 07:17:32 executing program 5: ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(0xffffffffffffffff, 0x40184150, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x3, 0x10000) syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, 0x0, 0x0, 0x4) 07:17:32 executing program 3: r0 = semget(0x1, 0x0, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000440)=""/129) 07:17:33 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x82140, 0x0) 07:17:33 executing program 4: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 07:17:33 executing program 0: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) 07:17:33 executing program 5: syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) syz_io_uring_submit(0x0, 0x0, 0x0, 0x8) 07:17:33 executing program 1: getgid() syz_open_dev$hidraw(&(0x7f0000000300), 0x0, 0x20082) 07:17:33 executing program 3: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x82140, 0x0) 07:17:33 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000cc0), 0x1, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x0) 07:17:33 executing program 0: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f0000000000)=""/239) 07:17:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 07:17:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={0x0}}, 0x0) 07:17:34 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f00000012c0)={0x0, 0x2, [{}, {}]}) 07:17:34 executing program 1: openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) 07:17:34 executing program 5: ioctl$UDMABUF_CREATE_LIST(0xffffffffffffffff, 0x40087543, 0x0) 07:17:34 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000001280), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, 0x0) 07:17:34 executing program 2: readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000140)=""/216, 0xd8) 07:17:34 executing program 0: syz_open_dev$vcsa(&(0x7f0000000cc0), 0x1, 0x40000) 07:17:34 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 07:17:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) shutdown(r0, 0x1) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r2 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000300), r2) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000100)={r5}, 0x8) 07:17:35 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 366.173314][ T5594] sit0: mtu greater than device maximum 07:17:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=ANY=[@ANYBLOB="2800000000000000290000000200000000010005ab97b96ef0ff050000000000000042"], 0x28}}], 0x2, 0x0) 07:17:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000200)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}, 0x87}) 07:17:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x6b2, 0x0, &(0x7f0000000000)) 07:17:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, 0x0) 07:17:35 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8953, &(0x7f0000000680)={'sit0\x00', 0x0}) [ 366.887504][ T5601] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 367.085425][ T5601] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 367.099961][ T5601] bond1: (slave batadv1): Enslaving as a backup interface with an up link 07:17:36 executing program 2: syz_emit_ethernet(0x10, 0x0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000200)={@link_local, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "ce0bc0", 0x18, 0x11, 0x0, @mcast1, @loopback, {[], {0x0, 0x0, 0x18, 0x0, @wg=@data}}}}}}, 0x0) 07:17:36 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, 0x0) 07:17:36 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="78000000f7010008c7f50c60c205320ffa1e736e4f9a625f5d415773b77a2d0412d5570408042874df97247914bc1f9cd6187989e95dec0239d5c875a6aa1c523a89d6494c7e032e0db48b55293eb5c7fd407a050aa899482570fed2e9bae23ec3aa066261407b06c5df52f7e9b7182ecce2eac2a140c583040129"], 0x17c}}], 0x2, 0x0) 07:17:36 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000020000001000190001002e4f3b8ff83d0800000018363ff781c6eb7e674400000000000018110000774d3f333842a0ff7f05fcee9f9db64266121afc4db451fb"], &(0x7f0000000080)='GPL\x00', 0x2, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000540)={'gretap0\x00', 0x0}) [ 367.611192][ T5613] 8021q: adding VLAN 0 to HW filter on device bond1 [ 367.619577][ T1052] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 367.631588][ T3553] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 07:17:36 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, 0x700, 0x7}}) [ 367.732418][ T3588] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 368.450825][ T5601] bond1 (unregistering): (slave batadv1): Removing an active aggregator [ 368.465914][ T5601] bond1 (unregistering): (slave batadv1): Releasing backup interface [ 368.565830][ T5601] bond1 (unregistering): Released all slaves 07:17:38 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0000001000850619fbb7c75150926b00000000", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000009c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @batadv={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="200000001000250800170000000000000a000000", @ANYRES32=r10, @ANYBLOB="01"], 0x20}}, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x7400, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x455, 0x0, 0x0, {0x10, 0x0, 0x0, r7}}, 0x20}}, 0x0) 07:17:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x2}, 0x48) 07:17:38 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffff, 0x0) 07:17:38 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x121080, 0x0) 07:17:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000300)=[{{&(0x7f0000000000)=@caif, 0x0, &(0x7f0000000280)=[{&(0x7f0000000080)="6491e472a259b0ec41ad8ca39c136ea53588a874dcb9f6f4de0d7768272825b4a15d1aca0c9d2446df845e7fa8c32273015a8c8b3cb67cc18ae9f4352349680c382f0ec732dd79fe43882d06dc9f71b73065589cf824aa964075036a6b80717fc1f8af2320b26f9e5650e6d9100f49daf18ce18385db02c3618e7d0b7fd37dba3dd52a7c093d41c55903720d1d605a6eb78b255e6f75691868d56a5c6efbcbbc9bedfdf81f048ebc85626a56f86cd2fdf876546d54292dbefa77cda322b91e9d"}, {&(0x7f00000001c0)="549b1d898bee943bdd30b2a0e89c99482381092bf726758b66b5fe928fa94d5a64d7f14e7a005a516523b6185dfc589f72d45fb1e368d6e15e9fc39522255df0b6fdf387034efd15a1a519c2311cb2962c0d7891b7805abdf1db548bb3a8a7f514b28638a9d5f9ffcd6ed0347ae1b0ecb154eb"}, {&(0x7f0000000140)="a0a01d4d0fb2cfb4a042ab5dcc1430c340bd6bbb1941f1005ea253ea331eeffe659b9f7088e33a7d186f0f5b896642e7"}, {&(0x7f0000001140)="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"}, {&(0x7f0000000240)="19d7e8ff5e152d97c8522209a09309aad8f35a9a062b2330e4c943f1a564192444f079dd7ed4ace1af2fabfa61358dfe88aa64094c29db67e93580660d2bd4"}], 0x0, &(0x7f00000002c0)=[{}, {0x0, 0x0, 0x0, "d9284837eccb9c343f0cdc870f8f579222e60951861cbbde5ce162282fcf8502d27376529e21e9"}]}}], 0x2, 0x0) 07:17:38 executing program 2: ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "981bc68a40ae1e6129f1f3e1be2eb27992636b"}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="c13602ea5f1a3cfdfff1f13717151ad6e835fe333d5221938b79240bb97a2a81628c437f46ac2bd49ce6ba1c6b0ada0402fd08ab0097cbc302773f73edfb32036fb1d1103a93dfc9cf0fb3ea9c25ce11ad2c1ef867"}, {&(0x7f0000000000)="4b49d5e1a80ee6cb0215a274d0e8e6a72d553aa34c"}, {&(0x7f0000000180)="e3b20c32eb6eff9552d50020712ed3650290cc60f7707baba0ff9c1005cb3d4eb567dd5b149427607621f504bc3227895e83eafb953c23ba8c2140cf2ad2caf7"}]}}], 0x17, 0x4004000) 07:17:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote, 0x700}}) 07:17:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080)=0xffffffffffffffff, 0x4) 07:17:38 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x541b, 0x0) 07:17:38 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000340)={0x1c, 0x1, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_STATUS={0x8}]}, 0x1c}}, 0x0) [ 369.540629][ T5634] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 07:17:38 executing program 2: setreuid(0xffffffffffffffff, 0xee00) [ 369.910030][ T5638] 8021q: adding VLAN 0 to HW filter on device batadv2 [ 369.924762][ T5638] bond1: (slave batadv2): Enslaving as a backup interface with an up link 07:17:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, 0x0) [ 370.198352][ T5634] 8021q: adding VLAN 0 to HW filter on device bond1 [ 370.218182][ T1019] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 370.333233][ T1019] bond1: Warning: No 802.3ad response from the link partner for any adapters in the bond [ 370.577112][ T5641] bond1 (unregistering): (slave batadv2): Removing an active aggregator [ 370.588698][ T5641] bond1 (unregistering): (slave batadv2): Releasing backup interface [ 370.656294][ T5641] bond1 (unregistering): Released all slaves 07:17:39 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast, {[@noop]}}}}}) 07:17:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', 0x0}) 07:17:39 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x8}, 0x1c, 0x0}, 0x0) 07:17:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x403}, 0x18}}, 0x0) 07:17:39 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8943, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:39 executing program 0: bpf$MAP_CREATE(0x18, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 07:17:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xd}, 0x48) 07:17:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8970, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x402c5828, 0x0) 07:17:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x2}, 0x1c) 07:17:40 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89b1, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:40 executing program 5: syz_mount_image$msdos(&(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x2008012, &(0x7f0000003940)) 07:17:40 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @remote}}, 0x1c, 0x0}, 0x20048890) 07:17:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:17:41 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast2}}}}) 07:17:41 executing program 2: r0 = openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000080)={0x18}, 0x0) 07:17:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x3ff}, 0x48) 07:17:41 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:41 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xb}}], 0x2, 0x0) 07:17:41 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000680)={'sit0\x00', 0x0}) 07:17:41 executing program 3: openat$sysfs(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug', 0x4080, 0x0) 07:17:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000008c0)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r1, 0x29, 0x4, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f00000008c0)) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000100)={'erspan0\x00', &(0x7f0000000080)={'syztnl0\x00', r2, 0x40, 0x20, 0x1, 0x44499cdf, {{0xe, 0x4, 0x1, 0x1, 0x38, 0x64, 0x0, 0x81, 0x4, 0x0, @broadcast, @multicast2, {[@rr={0x7, 0x7, 0x8e, [@multicast1]}, @timestamp_prespec={0x44, 0x1c, 0xf9, 0x3, 0x8, [{@multicast2, 0xffffffff}, {@rand_addr=0x64010100, 0xbb35}, {@rand_addr=0x64010100, 0x3}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r2, 0x29, 0x4, 0x30, 0xffffffff, 0x6, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @private1={0xfc, 0x1, '\x00', 0x1}, 0x8000, 0x700, 0xfffffff7, 0x7}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x150, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dvmrp1\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x150}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x34, 0x0, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r2}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x200088d4) r6 