[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty1. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.21' (ECDSA) to the list of known hosts. 2022/08/29 02:24:12 fuzzer started 2022/08/29 02:24:12 dialing manager at 10.128.0.163:33947 2022/08/29 02:24:12 syscalls: 3530 2022/08/29 02:24:12 code coverage: enabled 2022/08/29 02:24:12 comparison tracing: enabled 2022/08/29 02:24:12 extra coverage: extra coverage is not supported by the kernel 2022/08/29 02:24:12 delay kcov mmap: mmap returned an invalid pointer 2022/08/29 02:24:12 setuid sandbox: enabled 2022/08/29 02:24:12 namespace sandbox: enabled 2022/08/29 02:24:12 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/29 02:24:12 fault injection: enabled 2022/08/29 02:24:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/29 02:24:12 net packet injection: enabled 2022/08/29 02:24:12 net device setup: enabled 2022/08/29 02:24:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/29 02:24:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/29 02:24:12 USB emulation: /dev/raw-gadget does not exist 2022/08/29 02:24:12 hci packet injection: enabled 2022/08/29 02:24:12 wifi device emulation: enabled 2022/08/29 02:24:12 802.15.4 emulation: enabled 2022/08/29 02:24:12 fetching corpus: 50, signal 38964/40899 (executing program) 2022/08/29 02:24:12 fetching corpus: 100, signal 70236/73989 (executing program) 2022/08/29 02:24:13 fetching corpus: 150, signal 85825/91362 (executing program) 2022/08/29 02:24:13 fetching corpus: 200, signal 107012/114213 (executing program) 2022/08/29 02:24:13 fetching corpus: 250, signal 119833/128727 (executing program) 2022/08/29 02:24:13 fetching corpus: 300, signal 134958/145472 (executing program) 2022/08/29 02:24:13 fetching corpus: 350, signal 148647/160753 (executing program) 2022/08/29 02:24:13 fetching corpus: 400, signal 159902/173522 (executing program) 2022/08/29 02:24:13 fetching corpus: 450, signal 171902/187041 (executing program) 2022/08/29 02:24:13 fetching corpus: 500, signal 182025/198659 (executing program) 2022/08/29 02:24:13 fetching corpus: 550, signal 190178/208306 (executing program) 2022/08/29 02:24:14 fetching corpus: 600, signal 198663/218235 (executing program) 2022/08/29 02:24:14 fetching corpus: 650, signal 206638/227648 (executing program) 2022/08/29 02:24:14 fetching corpus: 700, signal 214371/236779 (executing program) 2022/08/29 02:24:14 fetching corpus: 750, signal 221996/245796 (executing program) 2022/08/29 02:24:14 fetching corpus: 800, signal 228666/253869 (executing program) 2022/08/29 02:24:14 fetching corpus: 850, signal 234177/260786 (executing program) 2022/08/29 02:24:14 fetching corpus: 900, signal 239755/267765 (executing program) 2022/08/29 02:24:14 fetching corpus: 950, signal 244545/273991 (executing program) 2022/08/29 02:24:14 fetching corpus: 1000, signal 250099/280914 (executing program) 2022/08/29 02:24:15 fetching corpus: 1050, signal 257428/289455 (executing program) 2022/08/29 02:24:15 fetching corpus: 1100, signal 261951/295273 (executing program) 2022/08/29 02:24:15 fetching corpus: 1150, signal 265963/300648 (executing program) 2022/08/29 02:24:15 fetching corpus: 1200, signal 271884/307806 (executing program) 2022/08/29 02:24:15 fetching corpus: 1250, signal 275908/313115 (executing program) 2022/08/29 02:24:15 fetching corpus: 1300, signal 280422/318896 (executing program) 2022/08/29 02:24:15 fetching corpus: 1350, signal 285406/325060 (executing program) 2022/08/29 02:24:15 fetching corpus: 1400, signal 289043/329952 (executing program) 2022/08/29 02:24:15 fetching corpus: 1450, signal 291340/333586 (executing program) 2022/08/29 02:24:15 fetching corpus: 1500, signal 293628/337196 (executing program) 2022/08/29 02:24:15 fetching corpus: 1550, signal 297108/341930 (executing program) 2022/08/29 02:24:16 fetching corpus: 1600, signal 301005/346989 (executing program) 2022/08/29 02:24:16 fetching corpus: 1650, signal 304063/351295 (executing program) 2022/08/29 02:24:16 fetching corpus: 1700, signal 308040/356423 (executing program) 2022/08/29 02:24:16 fetching corpus: 1750, signal 311632/361211 (executing program) 2022/08/29 02:24:16 fetching corpus: 1800, signal 315363/366092 (executing program) 2022/08/29 02:24:16 fetching corpus: 1850, signal 318111/370050 (executing program) 2022/08/29 02:24:16 fetching corpus: 1900, signal 322222/375256 (executing program) 2022/08/29 02:24:16 fetching corpus: 1950, signal 325277/379523 (executing program) 2022/08/29 02:24:16 fetching corpus: 2000, signal 327790/383229 (executing program) 2022/08/29 02:24:17 fetching corpus: 2050, signal 330169/386829 (executing program) 2022/08/29 02:24:17 fetching corpus: 2100, signal 333657/391424 (executing program) 2022/08/29 02:24:17 fetching corpus: 2150, signal 337239/396076 (executing program) 2022/08/29 02:24:17 fetching corpus: 2200, signal 339786/399791 (executing program) 2022/08/29 02:24:17 fetching corpus: 2250, signal 342502/403688 (executing program) 2022/08/29 02:24:17 fetching corpus: 2300, signal 344935/407304 (executing program) 2022/08/29 02:24:17 fetching corpus: 2350, signal 348385/411813 (executing program) 2022/08/29 02:24:17 fetching corpus: 2400, signal 351070/415646 (executing program) 2022/08/29 02:24:17 fetching corpus: 2450, signal 353460/419216 (executing program) 2022/08/29 02:24:18 fetching corpus: 2500, signal 355699/422564 (executing program) 2022/08/29 02:24:18 fetching corpus: 2550, signal 357799/425791 (executing program) 2022/08/29 02:24:18 fetching corpus: 2600, signal 361110/430114 (executing program) 2022/08/29 02:24:18 fetching corpus: 2650, signal 363131/433261 (executing program) 2022/08/29 02:24:18 fetching corpus: 2700, signal 364888/436157 (executing program) 2022/08/29 02:24:18 fetching corpus: 2750, signal 367546/439886 (executing program) 2022/08/29 02:24:18 fetching corpus: 2800, signal 369428/442886 (executing program) 2022/08/29 02:24:18 fetching corpus: 2850, signal 371703/446251 (executing program) 2022/08/29 02:24:19 fetching corpus: 2900, signal 373742/449362 (executing program) 2022/08/29 02:24:19 fetching corpus: 2950, signal 375666/452363 (executing program) 2022/08/29 02:24:19 fetching corpus: 3000, signal 377899/455633 (executing program) 2022/08/29 02:24:19 fetching corpus: 3050, signal 380424/459186 (executing program) 2022/08/29 02:24:19 fetching corpus: 3100, signal 382623/462445 (executing program) 2022/08/29 02:24:19 fetching corpus: 3150, signal 384714/465590 (executing program) 2022/08/29 02:24:19 fetching corpus: 3200, signal 386836/468768 (executing program) 2022/08/29 02:24:19 fetching corpus: 3250, signal 389342/472225 (executing program) 2022/08/29 02:24:19 fetching corpus: 3300, signal 391652/475501 (executing program) 2022/08/29 02:24:20 fetching corpus: 3350, signal 393711/478604 (executing program) 2022/08/29 02:24:20 fetching corpus: 3400, signal 395430/481381 (executing program) 2022/08/29 02:24:20 fetching corpus: 3450, signal 397871/484763 (executing program) 2022/08/29 02:24:20 fetching corpus: 3500, signal 400042/487921 (executing program) 2022/08/29 02:24:20 fetching corpus: 3550, signal 401693/490619 (executing program) 2022/08/29 02:24:20 fetching corpus: 3600, signal 404002/493867 (executing program) 2022/08/29 02:24:20 fetching corpus: 3650, signal 405990/496804 (executing program) 2022/08/29 02:24:20 fetching corpus: 3700, signal 408101/499827 (executing program) 2022/08/29 02:24:20 fetching corpus: 3750, signal 410112/502776 (executing program) 2022/08/29 02:24:20 fetching corpus: 3800, signal 411948/505586 (executing program) 2022/08/29 02:24:21 fetching corpus: 3850, signal 413294/508000 (executing program) 2022/08/29 02:24:21 fetching corpus: 3900, signal 415130/510764 (executing program) 2022/08/29 02:24:21 fetching corpus: 3950, signal 417124/513711 (executing program) 2022/08/29 02:24:21 fetching corpus: 4000, signal 418753/516308 (executing program) 2022/08/29 02:24:21 fetching corpus: 4050, signal 420813/519233 (executing program) 2022/08/29 02:24:21 fetching corpus: 4100, signal 422620/521940 (executing program) 2022/08/29 02:24:21 fetching corpus: 4150, signal 423876/524176 (executing program) 2022/08/29 02:24:21 fetching corpus: 4200, signal 425499/526779 (executing program) 2022/08/29 02:24:21 fetching corpus: 4250, signal 427074/529318 (executing program) 2022/08/29 02:24:21 fetching corpus: 4300, signal 428428/531622 (executing program) 2022/08/29 02:24:22 fetching corpus: 4350, signal 430484/534528 (executing program) 2022/08/29 02:24:22 fetching corpus: 4400, signal 431963/536955 (executing program) 2022/08/29 02:24:22 fetching corpus: 4450, signal 433988/539791 (executing program) 2022/08/29 02:24:22 fetching corpus: 4500, signal 435718/542412 (executing program) 2022/08/29 02:24:22 fetching corpus: 4550, signal 437263/544892 (executing program) 2022/08/29 02:24:22 fetching corpus: 4600, signal 438801/547336 (executing program) 2022/08/29 02:24:22 fetching corpus: 4650, signal 440555/549922 (executing program) 2022/08/29 02:24:22 fetching corpus: 4700, signal 442063/552360 (executing program) 2022/08/29 02:24:22 fetching corpus: 4750, signal 443707/554869 (executing program) 2022/08/29 02:24:23 fetching corpus: 4800, signal 445589/557560 (executing program) 2022/08/29 02:24:23 fetching corpus: 4850, signal 447198/560062 (executing program) 2022/08/29 02:24:23 fetching corpus: 4900, signal 448554/562341 (executing program) 2022/08/29 02:24:23 fetching corpus: 4950, signal 450223/564887 (executing program) 2022/08/29 02:24:23 fetching corpus: 5000, signal 451267/566888 (executing program) 2022/08/29 02:24:23 fetching corpus: 5050, signal 452565/569072 (executing program) 2022/08/29 02:24:23 fetching corpus: 5100, signal 453723/571178 (executing program) 2022/08/29 02:24:23 fetching corpus: 5150, signal 454879/573263 (executing program) 2022/08/29 02:24:23 fetching corpus: 5200, signal 456382/575649 (executing program) 2022/08/29 02:24:24 fetching corpus: 5250, signal 457633/577856 (executing program) 2022/08/29 02:24:24 fetching corpus: 5300, signal 458835/579948 (executing program) 2022/08/29 02:24:24 fetching corpus: 5350, signal 460413/582349 (executing program) 2022/08/29 02:24:24 fetching corpus: 5400, signal 462132/584832 (executing program) 2022/08/29 02:24:24 fetching corpus: 5450, signal 463490/587042 (executing program) 2022/08/29 02:24:24 fetching corpus: 5500, signal 464807/589221 (executing program) 2022/08/29 02:24:24 fetching corpus: 5550, signal 465874/591159 (executing program) 2022/08/29 02:24:24 fetching corpus: 5600, signal 467041/593209 (executing program) 2022/08/29 02:24:24 fetching corpus: 5650, signal 468646/595590 (executing program) 2022/08/29 02:24:24 fetching corpus: 5700, signal 469582/597446 (executing program) 2022/08/29 02:24:25 fetching corpus: 5750, signal 471956/600475 (executing program) 2022/08/29 02:24:25 fetching corpus: 5800, signal 473709/602922 (executing program) 2022/08/29 02:24:25 fetching corpus: 5850, signal 475256/605241 (executing program) 2022/08/29 02:24:25 fetching corpus: 5900, signal 476342/607233 (executing program) 2022/08/29 02:24:25 fetching corpus: 5950, signal 477788/609496 (executing program) 2022/08/29 02:24:25 fetching corpus: 6000, signal 479141/611578 (executing program) 2022/08/29 02:24:25 fetching corpus: 6050, signal 481458/614431 (executing program) 2022/08/29 02:24:25 fetching corpus: 6100, signal 482704/616476 (executing program) 2022/08/29 02:24:25 fetching corpus: 6150, signal 483727/618407 (executing program) 2022/08/29 02:24:25 fetching corpus: 6200, signal 484686/620225 (executing program) 2022/08/29 02:24:25 fetching corpus: 6250, signal 485826/622200 (executing program) 2022/08/29 02:24:26 fetching corpus: 6300, signal 487024/624229 (executing program) 2022/08/29 02:24:26 fetching corpus: 6350, signal 488576/626531 (executing program) 2022/08/29 02:24:26 fetching corpus: 6400, signal 490074/628750 (executing program) 2022/08/29 02:24:26 fetching corpus: 6450, signal 491247/630725 (executing program) 2022/08/29 02:24:26 fetching corpus: 6500, signal 492194/632551 (executing program) 2022/08/29 02:24:26 fetching corpus: 6550, signal 493363/634455 (executing program) 2022/08/29 02:24:26 fetching corpus: 6600, signal 494680/636509 (executing program) 2022/08/29 02:24:26 fetching corpus: 6650, signal 495578/638228 (executing program) 2022/08/29 02:24:26 fetching corpus: 6700, signal 496855/640253 (executing program) 2022/08/29 02:24:26 fetching corpus: 6750, signal 498064/642229 (executing program) 2022/08/29 02:24:27 fetching corpus: 6800, signal 498873/643923 (executing program) 2022/08/29 02:24:27 fetching corpus: 6850, signal 500156/645970 (executing program) 2022/08/29 02:24:27 fetching corpus: 6900, signal 501352/647936 (executing program) 2022/08/29 02:24:27 fetching corpus: 6950, signal 502476/649824 (executing program) 2022/08/29 02:24:27 fetching corpus: 7000, signal 503806/651899 (executing program) 2022/08/29 02:24:27 fetching corpus: 7050, signal 504701/653649 (executing program) 2022/08/29 02:24:27 fetching corpus: 7100, signal 505889/655558 (executing program) 2022/08/29 02:24:27 fetching corpus: 7150, signal 506926/657420 (executing program) 2022/08/29 02:24:27 fetching corpus: 7200, signal 508103/659314 (executing program) 2022/08/29 02:24:27 fetching corpus: 7250, signal 509320/661275 (executing program) 2022/08/29 02:24:28 fetching corpus: 7300, signal 510201/662949 (executing program) 2022/08/29 02:24:28 fetching corpus: 7350, signal 511204/664677 (executing program) 2022/08/29 02:24:28 fetching corpus: 7400, signal 512459/666635 (executing program) 2022/08/29 02:24:28 fetching corpus: 7450, signal 513517/668437 (executing program) 2022/08/29 02:24:28 fetching corpus: 7500, signal 514360/670055 (executing program) 2022/08/29 02:24:28 fetching corpus: 7550, signal 515621/672046 (executing program) 2022/08/29 02:24:28 fetching corpus: 7600, signal 516404/673666 (executing program) 2022/08/29 02:24:28 fetching corpus: 7650, signal 517370/675386 (executing program) 2022/08/29 02:24:28 fetching corpus: 7700, signal 518383/677129 (executing program) 2022/08/29 02:24:29 fetching corpus: 7750, signal 519605/678950 (executing program) 2022/08/29 02:24:29 fetching corpus: 7800, signal 520487/680628 (executing program) 2022/08/29 02:24:29 fetching corpus: 7850, signal 521189/682164 (executing program) 2022/08/29 02:24:29 fetching corpus: 7900, signal 522317/684000 (executing program) 2022/08/29 02:24:29 fetching corpus: 7950, signal 523141/685565 (executing program) 2022/08/29 02:24:29 fetching corpus: 8000, signal 524776/687729 (executing program) 2022/08/29 02:24:29 fetching corpus: 8050, signal 525842/689454 (executing program) 2022/08/29 02:24:29 fetching corpus: 8100, signal 526863/691237 (executing program) 2022/08/29 02:24:29 fetching corpus: 8150, signal 527653/692802 (executing program) 2022/08/29 02:24:29 fetching corpus: 8200, signal 528521/694444 (executing program) 2022/08/29 02:24:30 fetching corpus: 8250, signal 529471/696102 (executing program) 2022/08/29 02:24:30 fetching corpus: 8300, signal 530153/697598 (executing program) 2022/08/29 02:24:30 fetching corpus: 8350, signal 530786/699069 (executing program) 2022/08/29 02:24:30 fetching corpus: 8400, signal 531706/700703 (executing program) 2022/08/29 02:24:30 fetching corpus: 8450, signal 532387/702144 (executing program) 2022/08/29 02:24:30 fetching corpus: 8500, signal 533460/703926 (executing program) 2022/08/29 02:24:30 fetching corpus: 8550, signal 534195/705419 (executing program) 2022/08/29 02:24:30 fetching corpus: 8600, signal 535316/707137 (executing program) 2022/08/29 02:24:30 fetching corpus: 8650, signal 536136/708685 (executing program) 2022/08/29 02:24:30 fetching corpus: 8700, signal 537020/710274 (executing program) 2022/08/29 02:24:30 fetching corpus: 8750, signal 537656/711714 (executing program) 2022/08/29 02:24:31 fetching corpus: 8800, signal 538452/713241 (executing program) 2022/08/29 02:24:31 fetching corpus: 8850, signal 539481/714906 (executing program) 2022/08/29 02:24:31 fetching corpus: 8900, signal 540315/716478 (executing program) 2022/08/29 02:24:31 fetching corpus: 8950, signal 541448/718241 (executing program) 2022/08/29 02:24:31 fetching corpus: 9000, signal 542312/719816 (executing program) 2022/08/29 02:24:31 fetching corpus: 9050, signal 543109/721340 (executing program) 2022/08/29 02:24:31 fetching corpus: 9100, signal 544189/723073 (executing program) 2022/08/29 02:24:31 fetching corpus: 9150, signal 545014/724619 (executing program) 2022/08/29 02:24:31 fetching corpus: 9200, signal 545560/725970 (executing program) 2022/08/29 02:24:32 fetching corpus: 9250, signal 546582/727639 (executing program) 2022/08/29 02:24:32 fetching corpus: 9300, signal 547736/729379 (executing program) 2022/08/29 02:24:32 fetching corpus: 9350, signal 548925/731130 (executing program) 2022/08/29 02:24:32 fetching corpus: 9400, signal 549540/732485 (executing program) 2022/08/29 02:24:32 fetching corpus: 9450, signal 550260/733941 (executing program) 2022/08/29 02:24:32 fetching corpus: 9500, signal 551036/735416 (executing program) 2022/08/29 02:24:32 fetching corpus: 9550, signal 551667/736817 (executing program) 2022/08/29 02:24:32 fetching corpus: 9600, signal 552403/738231 (executing program) 2022/08/29 02:24:32 fetching corpus: 9650, signal 553078/739646 (executing program) 2022/08/29 02:24:32 fetching corpus: 9700, signal 553927/741125 (executing program) 2022/08/29 02:24:32 fetching corpus: 9750, signal 554627/742536 (executing program) 2022/08/29 02:24:33 fetching corpus: 9800, signal 555385/743994 (executing program) 2022/08/29 02:24:33 fetching corpus: 9850, signal 556309/745519 (executing program) 2022/08/29 02:24:33 fetching corpus: 9900, signal 556867/746781 (executing program) 2022/08/29 02:24:33 fetching corpus: 9950, signal 558096/748522 (executing program) 2022/08/29 02:24:33 fetching corpus: 10000, signal 558818/749900 (executing program) 2022/08/29 02:24:33 fetching corpus: 10050, signal 559779/751451 (executing program) 2022/08/29 02:24:33 fetching corpus: 10100, signal 560559/752902 (executing program) 2022/08/29 02:24:33 fetching corpus: 10150, signal 561365/754374 (executing program) 2022/08/29 02:24:33 fetching corpus: 10200, signal 561857/755606 (executing program) 2022/08/29 02:24:33 fetching corpus: 10250, signal 562672/757043 (executing program) 2022/08/29 02:24:33 fetching corpus: 10300, signal 563529/758547 (executing program) 2022/08/29 02:24:34 fetching corpus: 10350, signal 564128/759861 (executing program) 2022/08/29 02:24:34 fetching corpus: 10400, signal 564996/761387 (executing program) 2022/08/29 02:24:34 fetching corpus: 10450, signal 565858/762845 (executing program) 2022/08/29 02:24:34 fetching corpus: 10500, signal 566709/764262 (executing program) 2022/08/29 02:24:34 fetching corpus: 10550, signal 567493/765681 (executing program) 2022/08/29 02:24:34 fetching corpus: 10600, signal 568262/767075 (executing program) 2022/08/29 02:24:34 fetching corpus: 10650, signal 568879/768377 (executing program) 2022/08/29 02:24:34 fetching corpus: 10700, signal 569709/769788 (executing program) 2022/08/29 02:24:34 fetching corpus: 10750, signal 570582/771244 (executing program) 2022/08/29 02:24:35 fetching corpus: 10800, signal 571579/772770 (executing program) 2022/08/29 02:24:35 fetching corpus: 10850, signal 572428/774166 (executing program) 2022/08/29 02:24:35 fetching corpus: 10900, signal 573678/775789 (executing program) 2022/08/29 02:24:35 fetching corpus: 10950, signal 574333/777092 (executing program) 2022/08/29 02:24:35 fetching corpus: 11000, signal 574941/778368 (executing program) 2022/08/29 02:24:35 fetching corpus: 11050, signal 575683/779709 (executing program) 2022/08/29 02:24:35 fetching corpus: 11100, signal 577554/781679 (executing program) 2022/08/29 02:24:35 fetching corpus: 11150, signal 578056/782880 (executing program) 2022/08/29 02:24:35 fetching corpus: 11200, signal 578840/784249 (executing program) 2022/08/29 02:24:36 fetching corpus: 11250, signal 579659/785661 (executing program) 2022/08/29 02:24:36 fetching corpus: 11300, signal 580381/786972 (executing program) 2022/08/29 02:24:36 fetching corpus: 11350, signal 581115/788283 (executing program) 2022/08/29 02:24:36 fetching corpus: 11400, signal 581755/789554 (executing program) 2022/08/29 02:24:36 fetching corpus: 11450, signal 582449/790896 (executing program) 2022/08/29 02:24:36 fetching corpus: 11500, signal 583291/792338 (executing program) 2022/08/29 02:24:36 fetching corpus: 11550, signal 583878/793586 (executing program) 2022/08/29 02:24:36 fetching corpus: 11600, signal 584438/794831 (executing program) 2022/08/29 02:24:36 fetching corpus: 11650, signal 585269/796188 (executing program) 2022/08/29 02:24:36 fetching corpus: 11700, signal 585979/797486 (executing program) 2022/08/29 02:24:37 fetching corpus: 11750, signal 586463/798634 (executing program) 2022/08/29 02:24:37 fetching corpus: 11800, signal 586955/799837 (executing program) 2022/08/29 02:24:37 fetching corpus: 11850, signal 587690/801135 (executing program) 2022/08/29 02:24:37 fetching corpus: 11900, signal 588523/802503 (executing program) 2022/08/29 02:24:37 fetching corpus: 11950, signal 589221/803847 (executing program) 2022/08/29 02:24:37 fetching corpus: 12000, signal 589795/805071 (executing program) 2022/08/29 02:24:37 fetching corpus: 12050, signal 590491/806369 (executing program) 2022/08/29 02:24:37 fetching corpus: 12100, signal 591016/807532 (executing program) 2022/08/29 02:24:37 fetching corpus: 12150, signal 591607/808770 (executing program) 2022/08/29 02:24:37 fetching corpus: 12200, signal 592154/809959 (executing program) 2022/08/29 02:24:38 fetching corpus: 12250, signal 592822/811205 (executing program) 2022/08/29 02:24:38 fetching corpus: 12300, signal 593442/812436 (executing program) 2022/08/29 02:24:38 fetching corpus: 12350, signal 594004/813659 (executing program) 2022/08/29 02:24:38 fetching corpus: 12400, signal 594635/814937 (executing program) 2022/08/29 02:24:38 fetching corpus: 12450, signal 595131/816097 (executing program) 2022/08/29 02:24:38 fetching corpus: 12500, signal 595697/817260 (executing program) 2022/08/29 02:24:38 fetching corpus: 12550, signal 596332/818506 (executing program) 2022/08/29 02:24:38 fetching corpus: 12600, signal 596823/819647 (executing program) 2022/08/29 02:24:38 fetching corpus: 12650, signal 597448/820870 (executing program) 2022/08/29 02:24:38 fetching corpus: 12700, signal 598267/822231 (executing program) 2022/08/29 02:24:38 fetching corpus: 12750, signal 598775/823379 (executing program) 2022/08/29 02:24:39 fetching corpus: 12800, signal 599375/824522 (executing program) 2022/08/29 02:24:39 fetching corpus: 12850, signal 599931/825692 (executing program) 2022/08/29 02:24:39 fetching corpus: 12900, signal 600564/826895 (executing program) 2022/08/29 02:24:39 fetching corpus: 12950, signal 601228/828127 (executing program) 2022/08/29 02:24:39 fetching corpus: 13000, signal 601930/829371 (executing program) 2022/08/29 02:24:39 fetching corpus: 13050, signal 602643/830609 (executing program) 2022/08/29 02:24:39 fetching corpus: 13100, signal 603190/831762 (executing program) 2022/08/29 02:24:39 fetching corpus: 13150, signal 603798/832950 (executing program) 2022/08/29 02:24:39 fetching corpus: 13200, signal 604385/834103 (executing program) 2022/08/29 02:24:40 fetching corpus: 13250, signal 604753/835172 (executing program) 2022/08/29 02:24:40 fetching corpus: 13300, signal 605531/836423 (executing program) 2022/08/29 02:24:40 fetching corpus: 13350, signal 606241/837637 (executing program) 2022/08/29 02:24:40 fetching corpus: 13400, signal 607109/838911 (executing program) 2022/08/29 02:24:40 fetching corpus: 13450, signal 607652/840056 (executing program) 2022/08/29 02:24:40 fetching corpus: 13500, signal 608332/841245 (executing program) 2022/08/29 02:24:40 fetching corpus: 13550, signal 608776/842328 (executing program) 2022/08/29 02:24:40 fetching corpus: 13600, signal 609517/843584 (executing program) 2022/08/29 02:24:40 fetching corpus: 13650, signal 610113/844729 (executing program) 2022/08/29 02:24:40 fetching corpus: 13700, signal 610673/845894 (executing program) 2022/08/29 02:24:40 fetching corpus: 13750, signal 611230/847041 (executing program) 2022/08/29 02:24:41 fetching corpus: 13800, signal 611821/848145 (executing program) 2022/08/29 02:24:41 fetching corpus: 13850, signal 612608/849359 (executing program) 2022/08/29 02:24:41 fetching corpus: 13900, signal 613096/850427 (executing program) 2022/08/29 02:24:41 fetching corpus: 13950, signal 613730/851608 (executing program) 2022/08/29 02:24:41 fetching corpus: 14000, signal 614343/852727 (executing program) 2022/08/29 02:24:41 fetching corpus: 14050, signal 615006/853895 (executing program) 2022/08/29 02:24:41 fetching corpus: 14100, signal 615509/855011 (executing program) 2022/08/29 02:24:41 fetching corpus: 14150, signal 616097/856162 (executing program) 2022/08/29 02:24:41 fetching corpus: 14200, signal 616687/857303 (executing program) 2022/08/29 02:24:42 fetching corpus: 14250, signal 617314/858480 (executing program) 2022/08/29 02:24:42 fetching corpus: 14300, signal 617841/859545 (executing program) 2022/08/29 02:24:42 fetching corpus: 14350, signal 618419/860654 (executing program) 2022/08/29 02:24:42 fetching corpus: 14400, signal 619035/861769 (executing program) 2022/08/29 02:24:42 fetching corpus: 14450, signal 619461/862854 (executing program) 2022/08/29 02:24:42 fetching corpus: 14500, signal 620275/864027 (executing program) 2022/08/29 02:24:42 fetching corpus: 14550, signal 621249/865341 (executing program) 2022/08/29 02:24:42 fetching corpus: 14600, signal 621844/866403 (executing program) 2022/08/29 02:24:42 fetching corpus: 14650, signal 622480/867514 (executing program) 2022/08/29 02:24:42 fetching corpus: 14700, signal 623339/868666 (executing program) 2022/08/29 02:24:43 fetching corpus: 14750, signal 623875/869759 (executing program) 2022/08/29 02:24:43 fetching corpus: 14800, signal 624324/870791 (executing program) 2022/08/29 02:24:43 fetching corpus: 14850, signal 624991/871928 (executing program) 2022/08/29 02:24:43 fetching corpus: 14900, signal 625538/873001 (executing program) 2022/08/29 02:24:43 fetching corpus: 14950, signal 625948/874012 (executing program) 2022/08/29 02:24:43 fetching corpus: 15000, signal 626611/875162 (executing program) 2022/08/29 02:24:43 fetching corpus: 15050, signal 627066/876181 (executing program) 2022/08/29 02:24:43 fetching corpus: 15100, signal 627569/877225 (executing program) 2022/08/29 02:24:43 fetching corpus: 15150, signal 627912/878202 (executing program) 2022/08/29 02:24:43 fetching corpus: 15200, signal 628362/879199 (executing program) 2022/08/29 02:24:43 fetching corpus: 15250, signal 628927/880232 (executing program) 2022/08/29 02:24:44 fetching corpus: 15300, signal 629392/881281 (executing program) 2022/08/29 02:24:44 fetching corpus: 15350, signal 630117/882412 (executing program) 2022/08/29 02:24:44 fetching corpus: 15400, signal 630626/883447 (executing program) 2022/08/29 02:24:44 fetching corpus: 15450, signal 631109/884452 (executing program) 2022/08/29 02:24:44 fetching corpus: 15500, signal 631626/885477 (executing program) 2022/08/29 02:24:44 fetching corpus: 15550, signal 632123/886516 (executing program) 2022/08/29 02:24:44 fetching corpus: 15600, signal 632595/887509 (executing program) 2022/08/29 02:24:44 fetching corpus: 15650, signal 633044/888518 (executing program) 2022/08/29 02:24:44 fetching corpus: 15700, signal 633694/889603 (executing program) 2022/08/29 02:24:44 fetching corpus: 15750, signal 634002/890549 (executing program) 2022/08/29 02:24:45 fetching corpus: 15800, signal 634451/891584 (executing program) 2022/08/29 02:24:45 fetching corpus: 15850, signal 635064/892635 (executing program) 2022/08/29 02:24:45 fetching corpus: 15900, signal 635528/893665 (executing program) 2022/08/29 02:24:45 fetching corpus: 15950, signal 635988/894684 (executing program) 2022/08/29 02:24:45 fetching corpus: 16000, signal 636647/895786 (executing program) 2022/08/29 02:24:45 fetching corpus: 16050, signal 637165/896824 (executing program) 2022/08/29 02:24:45 fetching corpus: 16100, signal 637669/897842 (executing program) 2022/08/29 02:24:45 fetching corpus: 16150, signal 638226/898857 (executing program) 2022/08/29 02:24:46 fetching corpus: 16200, signal 638814/899903 (executing program) 2022/08/29 02:24:46 fetching corpus: 16250, signal 639359/900931 (executing program) 2022/08/29 02:24:46 fetching corpus: 16300, signal 639866/901923 (executing program) 2022/08/29 02:24:46 fetching corpus: 16350, signal 640343/902895 (executing program) 2022/08/29 02:24:46 fetching corpus: 16400, signal 640897/903869 (executing program) 2022/08/29 02:24:46 fetching corpus: 16450, signal 641368/904868 (executing program) 2022/08/29 02:24:46 fetching corpus: 16500, signal 641781/905857 (executing program) 2022/08/29 02:24:46 fetching corpus: 16550, signal 642340/906836 (executing program) 2022/08/29 02:24:46 fetching corpus: 16600, signal 642803/907839 (executing program) 2022/08/29 02:24:46 fetching corpus: 16650, signal 643271/908810 (executing program) 2022/08/29 02:24:47 fetching corpus: 16700, signal 643681/909764 (executing program) 2022/08/29 02:24:47 fetching corpus: 16750, signal 644029/910700 (executing program) 2022/08/29 02:24:47 fetching corpus: 16800, signal 644551/911691 (executing program) 2022/08/29 02:24:47 fetching corpus: 16850, signal 645108/912736 (executing program) 2022/08/29 02:24:47 fetching corpus: 16900, signal 645767/913817 (executing program) 2022/08/29 02:24:47 fetching corpus: 16950, signal 646271/914764 (executing program) 2022/08/29 02:24:47 fetching corpus: 17000, signal 646823/915756 (executing program) 2022/08/29 02:24:47 fetching corpus: 17050, signal 647326/916734 (executing program) 2022/08/29 02:24:48 fetching corpus: 17100, signal 647883/917700 (executing program) 2022/08/29 02:24:48 fetching corpus: 17150, signal 648422/918660 (executing program) 2022/08/29 02:24:48 fetching corpus: 17200, signal 648981/919658 (executing program) 2022/08/29 02:24:48 fetching corpus: 17250, signal 649440/920650 (executing program) 2022/08/29 02:24:48 fetching corpus: 17300, signal 650014/921622 (executing program) 2022/08/29 02:24:48 fetching corpus: 17350, signal 650418/922539 (executing program) 2022/08/29 02:24:48 fetching corpus: 17400, signal 650865/923476 (executing program) 2022/08/29 02:24:48 fetching corpus: 17450, signal 651369/924431 (executing program) 2022/08/29 02:24:48 fetching corpus: 17500, signal 651765/925392 (executing program) 2022/08/29 02:24:48 fetching corpus: 17550, signal 652265/926369 (executing program) 2022/08/29 02:24:48 fetching corpus: 17600, signal 652719/927265 (executing program) 2022/08/29 02:24:49 fetching corpus: 17650, signal 653237/928227 (executing program) 2022/08/29 02:24:49 fetching corpus: 17700, signal 653701/929187 (executing program) 2022/08/29 02:24:49 fetching corpus: 17750, signal 654169/930135 (executing program) 2022/08/29 02:24:49 fetching corpus: 17800, signal 654561/931031 (executing program) 2022/08/29 02:24:49 fetching corpus: 17850, signal 655040/932008 (executing program) 2022/08/29 02:24:49 fetching corpus: 17900, signal 655539/932966 (executing program) 2022/08/29 02:24:49 fetching corpus: 17950, signal 656009/933884 (executing program) 2022/08/29 02:24:49 fetching corpus: 18000, signal 656409/934825 (executing program) 2022/08/29 02:24:49 fetching corpus: 18050, signal 656961/935760 (executing program) 2022/08/29 02:24:49 fetching corpus: 18100, signal 657454/936657 (executing program) 2022/08/29 02:24:50 fetching corpus: 18150, signal 658077/937646 (executing program) 2022/08/29 02:24:50 fetching corpus: 18200, signal 658445/938521 (executing program) 2022/08/29 02:24:50 fetching corpus: 18250, signal 658999/939489 (executing program) 2022/08/29 02:24:50 fetching corpus: 18300, signal 659450/940420 (executing program) 2022/08/29 02:24:50 fetching corpus: 18350, signal 659870/941302 (executing program) 2022/08/29 02:24:50 fetching corpus: 18400, signal 660281/942196 (executing program) 2022/08/29 02:24:50 fetching corpus: 18450, signal 660791/943145 (executing program) 2022/08/29 02:24:50 fetching corpus: 18500, signal 661118/943972 (executing program) 2022/08/29 02:24:50 fetching corpus: 18550, signal 661656/944931 (executing program) 2022/08/29 02:24:51 fetching corpus: 18600, signal 662034/945825 (executing program) 2022/08/29 02:24:51 fetching corpus: 18650, signal 662598/946772 (executing program) 2022/08/29 02:24:51 fetching corpus: 18700, signal 663145/947706 (executing program) 2022/08/29 02:24:51 fetching corpus: 18750, signal 663591/948601 (executing program) 2022/08/29 02:24:51 fetching corpus: 18800, signal 664107/949500 (executing program) 2022/08/29 02:24:51 fetching corpus: 18850, signal 664479/950336 (executing program) 2022/08/29 02:24:51 fetching corpus: 18900, signal 664899/951226 (executing program) 2022/08/29 02:24:51 fetching corpus: 18950, signal 665391/952127 (executing program) 2022/08/29 02:24:51 fetching corpus: 19000, signal 665756/952975 (executing program) 2022/08/29 02:24:51 fetching corpus: 19050, signal 666040/953833 (executing program) 2022/08/29 02:24:52 fetching corpus: 19100, signal 666563/954728 (executing program) 2022/08/29 02:24:52 fetching corpus: 19150, signal 666913/955609 (executing program) 2022/08/29 02:24:52 fetching corpus: 19200, signal 667391/956500 (executing program) 2022/08/29 02:24:52 fetching corpus: 19250, signal 667756/957348 (executing program) 2022/08/29 02:24:52 fetching corpus: 19300, signal 668454/958287 (executing program) syzkaller login: [ 72.686298] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.692025] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/29 02:24:52 fetching corpus: 19350, signal 669029/959218 (executing program) 2022/08/29 02:24:52 fetching corpus: 19400, signal 669526/960078 (executing program) 2022/08/29 02:24:52 fetching corpus: 19450, signal 669914/960915 (executing program) 2022/08/29 02:24:52 fetching corpus: 19500, signal 670230/961776 (executing program) 2022/08/29 02:24:52 fetching corpus: 19550, signal 670621/962649 (executing program) 2022/08/29 02:24:53 fetching corpus: 19600, signal 671129/963509 (executing program) 2022/08/29 02:24:53 fetching corpus: 19650, signal 671471/964298 (executing program) 2022/08/29 02:24:53 fetching corpus: 19700, signal 671853/965157 (executing program) 2022/08/29 02:24:53 fetching corpus: 19750, signal 672328/966016 (executing program) 2022/08/29 02:24:53 fetching corpus: 19800, signal 672704/966863 (executing program) 2022/08/29 02:24:53 fetching corpus: 19850, signal 672993/967705 (executing program) 2022/08/29 02:24:53 fetching corpus: 19900, signal 673426/968530 (executing program) 2022/08/29 02:24:53 fetching corpus: 19950, signal 673758/969366 (executing program) 2022/08/29 02:24:53 fetching corpus: 20000, signal 674219/970210 (executing program) 2022/08/29 02:24:53 fetching corpus: 20050, signal 674721/971101 (executing program) 2022/08/29 02:24:54 fetching corpus: 20100, signal 675267/971990 (executing program) 2022/08/29 02:24:54 fetching corpus: 20150, signal 675705/972850 (executing program) 2022/08/29 02:24:54 fetching corpus: 20200, signal 676108/973665 (executing program) 2022/08/29 02:24:54 fetching corpus: 20250, signal 676445/974492 (executing program) 2022/08/29 02:24:54 fetching corpus: 20300, signal 676918/975385 (executing program) 2022/08/29 02:24:54 fetching corpus: 20350, signal 677350/976267 (executing program) 2022/08/29 02:24:54 fetching corpus: 20400, signal 677634/977071 (executing program) 2022/08/29 02:24:54 fetching corpus: 20450, signal 678050/977868 (executing program) 2022/08/29 02:24:54 fetching corpus: 20500, signal 678620/978773 (executing program) 2022/08/29 02:24:54 fetching corpus: 20550, signal 679129/979617 (executing program) 2022/08/29 02:24:55 fetching corpus: 20600, signal 679558/980473 (executing program) 2022/08/29 02:24:55 fetching corpus: 20650, signal 680040/981290 (executing program) 2022/08/29 02:24:55 fetching corpus: 20700, signal 680378/982076 (executing program) 2022/08/29 02:24:55 fetching corpus: 20750, signal 680807/982896 (executing program) 2022/08/29 02:24:55 fetching corpus: 20800, signal 681146/983626 (executing program) 2022/08/29 02:24:55 fetching corpus: 20850, signal 681667/984517 (executing program) 2022/08/29 02:24:55 fetching corpus: 20900, signal 682122/985325 (executing program) 2022/08/29 02:24:55 fetching corpus: 20950, signal 682478/986166 (executing program) 2022/08/29 02:24:55 fetching corpus: 21000, signal 682917/987005 (executing program) 2022/08/29 02:24:55 fetching corpus: 21050, signal 683281/987804 (executing program) 2022/08/29 02:24:56 fetching corpus: 21100, signal 683584/988577 (executing program) 2022/08/29 02:24:56 fetching corpus: 21150, signal 683994/989375 (executing program) 2022/08/29 02:24:56 fetching corpus: 21200, signal 684471/990185 (executing program) 2022/08/29 02:24:56 fetching corpus: 21250, signal 684806/990967 (executing program) 2022/08/29 02:24:56 fetching corpus: 21300, signal 685133/991751 (executing program) 2022/08/29 02:24:56 fetching corpus: 21350, signal 685391/992533 (executing program) 2022/08/29 02:24:56 fetching corpus: 21400, signal 685843/993344 (executing program) 2022/08/29 02:24:56 fetching corpus: 21450, signal 686313/994188 (executing program) 2022/08/29 02:24:56 fetching corpus: 21500, signal 686880/995016 (executing program) 2022/08/29 02:24:56 fetching corpus: 21550, signal 687353/995781 (executing program) 2022/08/29 02:24:57 fetching corpus: 21600, signal 687697/996544 (executing program) 2022/08/29 02:24:57 fetching corpus: 21650, signal 688138/997330 (executing program) 2022/08/29 02:24:57 fetching corpus: 21700, signal 688679/998147 (executing program) 2022/08/29 02:24:57 fetching corpus: 21750, signal 689214/998962 (executing program) 2022/08/29 02:24:57 fetching corpus: 21800, signal 689610/999754 (executing program) 2022/08/29 02:24:57 fetching corpus: 21850, signal 689965/1000538 (executing program) 2022/08/29 02:24:57 fetching corpus: 21900, signal 690446/1001365 (executing program) 2022/08/29 02:24:57 fetching corpus: 21950, signal 690763/1002167 (executing program) 2022/08/29 02:24:57 fetching corpus: 22000, signal 691144/1002976 (executing program) 2022/08/29 02:24:57 fetching corpus: 22050, signal 691511/1003736 (executing program) 2022/08/29 02:24:58 fetching corpus: 22100, signal 691975/1004535 (executing program) 2022/08/29 02:24:58 fetching corpus: 22150, signal 692369/1005331 (executing program) 2022/08/29 02:24:58 fetching corpus: 22200, signal 692752/1006084 (executing program) 2022/08/29 02:24:58 fetching corpus: 22250, signal 693190/1006884 (executing program) 2022/08/29 02:24:58 fetching corpus: 22300, signal 693571/1007663 (executing program) 2022/08/29 02:24:58 fetching corpus: 22350, signal 694110/1008467 (executing program) 2022/08/29 02:24:58 fetching corpus: 22400, signal 694655/1009280 (executing program) 2022/08/29 02:24:58 fetching corpus: 22450, signal 694990/1010047 (executing program) 2022/08/29 02:24:58 fetching corpus: 22500, signal 695458/1010805 (executing program) 2022/08/29 02:24:58 fetching corpus: 22550, signal 695745/1011569 (executing program) 2022/08/29 02:24:59 fetching corpus: 22600, signal 696090/1012353 (executing program) 2022/08/29 02:24:59 fetching corpus: 22650, signal 696441/1013137 (executing program) 2022/08/29 02:24:59 fetching corpus: 22700, signal 696812/1013878 (executing program) 2022/08/29 02:24:59 fetching corpus: 22750, signal 697098/1014632 (executing program) 2022/08/29 02:24:59 fetching corpus: 22800, signal 697510/1015403 (executing program) 2022/08/29 02:24:59 fetching corpus: 22850, signal 697996/1016179 (executing program) 2022/08/29 02:24:59 fetching corpus: 22900, signal 698387/1016941 (executing program) 2022/08/29 02:24:59 fetching corpus: 22950, signal 698811/1017686 (executing program) 2022/08/29 02:24:59 fetching corpus: 23000, signal 699261/1018411 (executing program) 2022/08/29 02:24:59 fetching corpus: 23050, signal 699600/1019156 (executing program) 2022/08/29 02:24:59 fetching corpus: 23100, signal 699984/1019888 (executing program) 2022/08/29 02:24:59 fetching corpus: 23150, signal 700535/1020688 (executing program) 2022/08/29 02:25:00 fetching corpus: 23200, signal 700894/1021413 (executing program) 2022/08/29 02:25:00 fetching corpus: 23250, signal 701518/1022148 (executing program) 2022/08/29 02:25:00 fetching corpus: 23300, signal 701824/1022855 (executing program) 2022/08/29 02:25:00 fetching corpus: 23350, signal 702230/1023608 (executing program) 2022/08/29 02:25:00 fetching corpus: 23400, signal 702600/1024369 (executing program) 2022/08/29 02:25:00 fetching corpus: 23450, signal 702906/1025099 (executing program) 2022/08/29 02:25:00 fetching corpus: 23500, signal 703175/1025871 (executing program) 2022/08/29 02:25:00 fetching corpus: 23550, signal 703516/1026589 (executing program) 2022/08/29 02:25:00 fetching corpus: 23600, signal 703809/1027303 (executing program) 2022/08/29 02:25:00 fetching corpus: 23650, signal 704381/1028041 (executing program) 2022/08/29 02:25:01 fetching corpus: 23700, signal 704732/1028750 (executing program) 2022/08/29 02:25:01 fetching corpus: 23750, signal 705171/1029472 (executing program) 2022/08/29 02:25:01 fetching corpus: 23800, signal 705649/1030167 (executing program) 2022/08/29 02:25:01 fetching corpus: 23850, signal 706057/1030932 (executing program) 2022/08/29 02:25:01 fetching corpus: 23900, signal 706696/1031647 (executing program) 2022/08/29 02:25:01 fetching corpus: 23950, signal 706979/1032310 (executing program) 2022/08/29 02:25:01 fetching corpus: 24000, signal 707409/1033032 (executing program) 2022/08/29 02:25:01 fetching corpus: 24050, signal 707675/1033750 (executing program) 2022/08/29 02:25:01 fetching corpus: 24100, signal 708001/1034451 (executing program) 2022/08/29 02:25:02 fetching corpus: 24150, signal 708269/1035127 (executing program) 2022/08/29 02:25:02 fetching corpus: 24200, signal 708596/1035833 (executing program) 2022/08/29 02:25:02 fetching corpus: 24250, signal 708886/1036541 (executing program) 2022/08/29 02:25:02 fetching corpus: 24300, signal 709219/1037265 (executing program) 2022/08/29 02:25:02 fetching corpus: 24350, signal 709582/1037947 (executing program) 2022/08/29 02:25:02 fetching corpus: 24400, signal 711283/1038805 (executing program) 2022/08/29 02:25:02 fetching corpus: 24450, signal 711737/1039562 (executing program) 2022/08/29 02:25:02 fetching corpus: 24500, signal 712031/1040245 (executing program) 2022/08/29 02:25:02 fetching corpus: 24550, signal 712299/1040892 (executing program) 2022/08/29 02:25:03 fetching corpus: 24600, signal 712647/1041600 (executing program) 2022/08/29 02:25:03 fetching corpus: 24650, signal 713001/1042283 (executing program) 2022/08/29 02:25:03 fetching corpus: 24700, signal 713338/1042987 (executing program) 2022/08/29 02:25:03 fetching corpus: 24750, signal 713669/1043678 (executing program) 2022/08/29 02:25:03 fetching corpus: 24800, signal 714049/1044363 (executing program) 2022/08/29 02:25:03 fetching corpus: 24850, signal 714579/1045052 (executing program) 2022/08/29 02:25:03 fetching corpus: 24900, signal 715023/1045736 (executing program) 2022/08/29 02:25:03 fetching corpus: 24950, signal 715418/1046417 (executing program) 2022/08/29 02:25:03 fetching corpus: 25000, signal 715685/1047106 (executing program) 2022/08/29 02:25:03 fetching corpus: 25050, signal 716141/1047798 (executing program) 2022/08/29 02:25:03 fetching corpus: 25100, signal 716625/1048480 (executing program) 2022/08/29 02:25:04 fetching corpus: 25150, signal 717026/1049187 (executing program) 2022/08/29 02:25:04 fetching corpus: 25200, signal 717353/1049848 (executing program) 2022/08/29 02:25:04 fetching corpus: 25250, signal 717721/1050519 (executing program) 2022/08/29 02:25:04 fetching corpus: 25300, signal 718066/1051192 (executing program) 2022/08/29 02:25:04 fetching corpus: 25350, signal 718423/1051849 (executing program) 2022/08/29 02:25:04 fetching corpus: 25400, signal 718747/1052517 (executing program) 2022/08/29 02:25:04 fetching corpus: 25450, signal 719053/1053171 (executing program) 2022/08/29 02:25:04 fetching corpus: 25500, signal 719505/1053869 (executing program) 2022/08/29 02:25:04 fetching corpus: 25550, signal 719882/1054610 (executing program) 2022/08/29 02:25:04 fetching corpus: 25600, signal 720161/1055279 (executing program) 2022/08/29 02:25:05 fetching corpus: 25650, signal 720467/1055977 (executing program) 2022/08/29 02:25:05 fetching corpus: 25700, signal 720778/1056655 (executing program) 2022/08/29 02:25:05 fetching corpus: 25750, signal 721059/1057350 (executing program) 2022/08/29 02:25:05 fetching corpus: 25800, signal 721290/1058010 (executing program) 2022/08/29 02:25:05 fetching corpus: 25850, signal 721553/1058626 (executing program) 2022/08/29 02:25:05 fetching corpus: 25900, signal 721888/1059276 (executing program) 2022/08/29 02:25:05 fetching corpus: 25950, signal 722214/1059921 (executing program) 2022/08/29 02:25:05 fetching corpus: 26000, signal 723058/1060571 (executing program) 2022/08/29 02:25:05 fetching corpus: 26050, signal 723282/1061288 (executing program) 2022/08/29 02:25:06 fetching corpus: 26100, signal 723680/1061917 (executing program) 2022/08/29 02:25:06 fetching corpus: 26150, signal 723942/1062585 (executing program) 2022/08/29 02:25:06 fetching corpus: 26200, signal 724240/1063226 (executing program) 2022/08/29 02:25:06 fetching corpus: 26250, signal 724647/1063853 (executing program) 2022/08/29 02:25:06 fetching corpus: 26300, signal 725030/1064482 (executing program) 2022/08/29 02:25:06 fetching corpus: 26350, signal 725459/1065147 (executing program) 2022/08/29 02:25:06 fetching corpus: 26400, signal 725746/1065774 (executing program) 2022/08/29 02:25:06 fetching corpus: 26450, signal 726032/1066406 (executing program) 2022/08/29 02:25:06 fetching corpus: 26500, signal 726250/1067071 (executing program) 2022/08/29 02:25:06 fetching corpus: 26550, signal 726489/1067707 (executing program) 2022/08/29 02:25:06 fetching corpus: 26600, signal 726929/1068344 (executing program) 2022/08/29 02:25:07 fetching corpus: 26650, signal 727227/1068999 (executing program) 2022/08/29 02:25:07 fetching corpus: 26700, signal 727498/1069679 (executing program) 2022/08/29 02:25:07 fetching corpus: 26750, signal 727857/1070325 (executing program) 2022/08/29 02:25:07 fetching corpus: 26800, signal 728216/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 26850, signal 728509/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 26900, signal 728817/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 26950, signal 729089/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 27000, signal 729384/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 27050, signal 729789/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 27100, signal 730094/1070491 (executing program) 2022/08/29 02:25:07 fetching corpus: 27150, signal 730372/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27200, signal 730740/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27250, signal 731010/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27300, signal 731311/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27350, signal 731613/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27400, signal 731889/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27450, signal 732184/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27500, signal 732476/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27550, signal 732731/1070491 (executing program) 2022/08/29 02:25:08 fetching corpus: 27600, signal 733017/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27650, signal 733349/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27700, signal 733699/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27750, signal 733995/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27800, signal 734269/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27850, signal 734597/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27900, signal 734914/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 27950, signal 735192/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 28000, signal 735430/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 28050, signal 735747/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 28100, signal 736035/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 28150, signal 736285/1070491 (executing program) 2022/08/29 02:25:09 fetching corpus: 28200, signal 736601/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28250, signal 736887/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28300, signal 737140/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28350, signal 737400/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28400, signal 737692/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28450, signal 737975/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28500, signal 738281/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28550, signal 738611/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28600, signal 738904/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28650, signal 739166/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28700, signal 739469/1070491 (executing program) 2022/08/29 02:25:10 fetching corpus: 28750, signal 739782/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 28800, signal 740070/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 28850, signal 740401/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 28900, signal 740774/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 28950, signal 741161/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29000, signal 741359/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29050, signal 741753/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29100, signal 