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair(0x22, 0x4, 0x4, &(0x7f0000000040)={0xffffffffffffffff}) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r8, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f0000000180)={@dev, 0x0, r9}) sendmsg$nl_route(r7, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=@newneigh={0x3c, 0x1c, 0x200, 0x70bd25, 0x25dfdbff, {0x2, 0x0, 0x0, r9, 0x40, 0x1, 0x7}, [@NDA_IFINDEX={0x8}, @NDA_DST_IPV4={0x8, 0x1, @empty}, @NDA_SRC_VNI={0x8, 0xb, 0xd6e}, @NDA_FLAGS_EXT={0x8, 0xf, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x1}, 0x4) sendmsg$inet6(r6, &(0x7f0000000000)={&(0x7f0000000200)={0xa, 0x4e22, 0x0, @private1={0xfc, 0x1, '\x00', 0x1}, 0x4}, 0x1c, 0x0, 0x0, 0x0, 0xfffffffffffffe46}, 0x20008000) 07:17:41 executing program 2: bpf$MAP_CREATE(0x1c, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:42 executing program 5: bpf$MAP_CREATE(0x13, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:42 executing program 3: bpf$MAP_CREATE(0x12, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:42 executing program 1: bpf$MAP_CREATE(0x6, 0x0, 0x9000) 07:17:42 executing program 2: syz_mount_image$msdos(&(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x0, &(0x7f0000003940)) 07:17:43 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8932, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x29}, 0x1c, 0x0}, 0x0) 07:17:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8990, &(0x7f0000000540)={'gretap0\x00', 0x0}) [ 374.105423][ T5706] FAT-fs (loop2): bogus number of reserved sectors [ 374.113061][ T5706] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:43 executing program 0: syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000003580), &(0x7f00000035c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003900), 0x2008012, &(0x7f0000003940)={[], [{@seclabel}]}) socket$inet_udp(0x2, 0x2, 0x0) 07:17:43 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0xe}, 0x1c, 0x0}, 0x0) 07:17:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f0000002380)=ANY=[@ANYBLOB="c3fbe878616e3000579950c04ba444dc97a04f190b333347f926436662ef9a719188888aa403b01ddc1e"]}) 07:17:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa}, 0x48) 07:17:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:17:43 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x14, 0x29, 0x43}}], 0x14}, 0x0) 07:17:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894c, 0x0) 07:17:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:17:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000080)=ANY=[]}) 07:17:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x18}, 0x48) 07:17:44 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0x2, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x14}}, @dstopts={{0x14}}], 0x28}, 0x0) 07:17:44 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8940, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:44 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000000)=@generic={0x0, "ecb2675b0d837f48da0b9776a6985c9289223c287c0711a0bf1ef9d1deea4f3e6f9c49d60c91e13b75ffe3697c6507b4e39a80ef4934c329b76f13eb98f681d27e1fc37947a42a4b461cf00fdeebef2a5ed94e554a9ab47548c9e4f409469048bca39b8987c7cb25b46d58bdf891d20f1f2f4c971a03cf5aabe18e79d09c"}, 0x80) 07:17:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000004c0)={[{@fat=@showexec}, {@fat=@flush}, {@fat=@errors_continue}, {@fat=@uid}]}) 07:17:44 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x31}, 0x1c, 0x0}, 0x0) 07:17:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, '\x00', 0x7}}, 0x1c, 0x0}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x29, 0xb2, 0x40, 0x10001, 0x46, @local, @private0, 0x8000, 0x10, 0x8, 0x7}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vxcan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="70000000180001002dbd7000fcdbdf2580108007fc01fe000022000008000200ac1e00010c00090005000020", @ANYRES32=r1, @ANYBLOB="06001d004e22000008001e000180000008000300", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000b000500000008000000000000aa080007007f00000108100400", @ANYRES32=r2, @ANYBLOB], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4008844) 07:17:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x2a}, 0x1c, 0x0}, 0x0) [ 376.353661][ T5743] FAT-fs (loop2): bogus number of reserved sectors [ 376.360578][ T5743] FAT-fs (loop2): Can't find a valid FAT filesystem 07:17:45 executing program 1: bpf$MAP_CREATE(0x1d, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:45 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0xfffffffffffffd39) 07:17:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@nl=@unspec, 0x80) 07:17:45 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:46 executing program 5: r0 = socket(0x26, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 07:17:46 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80108906, 0x0) 07:17:46 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:46 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000040)=@nl=@proc={0x10, 0x0, 0x0, 0x40}, 0x80) 07:17:46 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8906, 0x0) 07:17:46 executing program 2: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="be369b45c5ef", @link_local, @void}, 0x0) 07:17:46 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8924, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x4e20, 0xa013, @private0={0xfc, 0x0, '\x00', 0x1}}, 0x1c) sendmmsg(r0, &(0x7f0000000200)=[{{&(0x7f0000000080)=@hci, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000100)="c13602ea5f1a3cfdfff1f13717151ad6e835fe333d5221938b79240bb97a2a81628c437f46ac2bd49ce6ba1c6b0ada0402fd08ab0097cbc302773f73edfb32036fb1d1103a93dfc9cf0fb3ea9c25ce11ad2c1ef867"}, {&(0x7f0000000000)="4b49d5e1a80ee6cb0215a274d0e8e6a72d553aa34c"}, {&(0x7f0000000180)="e3b20c32eb6eff9552d50020712ed3650290cc60f7707baba0ff9c1005cb3d4eb567dd5b149427607621f504bc3227895e83eafb953c23ba8c2140cf2ad2caf7"}]}}], 0x17, 0x4004000) 07:17:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5411, &(0x7f0000000680)={'sit0\x00', 0x0}) 07:17:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="01"], 0x48}}, 0x0) 07:17:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5421, &(0x7f0000000540)={'gretap0\x00', 0x0}) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 07:17:47 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:47 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', &(0x7f0000000180)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @dev, {[@generic={0x0, 0x2}]}}}}}) 07:17:47 executing program 1: bpf$MAP_CREATE(0xd, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:47 executing program 3: mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000000c0)='\x00\xc7l\x14\x96y8\x89\x1bt}+A\xa4H#\xa5\xe0\'\xb1\xbak\xf83\xa0$\xbe\x9ci\x91n}<\x15\x8dX\x16\xfb\xfc\x88\xfc\xa3\x89_\x9f\xc7\xff\xc0\x8b\x1b\xdf\xcc\xd9\xde\x9c\xa8Zq') 07:17:47 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8982, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:47 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:47 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x14, 0x29, 0x3e}}], 0x14}, 0x0) 07:17:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast2, @remote}}) 07:17:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0xa}, 0x1c, 0x0}, 0x0) 07:17:48 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000000100)="c08a634d4faaad24fa3de0493976acfb", 0x10) 07:17:48 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8903, 0x0) 07:17:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5450, 0x0) 07:17:48 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x5, &(0x7f0000001380)="77fd91b5bedd7bf5e82a1b8e51fbacd4", 0x10) 07:17:48 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x4}, 0xffffff7f}, 0x1c, 0x0}, 0x0) 07:17:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x34, 0x14, 0x403, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_LABEL={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x34}}, 0x0) 07:17:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000020000001000190001002e4f3b8ff83d0800000018363ff781c6eb7e674400000000000018110000774d3f333842a0ff7f05fcee9f9db64266121afc4d"], &(0x7f0000000080)='GPL\x00', 0x2, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:49 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)='\x00') mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 07:17:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, 0x1, 0x4, 0x5, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_MODE={0xa}]}, 0x40}}, 0x0) [ 380.218957][ T5810] gretap0: mtu less than device minimum 07:17:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x56, 0x0, 0x17c}}], 0x2, 0x0) 07:17:49 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8983, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:49 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) bind(r0, 0x0, 0x0) 07:17:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x7ffffff7) 07:17:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x2, '\x00', 0x0}, 0x4}, 0x1c, 0x0}, 0x0) 07:17:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 07:17:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xa, 0x0, 0x0, 0x2}, 0x48) 07:17:50 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, 0x0) 07:17:50 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8905, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8904, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:50 executing program 2: mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x40034, 0xffffffffffffffff, 0x0) 07:17:50 executing program 0: bpf$MAP_CREATE(0x2, 0x0, 0x101) 07:17:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x448dd, 0x0, 0x0) 07:17:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0xd}, 0x1c, 0x0}, 0x0) 07:17:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x4020940d, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:50 executing program 4: r0 = openat$tun(0xffffff9c, &(0x7f0000001040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:17:51 executing program 0: syz_open_dev$vcsn(&(0x7f0000000000), 0xffffffff, 0x200a02) 07:17:51 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 07:17:51 executing program 5: openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/block/loop0', 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000000c0)='/sys/module/ib_core', 0x40, 0x0) 07:17:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:51 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c) 07:17:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @private1}, 0x1c, 0x0}, 0x0) 07:17:51 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0xb}, 0x1c, 0x0}, 0x0) 07:17:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:51 executing program 5: r0 = socket(0x28, 0x1, 0x0) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)={0x0}}, 0x40001) 07:17:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e24, 0x0, @private1}, 0x1c, 0x0}, 0x240408f0) 07:17:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000540)={'gretap0\x00', 0x0}) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0xd, 0x6, 0x201}, 0x14}}, 0x0) 07:17:52 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8912, &(0x7f0000000680)={'sit0\x00', 0x0}) 07:17:52 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x40049409, &(0x7f0000000540)={'gretap0\x00', 0x0}) 07:17:52 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) write$tun(r0, 0x0, 0x0) 07:17:52 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 07:17:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00'}) 07:17:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x10}, 0x1c, 0x0}, 0x0) 07:17:52 executing program 3: syz_emit_ethernet(0xe, &(0x7f0000000040)={@random="be369b45c5ef", @empty, @void}, 0x0) 07:17:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x18, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 07:17:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) 07:17:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2={0xff, 0x15}, 0x2}, 0x1c, 0x0}, 0x0) 07:17:53 executing program 1: setreuid(0xffffffffffffffff, 0xee00) bpf$ITER_CREATE(0x21, 0x0, 0x0) 07:17:53 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="18000000020000001000190001002e4f3b8ff83d0800000018363ff781c6eb7e674400000000000018110000774d3f3338"], &(0x7f0000000080)='GPL\x00', 0x2, 0xac, &(0x7f00000000c0)=""/172, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x100, 0x3ff, 0x4}, 0x48) 07:17:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x4, 0x0, 0x17c}}], 0x2, 0x0) 07:17:53 executing program 2: syz_emit_ethernet(0x10, &(0x7f0000000040)={@random="be369b45c5ef", @empty, @void, {@generic={0x0, 'uY'}}}, 0x0) 07:17:53 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdr_2292={{0x14}}], 0x14}, 0x0) 07:17:53 executing program 1: syz_mount_image$romfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x857087, &(0x7f0000000440)) 07:17:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e1f, 0x0, @private2}, 0x1c, 0x0}, 0x20000810) 07:17:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8946, &(0x7f0000000680)={'sit0\x00', &(0x7f0000000740)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}}) 07:17:54 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:17:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x3, 0x300) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2, 0x2b}, 0x1c, 0x0}, 0x0) 07:17:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x4}]}, 0x34}}, 0x0) 07:17:54 executing program 1: bpf$MAP_CREATE(0x2, &(0x7f00000000c0)=@bloom_filter, 0x48) [ 385.729113][ T5912] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:17:54 executing program 3: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000062c0)) 07:17:54 executing program 0: bpf$MAP_CREATE(0x14, &(0x7f00000000c0)=@bloom_filter, 0x48) 07:17:55 executing program 3: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)='\x00') mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000080)=0x9, 0x8, 0x0) 07:17:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5460, 0x0) 07:17:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000200)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@rthdrdstopts={{0x14, 0x11}}], 0x14}, 0x0) 07:17:55 executing program 2: setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f00000000c0)={0x0, 0x1, 0x6, @local}, 0xfffffe58) 07:17:55 executing program 1: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000040)='\x00') msync(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) 07:17:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x2c, 0x1, 0x2, 0x801, 0x0, 0x0, {0xa}, [@CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @private}, {0x8, 0x2, @private}}}]}]}, 0x2c}}, 0x0) 07:17:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc020660b, 0x0) 07:17:55 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x404}]}, 0x1c}}, 0x0) 07:17:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast2}}}}) 07:17:56 executing program 2: alarm(0x1f) 07:17:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="0282f4092510a277b82e7b8f34fa326c5a8ab0033af7da7a88c259f1a3a774a8e751f636c91c232c32547d439ee4be271f24b467c8f10393cfeffdef1e1e50c9e4a068a564d81156b36af34ebd915727e9f08267ddc47ab6524b581825be3c416670963872b40ded3a9acee8bc779fd2d5c278595a8a0b47b80a55958c99", 0x7e}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/125, 0x7d}, {0x0}, {&(0x7f0000000180)=""/100, 0x64}], 0x3}, 0x0) 07:17:56 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:17:56 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="02", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {&(0x7f0000000140)=""/4, 0x4}], 0x2}, 0x0) 07:17:56 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) 07:17:56 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0xa, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="02", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/100, 0x64}], 0x3}, 0x0) 07:17:57 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x12, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:57 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x5, &(0x7f0000000000)=@framed={{}, [@initr0]}, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:57 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000600)=@bpf_lsm={0x6, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000140)='GPL\x00', 0x7, 0x91, &(0x7f0000000180)=""/145, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x8, 0x10001, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:57 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="0282f4092510a277b82e7b8f34fa326c5a8ab0033af7da7a88c259f1a3a774a8e751f636c91c232c32547d439ee4be271f24b467c8f10393cfeffdef1e1e50c9e4a068a564d81156b36af34ebd915727e9f08267ddc47ab6524b581825be3c416670963872b40ded3a9acee8bc779fd2d5c278595a8a0b47b80a55958c9988a12d90", 0x82}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={&(0x7f0000000040)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/125, 0x7d}, {&(0x7f0000000140)=""/4, 0x4}, {&(0x7f0000000180)=""/100, 0x64}], 0x3, &(0x7f0000000340)=""/88, 0x58}, 0x40000002) 07:17:57 executing program 0: socketpair(0x11, 0xa, 0x5, &(0x7f0000000440)) 07:17:57 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) close(r1) 07:17:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x18, 0x9, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000200000008000000000000000000000085100000060000ae"], &(0x7f0000000180)='GPL\x00', 0x3, 0xb1, &(0x7f00000001c0)=""/177, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x19, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:58 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0x0, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={r0}, 0x4) 07:17:58 executing program 4: mkdir(&(0x7f0000000900)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) 07:17:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1b, 0x0, 0x0, 0x7fff}, 0x48) 07:17:58 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000140)=@framed={{0x30}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x1000, &(0x7f0000000940)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xe, 0x4, 0x0, 0x7fff}, 0x48) 07:17:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f0000002380)=@framed={{0x18, 0x0, 0x2, 0x0, 0x0, 0x2}}, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 07:17:59 executing program 4: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f0000000440)={r0, 0x0, 0x0}, 0x10) 07:17:59 executing program 2: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f00000001c0)=[0x0], &(0x7f0000000200)=[0x0], 0x0, 0x8, &(0x7f0000000240)=[{}], 0x8, 0x10, &(0x7f0000000280), &(0x7f00000002c0), 0x8, 0x10, 0x8, 0x8, &(0x7f0000000300)}}, 0x10) 07:17:59 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002500)={0x6, 0x3, &(0x7f0000002380)=@framed, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00', r0}, 0x10) 07:17:59 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000100)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x6}]}, &(0x7f0000002400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:17:59 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000840)=[{&(0x7f00000004c0)="02", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/4, 0x4}], 0x1}, 0x0) 07:17:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 07:17:59 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @enum={0x0, 0x0, 0x0, 0xb}]}}, &(0x7f0000000180)=""/206, 0x3a, 0xce, 0x1}, 0x20) 07:17:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0x0) 07:17:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x23, &(0x7f0000000080)={0x7}, 0x4) 07:17:59 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2}, 0x18) 07:18:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x20004801) 07:18:00 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x450}, 0x80) 07:18:00 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000008c0)={&(0x7f0000000880)='./file0\x00'}, 0x10) mkdir(&(0x7f0000000900)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') 07:18:00 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x0, 0x0, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:00 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)="b5994b1ea1cebf0a3dd615", 0xb}}, 0x0) 07:18:00 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001540), r0) 07:18:01 executing program 2: getuid() socket$inet6_mptcp(0xa, 0x1, 0x106) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:18:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x10, &(0x7f0000000080)={0x7}, 0x4) 07:18:01 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) socket(0x28, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) [ 392.100621][ T6023] ieee802154 phy0 wpan0: encryption failed: -22 07:18:01 executing program 4: accept4$llc(0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) accept4$llc(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) pipe(&(0x7f0000000400)) 07:18:01 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) 07:18:01 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @generic="ab0a", @nested={0xe95, 0x0, 0x0, 0x1, [@generic="77fbf32de5e66f1cc19be6785514b4b11bd9871a646ee04c5617ef44362c3c68b847bb5d618d9795167d2271879777361bd1b4311b5dac06eb5c7056b86e939de9f6dd667ae39c444b98de4243b29237727a2845b089ea50ecf6f826443e8664f61c417edbbc88066d70801f6a320dac57b71aa0fc5e22639c6a8fae9d86036f6d57bc90bcfb00c6316386524d4b5a5983577d17f28388d14d958c8426a29d17eb5352a1a25fce29895761ef86041f21be7e8ec7c5e433a254550e143bc1f2ae8b3397", @generic="44b66c4e8829d53a7dcaef54a39a3ee3a49234b18d2c0c9a4e2ccf774f00dae8b8a7ed1d2d2871f6b7ae1ec875f79d038c39bf27925bc79cade69c87536fdf013a86d74293bb", @generic="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"]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 07:18:01 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) 07:18:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), r0) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002080)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002040)={&(0x7f00000008c0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @local}}, @generic="ab", @nested={0xe95, 0x0, 0x0, 0x1, [@generic="77fbf32de5e66f1cc19be6785514b4b11bd9871a646ee04c5617ef44362c3c68b847bb5d618d9795167d2271879777361bd1b4311b5dac06eb5c7056b86e939de9f6dd667ae39c444b98de4243b29237727a2845b089ea50ecf6f826443e8664f61c417edbbc88066d70801f6a320dac57b71aa0fc5e22639c6a8fae9d86036f6d57bc90bcfb00c6316386524d4b5a5983577d17f28388d14d958c8426a29d17eb5352a1a25fce29895761ef86041f21be7e8ec7c5e433a254550e143bc1f2ae8b3397", @generic="44b66c4e8829d53a7dcaef54a39a3ee3a49234b18d2c0c9a4e2ccf774f00dae8b8a7ed1d2d2871f6b7ae1ec875f79d038c39bf27925bc79cade69c87536fdf013a86d74293bb7e", @generic="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"]}]}, 0xec4}}, 0x0) 07:18:01 executing program 1: setsockopt$CAN_RAW_JOIN_FILTERS(0xffffffffffffffff, 0x65, 0x6, 0x0, 0x0) 07:18:01 executing program 2: pipe(&(0x7f0000000400)) 07:18:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0xa, &(0x7f0000000080)={0x7}, 0x4) 07:18:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000640), r0) syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) 