741970/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29150, signal 742307/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29200, signal 742625/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29250, signal 742893/1070491 (executing program) 2022/08/29 02:25:11 fetching corpus: 29300, signal 743227/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29350, signal 743687/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29400, signal 743982/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29450, signal 744295/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29500, signal 744553/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29550, signal 744784/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29600, signal 745170/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29650, signal 745586/1070491 (executing program) 2022/08/29 02:25:12 fetching corpus: 29700, signal 745941/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 29750, signal 746171/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 29800, signal 746470/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 29850, signal 746831/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 29900, signal 747137/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 29950, signal 747454/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30000, signal 747694/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30050, signal 748052/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30100, signal 748388/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30150, signal 748658/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30200, signal 748916/1070491 (executing program) 2022/08/29 02:25:13 fetching corpus: 30250, signal 749090/1070491 (executing program) 2022/08/29 02:25:14 fetching corpus: 30300, signal 749375/1070491 (executing program) 2022/08/29 02:25:14 fetching corpus: 30350, signal 749625/1070491 (executing program) 2022/08/29 02:25:14 fetching corpus: 30400, signal 749941/1070491 (executing program) 2022/08/29 02:25:14 fetching corpus: 30450, signal 750269/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30500, signal 750600/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30550, signal 750896/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30600, signal 751190/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30650, signal 751665/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30700, signal 752037/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30750, signal 752328/1070492 (executing program) 2022/08/29 02:25:14 fetching corpus: 30800, signal 752654/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 30850, signal 752885/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 30900, signal 753120/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 30950, signal 753416/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31000, signal 753682/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31050, signal 753937/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31100, signal 754194/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31150, signal 754459/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31200, signal 754774/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31250, signal 755023/1070492 (executing program) 2022/08/29 02:25:15 fetching corpus: 31300, signal 755331/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31350, signal 755617/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31400, signal 755888/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31450, signal 756127/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31500, signal 756376/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31550, signal 756877/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31600, signal 757179/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31650, signal 757363/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31700, signal 757618/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31750, signal 757896/1070492 (executing program) 2022/08/29 02:25:16 fetching corpus: 31800, signal 758165/1070492 (executing program) 2022/08/29 02:25:17 fetching corpus: 31850, signal 758508/1070494 (executing program) 2022/08/29 02:25:17 fetching corpus: 31900, signal 758716/1070494 (executing program) 2022/08/29 02:25:17 fetching corpus: 31950, signal 758997/1070494 (executing program) 2022/08/29 02:25:17 fetching corpus: 32000, signal 759262/1070494 (executing program) 2022/08/29 02:25:17 fetching corpus: 32050, signal 759603/1070494 (executing program) 2022/08/29 02:25:17 fetching corpus: 32100, signal 759907/1070495 (executing program) 2022/08/29 02:25:17 fetching corpus: 32150, signal 760137/1070495 (executing program) 2022/08/29 02:25:17 fetching corpus: 32200, signal 760384/1070495 (executing program) 2022/08/29 02:25:17 fetching corpus: 32250, signal 760754/1070495 (executing program) 2022/08/29 02:25:17 fetching corpus: 32300, signal 760942/1070495 (executing program) 2022/08/29 02:25:17 fetching corpus: 32350, signal 761127/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32400, signal 761394/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32450, signal 761661/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32500, signal 762047/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32550, signal 762307/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32600, signal 762605/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32650, signal 762904/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32700, signal 763218/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32750, signal 763411/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32800, signal 763731/1070495 (executing program) 2022/08/29 02:25:18 fetching corpus: 32850, signal 764020/1070495 (executing program) 2022/08/29 02:25:19 fetching corpus: 32900, signal 764313/1070495 (executing program) 2022/08/29 02:25:19 fetching corpus: 32950, signal 764602/1070495 (executing program) 2022/08/29 02:25:19 fetching corpus: 33000, signal 764914/1070495 (executing program) 2022/08/29 02:25:19 fetching corpus: 33050, signal 765165/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33100, signal 765354/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33150, signal 765627/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33200, signal 765839/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33250, signal 766058/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33300, signal 766292/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33350, signal 766543/1070496 (executing program) 2022/08/29 02:25:19 fetching corpus: 33400, signal 766838/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33450, signal 767070/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33500, signal 767369/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33550, signal 767582/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33600, signal 767848/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33650, signal 768230/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33700, signal 768437/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33750, signal 768605/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33800, signal 768808/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33850, signal 769136/1070496 (executing program) 2022/08/29 02:25:20 fetching corpus: 33900, signal 769374/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 33950, signal 769601/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34000, signal 769840/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34050, signal 770047/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34100, signal 770263/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34150, signal 770585/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34200, signal 770835/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34250, signal 771038/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34300, signal 771293/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34350, signal 771670/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34400, signal 771958/1070496 (executing program) 2022/08/29 02:25:21 fetching corpus: 34450, signal 772164/1070496 (executing program) 2022/08/29 02:25:22 fetching corpus: 34500, signal 772462/1070496 (executing program) 2022/08/29 02:25:22 fetching corpus: 34550, signal 772731/1070496 (executing program) 2022/08/29 02:25:22 fetching corpus: 34600, signal 773023/1070496 (executing program) 2022/08/29 02:25:22 fetching corpus: 34650, signal 773264/1070496 (executing program) 2022/08/29 02:25:22 fetching corpus: 34700, signal 773518/1070498 (executing program) 2022/08/29 02:25:22 fetching corpus: 34750, signal 773796/1070498 (executing program) 2022/08/29 02:25:22 fetching corpus: 34800, signal 773986/1070498 (executing program) 2022/08/29 02:25:22 fetching corpus: 34850, signal 774141/1070498 (executing program) 2022/08/29 02:25:22 fetching corpus: 34900, signal 774347/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 34950, signal 774607/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35000, signal 774949/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35050, signal 775174/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35100, signal 775432/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35150, signal 775607/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35200, signal 775817/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35250, signal 776017/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35300, signal 776258/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35350, signal 776544/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35400, signal 776856/1070498 (executing program) 2022/08/29 02:25:23 fetching corpus: 35450, signal 777118/1070498 (executing program) 2022/08/29 02:25:24 fetching corpus: 35500, signal 777356/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35550, signal 777657/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35600, signal 777888/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35650, signal 778107/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35700, signal 778331/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35750, signal 778565/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35800, signal 778773/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35850, signal 778955/1070500 (executing program) 2022/08/29 02:25:24 fetching corpus: 35900, signal 779165/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 35950, signal 779402/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36000, signal 779654/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36050, signal 779898/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36100, signal 780140/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36150, signal 780390/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36200, signal 780672/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36250, signal 781160/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36300, signal 781359/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36350, signal 781588/1070500 (executing program) 2022/08/29 02:25:25 fetching corpus: 36400, signal 781787/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36450, signal 782047/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36500, signal 782297/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36550, signal 782561/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36600, signal 782813/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36650, signal 783018/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36700, signal 783329/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36750, signal 783559/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36800, signal 783793/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36850, signal 784088/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36900, signal 784350/1070500 (executing program) 2022/08/29 02:25:26 fetching corpus: 36950, signal 784619/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37000, signal 784865/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37050, signal 785138/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37100, signal 785363/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37150, signal 785621/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37200, signal 785779/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37250, signal 786022/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37300, signal 786385/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37350, signal 786609/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37400, signal 786773/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37450, signal 787104/1070500 (executing program) 2022/08/29 02:25:27 fetching corpus: 37500, signal 787375/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37550, signal 787574/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37600, signal 787816/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37650, signal 788003/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37700, signal 788212/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37750, signal 788437/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37800, signal 788617/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37850, signal 788865/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37900, signal 789073/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 37950, signal 789338/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 38000, signal 789614/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 38050, signal 789852/1070500 (executing program) 2022/08/29 02:25:28 fetching corpus: 38100, signal 790086/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38150, signal 790376/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38200, signal 790578/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38250, signal 790820/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38300, signal 791031/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38350, signal 791246/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38400, signal 791465/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38450, signal 791636/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38500, signal 791893/1070500 (executing program) 2022/08/29 02:25:29 fetching corpus: 38550, signal 792145/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38600, signal 792443/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38650, signal 792629/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38700, signal 793416/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38750, signal 793668/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38800, signal 793798/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38850, signal 793989/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38900, signal 794217/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 38950, signal 794436/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 39000, signal 794677/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 39050, signal 794809/1070500 (executing program) 2022/08/29 02:25:30 fetching corpus: 39100, signal 795044/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39150, signal 795378/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39200, signal 795605/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39250, signal 795869/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39300, signal 796056/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39350, signal 796487/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39400, signal 796715/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39450, signal 796973/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39500, signal 797240/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39550, signal 797446/1070500 (executing program) 2022/08/29 02:25:31 fetching corpus: 39600, signal 797650/1070500 (executing program) 2022/08/29 02:25:32 fetching corpus: 39650, signal 797879/1070500 (executing program) 2022/08/29 02:25:32 fetching corpus: 39700, signal 798106/1070500 (executing program) 2022/08/29 02:25:32 fetching corpus: 39750, signal 798327/1070500 (executing program) 2022/08/29 02:25:32 fetching corpus: 39800, signal 798531/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 39850, signal 798835/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 39900, signal 799076/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 39950, signal 799329/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 40000, signal 799521/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 40050, signal 799765/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 40100, signal 799967/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 40150, signal 800177/1070503 (executing program) 2022/08/29 02:25:32 fetching corpus: 40200, signal 800432/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40250, signal 800672/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40300, signal 800891/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40350, signal 801120/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40400, signal 801435/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40450, signal 801662/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40500, signal 801816/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40550, signal 802114/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40600, signal 802301/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40650, signal 802493/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40700, signal 802668/1070503 (executing program) 2022/08/29 02:25:33 fetching corpus: 40750, signal 802919/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 40800, signal 803119/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 40850, signal 803273/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 40900, signal 803489/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 40950, signal 803657/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41000, signal 803884/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41050, signal 804057/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41100, signal 804278/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41150, signal 804521/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41200, signal 804742/1070503 (executing program) 2022/08/29 02:25:34 fetching corpus: 41250, signal 804911/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41300, signal 805114/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41350, signal 805318/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41400, signal 805589/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41450, signal 805798/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41500, signal 806086/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41550, signal 806263/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41600, signal 806462/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41650, signal 806692/1070503 (executing program) 2022/08/29 02:25:35 fetching corpus: 41700, signal 806949/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 41750, signal 807158/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 41800, signal 807377/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 41850, signal 807557/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 41900, signal 807788/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 41950, signal 808000/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42000, signal 808265/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42050, signal 808491/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42100, signal 808698/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42150, signal 808925/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42200, signal 809141/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42250, signal 809312/1070509 (executing program) 2022/08/29 02:25:36 fetching corpus: 42300, signal 809504/1070509 (executing program) 2022/08/29 02:25:37 fetching corpus: 42350, signal 809700/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42400, signal 809919/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42450, signal 810180/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42500, signal 810455/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42550, signal 810673/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42600, signal 810975/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42650, signal 811206/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42700, signal 811352/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42750, signal 811560/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42800, signal 811986/1070519 (executing program) 2022/08/29 02:25:37 fetching corpus: 42850, signal 812164/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 42900, signal 812301/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 42950, signal 812588/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43000, signal 812830/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43050, signal 813033/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43100, signal 813213/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43150, signal 813418/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43200, signal 813648/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43250, signal 813845/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43300, signal 814059/1070519 (executing program) 2022/08/29 02:25:38 fetching corpus: 43350, signal 814300/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43400, signal 814518/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43450, signal 814754/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43500, signal 814952/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43550, signal 815180/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43600, signal 815408/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43650, signal 815647/1070519 (executing program) 2022/08/29 02:25:39 fetching corpus: 43700, signal 815918/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 43750, signal 816068/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 43800, signal 816253/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 43850, signal 816494/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 43900, signal 816784/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 43950, signal 817004/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44000, signal 817211/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44050, signal 817372/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44100, signal 817535/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44150, signal 817713/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44200, signal 817890/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44250, signal 818086/1070519 (executing program) 2022/08/29 02:25:40 fetching corpus: 44300, signal 818313/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44350, signal 818517/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44400, signal 818678/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44450, signal 818902/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44500, signal 819069/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44550, signal 819209/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44600, signal 819388/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44650, signal 819599/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44700, signal 819779/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44750, signal 819975/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44800, signal 820169/1070519 (executing program) 2022/08/29 02:25:41 fetching corpus: 44850, signal 820377/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 44900, signal 820622/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 44950, signal 820820/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45000, signal 821010/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45050, signal 821161/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45100, signal 821365/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45150, signal 821542/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45200, signal 821743/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45250, signal 822043/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45300, signal 822220/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45350, signal 822452/1070519 (executing program) 2022/08/29 02:25:42 fetching corpus: 45400, signal 822685/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45450, signal 822909/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45500, signal 823176/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45550, signal 