07:18:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000540)={0x0, 0x6000000, &(0x7f0000000000)={&(0x7f0000000300)={0x18, r1, 0x309, 0x0, 0x0, {0x21}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0xf000000}, 0x0) 07:18:02 executing program 1: syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) socket$can_raw(0x1d, 0x3, 0x1) 07:18:02 executing program 5: socket(0x25, 0x0, 0x400) syz_init_net_socket$llc(0x1a, 0x0, 0x0) 07:18:02 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:18:02 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x81, &(0x7f0000000080)={[0x8000000000000001]}, 0x8) 07:18:03 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000580)={0x6, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x16, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000500), 0x8, 0x10, 0x0}, 0x80) 07:18:03 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x8000000000000001]}, 0x8) 07:18:03 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x0, 0x31, &(0x7f0000000240)=""/49, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:03 executing program 2: epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x81, &(0x7f0000000080)={[0x8000000000000001]}, 0x8) 07:18:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), r0) 07:18:03 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) getsockname$llc(0xffffffffffffffff, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) 07:18:03 executing program 0: syz_genetlink_get_family_id$wireguard(&(0x7f00000006c0), 0xffffffffffffffff) 07:18:03 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ed", 0x1}], 0x1}, 0x0) 07:18:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) 07:18:03 executing program 2: pipe(&(0x7f0000001340)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f00000013c0)) 07:18:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xfffffffffffffde5, &(0x7f0000000240)={&(0x7f0000000180)={0x98, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}]}, 0x98}}, 0x0) 07:18:04 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000002080)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002040)={&(0x7f00000008c0)={0x14}, 0x14}}, 0x0) 07:18:04 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000180)={0x1d, r2, 0x1}, 0x18) 07:18:04 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$net_dm(&(0x7f0000001180), r0) 07:18:04 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) 07:18:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) 07:18:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x6, 0x1f, 0x0, 0xfff}, 0x8) 07:18:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000002500)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000024c0)={&(0x7f0000004980)=ANY=[], 0x23dc}}, 0x0) 07:18:05 executing program 2: socket(0x28, 0x0, 0x2bcd) 07:18:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x7, 0x401, 0xf1}, 0x48) 07:18:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x24, &(0x7f0000000080)={0x7}, 0x4) 07:18:05 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x22, &(0x7f0000000080)={0x7}, 0x4) 07:18:05 executing program 5: socket(0x0, 0x700, 0x0) 07:18:05 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCPNDELRESOURCE(r0, 0x89ef, 0x0) 07:18:05 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmmsg$inet6(r0, &(0x7f00000086c0)=[{{&(0x7f0000001580)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c, &(0x7f0000001a00)=[{&(0x7f00000015c0)="04", 0x1}], 0x1, &(0x7f0000001ac0)=ANY=[@ANYBLOB="1400000000000000290000000b000000fffffc010000000014"], 0x30}}], 0x1, 0x0) 07:18:05 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r0, &(0x7f0000000080)) 07:18:06 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@setlink={0x20, 0x13, 0x1}, 0x20}}, 0x0) 07:18:06 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x9, &(0x7f0000000080)={0x7}, 0x4) 07:18:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f00000001c0)) 07:18:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x5, 0x0, 0x0, 0x588c}]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f00000002c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 397.233438][ T1197] ieee802154 phy0 wpan0: encryption failed: -22 [ 397.240125][ T1197] ieee802154 phy1 wpan1: encryption failed: -22 07:18:06 executing program 0: r0 = socket$kcm(0x29, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8901, &(0x7f00000001c0)) socketpair(0x1a, 0xa, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r2, &(0x7f0000000080)='syz0\x00', 0x1ff) 07:18:06 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x1}]}}, &(0x7f00000002c0)=""/214, 0x26, 0xd6, 0x1}, 0x20) 07:18:06 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, &(0x7f00000001c0)) 07:18:06 executing program 3: socketpair(0x2b, 0x80001, 0x0, &(0x7f0000000040)) 07:18:06 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8905, &(0x7f00000001c0)) 07:18:06 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8904, &(0x7f00000001c0)) 07:18:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc020660b, 0x0) 07:18:06 executing program 2: r0 = gettid() r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={r0, r2, 0x0, 0x0, 0x0}, 0x30) 07:18:07 executing program 3: syz_clone(0x52008100, &(0x7f0000000040), 0x0, &(0x7f0000000080), 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 07:18:07 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8941, &(0x7f00000001c0)) 07:18:07 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000001300)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)='C', 0x1}], 0x1}, 0x0) 07:18:07 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x40086602, &(0x7f00000001c0)={r1}) 07:18:07 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000008c0)='g', 0x1}], 0x1, &(0x7f0000000a80)=ANY=[], 0x22c8}, 0x20000080) 07:18:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5452, 0x0) 07:18:08 executing program 0: socketpair(0xf, 0x0, 0x0, &(0x7f00000005c0)) 07:18:08 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x10, 0x0) 07:18:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0xffffffffffffffe1}, 0x20) 07:18:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x80108906, 0x0) 07:18:08 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000001c0)={r1}) 07:18:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8932, &(0x7f00000001c0)) 07:18:09 executing program 1: socket$kcm(0x29, 0xe314a13cf8d218d3, 0x0) 07:18:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x894c, 0x0) 07:18:09 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x4020940d, &(0x7f00000001c0)={r1}) 07:18:09 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="8d", 0x1}], 0x1}, 0x0) 07:18:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000000)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='GPL\x00', 0x6, 0xe7, &(0x7f0000000080)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:09 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0xc0189436, 0x0) 07:18:09 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x541b, 0x0) 07:18:10 executing program 4: syz_clone(0x52008100, &(0x7f0000000040), 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000002c0)="fd35ea960d696cd56ea5411e9e4905a18b47774d78818d661729a21d776d0c367bde0648d3dc425cb25564ce94031417d62b409d66c731cafcab010a06081891fdae4d1f25ee4a0c0a813ef64cb8e172e4") r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuset.effective_mems\x00', 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000100)='syz1\x00', 0x1ff) openat$cgroup_int(r1, &(0x7f00000001c0)='hugetlb.1GB.rsvd.failcnt\x00', 0x2, 0x0) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000000)={0xffffffffffffffff, r1}, 0xc) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) 07:18:10 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8982, 0x0) 07:18:10 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=[{0x1010, 0x0, 0x0, "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"}, {0xff8, 0x0, 0x0, "c1d53e0f7e3f240505f7dbeb54b48ef6aec598872a4ac6443655118b385ba004db4fac54f9fc7f261c1ce35d09ef3b5618bccfb93d961553b424652e87414b92a8d26054fde164cd18a135a885353892601f314e49b0ff04ca0658aab951f440a6a3f8d4b5eb4977efa60887ce5ae0683f875d4f4bf76629426d004c8bb0e2001e935a0a5ff552bff5952f9ea4d4cc426bdf8508575cb04a5b098f7c9bccd66b9c5f04f36653009c0e245f602f428ba5a1b567d1c1b5a26321ac998068c528d48dc8b12f39f7fee757ee470a117d00684901af8b47f55fcb31c05ca0e3e0adde3850ff0642e1452b862dfc91e45c0a3b1fb99f8d334fe5536343e15178d81cc34af443567f4b6f65775ab42fdb91a6af420a378c4283e1ebcf4d4f06f085f6e774371bc215fe50fc4e018ebe4caf8550d4afe2fb37ab7966d3af6f8da79bb0096d8069f35974ac9e2a793ece316c243470428d526455a167b603a0058e78e445cec915bbf91ff03ff1f85d359d744573f21641dd76079ac310d9984be12c95e5e7fd1b8f7a730aa5caed44378ac36258d099ec766cd0ae56e41d1565d8feb55c16ce543bc8bfe66e9410a4c475667e3e48d0f00ff18645b0091c1df7a5cdb0ddd204e14fdb1ab287c383cfa821d2da5d3e4cf5f6b653379b26d766b112ee3efd03783ff590e4de2d8aa18d4f6b6982c936342820311dc8a93d148f785890a2c9c055263e61c53b7998555b6016c93123ad659fed3b57493626044487e5602ba9da083dd85bd322ef3919f1e8315dc627fac25581007dd739072571bd46e80a67db3e4a921dd3f986072cbc3a020bb774b07734a57851d3fc79643eaf29506be60aaf520c91885aa65e91eff4ba1c6e920b67514005bf642794038396903d7920c29e6a3adaf52db7e0f337a13a1c83aea1b6b7592690c6beca301ccc78d6550b2b31eeea57d09dc7f81ac59a9a1090167c471c9decc7c4b074edba5d1669a624e141a5a6fa3afe345611a4ec518535f06430542d464244f5f5c3d05b5904d3f8f0995755eb08132c3155760b86de31a9dd89809751412e3937191e281c42d51e283a288f7431b9d6ce9c75bfbae336447f2826e8f404285d2631d6c3253e9dbeec5e95d9e4393ea0246d0f5505e5c975ab899384cdbb9f54b096b9d4c8df3cfe78fac9986245a95d6603b7561a51242a217bcb7ee103275dc9e87e35131fce0269f4cdb4f1e7b64b562e941a40cf00adf1413c948f727429f3ae98e07ab004e3c92729663f55bcb22923c1d046158e4ed0a599a2e6535b01674f81de3dea25f02f0baa10cdd22ef13808fe4d389d0bc64eb884523ff83854ca981f54127e565fe0910315bddc07b5a9d22258d25bdc983a231e1cad95fe0f0eee5c8518e76b1ced80bfcea151e70fe339fb5b1fbc5ca492dc0fc3259a5ff84a46ba4e093c3b477731c5485637afc34adbde938f9a811def194a1916b9e1c2f3eb941a8c6bc1084860770103a68bebe0f6daf796ff9bdc0be1544c2d1bd564788b1e214344e3ccedeb7f2369ace929f63ee5253e4aa87233a01bfab52aeee672f67b10e6bd1ae47f48b92d441d7cbfb2254894fe44427b6808e1090b3a1ddc4f9bb6797b6c79dab62e1a9768b262ad43e496ca3e40d8ffa51fa829e4168fc3d89ae007b8507d698c1b38b776dfd9632d248a84e9f45fd66863b12262a0cea75577b7289ea4841575a1c515db999e96e6ba8cda70801162c631d208d521049cb82c68b3954c7c9f37a55df912db4dde03459097a29b950cd3a4d9e55e6710b13fff05743174c887d680c76794c36158120fe1555f9952b78f94ceb1101be823b10539f4fc35bf635e94c0445414ee38d498d7e6a0c15b26389d8ebe43479b80afb15233fc6af88b7562364055404707baef96a40075eec1556e82d06598e62142146701671369d1ad5c2f8f2b6f01bd83e8b536f41c01990da531ad316c7ba3f188e96ed29c032edafee1c5434adb42495ef0bb5f44e2246449b3e75307061243fdb95ea97a3e50f96eb70b6f8d73f6c690f0fa58dc7a9fe458991aba9d3da34bab599ea3b8f7c8ca3517a20a18eb25d6ea91f8f79e527657b13555884fc392447e9a078b7563da8aef98115e92d42dbf79fdaec9249a4d45d148434c6edcb42e8424cd82c88cc4187eb5a6b88d5948b93e4d3e123d3a16405ad30660cc182cf03163f3d4b6f8324992aa8c8d18d091f6d45d0c50d9cefa867db16dda5324fc27311df0cd0bde48a6f86b2f102b567ebaaa0c71f0580f8b6884265cdbb538924e753da0e03bbc66f21ab7d908145c30fc20a8f69ce83159eaf77645490c32f5a9180342a1b5254afa85a63453bd585b99cb807f6d6e780e102f4a0ee019af54ce688034004311d00fe36d1c943d31fc512822f7a952ec72f114686c365e73e6ec42a0d7b773c1f9e79e85dd38375defc9944058e3e63460d1ac3f22dd27f53ac08c640c65707908a471499e08eafc0677db49d947637409fa33197c27ee55adc89f81b5ff478d27687d88be2326d10ad8b8090ec2e29ef428c9a017468735afbf7166ece39752b0b80670ae9ffe62fee77d0bd474e518bf631b9b80ad92b489be5f87f359cd78069fe376c34827322742b7c9c08b6218b1ed7fdeca9720dc967ec01f3ee5b8e0e50c2fecba203d0d4aa12fcb9d3933f34cfbc1cbc8f4f0380d363615a42b5b4b8feeab3ccb5a3744068d81fea303fcdc5de78843ea7cef3e070cebff7cea66faed71476f9f4f28206943650d81a9ee04663e92b4d2b47a5e7411b82a8a0a13239acf20a493dc371bf7cea27894f3b90dce9f194cb74ab3da4e78b20213f4e6150e5eb271826db96a3f99b148c3514795de5257589da60ffd3f033039f25386b46e77b13e88099be41c3db99ada927ae672800198435c60ca1db63156adc6baaa692a3f6caa3031ac0b9951695e8b350da962ed5bf8fd6391a77d8284964ad8c0a3aefc2dfa1382c07302bb0e5117f41abed7e827c33125db60ab66854b881827302fa2259658f06996d4ccfe317b20cf2140df354c863869fe7c05239f5432653cdfa54d59e0c5822ee19443657efa55d10d9f18171e7e346b38ab71cbafe145825653b75415d36ef8b2185cefd5f9f2627297a44a5488ba6edf8105eebc6655f781f66cbce710aa5b95b9aec7723b6c0e924566eda00e2dc40fd1e51a4a18030753464ea075a20e7319f93170816cf5253da8c1529b1c0d38a71ae548076217a5c2c074ecdad70b4e682627e34540f8a683df1e74e67d82d15fde90524d5474ce1106dfd07ab95093b2f68a3a93fa1b7b15696149d2256c6d97fd5ecfce043eb11bac8c63e3fa690882c65bccfabee1bad6c87855e8692f881384710d98a51c823c60a64bea0230b419b575482d270d4ffad0ba6c1d8d9f28083ab8e1c8ced18728b08ed54ae937517b88da98856cf2c9587b26fbec954e418d69879c33f700f5b58462613e50a57623016bfd2ec7933302341e4e75f269ecb9d15742a7b6dffe925e51c48761d35c9eaa1f3f21afb350b94cbe61ad1f1ee191aa5eda22becb5ab9ce10c125e515ba450d75e8162676ea909730ca8fb3a91b5f19751cd77b5a666dad48117bbc86519eb59b8e370cc8563776932966384c1d0792b031f668dac7c72773faac01755074d772830b5a2213e75dbd29835508c845b40a7f20a809792e87eccf033d64061edfc1af1664e2900973493272e0396d38bcb9ae52af2c586c145082f1cd856d41ae5e04887e189c84d4a303acb51fe7e570623b03d890378f667bea9eca98387a72984317d578347583a88c38dc91b4d3001f24704610a0c58676397dac0951fc9bba9f914db5d8dddd4793871ab151dda94cf41556f8c3d628ca763ede893db9b703d26376d81fdec8aad8fdf15f5062c149737287ec92f607a69f262f4eff75d510ddd47890d8fad1e52f3f59514d66b6d924ca5ca9cc3d47eb469dfdac5c34bc084b15c9deccfd11f89c99362b65d3a3a357f58c034a4ca3327a3a1194e1d7b559236c63766c0d2d151308d9c6842159f1bd9c0e62755935fd33cb92c922c177258beb15ce4722f0da88eb10760c200428c8112e09a4507e60240a7e2fa1935fa0feef4b55b0388a883600739ee54bd200ab58fc4d29a263a51ebcfc48d2de70aaf5361e54a6a1f1b04e0f0a382f35d8416748558793e001e78c86a2e4137a2ecc19e25101e6693edb5fa2ad341cd66ea95245add0f13884283295b7ceca0653f27a1b22a6f2939094e803de0792777199cca034fd00d06c9df5c23442dbd83c59cfe06451450e1c0392347570dc68fd7143d4d56e455c5c332480e5d0754ed1b307eb5e90ac005b96613907ea652d8bfeaf01f5c7702a4fd67ffe6d92c90ff2e2c507a8ddbd960b04df9a58f3268c35907ce138bd2f3b1eee3af81e930b92964108e412f9f20d8a008ce775ae283b3793fc07467c3bf46a015544726214c1bb935fd4da85411be3a7c75d569c373444919666ca131cd7ab85343875c312bcbe550c067a103586608d2873c5c58e87e8efca9e3f98832d8ec0b38b7410570ff78758cb2be591072a33596dbf101cd034dd1fc90faa6dfab9c0cc2c281a76cb347332d15d4955c6dc87d5e7b59fb43a688ef553ab5a35580f7a32b29b16810410b5b1a21868728479f8d6d153e915dcf760ca15f00517cb8456813e3dc76d78229c03918aad4b23a4efba3e3137ae1e9bc6c95ee32166d4cbd2d53fc344a31d315e6126da15a538d528d4715ebdf58b5965554df43bd3c53daa2b0fe85868fb9c1265f47110b701214d2e934a6bfac26bbb0c658ede363af9d19e8a93d1e3e44383a9c5e612794cec079b8c6fd735b7651388ecd824d2e44d5de1d9f13873ed8e67fef9dd36204aecbf8e0dfef9e56bae7bf11b68f06a6b839359bb3ce78705ac74dbe06c86ba730816abc40181305b37bf9986d5cf360f674f3ed89c61a37c7032cc6a1ebfe2f883f0c03fca0d6548ccdfcb2e1e86ebb96bfa44d12f877d24e45ec414a852fb26095d8a3debcb4c594577fd0629ac49736b057f79b5676444a911431c17d66e55a6e3f92e735a9ddc2175e2b0627be5d04cd685720cfb3d011116e1ec04d5b4f669b3d5b34655bc15b7fdfe9623dae512d6caea08b33a9631e52846b99e3949f0c8cfdea180c5c1656de0e73a62b76d143545cd1464bfb9cc7673a66bf53adf92d15a0aa575f9ff6ee3f3849f8d563dc9236c05091e39e6289a2a1a31ca96bbdde92df83acc17c4a97d0b4836b70d723e3926b8aca10a8c7cadb76003145afef46b107ace6a6522bf99a97b215ca87b25755d5b1e261543ecee9794740c16eb1ab62fac9474d496e80d0799977d3b978e7eb8283503dcca239ed8e6463f530d4b46946d0997be0e6514affd04ac2b808ae6bce8ff4d42da43e19d4328ecbab373a7c5723f89d2379822c8da53c685d12716730f2248ea25d14f53463ff9b741c15821bd3b11c135a68f07698d46392ec3719c6671cac759cccb689f17fe965e5f0bad9c3df1c9178e92af3e36bfb505cd47490e1c68ee3de302707171e8aeda1204f083ff4b12de55923fd18a8c5c0faa64a699cde9181730cd45195eb4338f13f1f7dd64c714c4408ef0780f6c9d5bf988153de193341360bce300ba476f0f938c68ba02179cccf737ba1ceee24b95f7c6099a0ea04d496542436f6134d6f5682c10e9caf55ccda8ff77846c99defb38"}], 0x7ffffffff000}, 0x0) 07:18:10 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89a0, &(0x7f00000001c0)) 07:18:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x5451, 0x0) 07:18:10 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 07:18:11 executing program 3: recvmsg$kcm(0xffffffffffffffff, 0x0, 0xc0012000) 07:18:11 executing program 1: syz_clone(0x52008100, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), &(0x7f00000002c0)) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) 07:18:11 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x8912, &(0x7f00000001c0)) 07:18:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x1ff) 07:18:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x40010062) 07:18:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x401c5820, &(0x7f00000001c0)) 07:18:11 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 07:18:11 executing program 2: r0 = socket(0x2c, 0x3, 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 07:18:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000700)={0x0, @in, 0xff, 0x0, 0x309}, 0x98) 07:18:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x400, 0x210}, 0x98) 07:18:12 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r2, r1) 07:18:12 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)={0x0, 0x8a2, 0x2, [0x0, 0x0]}, 0xc) 07:18:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x1000, 0x0, 0x211}, 0x98) 07:18:13 executing program 1: open$dir(&(0x7f0000000400)='./file0\x00', 0x40000400000002c6, 0x0) symlink(0x0, 0x0) 07:18:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x10, 0x2}, 0x10) listen(r0, 0x0) 07:18:13 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x2}, 0x1c) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 07:18:13 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x90) 07:18:13 executing program 3: symlink(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file0\x00') 07:18:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) 07:18:13 executing program 2: socket$inet6_udplite(0x1c, 0x2, 0x88) 07:18:13 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x14bf, 0x0, 0x5}, 0x98) 07:18:14 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000080)={@empty, @empty, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @remote, @multicast1}}}}, 0x0) 07:18:14 executing program 3: sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000015c0)=@abs={0x8}, 0x8) 07:18:14 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0xc2) 07:18:14 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x5}, 0x98) 07:18:14 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x5, &(0x7f0000002540)=[{&(0x7f0000000080)="6b77b9f16172f13fe205613225ca9f79391b6c8591f3005dd0e4", 0x1a}, {&(0x7f00000000c0)="d4c0176eb28f59de92a93edea0272d1f522da295cc3c182d06bc8fb905aaa0344c231c5b7d09ea1caca8709fa5cc3fe12587791adafd24e151baa31ea87f78598f0ca16bca4ed6eeb006e83230cfc87bce4524c37d9019f6061615403e65f711c49d5b51a424c4079c1e15752eb81bebd0ecfe2e8a81c31718c29ad3c01a2c9c6e98227033cb86ddb14b21ad8865ce86781297f98d7fb89025b2f47cc21a2d594dcaeed4bada318ccb107485c98f525dc845c2e6e1ad449b36b3259cf65353297ed14d8f4e1e20012b108d3645042a125af59c4ea2ada3262c1962d16ae66d1410a724b2e4dd74c6b8f5b6d8702e0c530647c627b71c81287fb61e39a6a26c63dcafc6a3409778d1cdd9cceceae92bf59f35fd161962218e00861a9d96b5d82b9f2468ca746afcd9ea38bc3c9d9aeb96fb657527fe9df326c7a9448b0d26b34c9a12eba3d970cfc95e7458002a61ff324f2d35d1245060710e7185e72694aa59b0e8957cbfb180c998e51fc2a4c514d6cdbb8ac063dfb000dbd484502be90090fb8a49b4da4d4c4c29354b4ae7d7c7b1061f17c1ebc56c5b34ed901e7d3a91f10e6bf191bfa28c9f142c87e777fdc5cedd41f6844dbddedc4422cdbe5a1d6a0ee74f4320ade50831f469bfae1944521e21063640eab7ca21f95e03de3616ccf6d7d62b180e69635c70b3a65655d434a46da7bdd437cc140d601939bc0b4fed91e82d96d32fec25339230dadb44be72261936953cbf3de894fb64cea3255561e4e601a8ef56fc6883c02551ba17d0d145b131186928444f9c9f8e8c5639750af4cdfbaed485704bf47738617b498c8885f8e6350f9f87fbb6e280e20aacaa3bd4f3679be7617d2ff31b4c50260e53b3fc86537d62b9d7de8785289f246d44f960f9e91608c94efb5ca84b732a1c6bca261874a523b1ff2e9d06cd54f3c95f3056bea78ae110c2b31d611c1fc0ed46b65f37332e6e21d89993b52a6dc54d6e0e896b39929aa811c47afa5997fb7776093bfae67dcea270fd21f38e3d80c946e1c0b74376690b70947c6c1a0b8c44049d44096fd0b898c7f9880e652f6970832e816f5c7b77af6959df1dd49f034c5eadb5d7ab14788074885ce7b8cdd12e98e7f0f867c6e35ae03e14a5889a14a75068bbda834f4b9cfa23959c22f7bca084e4e1edd5e4fc469c0a08925667fd8545c9103b932365f10799caab9671071db6f06434bf8a75a71859c88faf6dccf3d89fdb09f07eb54a820b2f7a35eae7dbe77f5321ef1df1cdb6b1c9c042643cbf58dbf5c66f1114a5bd74c306ecd68051cfb7653803177e9381c98d125ece7f55c8928083f379ae327134c18ee704455497a06747cdb0ee20a2a13278d5ed118a6145dc45f6faf67a5812a04f7faac3e4780604c6439a571beebd26573fd8255791f8e7dfce05622f78cbc969fc3989c6d6f6acb0fb008f5b25670eb5954da76635510cc366e0c9358d459d01eb93fa21b76c94041bcbc25e89a67cc5a667e71681b708f62fa7b09b25013872a967d02a74474092059b5eb4ff56934843784c91d4295289abaa1bc85ba96b22cb13734c72d7b13ed2675251163a2cfb8671b6c68fdd099acafb49b28fad542d5d52932254bd86dcb1dfd4b1b305cc55cbf001b7ac2d3085395846361d5251574d989eb2ca4ca8f074449685f1b2ecfc6767200dd955b04c6d12b7068f38ab0ef4697b29909d85e81fdbdb2c61644f0edf0d1299089427bac42f6ac5ff2a275a17fa5a5584c23ec55bfec34476b5baecc3a9c62eaf9e1e796b674c574a8cc3f3ac32a28588e7b68f6aaf1524e3952de588bd26cf7d352ddfdf6a2268f5b81c39225b9a1675bfbd45550189dbfa0840f799e60b702af2667a82e96d335bab9a0b0327302df7416e4c6c99b32030a16e537d35abd5c7b950af63be3425ae8865f978ade8cfbf5698ae05225984213ac740c1cf60d1f928af5c524ae8c7d97222e4c858a04fad80d57160ae552af1a452dcc771fae38b1097092cfd7cced448a2ef4c8890869b8e1b0569369fe24125e5a8bf4a1ee47bda883c14d9359d1fbc5e826d6f85d6fe3d896fd6e3b9cf6058c75a7bc15c53c86ba67566d4265e3891de85f9c6e9fa185cb517d8b6fd2077c8ea69be54bab2317a88aed670a481b83abca7c244fa96e614d72191eaface20d79e22c12b886b17096baa0819e28658a52415eace12be70e47dfa90cd8ac5092731f22633e6fc5b5104b4404b7be1ed9a57bfa15dca83762fb9aa14da055cf08102d9e4287ec226df213c52cfc82bebf90a6b8c06fc82cc73694bb0f31a598cbd3efb461f141e21cb19fe8fce57e7c9bf3bb2d3bbf0173d8d2dca2715a8726d5538c94baf6e2106b676041810497a2b2a16fc44989c6e2acba39da58ab27c256891e668991965afee18c6b084fffa8cad48b0bb329691bb2d195ba3662a4bd84bb7e4f4243514b307d8546a2096497cb48525ad0ee3b1104e4858553b86d96404e7aa75fa7d962749e1ee701eed1a72c82037025c0784ffda6bfcf36df69533a436240fe251d4ec9661453448f18906cce5928b3c5418089cf18b86e44643eba8b40322fd671a52989e412afa9389ef308149ec81896bbe9a175fb2048ff197a8861a68688b7a2294a9241161314fe8b474ae0b86ad07aadc6e8cec67f3abc119df9328b3d679b7f95348b5d25b0f12a9f76056e1358adddf116eff18a951ef09b6d598df2b1b0aa408afb49548041d07613bf07cdd65637402e39dcc31791b9a7e9432f06e64277b7a065bdab060058a6109945069d8bb479c1de80909213553ed09801b038fb96b896ca58c2e04befa30803c9473e39489793902bf4a87edcf914c97a8f26ec2a7587455d2095a2207f4343206801924424f4a250f002e405870df822040835f88167fd5280b15529127a49394b94f1276053728ee1751e1cd276153e88f1d84ae12585fac427ed5c92eadc90cf7807608af76f8271a0a51da9a409ea633bbe64748eed05685482b5350495e63ff728ef9b63a0f0c2f522786d636da94f1c510158677a6ceee4c51e52ec9613a72475d34f3e31640986436439c