823444/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45600, signal 823694/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45650, signal 823910/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45700, signal 824094/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45750, signal 824309/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45800, signal 824472/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45850, signal 824616/1070519 (executing program) 2022/08/29 02:25:43 fetching corpus: 45900, signal 824793/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 45950, signal 824980/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46000, signal 825164/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46050, signal 825357/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46100, signal 825556/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46150, signal 825751/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46200, signal 825921/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46250, signal 826105/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46300, signal 826340/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46350, signal 826502/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46400, signal 826752/1070519 (executing program) 2022/08/29 02:25:44 fetching corpus: 46450, signal 826948/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46500, signal 827124/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46550, signal 827373/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46600, signal 827523/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46650, signal 827761/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46700, signal 827885/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46750, signal 828055/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46800, signal 828257/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46850, signal 828448/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46900, signal 828626/1070519 (executing program) 2022/08/29 02:25:45 fetching corpus: 46950, signal 828829/1070519 (executing program) 2022/08/29 02:25:46 fetching corpus: 47000, signal 828980/1070519 (executing program) 2022/08/29 02:25:46 fetching corpus: 47050, signal 829180/1070519 (executing program) 2022/08/29 02:25:46 fetching corpus: 47100, signal 829390/1070519 (executing program) 2022/08/29 02:25:46 fetching corpus: 47150, signal 829551/1070519 (executing program) 2022/08/29 02:25:46 fetching corpus: 47200, signal 829757/1070520 (executing program) 2022/08/29 02:25:46 fetching corpus: 47250, signal 829966/1070521 (executing program) 2022/08/29 02:25:46 fetching corpus: 47300, signal 830153/1070521 (executing program) 2022/08/29 02:25:46 fetching corpus: 47350, signal 830287/1070521 (executing program) 2022/08/29 02:25:46 fetching corpus: 47400, signal 830465/1070521 (executing program) 2022/08/29 02:25:46 fetching corpus: 47450, signal 830697/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47500, signal 830891/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47550, signal 831045/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47600, signal 831215/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47650, signal 831393/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47700, signal 831572/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47750, signal 831768/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47800, signal 831932/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47850, signal 832157/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47900, signal 832363/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 47950, signal 832591/1070521 (executing program) 2022/08/29 02:25:47 fetching corpus: 48000, signal 832804/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48050, signal 832999/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48100, signal 833171/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48150, signal 833334/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48200, signal 833526/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48250, signal 833759/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48300, signal 833943/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48350, signal 834131/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48400, signal 834283/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48450, signal 834440/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48500, signal 834628/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48550, signal 834800/1070521 (executing program) 2022/08/29 02:25:48 fetching corpus: 48600, signal 835000/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48650, signal 835192/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48700, signal 835354/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48750, signal 835651/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48800, signal 835824/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48850, signal 836033/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48900, signal 836183/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 48950, signal 836320/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 49000, signal 836477/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 49050, signal 836669/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 49100, signal 836827/1070521 (executing program) 2022/08/29 02:25:49 fetching corpus: 49150, signal 837058/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49200, signal 837246/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49250, signal 837419/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49300, signal 837592/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49350, signal 837792/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49400, signal 838001/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49450, signal 838167/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49500, signal 838328/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49550, signal 838478/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49600, signal 838684/1070521 (executing program) 2022/08/29 02:25:50 fetching corpus: 49650, signal 838816/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49700, signal 838999/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49750, signal 839233/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49800, signal 839451/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49850, signal 839623/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49900, signal 839836/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 49950, signal 839993/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 50000, signal 840177/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 50050, signal 840377/1070521 (executing program) 2022/08/29 02:25:51 fetching corpus: 50100, signal 840543/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50150, signal 840766/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50200, signal 840947/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50250, signal 841092/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50300, signal 841290/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50350, signal 841438/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50400, signal 841617/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50450, signal 841809/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50500, signal 841932/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50550, signal 842055/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50600, signal 842253/1070521 (executing program) 2022/08/29 02:25:52 fetching corpus: 50650, signal 842486/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50700, signal 842620/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50750, signal 842774/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50800, signal 842923/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50850, signal 843088/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50900, signal 843203/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 50950, signal 843435/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 51000, signal 843697/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 51050, signal 843888/1070521 (executing program) 2022/08/29 02:25:53 fetching corpus: 51100, signal 844119/1070521 (executing program) [ 134.120013] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.125625] ieee802154 phy1 wpan1: encryption failed: -22 2022/08/29 02:25:54 fetching corpus: 51150, signal 844281/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51200, signal 844480/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51250, signal 844615/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51300, signal 844857/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51350, signal 845000/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51400, signal 845198/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51450, signal 845382/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51500, signal 845592/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51550, signal 845805/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51600, signal 846031/1070521 (executing program) 2022/08/29 02:25:54 fetching corpus: 51650, signal 846146/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51700, signal 846342/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51750, signal 846510/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51800, signal 846681/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51850, signal 846850/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51900, signal 847023/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 51950, signal 847253/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 52000, signal 847430/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 52050, signal 847612/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 52100, signal 847736/1070521 (executing program) 2022/08/29 02:25:55 fetching corpus: 52150, signal 847942/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52200, signal 848130/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52250, signal 848250/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52300, signal 848466/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52350, signal 848638/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52400, signal 848784/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52450, signal 848936/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52500, signal 849117/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52550, signal 849366/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52600, signal 849546/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52650, signal 849720/1070521 (executing program) 2022/08/29 02:25:56 fetching corpus: 52700, signal 849830/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 52750, signal 850034/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 52800, signal 850159/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 52850, signal 850310/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 52900, signal 850504/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 52950, signal 850647/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 53000, signal 850809/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 53050, signal 851032/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 53100, signal 851232/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 53150, signal 851410/1070521 (executing program) 2022/08/29 02:25:57 fetching corpus: 53200, signal 851557/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53250, signal 851705/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53300, signal 851821/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53350, signal 851941/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53400, signal 852129/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53450, signal 852286/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53500, signal 852457/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53550, signal 852630/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53600, signal 852853/1070521 (executing program) 2022/08/29 02:25:58 fetching corpus: 53650, signal 853045/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53700, signal 853187/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53750, signal 853341/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53800, signal 853519/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53850, signal 853669/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53900, signal 853798/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53915, signal 853835/1070521 (executing program) 2022/08/29 02:25:59 fetching corpus: 53915, signal 853835/1070521 (executing program) 2022/08/29 02:26:00 starting 6 fuzzer processes 02:26:00 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x7fffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_NODE_NAME={0x56, 0xa8, @random="b18379b32aec05ed800c61961cb55a25050dadf00561331bc12f373bf64ca207375bd3b20edfd219b809840d5dd952d20468995ace514df0fc2f817a738e8fca2b6d959bac8af3d2f014021e7eaf6bf10d68"}]}, 0xec}, 0x1, 0x0, 0x0, 0xcbd489f7973becda}, 0x40) flock(r0, 0x3) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x320, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xe6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x80000000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x101}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x55}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xd676}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xe7}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xef41}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0xfffffffc}}]}, 0x320}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) r3 = signalfd4(r0, &(0x7f00000006c0)={[0x5]}, 0x8, 0x80000) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x90, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe218}, {0x6, 0x11, 0x2244}, {0x8, 0x13, 0x440}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x34ab}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000081}, 0x2000810) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008001}, 0x2044804) read(r0, &(0x7f0000000ac0)=""/233, 0xe9) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000c00), r3) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x454200, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x3c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x53}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "381902792fcca689822875b4a4fbad7c"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x32}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), r5) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0x800) syz_genetlink_get_family_id$smc(&(0x7f0000000f80), 0xffffffffffffffff) 02:26:01 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x6, 0x31, 0x9, 0x6, 0xdd5a}, {0x80000000, 0x0, 0x7ff, 0x4f, 0x8001}, {0xc0000001, 0xc00, 0xffff, 0x6, 0x101}, {0x40000000, 0x4, 0x1, 0x5, 0xa48}, {0xd, 0x1f, 0x1000, 0x1000, 0x4}, {0x40000001, 0x3f, 0xe000, 0x8, 0xfd}, {0x4, 0x4, 0x865, 0x400, 0x6}, {0xc0000000, 0x5, 0x9, 0x6, 0x600000}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x310, 0x0, 0x7}, {0xc0000081, 0x0, 0x1}, {0x355, 0x0, 0x7}, {0x233, 0x0, 0xf6a}, {0x9c6, 0x0, 0x8}, {0xb9d, 0x0, 0x7fffffffffffffff}, {0xa7d, 0x0, 0x7}, {0x8e5, 0x0, 0xfff}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x2}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b8010000000f01c147d9fd3e420f93a4869d0000002e460f01c4660f38816f61c744240000200000c744240200000000c7442406000000000f011c2436650f010a0f20c035000000400f22c00f01c30f015864", 0x53}], 0x1, 0x45, &(0x7f00000002c0), 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, '!'}, {}, {0x20, '$'}, {}, {0x20, ',@\x01}'}], 0xa, "4212a34168c85b38fe0b8854caabdcf6285f8c9ea9a7d90cbe56c8e02643edf55d67914a0a8c946a6b41bdf6267e2e3d18e84af2fd412c6b61aedb940a4a51a0490b44aa2f60032752ecd4d77e2ed02f68c2b48b2d1c01434da1b5f3b694624aa984deb0ed82b4b6a9714e2450874eba8ccd029fbf48c9fa3b8fbf5983952e647c46d020f719025b9b6d40e9d054d5f0b294208c4521b6b753985ac19813ddcd5a8ead1c9826196bab5ab8366b39d230793238dca22d7d918509e73bcaa4a6c0b37c10019d480f083a6c6b804412398877a76ea9ce8f0b2202f1c9f9d39a"}, 0xf4) write(r1, &(0x7f0000000440)="c86cf75c65eb4fe0fa9f6cb505ab934133ee72dfe83a9749c42f7db19fac6451edec9e9db0cdc4a04f644102c523594ebf7c30e8b5fb009cde8763e624ad5b09243d3934268e3df902b8d1876e551f2ad01a827e6cf7248112f23d69b1090340f3b3f3a5c48da7b0c0484ea84720b8bacff1810af315d5c3e26eda102dc498021734ded1b881e7a3771e9c7158918182ef774cf9820b40", 0x97) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)={0x100000, 0x2000, 0x1f, 0xf8, 0x36}) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000005c0)={0x16, "a0ae2eb1ef590f6879d1e6e17576096fd3b2a87d2e4f"}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000640), 0x2, 0x2) fstatfs(r4, &(0x7f0000000680)=""/147) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4b51b495}}, './file0\x00'}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000800)={0x1, 0x12000}) 02:26:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc1}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000140)="f7c84ef002fff91dac44610fbd0e5845f6af19dd8504ac29b1062788ba0e1f35ee98c36babfec18597fd2d5914024014b71c9a50f87d7ab10c39eaa18b438317db8bfe2e146a5909137d4a56def410926415d918c5deabf97668015d99682c612cb2be4c8dee541258d9885a977b632cf18e1c954d6f63738318d0d8de69a0aceb84206a51977a5c0271d42b594fdc67bed92426c18de4a1ca807ad1671d9207f6d1f6a027cb3fad9705b501609ff314772c74e82025c3c4e3350bb89572170969398e0209724afa85103db40e7aa626e7230f4e7d", 0xd5, 0x8, 0x0, 0x3, r0}]) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000002c0)=0x1001000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x5, 0x0, 0x6, 0x284}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'pim6reg\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x80, 0x6, 0x3, 0x4, 0x34, 0x4, 0x200}, [@RTA_DST={0x8, 0x1, @multicast2}, @RTA_IIF={0x8, 0x3, r2}, @RTA_IIF={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4044) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000480)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x5, 0x0, 0x4, 0x9, 0x2, 0x2, 0xffffffffffffffff}, @alu={0x7, 0x0, 0xa, 0x95e25bda8060a8a4, 0x7, 0x3e, 0x1}, @call={0x85, 0x0, 0x0, 0x48}, @jmp={0x5, 0x0, 0x1, 0x6, 0x1, 0x20, 0x1}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000580)=""/18, 0x40f00, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x4, 0x1000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r0, 0x1]}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000700)={r3, 0xffff, 0x1, 0x10001}) r5 = openat$cgroup_ro(r4, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = userfaultfd(0x800) fcntl$setownex(r6, 0xf, &(0x7f0000000780)={0x2}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0xf, 0x4, &(0x7f0000000880)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @ldst={0x1, 0x3, 0x1, 0x4, 0x0, 0xfffffffffffffec4, 0xffffffffffffffe8}], &(0x7f00000008c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000900)=""/4096, 0x41000, 0x3, '\x00', r2, 0x52, r7, 0x8, &(0x7f0000001900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001940)={0x1, 0x0, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001a80)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r5]}, 0x80) 02:26:01 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000140)={@local, @multicast, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "d1a3a7", 0x44, 0x2f, 0x0, @mcast1, @local}}}}, 0x0) 02:26:01 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000000)={&(0x7f0000000040)='.\x00'}, 0x56) 02:26:01 executing program 4: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x25400, &(0x7f0000002280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}}) [ 142.421304] IPVS: ftp: loaded support on port[0] = 21 [ 142.458296] IPVS: ftp: loaded support on port[0] = 21 [ 142.529749] IPVS: ftp: loaded support on port[0] = 21 [ 142.534825] IPVS: ftp: loaded support on port[0] = 21 [ 142.549836] IPVS: ftp: loaded support on port[0] = 21 [ 142.621410] IPVS: ftp: loaded support on port[0] = 21 [ 142.859881] chnl_net:caif_netlink_parms(): no params data found [ 143.061925] chnl_net:caif_netlink_parms(): no params data found [ 143.105704] chnl_net:caif_netlink_parms(): no params data found [ 143.163109] chnl_net:caif_netlink_parms(): no params data found [ 143.171992] chnl_net:caif_netlink_parms(): no params data found [ 143.232256] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.239052] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.246178] device bridge_slave_0 entered promiscuous mode [ 143.271637] chnl_net:caif_netlink_parms(): no params data found [ 143.297197] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.306682] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.314544] device bridge_slave_1 entered promiscuous mode [ 143.381918] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.407281] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.431842] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.443530] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.452163] device bridge_slave_0 entered promiscuous mode [ 143.460312] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.466658] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.474762] device bridge_slave_1 entered promiscuous mode [ 143.527054] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.535208] team0: Port device team_slave_0 added [ 143.547145] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 143.556775] team0: Port device team_slave_1 added [ 143.565554] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.572140] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.580108] device bridge_slave_0 entered promiscuous mode [ 143.586429] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.593223] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.601028] device bridge_slave_0 entered promiscuous mode [ 143.608956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.616554] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.623323] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.630470] device bridge_slave_0 entered promiscuous mode [ 143.648670] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.655037] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.662957] device bridge_slave_1 entered promiscuous mode [ 143.670400] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.676742] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.685361] device bridge_slave_1 entered promiscuous mode [ 143.692866] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.701435] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.708693] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.715680] device bridge_slave_1 entered promiscuous mode [ 143.766518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 143.773363] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.799143] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 143.811584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.826106] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.850765] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 143.857027] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 143.883838] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 143.895730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.910752] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 143.918876] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 143.926096] team0: Port device team_slave_0 added [ 143.932219] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.939320] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.946297] device bridge_slave_0 entered promiscuous mode [ 143.955895] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 143.963712] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 143.972049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 143.992427] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.007552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.014940] team0: Port device team_slave_1 added [ 144.026472] bridge0: port 2(bridge_slave_1) entered blocking state [ 144.032981] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.040637] device bridge_slave_1 entered promiscuous mode [ 144.072585] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.080162] team0: Port device team_slave_0 added [ 144.103712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 144.111898] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.120213] team0: Port device team_slave_0 added [ 144.125465] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.133397] team0: Port device team_slave_1 added [ 144.139044] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.146426] team0: Port device team_slave_0 added [ 144.153674] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.161431] team0: Port device team_slave_1 added [ 144.167180] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.173552] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.198942] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.213876] device hsr_slave_0 entered promiscuous mode [ 144.219733] device hsr_slave_1 entered promiscuous mode [ 144.226306] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 144.235963] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.244603] team0: Port device team_slave_1 added [ 144.261598] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.267967] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.294487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.305335] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.336703] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.344442] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.363654] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 144.371299] team0: Port device team_slave_0 added [ 144.377084] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.383711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.409317] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.420994] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.427254] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.438299] Bluetooth: hci0: command 0x0409 tx timeout [ 144.452736] Bluetooth: hci1: command 0x0409 tx timeout [ 144.463495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.474078] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.488736] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.494975] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.524505] Bluetooth: hci4: command 0x0409 tx timeout [ 144.527760] Bluetooth: hci2: command 0x0409 tx timeout [ 144.530203] Bluetooth: hci5: command 0x0409 tx timeout [ 144.535080] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.547003] Bluetooth: hci3: command 0x0409 tx timeout [ 144.551930] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.561819] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.587108] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.599456] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 144.606767] team0: Port device team_slave_1 added [ 144.612712] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.619030] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.644784] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.661371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.668986] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.676879] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.683552] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.709203] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.736552] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.744203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.760551] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.775481] device hsr_slave_0 entered promiscuous mode [ 144.781190] device hsr_slave_1 entered promiscuous mode [ 144.790709] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.803288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.816335] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 144.824681] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 144.831258] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.857378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 144.885098] device hsr_slave_0 entered promiscuous mode [ 144.890838] device hsr_slave_1 entered promiscuous mode [ 144.902479] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 144.910293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 144.916526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 144.941864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 144.956157] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 144.965739] device hsr_slave_0 entered promiscuous mode [ 144.972210] device hsr_slave_1 entered promiscuous mode [ 144.984876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 144.995169] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 145.002876] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.012496] device hsr_slave_0 entered promiscuous mode [ 145.018663] device hsr_slave_1 entered promiscuous mode [ 145.053203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.060587] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.098517] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.120988] device hsr_slave_0 entered promiscuous mode [ 145.126621] device hsr_slave_1 entered promiscuous mode [ 145.156590] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 145.164338] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 145.340617] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.406215] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.446893] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.511242] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.538999] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.554661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.577250] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 145.586693] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.596256] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.616396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.624138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.634195] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.641068] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.675411] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.684376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.695160] 8021q: adding VLAN 0 to HW filter on device bond0 [ 145.706179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.716536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.724929] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.731383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.743270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 145.753612] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.765245] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.774760] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 145.780914] 8021q: adding VLAN 0 to HW filter on device team0 [ 145.790289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.799093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 145.808478] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.816045] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.822439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.830295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 145.837171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.845873] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 145.854576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 145.873355] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 145.881642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 145.892960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 145.901564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.909294] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.915637] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.926565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 145.936817] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 145.944789] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 145.960702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 145.970882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 145.978610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 145.986302] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 145.997469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.004570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.016100] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.028616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.035703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.051199] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.057282] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.065378] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.075538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.083891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.094437] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.100848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.112625] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.119969] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.129615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.137386] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.150136] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.156199] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.164507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.176259] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 146.184610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.192793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.200775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.207860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.214776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.223353] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.231117] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.237526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.244328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 146.252248] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.261263] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.272363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.283796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.292527] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.301527] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 146.308603] 8021q: adding VLAN 0 to HW filter on device team0 [ 146.314766] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.322101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.332961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.340904] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.349111] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.355447] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.362401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.370434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.378313] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.384654] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.391839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.399805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.407687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.416494] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.427308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.439683] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 146.447395] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.455396] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.463995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.471837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 146.479798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 146.487208] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.498190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.507328] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.517250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.518597] Bluetooth: hci1: command 0x041b tx timeout [ 146.532090] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 146.538124] Bluetooth: hci0: command 0x041b tx timeout [ 146.543826] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 146.557911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 146.564238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.573429] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.581536] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.587925] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.594774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.602852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.612484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.619748] Bluetooth: hci3: command 0x041b tx timeout [ 146.624516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 146.625098] Bluetooth: hci5: command 0x041b tx timeout [ 146.638055] Bluetooth: hci2: command 0x041b tx timeout [ 146.638539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 146.643389] Bluetooth: hci4: command 0x041b tx timeout [ 146.658626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.672912] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 146.681998] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 146.691465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.699554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.707056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 146.718248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 146.725746] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.732147] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.741620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 146.749611] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 146.757159] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.763550] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.773529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.781563] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.792046] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 146.798855] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 146.806033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 146.816013] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 146.825612] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.833899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 146.841975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 146.851826] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 146.859724] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.868778] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.876531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 146.884968] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 146.892790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 146.901233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.908974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 146.919214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.928488] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 146.939187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 146.951879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 146.959070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.966808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 146.975606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 146.983796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 146.991769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 146.999756] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.008197] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.016968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.026492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.034610] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.043937] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 147.050728] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.058173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.065862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.074228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.082201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.089811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.097595] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.105167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 147.112253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 147.121801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.132587] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.138846] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.149387] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.158618] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.165581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.173694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.181559] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.189815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.200613] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.209965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.220781] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 147.226878] 8021q: adding VLAN 0 to HW filter on device team0 [ 147.239363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.248688] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.256313] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.265450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.273488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.281389] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.289353] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.297090] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.307691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.313722] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.323680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.334011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 147.344634] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 147.353147] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.362344] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.371052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.379667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.387229] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.393695] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.400877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.408879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.416437] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.422838] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.430381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 147.438361] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.444400] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.452882] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.462273] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 147.475215] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 147.481855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 147.490975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 147.506255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.515428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.523464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 147.532300] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.546014] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.554896] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.562968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 147.573617] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 147.581999] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 147.589552] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 147.595976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.603786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.610911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 147.624657] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.641629] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.650179] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.659312] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 147.670420] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 147.682829] device veth0_vlan entered promiscuous mode [ 147.691264] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.699422] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.706110] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 147.715162] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 147.723138] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.731041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.744458] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.767907] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.776911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 147.785684] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 147.795534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 147.803266] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.811234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.826457] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 147.835743] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 147.843877] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.854189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 147.863003] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 147.874423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 147.883992] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 147.891644] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 147.899599] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 147.906273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 147.914768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 147.922887] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.931713] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.943016] device veth1_vlan entered promiscuous mode [ 147.949054] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 147.959680] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.970874] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 147.983420] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 147.994523] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.008533] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.016341] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.024355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 148.032650] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 148.040335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.048746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.058341] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.066658] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 148.073540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 148.084049] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.113881] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 148.123321] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.140640] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.150252] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 148.159918] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.171110] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.180283] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.187335] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.200579] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.208923] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 148.219171] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 148.226776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.234506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.242754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.251069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.259656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.267731] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 148.274428] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 148.282054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 148.290302] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 148.301249] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.320177] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.333399] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.340686] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.348980] device veth0_macvtap entered promiscuous mode [ 148.355143] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 148.363226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 148.375326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.383053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.395107] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 148.404001] device veth0_vlan entered promiscuous mode [ 148.414202] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.423927] device veth1_macvtap entered promiscuous mode [ 148.476916] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.484119] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.493285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.503405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.513565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.521560] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.536968] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.544608] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.551452] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.560143] device veth0_vlan entered promiscuous mode [ 148.568627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 