1d943dde90dce19351ba7bfa97ec46c958326362a24bc34f1d89baf239851fe045636f3e034585b154b266f71d7226050b9a2e723ad791c72af975333d1e4385a829a86e8ba4d5462bec40f0d3e07106c0c57033411de635b1814efe9b5af6c37b30abb57a990b8d924a4c3a76b204cbd5e533171c3a6545fdff074e2ec2b4ee5ccd4b6b30073c08ffcf240a8cdb88092c1118b1fcb178e3bae60074e36109761bc8c9a96d57eaca6f58be37940567f3d46f379aa06ccc076893e686a683bc74a3a747a21ec957f71f94e5428dd371129d9da62b339551433c5cc6ecb9ec61775f2cb038eb08f03eea820096351e0d1962722eacf96102a10c5bec12daf405e850c6c955c5dffc761dddaaca8895b88d899e1ea99d2bf3414655496c913f726132c1bedd8437f4e8617eba09daedfaceeccb1176e8e0b4119dbca612b83651ba2dbe71a82a332bda7dfd558546e715a3dc8a5e324c6bb54446449692dfdd97469ea0f18c3de62596ea47c9521ca3bb31b3f70d1019ee9cef2b5e7bc656103098fdc553973f98b56ca1d7b06853b924be82ac37232778a45af108d84540dfc992894815a86b673ae48947140432de918ab3b03cad3ef6d124cd2fa246256397b38a7d61a65c48c4415d3a9d40a9ad77f0a6aa2860c76118a21c2f941482e5435194bede298abcacd1196467db3e4b14060bf4e5004a610e2866d89a517803456e6c4a024c31a8745a01b99e6ae7a422b2b25dbd49cbcd8e726e45f8b41b6330f82b2fd2d98fe474e2119cdb9198e58fbbbf95c0306c7eed2ef76dae0d3161c430a880bcd787fe672cb86cabf2639e641b1c6831b8055e270ff0bd96babc8a8333381968ef0e2dff07fec13e2d7e26a6f078020393d70135421fa43903d83b840095233611569e9ff0a1915698387d153b332c388d6fd05fdf65170bed87963ecde72a1bc2c7fcbed04631f9ac26b1e58a57f97b56c5529deb65d745b05e29a20dba5e66b6474984636e196a18f82a2f6c99bd947ee0c28dc2416488cc035d9bd3bef1155868046a1772403a21f00bee7062ad70dada029f66b81ad94b3d48c130ced59e5258352c7e8025102e57dff71adda4e4a2b8feafdceee73f44eda418c65afa00dc1323c4ae07548785888d75cd95d15b066fe128b03ed889957efa5defe870ceac395dbcd8b1f804e42b3e7a26a3d72db638899f7488a47e85e76987b5e1e6bdf69702d545ed9a871e4f74170cd156c3051a026f455d472ecf6cf087d8b136e088caccea96c1daae14f1d20a70cba7991ef10ab03dad48a40fcf8a3843faa4d462c19baadcddba9c51d49c3a1a58465c682e7d400414dcc3d989bef7842a4986b93cebe888322f2a6153195b5605c86f7fa5e338afc1eadfc02829c22d32ec55d316952e2e99f1cddc85281b1d80f5153cd00c5f5b204b867a01b99d77b87755db4215e728adcc1e0c2aced275e00b83dc492959f9ae236c3692ee9381973f4a41eb7d3f0c168c27e9f16494be70825ac73e2cc6e0de9b680a6acbdf0a8b73fbe5c21bb34214a6b4c7e0930069e4cd70180e478523b04b497ce870ace771a5245f5eade4a02d260f66290a1b39129f2f89c32674448ae54fa381806c423ca43053ea8ee481e239d9c7b5fcac476e72674d06b8fae1046fe7df75b503b3f1887e201d593668a9593a07ad33a654ab2b5ddac0e8aa9b9a737558db58cf7234c0356b962d843ec6520942ff30ae70872ddd5eba722e072c6c33039dd81af1793bd9c51d44d4da411783183d3e64f55a6a7ac5a476759445a5df5472c4f603489cb8dd398fdda58d19f7ac2be743f57133ce1b2de0014d00f37d7d35ccdb8cd346c1ca26cd8cc812183b6560c15b2c3f2bbd2b03783f81719f582b478d3853b086dbc3cca843382118bd5815593b41b8fb4ed6e861816b5ceef2f10fa2c3cf3e8220c94d3ac50648c179a15cdf8b8a8b5648dd5d0d8ad2886d6afd0a42d07633127c43ad87d57b98126bd731f74e021497ab9f34133e23596bce58c112eb95b73c1fa0aac290abda0953131ef0dca68a1f3fb7a9bccdbe0d27de227134e8883a6921f4dc962d97362291c4cdf364a1c9f7c6506d0572e286f4227633870860a767b5a82aa409efe2da8024d6a849e699125acbd0ce818123e52752a375815f9a2fcc3b604e53534ee2f7b3f1adde4e49a504e65b7994f18251f3806b236c6d3ef7ec0b071568347d2b55d1979122e15543c666ad5e7c4eb2f2d8648e22ee8e1995ffd4c031a7d9723f7bde5362abb848c5c2accf2b046483a793be12b3d0f4b90ed791ebcf8a2f387bfa1cc0e217a4dac25e69f2a7337329b4f70b8ff06122c9d698335a9d1aa15fb0565c629f0041f98edabb6f7368b317011dd6a31001d9750f7d6dbae85553ca0e32aeebc27ccf6328552de72fe541f724863b83cad84e4cae7e9d658e5dfbe51c8e082c8c6efb276af2e51b51dab87d85c613453935a146f94bb1df5286541b60bbd873e0ce77d30eb4bb6025860e5ec9baf6dad95b3a6e1733772407362adb5eedd48549ca2d8af7098d240aeaeec6c33ad30cc11f130f7f109a13e0b85a448c93f2b01993f39b1b56a77e351d94a0b02ef3a9b1829c1c2e09e3ab8239be66350b16a3f31849f8935aa34a36c5ec7e5194eea24a66f35400a3fb3cacd1917e7a54bfa555a842", 0xff8, 0x9}, {&(0x7f00000010c0)="6eebeb9c8c84377f6f468b651957cdeb1da04e86019bac9a1e8b40b7db9de99af2b0c7d451a764b3ab89ccd45a332fdf52b9d5c4e565cf3c53b141", 0x3b}, {&(0x7f0000002280)}, {&(0x7f00000023c0)="780c5f45eb95210e4fc3b88f3061643606c58667a0d10a13f788ce56885519004dd18f30d338012fc03b0207cff6842d478862117a7d3dfc1dc0847fef3acb041513c8be", 0x44, 0xffff8001}], 0x0, &(0x7f00000025c0)={[{@nocompress}], [{@subj_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@smackfsdef={'smackfsdef', 0x3d, '(6!\x00'}}]}) 07:18:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x6, &(0x7f0000000000)=@framed={{}, [@jmp, @generic, @generic]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:14 executing program 1: bpf$MAP_UPDATE_ELEM(0xd, 0x0, 0x0) 07:18:14 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 406.154111][ T6261] loop0: detected capacity change from 0 to 264192 07:18:15 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f00000000c0), 0x0, 0x9}, {&(0x7f00000010c0)}, {&(0x7f0000001180)="97", 0x1, 0x6}], 0x6200a, &(0x7f00000025c0)={[{@nocompress}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}, {@smackfsdef={'smackfsdef', 0x3d, '(6!\x00'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 07:18:15 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 07:18:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@call], &(0x7f0000000040)='GPL\x00', 0x4, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:15 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x1d, 0x7, &(0x7f0000001640)=ANY=[], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:15 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f0000000080), 0x0, 0xecf}, {0x0}], 0x0, &(0x7f00000025c0)={[], [{@func={'func', 0x3d, 'FILE_MMAP'}}]}) 07:18:15 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000001040)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 07:18:16 executing program 4: sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 07:18:16 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 407.026992][ T6278] loop1: detected capacity change from 0 to 14 07:18:16 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, &(0x7f0000002540), 0x0, 0x0) 07:18:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 07:18:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@mpls_delroute={0x1c}, 0x1c}}, 0x0) 07:18:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x0, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) [ 407.446667][ T3513] Dev loop1: unable to read RDB block 14 [ 407.452933][ T3513] loop1: unable to read partition table [ 407.501826][ T3513] loop1: partition table beyond EOD, truncated 07:18:16 executing program 4: bpf$MAP_UPDATE_ELEM(0xb, 0x0, 0x0) 07:18:16 executing program 0: renameat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 07:18:16 executing program 5: r0 = memfd_secret(0x0) openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) 07:18:16 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x7, &(0x7f0000000000)=@framed={{}, [@map_idx, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:16 executing program 3: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000240), 0x10) 07:18:17 executing program 1: renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 07:18:17 executing program 0: bpf$MAP_UPDATE_ELEM(0xc, 0x0, 0x0) 07:18:17 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000000)=@raw=[@alu={0x4}], &(0x7f0000000040)='GPL\x00', 0x4, 0xfc, &(0x7f0000000080)=""/252, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x0, 0x0, 0x0, 0x0, 0x504, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x48) 07:18:17 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f00000007c0)='.log\x00', 0x0, 0x0) 07:18:17 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f0000000080)='k', 0x1}, {&(0x7f00000000c0)="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", 0xff8, 0x9}, {&(0x7f00000023c0)='x', 0x1, 0xffff8001}], 0x6200a, &(0x7f00000025c0)) 07:18:17 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_tracing={0x1a, 0x3, &(0x7f00000003c0)=@framed, &(0x7f0000000400)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:18 executing program 0: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 07:18:18 executing program 4: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x402c582a, 0x0) [ 409.211580][ T6316] loop3: detected capacity change from 0 to 264192 07:18:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000001380)={&(0x7f0000001280), 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'pim6reg1\x00'}}}}, 0x2c}}, 0x0) 07:18:18 executing program 2: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x5452, 0x0) 07:18:18 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x7, &(0x7f0000002540)=[{&(0x7f0000000080)='k', 0x1}, {&(0x7f00000000c0)="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", 0xff8, 0x9}, {0x0}, {&(0x7f00000011c0)}, {0x0}, {&(0x7f00000023c0)='x', 0x1, 0xffff8001}, {&(0x7f0000002440)="a7", 0x1, 0x5}], 0x6200a, &(0x7f00000025c0)={[{@nocompress}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) 07:18:18 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400), 0x20) 07:18:18 executing program 4: openat$vcsa(0xffffff9c, &(0x7f0000000fc0), 0x0, 0x0) 07:18:18 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)=']', 0x1, 0x7336224e}, {&(0x7f0000000340)="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", 0xffe, 0x3}], 0x0, 0x0) 07:18:19 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x16, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) [ 410.059861][ T6327] loop1: detected capacity change from 0 to 264192 07:18:19 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000040), 0x4) 07:18:19 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002540)=[{&(0x7f00000000c0)="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", 0xff7, 0x9}], 0x0, 0x0) 07:18:19 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x3, &(0x7f0000002540)=[{&(0x7f0000000080)='k', 0x1}, {&(0x7f00000000c0)="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", 0xff8, 0x9}, {&(0x7f00000023c0)='x', 0x1, 0xffff8001}], 0x0, &(0x7f00000025c0)={[], [{@subj_type}]}) [ 410.418241][ T6333] loop0: detected capacity change from 0 to 153122 07:18:19 executing program 4: futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 07:18:19 executing program 0: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x4020940d, 0x0) 07:18:19 executing program 5: r0 = memfd_secret(0x0) getdents(r0, 0x0, 0x0) [ 410.961615][ T6342] loop1: detected capacity change from 0 to 8 [ 410.996923][ T6343] loop3: detected capacity change from 0 to 264192 07:18:20 executing program 2: bpf$MAP_UPDATE_ELEM(0x14, 0x0, 0x0) 07:18:20 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x4, &(0x7f00000010c0)=@framed={{}, [@generic]}, &(0x7f0000001100)='GPL\x00', 0xfff, 0xef, &(0x7f0000001140)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x87, 0x1}, 0x48) 07:18:20 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002540), 0x0, &(0x7f00000025c0)={[{@nocompress}]}) 07:18:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 07:18:20 executing program 1: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x2, &(0x7f0000002540)=[{&(0x7f00000000c0)="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", 0xff8, 0x9}, {&(0x7f00000010c0)='n', 0x1}], 0x0, 0x0) [ 411.552978][ T3513] Dev loop1: unable to read RDB block 8 [ 411.558954][ T3513] loop1: unable to read partition table [ 411.653160][ T3513] loop1: partition table beyond EOD, truncated 07:18:20 executing program 2: r0 = memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x6, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 07:18:21 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001040)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 07:18:21 executing program 4: bpf$MAP_UPDATE_ELEM(0x21, 0x0, 0x0) [ 412.009308][ T6361] loop1: detected capacity change from 0 to 8 [ 412.235188][ T6357] ISOFS: Unable to identify CD-ROM format. 