148.578691] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 148.586461] device veth1_vlan entered promiscuous mode [ 148.592829] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.599480] Bluetooth: hci0: command 0x040f tx timeout [ 148.604887] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.604958] Bluetooth: hci1: command 0x040f tx timeout [ 148.620832] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.629483] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 148.636464] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 148.643914] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 148.654877] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 148.664766] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 148.672298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 148.679616] Bluetooth: hci4: command 0x040f tx timeout [ 148.685628] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.685898] Bluetooth: hci2: command 0x040f tx timeout [ 148.698225] Bluetooth: hci5: command 0x040f tx timeout [ 148.699211] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.703568] Bluetooth: hci3: command 0x040f tx timeout [ 148.716101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.723958] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.731980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 148.739578] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.747000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 148.754933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 148.765156] device veth0_vlan entered promiscuous mode [ 148.775295] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 148.786441] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 148.800091] device veth1_vlan entered promiscuous mode [ 148.806285] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.815429] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.824447] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.832161] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.840228] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 148.847076] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 148.855004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 148.863124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.871990] device veth0_vlan entered promiscuous mode [ 148.883281] device veth1_vlan entered promiscuous mode [ 148.889768] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.898406] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 148.905280] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 148.919688] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.930841] device veth1_vlan entered promiscuous mode [ 148.937013] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 148.945736] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 148.952826] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.960210] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.967451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 148.974619] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 148.982428] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 148.990367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.002084] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.025841] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.046553] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.056276] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 149.072066] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 149.080505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.089765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.099522] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.110044] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 149.117184] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 149.124140] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 149.133864] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.154001] device veth0_macvtap entered promiscuous mode [ 149.160748] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.171349] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.178924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.186595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.197533] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 149.206415] device veth0_vlan entered promiscuous mode [ 149.216201] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.224986] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.233134] device veth0_macvtap entered promiscuous mode [ 149.241094] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.249325] device veth1_macvtap entered promiscuous mode [ 149.255717] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.262933] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.271113] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.279003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 149.286782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 149.295108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.303164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.311979] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 149.319908] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 149.329333] device veth0_macvtap entered promiscuous mode [ 149.335870] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.345049] device veth1_macvtap entered promiscuous mode [ 149.354347] device veth1_macvtap entered promiscuous mode [ 149.368857] device veth1_vlan entered promiscuous mode [ 149.376714] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.385535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.395665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.410763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.418791] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.426430] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.435240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.444745] device veth0_macvtap entered promiscuous mode [ 149.452278] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.464810] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.485054] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.499132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 149.508772] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 149.522238] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 149.530098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.541026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.551635] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.560250] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.568278] device veth1_macvtap entered promiscuous mode [ 149.574389] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 149.582001] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.591082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 149.599618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 149.607258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.615935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.624106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.634994] device veth0_macvtap entered promiscuous mode [ 149.641605] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 149.650514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.660932] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.671983] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.679343] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.686172] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.696754] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.706386] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.716549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.727975] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.734906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.753085] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 149.760653] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 149.770862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 149.779928] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 149.788622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.800237] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 149.808002] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.818102] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.827279] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.837280] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.846694] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 149.856918] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.867291] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 149.874887] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 149.884380] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.894173] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.903455] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.914134] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.924389] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 149.931480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 149.938381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.948477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.958851] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.968880] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.978220] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 149.988191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 149.998558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.005422] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.018862] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.026687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.035518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.045564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.054037] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.062363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.071292] device veth1_macvtap entered promiscuous mode [ 150.078681] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 150.096734] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.121842] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 150.161553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.199391] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.211866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.222179] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.231696] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.241897] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.251260] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.261086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.271373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.280187] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.305020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 150.314645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 150.332613] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.341041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.351090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.362252] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.372039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.382616] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.392312] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.402481] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.412067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.422353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.433004] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.440489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.456716] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.471988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.483398] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.494048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.503734] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.514000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.524814] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.535500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.545223] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 150.555584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.566324] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 150.574366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 150.582489] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.591742] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.601016] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 150.609916] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 150.621033] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 150.633001] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.648761] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.663345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.673148] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.682675] Bluetooth: hci1: command 0x0419 tx timeout [ 150.685093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.688250] Bluetooth: hci0: command 0x0419 tx timeout [ 150.704029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.716265] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.726522] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.737422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 150.747166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 150.758357] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 150.759228] Bluetooth: hci3: command 0x0419 tx timeout [ 150.765240] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 150.779856] Bluetooth: hci5: command 0x0419 tx timeout [ 150.780234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 150.785356] Bluetooth: hci2: command 0x0419 tx timeout [ 150.793814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 150.804228] Bluetooth: hci4: command 0x0419 tx timeout [ 150.810975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.819137] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.854575] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 150.870828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 150.889819] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 150.896955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 150.921621] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:26:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc1}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000140)="f7c84ef002fff91dac44610fbd0e5845f6af19dd8504ac29b1062788ba0e1f35ee98c36babfec18597fd2d5914024014b71c9a50f87d7ab10c39eaa18b438317db8bfe2e146a5909137d4a56def410926415d918c5deabf97668015d99682c612cb2be4c8dee541258d9885a977b632cf18e1c954d6f63738318d0d8de69a0aceb84206a51977a5c0271d42b594fdc67bed92426c18de4a1ca807ad1671d9207f6d1f6a027cb3fad9705b501609ff314772c74e82025c3c4e3350bb89572170969398e0209724afa85103db40e7aa626e7230f4e7d", 0xd5, 0x8, 0x0, 0x3, r0}]) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000002c0)=0x1001000) (async) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x5, 0x0, 0x6, 0x284}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'pim6reg\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x80, 0x6, 0x3, 0x4, 0x34, 0x4, 0x200}, [@RTA_DST={0x8, 0x1, @multicast2}, @RTA_IIF={0x8, 0x3, r2}, @RTA_IIF={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4044) (async) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000480)) (async) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x5, 0x0, 0x4, 0x9, 0x2, 0x2, 0xffffffffffffffff}, @alu={0x7, 0x0, 0xa, 0x95e25bda8060a8a4, 0x7, 0x3e, 0x1}, @call={0x85, 0x0, 0x0, 0x48}, @jmp={0x5, 0x0, 0x1, 0x6, 0x1, 0x20, 0x1}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000580)=""/18, 0x40f00, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x4, 0x1000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r0, 0x1]}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000700)={r3, 0xffff, 0x1, 0x10001}) r5 = openat$cgroup_ro(r4, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) r6 = userfaultfd(0x800) fcntl$setownex(r6, 0xf, &(0x7f0000000780)={0x2}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) fchdir(r3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0xf, 0x4, &(0x7f0000000880)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @ldst={0x1, 0x3, 0x1, 0x4, 0x0, 0xfffffffffffffec4, 0xffffffffffffffe8}], &(0x7f00000008c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000900)=""/4096, 0x41000, 0x3, '\x00', r2, 0x52, r7, 0x8, &(0x7f0000001900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001940)={0x1, 0x0, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001a80)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r5]}, 0x80) 02:26:10 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc1}) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4, 0xffffffffffffffff}) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000140)="f7c84ef002fff91dac44610fbd0e5845f6af19dd8504ac29b1062788ba0e1f35ee98c36babfec18597fd2d5914024014b71c9a50f87d7ab10c39eaa18b438317db8bfe2e146a5909137d4a56def410926415d918c5deabf97668015d99682c612cb2be4c8dee541258d9885a977b632cf18e1c954d6f63738318d0d8de69a0aceb84206a51977a5c0271d42b594fdc67bed92426c18de4a1ca807ad1671d9207f6d1f6a027cb3fad9705b501609ff314772c74e82025c3c4e3350bb89572170969398e0209724afa85103db40e7aa626e7230f4e7d", 0xd5, 0x8, 0x0, 0x3, r0}]) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000002c0)=0x1001000) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x5, 0x0, 0x6, 0x284}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'pim6reg\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x80, 0x6, 0x3, 0x4, 0x34, 0x4, 0x200}, [@RTA_DST={0x8, 0x1, @multicast2}, @RTA_IIF={0x8, 0x3, r2}, @RTA_IIF={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4044) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000480)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x5, 0x0, 0x4, 0x9, 0x2, 0x2, 0xffffffffffffffff}, @alu={0x7, 0x0, 0xa, 0x95e25bda8060a8a4, 0x7, 0x3e, 0x1}, @call={0x85, 0x0, 0x0, 0x48}, @jmp={0x5, 0x0, 0x1, 0x6, 0x1, 0x20, 0x1}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000580)=""/18, 0x40f00, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x4, 0x1000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r0, 0x1]}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000700)={r3, 0xffff, 0x1, 0x10001}) r5 = openat$cgroup_ro(r4, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) r6 = userfaultfd(0x800) fcntl$setownex(r6, 0xf, &(0x7f0000000780)={0x2}) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) fchdir(r3) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0xf, 0x4, &(0x7f0000000880)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @ldst={0x1, 0x3, 0x1, 0x4, 0x0, 0xfffffffffffffec4, 0xffffffffffffffe8}], &(0x7f00000008c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000900)=""/4096, 0x41000, 0x3, '\x00', r2, 0x52, r7, 0x8, &(0x7f0000001900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001940)={0x1, 0x0, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001a80)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r5]}, 0x80) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_sys\x00', 0x0, 0x0) (async) ioctl$INCFS_IOC_PERMIT_FILL(r0, 0x40046721, &(0x7f0000000040)={r0}) (async) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000080)={0x0, @aes256, 0x0, @desc1}) (async) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x4}) (async) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000100)) (async) io_submit(0x0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x1, r1, &(0x7f0000000140)="f7c84ef002fff91dac44610fbd0e5845f6af19dd8504ac29b1062788ba0e1f35ee98c36babfec18597fd2d5914024014b71c9a50f87d7ab10c39eaa18b438317db8bfe2e146a5909137d4a56def410926415d918c5deabf97668015d99682c612cb2be4c8dee541258d9885a977b632cf18e1c954d6f63738318d0d8de69a0aceb84206a51977a5c0271d42b594fdc67bed92426c18de4a1ca807ad1671d9207f6d1f6a027cb3fad9705b501609ff314772c74e82025c3c4e3350bb89572170969398e0209724afa85103db40e7aa626e7230f4e7d", 0xd5, 0x8, 0x0, 0x3, r0}]) (async) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000002c0)=0x1001000) (async) ioctl$KVM_ASSIGN_DEV_IRQ(r0, 0x4040ae70, &(0x7f0000000300)={0x5, 0x0, 0x6, 0x284}) (async) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'pim6reg\x00'}) (async) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@ipmr_newroute={0x34, 0x18, 0x100, 0x70bd26, 0x25dfdbff, {0x80, 0x0, 0x80, 0x6, 0x3, 0x4, 0x34, 0x4, 0x200}, [@RTA_DST={0x8, 0x1, @multicast2}, @RTA_IIF={0x8, 0x3, r2}, @RTA_IIF={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x4044) (async) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f0000000480)) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x18, 0xb, &(0x7f00000004c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x81}, [@jmp={0x5, 0x0, 0x4, 0x9, 0x2, 0x2, 0xffffffffffffffff}, @alu={0x7, 0x0, 0xa, 0x95e25bda8060a8a4, 0x7, 0x3e, 0x1}, @call={0x85, 0x0, 0x0, 0x48}, @jmp={0x5, 0x0, 0x1, 0x6, 0x1, 0x20, 0x1}, @exit, @cb_func={0x18, 0x4, 0x4, 0x0, 0xfffffffffffffff9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x2}]}, &(0x7f0000000540)='syzkaller\x00', 0x0, 0x12, &(0x7f0000000580)=""/18, 0x40f00, 0x2, '\x00', r2, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x2, 0x2}, 0x8, 0x10, &(0x7f0000000600)={0x0, 0x4, 0x1000, 0x2}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000640)=[r0, 0x1]}, 0x80) (async) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000700)={r3, 0xffff, 0x1, 0x10001}) (async) openat$cgroup_ro(r4, &(0x7f0000000740)='blkio.bfq.io_wait_time_recursive\x00', 0x0, 0x0) (async) userfaultfd(0x800) (async) fcntl$setownex(r6, 0xf, &(0x7f0000000780)={0x2}) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f00000007c0)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000840)={&(0x7f0000000800)='ext4_es_find_extent_range_exit\x00', r5}, 0x10) (async) fchdir(r3) (async) bpf$PROG_LOAD(0x5, &(0x7f0000001ac0)={0xf, 0x4, &(0x7f0000000880)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @map_idx={0x18, 0x3, 0x5, 0x0, 0x6}, @ldst={0x1, 0x3, 0x1, 0x4, 0x0, 0xfffffffffffffec4, 0xffffffffffffffe8}], &(0x7f00000008c0)='GPL\x00', 0x6, 0x1000, &(0x7f0000000900)=""/4096, 0x41000, 0x3, '\x00', r2, 0x52, r7, 0x8, &(0x7f0000001900)={0x9, 0x4}, 0x8, 0x10, &(0x7f0000001940)={0x1, 0x0, 0x4, 0x1}, 0x10, 0x0, r0, 0x0, &(0x7f0000001a80)=[0xffffffffffffffff, r0, 0xffffffffffffffff, 0x1, 0xffffffffffffffff, r5]}, 0x80) (async) 02:26:10 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8917, &(0x7f0000000040)={'sit0\x00', 0x0}) [ 151.173318] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.200786] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.256679] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.266086] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 02:26:11 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x3, &(0x7f0000000240)=@framed, &(0x7f0000000300)='syzkaller\x00', 0x4, 0xe6, &(0x7f0000000340)=""/230, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x10) [ 151.297003] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.300851] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.311022] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.318647] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 02:26:11 executing program 1: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000440)={0x2}) [ 151.362780] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.388298] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.398900] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.404569] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:26:11 executing program 1: stat(0x0, 0x0) syz_mount_image$romfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0}], 0x80c80, &(0x7f00000007c0)={[], [{@dont_appraise}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@context={'context', 0x3d, 'user_u'}}]}) socket$nl_generic(0x10, 0x3, 0x10) setxattr$trusted_overlay_redirect(0x0, &(0x7f0000000880), 0x0, 0x0, 0x2) syz_mount_image$tmpfs(0x0, &(0x7f0000000980)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000001e80)={[{@huge_advise}, {@gid}, {@huge_never}, {@mpol={'mpol', 0x3d, {'default', '', @val={0x3a, [0x2d]}}}}], [{@hash}, {@euid_gt}]}) syz_mount_image$romfs(&(0x7f0000001f40), &(0x7f0000001f80)='./file0/file0\x00', 0x8000, 0x2, &(0x7f0000003040)=[{0x0}, {&(0x7f0000002000)="a3", 0x1, 0x3}], 0x0, &(0x7f00000030c0)={[{'([#)}*{!$'}, {'^#,\\.