07:18:21 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x0, 0x1, &(0x7f0000000500)=[{&(0x7f00000003c0)="28e002", 0x3, 0xfffffffe}], 0x0, &(0x7f0000000580)) [ 412.414402][ T2848] loop1: [POWERTEC] p1 p2 p3 p4 p5 p6 p7 p8 p9 p10 p11 p12 [ 412.423449][ T2848] loop1: p1 start 398513152 is beyond EOD, truncated [ 412.430499][ T2848] loop1: p2 start 2695497145 is beyond EOD, truncated [ 412.437774][ T2848] loop1: p3 start 2746896865 is beyond EOD, truncated [ 412.444943][ T2848] loop1: p4 start 428899779 is beyond EOD, truncated [ 412.451870][ T2848] loop1: p5 start 4276932843 is beyond EOD, truncated [ 412.459063][ T2848] loop1: p6 start 3462760621 is beyond EOD, truncated [ 412.466193][ T2848] loop1: p7 start 1947257740 is beyond EOD, truncated [ 412.473420][ T2848] loop1: p8 start 538857103 is beyond EOD, truncated [ 412.480352][ T2848] loop1: p9 start 614928404 is beyond EOD, truncated [ 412.490985][ T2848] loop1: p10 start 1822598713 is beyond EOD, truncated [ 412.498691][ T2848] loop1: p11 start 444989582 is beyond EOD, truncated [ 412.505871][ T2848] loop1: p12 start 4087217703 is beyond EOD, truncated 07:18:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000001380)={&(0x7f0000001280)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001340)={&(0x7f0000001300)={0x2c, 0x0, 0x0, 0x70bd2d, 0x0, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'pim6reg1\x00'}}}, [""]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), r0) 07:18:21 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000016c0), 0x8) 07:18:21 executing program 4: bpf$MAP_UPDATE_ELEM(0x22, 0x0, 0x0) 07:18:21 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:21 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f0000000340)='./file0/file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 413.224129][ T6378] loop1: detected capacity change from 0 to 264192 07:18:22 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000100)=@raw=[@ldst], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:18:22 executing program 4: memfd_secret(0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) 07:18:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), 0x0, 0x0, 0x6, &(0x7f0000002540)=[{&(0x7f0000000080)="6b77b9f16172f13fe205613225ca9f79391b6c8591f3005dd0e4a0c6a45399fcd86f0936", 0x24, 0xecf}, {&(0x7f00000010c0)}, {&(0x7f00000011c0), 0x0, 0x3f}, {&(0x7f0000001280)}, {0x0}, {0x0, 0x0, 0xffff8001}], 0x6200a, &(0x7f00000025c0)={[], [{@subj_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@hash}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) 07:18:22 executing program 5: openat$incfs(0xffffffffffffffff, &(0x7f0000000240)='.log\x00', 0x288800, 0x0) 07:18:22 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000001340), 0x10}, 0x80) 07:18:22 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) socket$packet(0x11, 0x0, 0x300) execveat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', &(0x7f0000000980)=[&(0x7f0000000840)='$\x00'], &(0x7f0000000a80)=[&(0x7f00000009c0)=':\x00', &(0x7f0000000a00)='&$*\x00'], 0x1000) 07:18:23 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x10) [ 413.936704][ T6391] loop1: detected capacity change from 0 to 264192 07:18:23 executing program 4: openat$vcsa(0xffffff9c, &(0x7f0000000140), 0x40000, 0x0) 07:18:23 executing program 2: name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 07:18:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x0, 0x4}, 0x1c) 07:18:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x0, 0x0, 0x0, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:23 executing program 0: r0 = openat$urandom(0xffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) 07:18:23 executing program 3: r0 = memfd_secret(0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:23 executing program 2: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x4030582a, 0x0) 07:18:23 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000001140), 0xffffffffffffffff) 07:18:23 executing program 4: syz_genetlink_get_family_id$tipc(&(0x7f00000015c0), 0xffffffffffffffff) 07:18:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x12, 0x452e, 0x0, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x48) 07:18:24 executing program 1: r0 = memfd_secret(0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x1, &(0x7f0000000300)=@raw=[@kfunc], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x80) 07:18:24 executing program 3: openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000480)='cgroup.procs\x00', 0x2, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:18:24 executing program 2: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x401c5820, 0x0) 07:18:24 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a40)={'wpan0\x00'}) 07:18:24 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000001100)={0xffffffffffffffff, 0x0, 0x0}, 0x1c) 07:18:24 executing program 0: syz_genetlink_get_family_id$tipc(&(0x7f0000001140), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f00000012c0), 0xffffffffffffffff) 07:18:24 executing program 1: openat$vcsa(0xffffff9c, &(0x7f0000000380), 0x50000, 0x0) 07:18:25 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f0000000000)=@framed={{}, [@map_idx, @alu, @map_fd={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:25 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x100005, 0x60000}, 0x20) 07:18:25 executing program 5: syz_mount_image$iso9660(0x0, &(0x7f0000000040)='./file0\x00', 0x1, 0x7, &(0x7f0000002540)=[{&(0x7f0000000080)="6b77b9f16172f13fe205613225ca9f79391b6c8591f3005dd0e4a0c6a45399fcd86f0936ff485e5d72ad005170b737be7f61d2ab4b2224fcae", 0x39}, {&(0x7f00000000c0)="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", 0x3f5, 0x9}, {0x0}, {0x0}, {&(0x7f00000022c0)="60cf3bbc14d47da25cd785a7e429579ca5bf1ee4566eb0b3f42ccf8eaeec318663034c64", 0x24}, {&(0x7f00000023c0)='x\f_', 0x3, 0xffff8001}, {0x0}], 0x6200a, 0x0) 07:18:25 executing program 4: bpf$MAP_UPDATE_ELEM(0x8, 0x0, 0x0) 07:18:25 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080), 0xc) 07:18:25 executing program 0: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x40305839, 0x0) 07:18:25 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x44}}, 0x0) 07:18:25 executing program 3: mount_setattr(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x0, 0x40000}, 0x20) [ 416.798633][ T6437] loop5: detected capacity change from 0 to 264192 07:18:26 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000200)={[{@nojoliet}, {@check_strict}, {@map_normal}, {@overriderock}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}, {@utf8}]}) 07:18:26 executing program 4: execveat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', &(0x7f0000000980), 0x0, 0x0) 07:18:26 executing program 1: memfd_secret(0x5e7c74caeb748601) 07:18:26 executing program 2: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x40305829, 0x0) 07:18:26 executing program 0: bpf$MAP_UPDATE_ELEM(0x23, 0x0, 0x0) 07:18:26 executing program 3: linkat(0xffffffffffffffff, &(0x7f0000001040)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001080)='./file0\x00', 0x0) 07:18:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x201060, &(0x7f0000001740)=ANY=[]) 07:18:26 executing program 4: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0xc0189436, 0x0) 07:18:26 executing program 2: bpf$MAP_UPDATE_ELEM(0x1c, 0x0, 0x0) [ 417.995508][ T6455] ISOFS: Unable to identify CD-ROM format. [ 418.027386][ T6462] ======================================================= [ 418.027386][ T6462] WARNING: The mand mount option has been deprecated and 07:18:27 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0xfff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 418.027386][ T6462] and is ignored by this kernel. Remove the mand [ 418.027386][ T6462] option from the mount to silence this warning. [ 418.027386][ T6462] ======================================================= 07:18:27 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x81) 07:18:27 executing program 4: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x40046602, 0x0) 07:18:27 executing program 5: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x80046601, 0x0) 07:18:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) 07:18:27 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240), 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, 0x0) 07:18:27 executing program 0: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, 0x0) 07:18:27 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}, 0x80) 07:18:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x0, 0x62c, 0x0, 0x0, {{}, {}, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 07:18:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xca99d846a2a26c33) 07:18:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, 0x0, 0x0) 07:18:28 executing program 5: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x402c5828, 0x0) 07:18:28 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, 0x0, 0x0) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000740), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000a40)={'wpan0\x00'}) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(0xffffffffffffffff, 0x0, 0x8800) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000e40)={0x0, 0x0, 0x0}, 0x0) 07:18:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000d00)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 07:18:28 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000100)={[{@sbsector}, {@map_off}, {@block}]}) 07:18:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 07:18:28 executing program 5: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x40049409, 0x0) 07:18:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x87, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf}, 0x48) 07:18:29 executing program 0: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0xc0045878, 0x0) 07:18:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f0000000200)=@framed={{}, [@map_idx]}, &(0x7f0000000240)='GPL\x00', 0x5, 0xb3, &(0x7f0000000280)=""/179, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)}, 0x80) 07:18:29 executing program 1: r0 = getpid() sched_rr_get_interval(r0, &(0x7f0000000400)) 07:18:29 executing program 4: r0 = memfd_secret(0x0) timerfd_gettime(r0, 0x0) 07:18:29 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_SET_MACPARAMS(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}}, 0x0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c40)={0x14}, 0x14}}, 0x0) 07:18:29 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0}, 0x38) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000380)) 07:18:29 executing program 0: r0 = memfd_secret(0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 07:18:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001480)={0x18, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0xef, &(0x7f0000001140)=""/239, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:18:30 executing program 1: openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 07:18:30 executing program 2: r0 = memfd_secret(0x0) ioctl$sock_FIOGETOWN(r0, 0x5460, 0x0) 07:18:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c}, 0x1c}}, 0x0) 07:18:30 executing program 0: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000080)=']', 0x1, 0x7336224e}], 0x0, 0x0) 07:18:30 executing program 4: mount_setattr(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x0, &(0x7f0000000400)={0x0, 0x2}, 0x20) 07:18:30 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x19, 0x2, &(0x7f0000000040)=@raw=[@map_fd], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:18:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x0, &(0x7f0000000040), 0x4) 07:18:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 07:18:30 executing program 5: syz_clone(0xc1100200, 0x0, 0x10000000000, 0x0, 0x0, 0x0) [ 421.641225][ T6528] loop0: detected capacity change from 0 to 153122 07:18:30 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f0000000040)={'veth1_to_bridge\x00'}) 07:18:30 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) 07:18:31 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@fwd={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/220, 0x2b, 0xdc, 0x1}, 0x20) 07:18:31 executing program 1: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) close(r0) 07:18:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x4c000000}]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) 07:18:31 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x3}]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) 07:18:31 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x20, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}}, 0x10) 07:18:31 executing program 3: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000014c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000001380)="b7", &(0x7f0000001400)="91"}, 0x48) 07:18:31 executing program 1: socketpair(0x2, 0x3, 0x0, &(0x7f0000000200)) 07:18:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'macsec0\x00'}) 07:18:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x0, 0x9, 0x6}, 0x48) 07:18:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) close(r0) 07:18:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan1\x00', 0x2}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)) 07:18:32 executing program 4: syz_clone(0x8896c400, 0x0, 0x0, 0x0, 0x0, 0x0) 07:18:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4b47, 0x0) 07:18:32 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000240)=""/224, 0x26, 0xe0, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000003c0)={r0, 0x20, &(0x7f0000000380)={0x0, 0x7, 0x0, 0x0}}, 0x10) 07:18:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40086602, 0x0) 07:18:32 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000000380)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) 07:18:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000040), 0x12) 07:18:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5421, &(0x7f0000000080)) 07:18:33 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'vlan1\x00', 0x3}) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x11) 07:18:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000000), 0xffe000) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"/1515], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000100)="000e003f1400087e5bc5795e88a8", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 07:18:33 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) 07:18:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000280), &(0x7f00000002c0)=0xc) 07:18:33 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x69fca40c9c84bfd0}, 0x98) 07:18:34 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, @in, 0x0, 0x0, 0x86, 0x0, 0x80}, 0x98) [ 425.004851][ T6584] ===================================================== [ 425.012383][ T6584] BUG: KMSAN: uninit-value in erspan_build_header+0x16d/0x330 [ 425.020035][ T6584] erspan_build_header+0x16d/0x330 [ 425.025512][ T6584] erspan_xmit+0x11a2/0x1f00 [ 425.030273][ T6584] xmit_one+0x14e/0x5f0 [ 425.034716][ T6584] dev_hard_start_xmit+0xe5/0x370 [ 425.039915][ T6584] sch_direct_xmit+0x3f1/0xdb0 [ 425.045009][ T6584] __dev_xmit_skb+0xbe9/0x19e0 [ 425.049945][ T6584] __dev_queue_xmit+0x12cb/0x31f0 07:18:34 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000), 0x88) [ 425.055301][ T6584] __bpf_redirect+0x1277/0x1430 [ 425.060370][ T6584] bpf_clone_redirect+0x324/0x470 [ 425.065665][ T6584] ___bpf_prog_run+0x7ed/0xaee0 [ 425.070796][ T6584] __bpf_prog_run512+0xc2/0x110 [ 425.075958][ T6584] bpf_test_run+0x592/0xd20 [ 425.080713][ T6584] bpf_prog_test_run_skb+0x1625/0x20b0 [ 425.086448][ T6584] bpf_prog_test_run+0x6a0/0x730 [ 425.091553][ T6584] __sys_bpf+0x9e8/0xeb0 [ 425.096061][ T6584] __ia32_sys_bpf+0x9c/0xe0 [ 425.100725][ T6584] __do_fast_syscall_32+0x95/0xf0 [ 425.106036][ T6584] do_fast_syscall_32+0x33/0x70 [ 425.111048][ T6584] do_SYSENTER_32+0x1b/0x20 [ 425.115873][ T6584] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 425.122602][ T6584] [ 425.125007][ T6584] Uninit was created at: [ 425.129464][ T6584] __kmalloc_node_track_caller+0x86c/0x1230 [ 425.135671][ T6584] pskb_expand_head+0x1aa/0x1a00 [ 425.140899][ T6584] erspan_xmit+0xad2/0x1f00 [ 425.145675][ T6584] xmit_one+0x14e/0x5f0 [ 425.150003][ T6584] dev_hard_start_xmit+0xe5/0x370 [ 425.155307][ T6584] sch_direct_xmit+0x3f1/0xdb0 [ 425.160247][ T6584] __dev_xmit_skb+0xbe9/0x19e0 [ 425.165273][ T6584] __dev_queue_xmit+0x12cb/0x31f0 [ 425.170465][ T6584] __bpf_redirect+0x1277/0x1430 [ 425.175583][ T6584] bpf_clone_redirect+0x324/0x470 [ 425.180781][ T6584] ___bpf_prog_run+0x7ed/0xaee0 [ 425.185940][ T6584] __bpf_prog_run512+0xc2/0x110 [ 425.190957][ T6584] bpf_test_run+0x592/0xd20 [ 425.195751][ T6584] bpf_prog_test_run_skb+0x1625/0x20b0 [ 425.201406][ T6584] bpf_prog_test_run+0x6a0/0x730 [ 425.206636][ T6584] __sys_bpf+0x9e8/0xeb0 [ 425.211064][ T6584] __ia32_sys_bpf+0x9c/0xe0 [ 425.215859][ T6584] __do_fast_syscall_32+0x95/0xf0 [ 425.221068][ T6584] do_fast_syscall_32+0x33/0x70 [ 425.226213][ T6584] do_SYSENTER_32+0x1b/0x20 [ 425.230871][ T6584] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 425.237528][ T6584] [ 425.239951][ T6584] CPU: 0 PID: 6584 Comm: syz-executor.5 Not tainted 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 425.250645][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 425.260941][ T6584] ===================================================== [ 425.268070][ T6584] Disabling lock debugging due to kernel taint [ 425.274431][ T6584] Kernel panic - not syncing: kmsan.panic set ... [ 425.280958][ T6584] CPU: 0 PID: 6584 Comm: syz-executor.5 Tainted: G B 5.19.0-rc4-syzkaller-31333-g97117d69c353 #0 [ 425.292938][ T6584] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 425.303111][ T6584] Call Trace: [ 425.306479][ T6584] [ 425.309502][ T6584] dump_stack_lvl+0x1c8/0x256 [ 425.314411][ T6584] dump_stack+0x1a/0x1c [ 425.318741][ T6584] panic+0x4d3/0xc69 [ 425.322790][ T6584] ? kmsan_get_metadata+0x10/0x220 [ 425.328076][ T6584] ? add_taint+0x104/0x1a0 [ 425.332690][ T6584] kmsan_report+0x2cc/0x2d0 [ 425.337373][ T6584] ? __msan_warning+0x92/0x110 [ 425.342294][ T6584] ? erspan_build_header+0x16d/0x330 [ 425.347738][ T6584] ? erspan_xmit+0x11a2/0x1f00 [ 425.352644][ T6584] ? xmit_one+0x14e/0x5f0 [ 425.357117][ T6584] ? dev_hard_start_xmit+0xe5/0x370 [ 425.362475][ T6584] ? sch_direct_xmit+0x3f1/0xdb0 [ 425.367569][ T6584] ? __dev_xmit_skb+0xbe9/0x19e0 [ 425.372657][ T6584] ? __dev_queue_xmit+0x12cb/0x31f0 [ 425.378004][ T6584] ? __bpf_redirect+0x1277/0x1430 [ 425.383172][ T6584] ? bpf_clone_redirect+0x324/0x470 [ 425.388520][ T6584] ? ___bpf_prog_run+0x7ed/0xaee0 [ 425.393744][ T6584] ? __bpf_prog_run512+0xc2/0x110 [ 425.398915][ T6584] ? bpf_test_run+0x592/0xd20 [ 425.403747][ T6584] ? bpf_prog_test_run_skb+0x1625/0x20b0 [ 425.409542][ T6584] ? bpf_prog_test_run+0x6a0/0x730 [ 425.414822][ T6584] ? __sys_bpf+0x9e8/0xeb0 [ 425.419391][ T6584] ? __ia32_sys_bpf+0x9c/0xe0 [ 425.424219][ T6584] ? __do_fast_syscall_32+0x95/0xf0 [ 425.429557][ T6584] ? do_fast_syscall_32+0x33/0x70 [ 425.434719][ T6584] ? do_SYSENTER_32+0x1b/0x20 [ 425.439527][ T6584] ? entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 425.446266][ T6584] ? kfree+0x723/0x9c0 [ 425.450499][ T6584] ? pskb_expand_head+0x537/0x1a00 [ 425.455812][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.461079][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.467058][ T6584] ? pskb_expand_head+0x157e/0x1a00 [ 425.472450][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.477728][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.483708][ T6584] __msan_warning+0x92/0x110 [ 425.488451][ T6584] erspan_build_header+0x16d/0x330 [ 425.493739][ T6584] erspan_xmit+0x11a2/0x1f00 [ 425.498501][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.503772][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.509768][ T6584] ? erspan_tunnel_init+0x340/0x340 [ 425.515117][ T6584] xmit_one+0x14e/0x5f0 [ 425.519415][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.525396][ T6584] dev_hard_start_xmit+0xe5/0x370 [ 425.530583][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.535847][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.541823][ T6584] sch_direct_xmit+0x3f1/0xdb0 [ 425.546747][ T6584] ? kmsan_get_metadata+0x4d/0x220 [ 425.552028][ T6584] ? kmsan_internal_unpoison_memory+0x10/0x20 [ 425.558267][ T6584] __dev_xmit_skb+0xbe9/0x19e0 [ 425.563206][ T6584] ? noqueue_init+0x50/0x50 [ 425.567860][ T6584] __dev_queue_xmit+0x12cb/0x31f0 [ 425.573044][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.578341][ T6584] __bpf_redirect+0x1277/0x1430 [ 425.583356][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.589342][ T6584] bpf_clone_redirect+0x324/0x470 [ 425.594539][ T6584] ___bpf_prog_run+0x7ed/0xaee0 [ 425.599576][ T6584] ? __stack_depot_save+0x38d/0x4b0 [ 425.604990][ T6584] __bpf_prog_run512+0xc2/0x110 [ 425.609994][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.615262][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.621232][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.626519][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.631782][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.637047][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.643026][ T6584] ? kmsan_get_metadata+0x33/0x220 [ 425.648312][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.654297][ T6584] ? ktime_get+0x379/0x460 [ 425.658938][ T6584] ? kmsan_get_metadata+0x4d/0x220 [ 425.664204][ T6584] ? kmsan_get_shadow_origin_ptr+0x49/0xa0 [ 425.670175][ T6584] ? __bpf_prog_run480+0x110/0x110 [ 425.675428][ T6584] bpf_test_run+0x592/0xd20 [ 425.680125][ T6584] bpf_prog_test_run_skb+0x1625/0x20b0 [ 425.685784][ T6584] ? __bpf_prog_test_run_raw_tp+0x380/0x380 [ 425.691849][ T6584] bpf_prog_test_run+0x6a0/0x730 [ 425.696963][ T6584] __sys_bpf+0x9e8/0xeb0 [ 425.701398][ T6584] __ia32_sys_bpf+0x9c/0xe0 [ 425.706067][ T6584] __do_fast_syscall_32+0x95/0xf0 [ 425.711241][ T6584] do_fast_syscall_32+0x33/0x70 [ 425.716233][ T6584] do_SYSENTER_32+0x1b/0x20 [ 425.720867][ T6584] entry_SYSENTER_compat_after_hwframe+0x53/0x62 [ 425.727416][ T6584] RIP: 0023:0xf7ffb549 [ 425.731601][ T6584] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 [ 425.751374][ T6584] RSP: 002b:00000000f7ff65cc EFLAGS: 00000296 ORIG_RAX: 0000000000000165 [ 425.759939][ T6584] RAX: ffffffffffffffda RBX: 000000000000000a RCX: 0000000020000140 [ 425.768034][ T6584] RDX: 0000000000000048 RSI: 0000000000000000 RDI: 0000000000000000 [ 425.776118][ T6584] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.784199][ T6584] R10: 0000000000000000 R11: 0000000000000296 R12: 0000000000000000 [ 425.792281][ T6584] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.800386][ T6584] [ 425.803658][ T6584] Kernel Offset: disabled [ 425.808041][ T6584] Rebooting in 86400 seconds..