*)$+/**\xf9(]&'}], [{@hash}, {@appraise}, {@audit}]}) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000003d80)=@mangle={'mangle\x00', 0x1f, 0x6, 0x528, 0x0, 0x3b8, 0x3b8, 0x2c0, 0xd0, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x4a8, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@private2={0xfc, 0x2, '\x00', 0x1}, @dev={0xfe, 0x80, '\x00', 0x37}, [0x0, 0xffffff00, 0x0, 0xffffff00], [], 'syz_tun\x00', 'vcan0\x00', {}, {0xff}, 0x1, 0x3f, 0x4}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev={0xfe, 0x80, '\x00', 0x3c}, @ipv6=@mcast2, 0x0, 0x33, 0x322b}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) mount$bpf(0x0, &(0x7f0000004380)='./file0/file0\x00', &(0x7f00000043c0), 0x0, &(0x7f0000004400)={[{@mode={'mode', 0x3d, 0x170f}}, {@mode={'mode', 0x3d, 0x7f}}], [{@obj_role={'obj_role', 0x3d, 'L+'}}, {@euid_eq}, {@seclabel}, {@hash}]}) [ 151.406024] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.435227] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.443771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.459850] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.473740] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.486615] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.497814] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.507130] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.516920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.546319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.554085] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.575513] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.732113] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.742038] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 151.749806] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.763902] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 02:26:11 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x7fffffffffffffff) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_NODE_NAME={0x56, 0xa8, @random="b18379b32aec05ed800c61961cb55a25050dadf00561331bc12f373bf64ca207375bd3b20edfd219b809840d5dd952d20468995ace514df0fc2f817a738e8fca2b6d959bac8af3d2f014021e7eaf6bf10d68"}]}, 0xec}, 0x1, 0x0, 0x0, 0xcbd489f7973becda}, 0x40) flock(r0, 0x3) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x320, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xe6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x80000000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x101}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x55}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xd676}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xe7}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xef41}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0xfffffffc}}]}, 0x320}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) r3 = signalfd4(r0, &(0x7f00000006c0)={[0x5]}, 0x8, 0x80000) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x90, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe218}, {0x6, 0x11, 0x2244}, {0x8, 0x13, 0x440}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x34ab}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000081}, 0x2000810) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008001}, 0x2044804) read(r0, &(0x7f0000000ac0)=""/233, 0xe9) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000c00), r3) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x454200, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x3c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x53}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "381902792fcca689822875b4a4fbad7c"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x32}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), r5) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0x800) syz_genetlink_get_family_id$smc(&(0x7f0000000f80), 0xffffffffffffffff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x7fffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18}, './file0\x00'}) (async) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) (async) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_NODE_NAME={0x56, 0xa8, @random="b18379b32aec05ed800c61961cb55a25050dadf00561331bc12f373bf64ca207375bd3b20edfd219b809840d5dd952d20468995ace514df0fc2f817a738e8fca2b6d959bac8af3d2f014021e7eaf6bf10d68"}]}, 0xec}, 0x1, 0x0, 0x0, 0xcbd489f7973becda}, 0x40) (async) flock(r0, 0x3) (async) syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) (async) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x320, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xe6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x80000000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x101}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x55}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xd676}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xe7}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xef41}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0xfffffffc}}]}, 0x320}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) (async) signalfd4(r0, &(0x7f00000006c0)={[0x5]}, 0x8, 0x80000) (async) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) (async) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x90, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe218}, {0x6, 0x11, 0x2244}, {0x8, 0x13, 0x440}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x34ab}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000081}, 0x2000810) (async) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008001}, 0x2044804) (async) read(r0, &(0x7f0000000ac0)=""/233, 0xe9) (async) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) (async) syz_genetlink_get_family_id$fou(&(0x7f0000000c00), r3) (async) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x454200, 0x0) (async) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x3c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x53}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "381902792fcca689822875b4a4fbad7c"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x32}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) (async) syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), r5) (async) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0x800) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000f80), 0xffffffffffffffff) (async) [ 151.791258] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.795959] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.825947] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.826170] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.843416] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 151.852920] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.861584] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 151.861817] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.872866] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 151.877509] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 151.895312] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 151.903942] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 02:26:11 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x6, 0x31, 0x9, 0x6, 0xdd5a}, {0x80000000, 0x0, 0x7ff, 0x4f, 0x8001}, {0xc0000001, 0xc00, 0xffff, 0x6, 0x101}, {0x40000000, 0x4, 0x1, 0x5, 0xa48}, {0xd, 0x1f, 0x1000, 0x1000, 0x4}, {0x40000001, 0x3f, 0xe000, 0x8, 0xfd}, {0x4, 0x4, 0x865, 0x400, 0x6}, {0xc0000000, 0x5, 0x9, 0x6, 0x600000}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x310, 0x0, 0x7}, {0xc0000081, 0x0, 0x1}, {0x355, 0x0, 0x7}, {0x233, 0x0, 0xf6a}, {0x9c6, 0x0, 0x8}, {0xb9d, 0x0, 0x7fffffffffffffff}, {0xa7d, 0x0, 0x7}, {0x8e5, 0x0, 0xfff}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x2}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b8010000000f01c147d9fd3e420f93a4869d0000002e460f01c4660f38816f61c744240000200000c744240200000000c7442406000000000f011c2436650f010a0f20c035000000400f22c00f01c30f015864", 0x53}], 0x1, 0x45, &(0x7f00000002c0), 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, '!'}, {}, {0x20, '$'}, {}, {0x20, ',@\x01}'}], 0xa, "4212a34168c85b38fe0b8854caabdcf6285f8c9ea9a7d90cbe56c8e02643edf55d67914a0a8c946a6b41bdf6267e2e3d18e84af2fd412c6b61aedb940a4a51a0490b44aa2f60032752ecd4d77e2ed02f68c2b48b2d1c01434da1b5f3b694624aa984deb0ed82b4b6a9714e2450874eba8ccd029fbf48c9fa3b8fbf5983952e647c46d020f719025b9b6d40e9d054d5f0b294208c4521b6b753985ac19813ddcd5a8ead1c9826196bab5ab8366b39d230793238dca22d7d918509e73bcaa4a6c0b37c10019d480f083a6c6b804412398877a76ea9ce8f0b2202f1c9f9d39a"}, 0xf4) write(r1, &(0x7f0000000440)="c86cf75c65eb4fe0fa9f6cb505ab934133ee72dfe83a9749c42f7db19fac6451edec9e9db0cdc4a04f644102c523594ebf7c30e8b5fb009cde8763e624ad5b09243d3934268e3df902b8d1876e551f2ad01a827e6cf7248112f23d69b1090340f3b3f3a5c48da7b0c0484ea84720b8bacff1810af315d5c3e26eda102dc498021734ded1b881e7a3771e9c7158918182ef774cf9820b40", 0x97) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)={0x100000, 0x2000, 0x1f, 0xf8, 0x36}) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000005c0)={0x16, "a0ae2eb1ef590f6879d1e6e17576096fd3b2a87d2e4f"}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000640), 0x2, 0x2) fstatfs(r4, &(0x7f0000000680)=""/147) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4b51b495}}, './file0\x00'}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000800)={0x1, 0x12000}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x6, 0x31, 0x9, 0x6, 0xdd5a}, {0x80000000, 0x0, 0x7ff, 0x4f, 0x8001}, {0xc0000001, 0xc00, 0xffff, 0x6, 0x101}, {0x40000000, 0x4, 0x1, 0x5, 0xa48}, {0xd, 0x1f, 0x1000, 0x1000, 0x4}, {0x40000001, 0x3f, 0xe000, 0x8, 0xfd}, {0x4, 0x4, 0x865, 0x400, 0x6}, {0xc0000000, 0x5, 0x9, 0x6, 0x600000}]}) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x310, 0x0, 0x7}, {0xc0000081, 0x0, 0x1}, {0x355, 0x0, 0x7}, {0x233, 0x0, 0xf6a}, {0x9c6, 0x0, 0x8}, {0xb9d, 0x0, 0x7fffffffffffffff}, {0xa7d, 0x0, 0x7}, {0x8e5, 0x0, 0xfff}]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x2}}, './file0\x00'}) (async) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b8010000000f01c147d9fd3e420f93a4869d0000002e460f01c4660f38816f61c744240000200000c744240200000000c7442406000000000f011c2436650f010a0f20c035000000400f22c00f01c30f015864", 0x53}], 0x1, 0x45, &(0x7f00000002c0), 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, '!'}, {}, {0x20, '$'}, {}, {0x20, ',@\x01}'}], 0xa, "4212a34168c85b38fe0b8854caabdcf6285f8c9ea9a7d90cbe56c8e02643edf55d67914a0a8c946a6b41bdf6267e2e3d18e84af2fd412c6b61aedb940a4a51a0490b44aa2f60032752ecd4d77e2ed02f68c2b48b2d1c01434da1b5f3b694624aa984deb0ed82b4b6a9714e2450874eba8ccd029fbf48c9fa3b8fbf5983952e647c46d020f719025b9b6d40e9d054d5f0b294208c4521b6b753985ac19813ddcd5a8ead1c9826196bab5ab8366b39d230793238dca22d7d918509e73bcaa4a6c0b37c10019d480f083a6c6b804412398877a76ea9ce8f0b2202f1c9f9d39a"}, 0xf4) (async) write(r1, &(0x7f0000000440)="c86cf75c65eb4fe0fa9f6cb505ab934133ee72dfe83a9749c42f7db19fac6451edec9e9db0cdc4a04f644102c523594ebf7c30e8b5fb009cde8763e624ad5b09243d3934268e3df902b8d1876e551f2ad01a827e6cf7248112f23d69b1090340f3b3f3a5c48da7b0c0484ea84720b8bacff1810af315d5c3e26eda102dc498021734ded1b881e7a3771e9c7158918182ef774cf9820b40", 0x97) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) (async) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)={0x100000, 0x2000, 0x1f, 0xf8, 0x36}) (async) openat$cgroup_ro(r2, &(0x7f0000000580)='cpuacct.stat\x00', 0x0, 0x0) (async) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000005c0)={0x16, "a0ae2eb1ef590f6879d1e6e17576096fd3b2a87d2e4f"}) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) (async) syz_open_dev$cec(&(0x7f0000000640), 0x2, 0x2) (async) fstatfs(r4, &(0x7f0000000680)=""/147) (async) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000740)) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4b51b495}}, './file0\x00'}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000800)={0x1, 0x12000}) (async) 02:26:11 executing program 1: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000004680)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000440)={0xffffffffffffffff, &(0x7f00000003c0), 0x0}, 0x20) bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) 02:26:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000480)={r0, 0x0, 0x0, 0x4}, 0x20) 02:26:11 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x2}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/178, 0x27, 0xb2, 0x1}, 0x20) 02:26:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x1b, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xa21c, r0}, 0x38) 02:26:11 executing program 0: sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x9, 0x7fffffffffffffff) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) (async, rerun: 64) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0), 0xffffffffffffffff) (rerun: 64) sendmsg$DEVLINK_CMD_RATE_NEW(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xec, r1, 0x20, 0x70bd2a, 0x25dfdbfe, {}, [@DEVLINK_ATTR_RATE_TX_MAX={0xc}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x800}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xf, 0xa9, @name2}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x8}, @DEVLINK_ATTR_RATE_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x6}, @DEVLINK_ATTR_RATE_NODE_NAME={0x56, 0xa8, @random="b18379b32aec05ed800c61961cb55a25050dadf00561331bc12f373bf64ca207375bd3b20edfd219b809840d5dd952d20468995ace514df0fc2f817a738e8fca2b6d959bac8af3d2f014021e7eaf6bf10d68"}]}, 0xec}, 0x1, 0x0, 0x0, 0xcbd489f7973becda}, 0x40) (async) flock(r0, 0x3) (async) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000002c0), r0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000680)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000640)={&(0x7f0000000300)={0x320, r2, 0x400, 0x70bd25, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x4}, {0x8}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x9}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0xe6}, {0x8, 0xb, 0x4}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x16, 0x2}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x1}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x80000000}, {0x6, 0x16, 0x5}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8001}, {0x8, 0xb, 0x80000000}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0x101}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0x3}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6, 0x16, 0x4}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x55}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x7}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0xd676}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0xe7}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0xef41}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x1}, {0x8, 0xb, 0xfffffffc}}]}, 0x320}, 0x1, 0x0, 0x0, 0x10}, 0x20040040) (async) r3 = signalfd4(r0, &(0x7f00000006c0)={[0x5]}, 0x8, 0x80000) sendmsg$L2TP_CMD_SESSION_MODIFY(r3, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbff, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40) (async) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x90, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xe218}, {0x6, 0x11, 0x2244}, {0x8, 0x13, 0x440}, {0x5, 0x14, 0x1}}, {@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}, {0x6, 0x11, 0x34ab}, {0x8, 0x13, 0x5}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0x24000081}, 0x2000810) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000a40)={&(0x7f00000009c0)={0x4c, 0x0, 0x400, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20008001}, 0x2044804) (async, rerun: 32) read(r0, &(0x7f0000000ac0)=""/233, 0xe9) (rerun: 32) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) (async) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000c00), r3) sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000cc0)={&(0x7f0000000bc0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r4, 0x4, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000804}, 0x40) (async) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000d00), 0x454200, 0x0) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r5, &(0x7f0000000e00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000d80)={0x3c, 0x0, 0x8, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x53}}}}, [@NL80211_ATTR_PMKID={0x14, 0x55, "381902792fcca689822875b4a4fbad7c"}, @NL80211_ATTR_STATUS_CODE={0x6, 0x48, 0x32}]}, 0x3c}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) (async) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000e80), r5) sendmsg$TIPC_CMD_SHOW_STATS(r5, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000ec0)={0x1c, r6, 0x0, 0x70bd2b, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}}, 0x800) (async) syz_genetlink_get_family_id$smc(&(0x7f0000000f80), 0xffffffffffffffff) 02:26:11 executing program 1: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) close(r0) 02:26:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x80005) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x81, 0x1, 0x0, 0x100000001, 0x0, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x1, 0x3, 0x1282, 0x0, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:11 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2b, 0x6, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) 02:26:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x5, 0x41d5a, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) 02:26:11 executing program 5: ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x6, 0x31, 0x9, 0x6, 0xdd5a}, {0x80000000, 0x0, 0x7ff, 0x4f, 0x8001}, {0xc0000001, 0xc00, 0xffff, 0x6, 0x101}, {0x40000000, 0x4, 0x1, 0x5, 0xa48}, {0xd, 0x1f, 0x1000, 0x1000, 0x4}, {0x40000001, 0x3f, 0xe000, 0x8, 0xfd}, {0x4, 0x4, 0x865, 0x400, 0x6}, {0xc0000000, 0x5, 0x9, 0x6, 0x600000}]}) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x310, 0x0, 0x7}, {0xc0000081, 0x0, 0x1}, {0x355, 0x0, 0x7}, {0x233, 0x0, 0xf6a}, {0x9c6, 0x0, 0x8}, {0xb9d, 0x0, 0x7fffffffffffffff}, {0xa7d, 0x0, 0x7}, {0x8e5, 0x0, 0xfff}]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x2}}, './file0\x00'}) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b8010000000f01c147d9fd3e420f93a4869d0000002e460f01c4660f38816f61c744240000200000c744240200000000c7442406000000000f011c2436650f010a0f20c035000000400f22c00f01c30f015864", 0x53}], 0x1, 0x45, &(0x7f00000002c0), 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, '!'}, {}, {0x20, '$'}, {}, {0x20, ',@\x01}'}], 0xa, "4212a34168c85b38fe0b8854caabdcf6285f8c9ea9a7d90cbe56c8e02643edf55d67914a0a8c946a6b41bdf6267e2e3d18e84af2fd412c6b61aedb940a4a51a0490b44aa2f60032752ecd4d77e2ed02f68c2b48b2d1c01434da1b5f3b694624aa984deb0ed82b4b6a9714e2450874eba8ccd029fbf48c9fa3b8fbf5983952e647c46d020f719025b9b6d40e9d054d5f0b294208c4521b6b753985ac19813ddcd5a8ead1c9826196bab5ab8366b39d230793238dca22d7d918509e73bcaa4a6c0b37c10019d480f083a6c6b804412398877a76ea9ce8f0b2202f1c9f9d39a"}, 0xf4) write(r1, &(0x7f0000000440)="c86cf75c65eb4fe0fa9f6cb505ab934133ee72dfe83a9749c42f7db19fac6451edec9e9db0cdc4a04f644102c523594ebf7c30e8b5fb009cde8763e624ad5b09243d3934268e3df902b8d1876e551f2ad01a827e6cf7248112f23d69b1090340f3b3f3a5c48da7b0c0484ea84720b8bacff1810af315d5c3e26eda102dc498021734ded1b881e7a3771e9c7158918182ef774cf9820b40", 0x97) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)={0x100000, 0x2000, 0x1f, 0xf8, 0x36}) r3 = openat$cgroup_ro(r2, &(0x7f0000000580)='cpuacct.stat\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000005c0)={0x16, "a0ae2eb1ef590f6879d1e6e17576096fd3b2a87d2e4f"}) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000640), 0x2, 0x2) fstatfs(r4, &(0x7f0000000680)=""/147) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000740)) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4b51b495}}, './file0\x00'}) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000800)={0x1, 0x12000}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f0000000000)={0x8, 0x0, [{0x6, 0x31, 0x9, 0x6, 0xdd5a}, {0x80000000, 0x0, 0x7ff, 0x4f, 0x8001}, {0xc0000001, 0xc00, 0xffff, 0x6, 0x101}, {0x40000000, 0x4, 0x1, 0x5, 0xa48}, {0xd, 0x1f, 0x1000, 0x1000, 0x4}, {0x40000001, 0x3f, 0xe000, 0x8, 0xfd}, {0x4, 0x4, 0x865, 0x400, 0x6}, {0xc0000000, 0x5, 0x9, 0x6, 0x600000}]}) (async) ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000100)={0x8, 0x0, [{0x310, 0x0, 0x7}, {0xc0000081, 0x0, 0x1}, {0x355, 0x0, 0x7}, {0x233, 0x0, 0xf6a}, {0x9c6, 0x0, 0x8}, {0xb9d, 0x0, 0x7fffffffffffffff}, {0xa7d, 0x0, 0x7}, {0x8e5, 0x0, 0xfff}]}) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6, 0x2}}, './file0\x00'}) (async) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="b8010000000f01c147d9fd3e420f93a4869d0000002e460f01c4660f38816f61c744240000200000c744240200000000c7442406000000000f011c2436650f010a0f20c035000000400f22c00f01c30f015864", 0x53}], 0x1, 0x45, &(0x7f00000002c0), 0x0) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300), 0x40, 0x0) (async) write$binfmt_script(r1, &(0x7f0000000340)={'#! ', './file0', [{0x20, '!'}, {}, {0x20, '$'}, {}, {0x20, ',@\x01}'}], 0xa, "4212a34168c85b38fe0b8854caabdcf6285f8c9ea9a7d90cbe56c8e02643edf55d67914a0a8c946a6b41bdf6267e2e3d18e84af2fd412c6b61aedb940a4a51a0490b44aa2f60032752ecd4d77e2ed02f68c2b48b2d1c01434da1b5f3b694624aa984deb0ed82b4b6a9714e2450874eba8ccd029fbf48c9fa3b8fbf5983952e647c46d020f719025b9b6d40e9d054d5f0b294208c4521b6b753985ac19813ddcd5a8ead1c9826196bab5ab8366b39d230793238dca22d7d918509e73bcaa4a6c0b37c10019d480f083a6c6b804412398877a76ea9ce8f0b2202f1c9f9d39a"}, 0xf4) (async) write(r1, &(0x7f0000000440)="c86cf75c65eb4fe0fa9f6cb505ab934133ee72dfe83a9749c42f7db19fac6451edec9e9db0cdc4a04f644102c523594ebf7c30e8b5fb009cde8763e624ad5b09243d3934268e3df902b8d1876e551f2ad01a827e6cf7248112f23d69b1090340f3b3f3a5c48da7b0c0484ea84720b8bacff1810af315d5c3e26eda102dc498021734ded1b881e7a3771e9c7158918182ef774cf9820b40", 0x97) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000500)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) (async) ioctl$KVM_TRANSLATE(r2, 0xc018ae85, &(0x7f0000000540)={0x100000, 0x2000, 0x1f, 0xf8, 0x36}) (async) openat$cgroup_ro(r2, &(0x7f0000000580)='cpuacct.stat\x00', 0x0, 0x0) (async) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f00000005c0)={0x16, "a0ae2eb1ef590f6879d1e6e17576096fd3b2a87d2e4f"}) (async) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000600), 0x40000, 0x0) (async) syz_open_dev$cec(&(0x7f0000000640), 0x2, 0x2) (async) fstatfs(r4, &(0x7f0000000680)=""/147) (async) ioctl$KVM_CAP_EXIT_HYPERCALL(r3, 0x4068aea3, &(0x7f0000000740)) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r3, 0xc0189372, &(0x7f00000007c0)={{0x1, 0x1, 0x18, r3, {0x4b51b495}}, './file0\x00'}) (async) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000800)={0x1, 0x12000}) (async) 02:26:11 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001800)={&(0x7f00000000c0)=@name={0x1e, 0x2, 0x0, {{0x1}}}, 0x10, 0x0}, 0x0) [ 152.100480] netlink: set zone limit has 8 unknown bytes 02:26:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xa17, 0x5c28, 0x7, 0x0, 0x1, 0x22, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) [ 152.175157] hrtimer: interrupt took 43027 ns 02:26:11 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0xa17, 0x5c28, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x20) 02:26:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 02:26:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x9, 0x0, 0x0, 0x0, 0x1000, 0x1}, 0x48) [ 152.212381] netlink: set zone limit has 8 unknown bytes 02:26:12 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'rose0\x00'}) 02:26:12 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0xe, r0, 0x0) 02:26:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000d0) 02:26:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x5421, 0x0) 02:26:12 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) unlink(&(0x7f0000000240)='./file0\x00') 02:26:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0xa17, 0x5c28, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000280)={&(0x7f0000000100)="b9", 0x0, 0x0, 0x0, 0x3, r0}, 0x38) 02:26:12 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f00000003c0)=""/226, 0x26, 0xe2, 0x1}, 0x20) 02:26:12 executing program 1: socketpair(0x0, 0x0, 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) socketpair(0x1d, 0x800, 0x5, &(0x7f0000000040)) bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) 02:26:12 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000200), 0x0}, 0x20) 02:26:12 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0xfffffffffffffffe}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:26:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x0, 0x1, 0x0, 0x100000001, 0x3080, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x1, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x10, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x48) 02:26:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x6, 0x5c28, 0x38e38e2, 0x0, 0x1}, 0x48) 02:26:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0xa17, 0x5c28, 0x7, 0x2, 0x1}, 0x48) 02:26:12 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='memory.events.local\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu>-0&&ht.nice\x00') [ 152.454767] can: request_module (can-proto-5) failed. [ 152.462033] netlink: set zone limit has 8 unknown bytes 02:26:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x80005) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x0, 0x80, 0xfb, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x0, 0x0, 0x1, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8901, 0x0) 02:26:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) close(r1) 02:26:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8912, 0x0) 02:26:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80, 0x0}, 0x0) 02:26:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000), 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000080)='#,\xc8\x00') write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="5c6d7075202d637875202d687567bcb36c622063742099389be99444f950b177b9741f462bbfd6b3ec2468d4939221e87d8da13fd8221065eb274fd81430dceb0bb2876fddd300b5fc8ab082543d1119ed352f462cfe8bdb66faf03e08c21f749f252c116888714a6f05ef95b15b2f575770310ced68b9fa247087d658758ed69ef8a3e521f5931680147ccb6455b7792f5ea4cd305762799a7bd5a718fafa8926e6320ce7602efb565a404602bb303d595ce245fb6d9f65e8c375aad4"], 0x24) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0xe7c588b58ec7d4e) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="1800000000000000000000000000080095"], &(0x7f00000001c0)='syzkaller\x00', 0x3, 0x100a, &(0x7f00000023c0)=""/4106, 0x41000, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000780)='sched_switch\x00', r2}, 0x10) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000cc0)={0x0, 0x8, &(0x7f0000001200)=ANY=[@ANYBLOB="9159348209c6df811151f82bb242d167c90a70e6082abb37cf614cc6f5488614d0500dcf3897e55cd0010c0a5c1ab922b7581a89ec7ba6cc3c168eb29550c34a3591446c933cd7abafc1892b253313cca80348128047aed10ef6b485582b55d1a28fc95be136065c5077c525ef12fa9c423670b7c3801be37f9afd85782e74670112008083ff9517fdc70e6eb60f53c5748efc566fc373bef4e1668142114e1ed9e80e86c8bea763d531d6f2b4e758209ddc1d8246e4c24091ca9f1d2026699fc2076d8dd1c1e9a0ae89992f22adb547796b2e0bba6325615226ec5cfd8b12eff7e610be5efe2ff5161e8ef13dcb9699848fadf8fc64bdc57e628e924fa822122220eb0fd68495f318f11cd17049e9b8945a4e6d12e3ad87b61b1f81d3e0c116173f6a0e10cdf3cd3300d875354f52f4afe83038963868f9637fa2362f93607cc494356c3e9deaf3896193268da32d7a043cb2c82f3a60b162534b1a0e0a932eaa881562", @ANYRES32, @ANYBLOB="000000000000000018310000050008000000000000000000851000000700111558dc31898b31478ea22814dcca4867cf9b5143cb038f641ca52c627b6260f08cc6613ac5ccd2326811bfbc15630151aabd008c96ebd73beb63d93aa4049b6f5dd82584fbd35e70c09b8a92f7a4ddbb3311e6351298d720961c3e71502198a8b8c8acceb790629ef48fa14ad48cb6a53ea355635c0c51fc407139653308dc8bacbb710752194dca2dfbef5f60909fa855770b269821c9018d0ed3a66f708cd401080144c6fa37cb2c9cde9d1195430ffb9c2fc2af02cb83bd97555504503ba2b7db1454eaca5a4b577d7630eb44a33df562a5ee2352060c07f2fee5327bd38d9efd44300b99f63a2ee48540328fc3bd054708d504370b52234ceadcde924484ed99e95c560ec3"], 0x0, 0x0, 0x0, 0x0, 0x41100, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000c40)={0x5, 0xfffffffc, 0x7ffb, 0x1656}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000200)=[0xffffffffffffffff]}, 0x80) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.net/syz0\x00', 0x200002, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000140)='erofs_readpages\x00', r4}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x400, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x6, 0x4, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x8, 0xff000000, 0x4, 0xfffffffffffffff8, 0x6}, 0xffffffffffffffff, 0x4, r3, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3f7, &(0x7f0000000e00)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~I\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80V\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbdQ\x01\xe3&\x16\xb7V\x92\x86\xc1O$\xfd\x9d\x0f\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x03\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef~\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x1f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccffFz\xa8\t\xe4+\x83\xac\x94\xb1\xdc\x04?\xc84&q\x8b\x02\x00\x00\x00\xa5r\x98c\x91\xe7\x85\xa3\xd2\x1cDH{;\x91c+\xf4\xf0\b7\xbeH\'\xd8\x02\xcd\xc8k\xb5\x88\x1d\x1c\x846\\\'5\x15j\x03\f\xa3\xd1\xc4g\x02mP{\xe1S?\x98SI2\xd4\xd0G\xbf~\x00\xad\x01\x80\xbe\xfd\x86\xf7\xa7\xeb\x89\xf6\xde\x81\xff\x06\x1b\xa0\xcc\xea_-\x87\x85\x1e>\xdcB\xe0\xbc;!0\xab^\x8fx@W\xf8b\x12\xa5\xb4\xc6\xbbA\xed\x15{\xb7\x98o\xb9wdkzp\x15\xeae\xb1D\x0e\xfd\x12\xf6I\xb69\x9d1\x05\xfd\x9dvmp\xcc!\xde\x1b}\xa6\xc1\x03\xcb-\xa8\xde\x8dD%\xae\t\x1e\x91\x13\xdds\xf5\x8d\x9c\x13\xfb\x875!\x83A7eEB\xcd_\x1a\xb1\x91q\xe9\xb7\xdb\x03\x8e~8\x8cH\xaae\x96\xd8\xec\n\x0ft\x9b|\xda\xd4\xe49\x01,\xdf\xce\x00\xe6\x99\xb2\vu\xca\t\xe6\x0fBK\xe5]\xec\xff\xaf \xb3jc\xc0\x977<\x92\x977\xb4\xd9\xe7q\xfau\xb2\x7f\x9e\x1f\x81\xd09/\xb6\x06\x9co\t\x02\xaa\x92\x88\x00'/1015}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000040)=0x40020000000204) 02:26:12 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0xc0045878, 0x0) [ 152.569398] netlink: set zone limit has 8 unknown bytes 02:26:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000400)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}, 0x80, 0x0, 0x0, &(0x7f0000000380)=[@txtime={{0x18}}], 0x18}, 0x0) 02:26:12 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xf, 0x4, 0x0, 0xfffffbff}, 0x48) 02:26:12 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x80108906, 0x0) 02:26:12 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b80)={&(0x7f0000002040)=ANY=[@ANYBLOB="9feb01001800000000000000580000005800000006000000000000000200000d000000000c000000030000000200000002"], &(0x7f0000001ac0)=""/178, 0x76, 0xb2, 0x1}, 0x20) 02:26:12 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000080)='(', 0x1}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1}, 0x0) 02:26:12 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x5451, 0x0) 02:26:12 executing program 4: perf_event_open(&(0x7f0000000600)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:12 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/pid_for_children\x00') close(r0) 02:26:12 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000180), 0x10, 0x0, 0x0, 0x0, 0x101d0}, 0x0) 02:26:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0xa17, 0x5c28, 0x7, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:26:12 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x80005) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x81, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x0, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xa17, 0x5c28, 0x7, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:26:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000540), &(0x7f00000005c0)="ea", 0x8, r0}, 0x38) 02:26:12 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:26:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000013c0)={r0, &(0x7f0000001380)="63bb"}, 0x20) 02:26:12 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@union={0x0, 0xc00}]}, {0x0, [0x0]}}, &(0x7f00000004c0)=""/178, 0x27, 0xb2, 0x1}, 0x20) 02:26:12 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x40, 0x41d5a, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) 02:26:12 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@nameseq={0x1e, 0x0}, 0x10, 0x0}, 0x0) 02:26:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x40, 0x41d5a, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) 02:26:12 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xa17, 0x5c28, 0x14, 0x0, 0x1}, 0x48) 02:26:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001680)={0x0, 0x0, 0x0}, 0x10123) 02:26:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xa21c, r0}, 0x38) 02:26:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0xf628, 0x5c28, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:26:12 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x5452, 0x0) 02:26:12 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x80005) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x81, 0x1, 0x0, 0x100000001, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x1, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:12 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x4, 0xffffffffffffffff, 0x4) 02:26:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000540)={0x0, 0x80, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x7510dfec, 0x0, 0x0, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000), 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x3, 0x100, 0xfffffffa, 0x0, 0x100, 0x1, 0x20001, '\x00', 0x0, r0, 0x0, 0x3, 0x2}, 0x48) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) close(r1) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 02:26:12 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@func={0x2}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/226, 0x27, 0xe2, 0x1}, 0x20) [ 153.051968] netlink: set zone limit has 8 unknown bytes 02:26:12 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xb, 0x40, 0x41d5a, 0x5, 0x1}, 0x48) recvmsg(r0, 0x0, 0x0) 02:26:12 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={&(0x7f0000000180)=@name, 0x10, 0x0, 0x0, 0x0, 0x3b}, 0x0) [ 153.145007] netlink: set zone limit has 8 unknown bytes [ 153.148876] netlink: set zone limit has 8 unknown bytes 02:26:12 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="c8"], 0xc8}, 0x20040001) 02:26:12 executing program 2: r0 = syz_clone(0x0, &(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000600)={0x2, 0x80, 0x51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2000}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:26:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8940, 0x0) 02:26:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x0, 0x1, 0x0, 0x100000001, 0x3080, 0x9, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x1, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:13 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xf, 0x0, 0x0, 0xfffffbff}, 0x48) 02:26:13 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x18, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:26:13 executing program 5: socketpair(0x2, 0x0, 0x556, &(0x7f0000000000)) 02:26:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="d80000000000000009010000000400004af4eacc94d60ce5694fac89e6f63af02adcb102bd91f04a453fb8ab95752d08cd026f88049ee90a810d9c40165876db2d7fc68bc425a4ac245db634ffacbb98da257900a3fd00cb1ed74092fbd57380fc5fd69b2f244858b5f4b6ca7da99873ab6628ab7e37b14c256f52357390a101776a096d3422ee39d1807640f992f47f325c3f4d615e94ce90977818029e29fbef41ed17e0be9a815adff7749f122d82cbf8cbcc4824d58866bee17688a238c27cdcaab86d708fd62a31bfc20fb58984b8cd2f6a00000000800000000000000006000000ff0f0000e3f828c75c8dea21d535bf2a6b556670066c9e5e6ca9563ea593e99a57b394a6b47ce5e6bc3e562283cda240972cc705453a860a118ae96f7ffc46e48c5cebd74fa215e4a9fd1abff3111c54d99168bbed0a774fc749f9e038f67cd3d0d39e86bad46ad9a63b60285700000000000000d0"], 0x228}, 0x20000842) 02:26:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x5450, 0x0) [ 153.276042] netlink: set zone limit has 8 unknown bytes 02:26:13 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0x8982, 0x0) 02:26:13 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 02:26:13 executing program 0: socketpair(0x25, 0x5, 0x0, &(0x7f0000002c00)) 02:26:13 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x1040, 0x41d5a, 0x5}, 0x48) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000001140)={r0, &(0x7f0000000080), 0x0}, 0x20) 02:26:13 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x6, 0x5c28, 0x7, 0x9, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:26:13 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) ioctl$TUNDETACHFILTER(r0, 0xc020660b, 0x0) 02:26:13 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000100)=0x80005) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000007d000000750000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0xfb, 0x0, 0x81, 0x1, 0x0, 0x100000001, 0x0, 0x9, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x9}, 0x400, 0xffff, 0x1, 0x3, 0x1282, 0x1f, 0x5, 0x0, 0x916, 0x0, 0x6}, 0xffffffffffffffff, 0xb, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r2, &(0x7f0000000040)={0x0, 0xac0a, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e00000037000504d243805b8c63940d0135fc6006002c400c000200256c480037153e370a00018068256400d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2684f}, 0x0) 02:26:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/110, 0x6e}], 0x1}, 0x0) sendmsg$sock(r1, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 02:26:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x40, 0x41d5a, 0x5}, 0x48) 02:26:13 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001b80)={&(0x7f0000002040)=ANY=[@ANYBLOB="9feb01001800000000000000580000005800000006000000000000000200000d"], &(0x7f0000001ac0)=""/178, 0x76, 0xb2, 0x1}, 0x20) 02:26:13 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') ftruncate(r0, 0x0) [ 153.475434] netlink: set zone limit has 8 unknown bytes 02:26:13 executing program 5: select(0x40, &(0x7f0000000000), 0xfffffffffffffffd, 0x0, 0x0) 02:26:13 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000500), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2080, &(0x7f0000000440)) 02:26:13 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000280), 0x9d, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000000240)={0x0, 0x0, 0x7fffffff, 0xffffffffffffff85}) 02:26:13 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, 0x0, 0x0) 02:26:13 executing program 3: syz_mount_image$vfat(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000002680), 0x0, &(0x7f0000002780)={[{@numtail}]}) 02:26:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18006d434de39b3f181e0000001cfc04cc"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x6, 0x0, 0x0) 02:26:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB='S'], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 153.666574] FAT-fs (loop3): bogus number of reserved sectors [ 153.676242] FAT-fs (loop3): Can't find a valid FAT filesystem 02:26:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x802, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000080)='syz0\x00') 02:26:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x35, 0x0, 0x0) 02:26:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xfffffffffffffd66}], 0x1, 0x0, 0x0, 0x0) 02:26:14 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff}) fcntl$lock(r0, 0x5, &(0x7f0000000240)={0x0, 0x0, 0xffffffffffffffff}) 02:26:14 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x408c4) 02:26:14 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0'}, 0xb) 02:26:14 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x20, &(0x7f0000002180)=0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x9}]) 02:26:14 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0x5421, &(0x7f0000001040)) 02:26:14 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x5421, &(0x7f00000000c0)) 02:26:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0xc020660b, 0x0) 02:26:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='cgroup\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x1, 0x0, 0x0) 02:26:14 executing program 3: open$dir(&(0x7f00000000c0)='./file0\x00', 0x4040, 0x0) 02:26:14 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000540)) 02:26:14 executing program 3: syz_mount_image$hfsplus(&(0x7f0000004740), &(0x7f0000004780)='./file0\x00', 0x0, 0x0, 0x0, 0x155421, &(0x7f00000048c0)) 02:26:14 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5460, &(0x7f00000002c0)) 02:26:14 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') getdents(r0, 0x0, 0x0) 02:26:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xd8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) [ 154.420059] audit: type=1800 audit(1661739974.163:2): pid=9956 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=13940 res=0 02:26:14 executing program 3: syz_mount_image$vfat(&(0x7f0000005740), &(0x7f0000005780)='./file0\x00', 0x0, 0x0, &(0x7f0000007980), 0x0, &(0x7f0000007a40)={[{@fat=@gid}, {}]}) 02:26:14 executing program 5: syz_mount_image$hfsplus(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2000020, &(0x7f0000001580)) 02:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:14 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000100)) 02:26:14 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000040)) ioctl$int_out(r0, 0xc0189436, &(0x7f0000001040)) 02:26:14 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x1, 0x0, 0x0) 02:26:14 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x9, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:14 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/194, 0xc2}], 0x1, 0x0, 0x0, 0x0) 02:26:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, 0x0, 0x1f4) 02:26:14 executing program 1: r0 = socket$nl_generic(0xf, 0x3, 0x2) write$binfmt_script(r0, &(0x7f00000003c0)={'#! ', './file0', [], 0xa, "06d5f08e8e"}, 0x10) 02:26:14 executing program 4: r0 = socket$nl_generic(0x2, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x81) [ 154.563187] FAT-fs (loop3): bogus number of reserved sectors [ 154.602176] FAT-fs (loop3): Can't find a valid FAT filesystem 02:26:14 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000000040)) ioctl$int_out(r0, 0x541b, &(0x7f0000001040)) 02:26:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x17, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000580)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYRES16=r0]) 02:26:14 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x12}) 02:26:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x23, 0x0, 0x0) 02:26:14 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000980)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:14 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x541b, &(0x7f00000000c0)) 02:26:14 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf64(r0, &(0x7f0000000280)=ANY=[], 0x1f4) 02:26:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x10, 0x0, 0x0) 02:26:14 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180), r0) 02:26:14 executing program 1: select(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0, 0x2710}) 02:26:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, 0x0, 0x0) 02:26:14 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x4}) 02:26:14 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000002c0)={0x0, 0x1}) 02:26:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:26:14 executing program 5: r0 = socket$nl_generic(0xf, 0x3, 0x2) fcntl$lock(r0, 0x25, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 02:26:14 executing program 3: r0 = socket$nl_generic(0xf, 0x3, 0x2) getsockname(r0, 0x0, 0x0) 02:26:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x10, 0x0, 0x0, 0x0) 02:26:14 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x5421, &(0x7f00000002c0)={0x0, 0x2}) 02:26:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x0, 0x0, 0x0, 0xffffffffffffffe1}) 02:26:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x37, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:14 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x0, 0x5}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00', {}, {}, 0x0, 0x1f}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 02:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, 0x0, 0x0) 02:26:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x13, 0x0, 0x0) 02:26:14 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001480)=@base={0x18}, 0x48) 02:26:14 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, 0x0) 02:26:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00', {}, {}, 0x87}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 02:26:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x1d0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 02:26:14 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f00000012c0)=@setneightbl={0x14}, 0x14}}, 0x0) 02:26:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x5, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 155.039887] x_tables: duplicate underflow at hook 2 02:26:14 executing program 5: r0 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) read$rfkill(r0, 0x0, 0xfffffffffffffcdc) 02:26:14 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x2d, 0x0, 0x88) [ 155.064525] x_tables: duplicate underflow at hook 2 02:26:14 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x22, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:14 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') ioctl$FICLONE(r0, 0x40049409, r0) 02:26:14 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff}) fcntl$setflags(r0, 0x4, 0x1ffff000) 02:26:14 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x258, 0x258, 0x140, 0xffffffff, 0xffffffff, 0x4c8, 0x4c8, 0x4c8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'batadv_slave_0\x00', 'veth0_to_team\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@eui64={{0x28}}, @common=@dst={{0x48}}]}, @common=@inet=@SET1={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 02:26:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'syztnl2\x00', 0x0}) 02:26:14 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)={{0x0, 0x0, 0x0, 0x3, 0x0, 0xc99, 0x3, 0xfffffffc}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [0xff, 0xff000000, 0xff], [0x0, 0x0, 0xff000000, 0xff000000], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [0x0, 0xffffff00], [0x6e0cef743f95ea54, 0xffffffff, 0xffffffff, 0xff000000], 'veth0_to_hsr\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x87, 0x5, 0x1}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}, {0xc, 0x0, 0x1f, 0x3, 0x100, 0x412}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xc4, 'syz1\x00', {0x4}}}}, {{@ipv6={@private2, @empty, [0xff000000], [0xff, 0xff000000, 0xffffff00, 0xff000000], 'veth1_to_batadv\x00', 'macvtap0\x00', {0xff}, {0xace7e1878e106c8a}, 0x2, 0x1f, 0x2}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0xb}, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) ioctl$int_out(r0, 0x2, &(0x7f0000000580)) 02:26:14 executing program 0: pipe(&(0x7f0000000540)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00') 02:26:14 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='net/softnet_stat\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x1, 0x0, 0x0) 02:26:14 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='attr/current\x00') write$binfmt_elf64(r0, 0x0, 0x115) 02:26:14 executing program 2: io_setup(0x40, &(0x7f0000000000)) [ 155.207107] x_tables: duplicate underflow at hook 2 02:26:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') readahead(r0, 0x0, 0x0) 02:26:15 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='mounts\x00') 02:26:15 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) 02:26:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x7, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:15 executing program 5: r0 = socket$nl_generic(0x2, 0x3, 0x10) fgetxattr(r0, &(0x7f0000000200)=@random={'system.', '[-[-\x00'}, 0x0, 0x0) 02:26:15 executing program 3: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00') 02:26:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x19, 0x0, 0x0) 02:26:15 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f00000003c0)={[{@fat=@umask}, {@fat=@debug}]}) [ 155.310045] Unknown ioctl -1072667637 02:26:15 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x101a40) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f0000000380)=ANY=[@ANYBLOB="a4"], 0xa4}, 0x1, 0x0, 0x0, 0x24000041}, 0x4000000) 02:26:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={[{@size={'size', 0x3d, [0x6b]}}]}) 02:26:15 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0x5452, &(0x7f0000001040)) 02:26:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:15 executing program 2: socket$nl_generic(0xf, 0x3, 0x2) 02:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3c, 0x0, 0x0) 02:26:15 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') read$rfkill(r0, 0x0, 0x0) [ 155.400802] FAT-fs (loop1): bogus number of reserved sectors 02:26:15 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x5421, 0x0) 02:26:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x17, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={[], [{@context={'context', 0x3d, 'root'}}]}) [ 155.450812] FAT-fs (loop1): Can't find a valid FAT filesystem 02:26:15 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x2a05000, &(0x7f0000000480)) 02:26:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x48, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x16, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/raw\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x1, 0x0, 0x0) 02:26:15 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create(0xf1b9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) [ 155.550534] tmpfs: Bad mount option context 02:26:15 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff}) syz_mount_image$hfsplus(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}}) 02:26:15 executing program 5: r0 = getpgrp(0x0) r1 = getpgrp(0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000013c0), 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 02:26:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x16, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x0) 02:26:15 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/udp\x00') read$rfkill(r0, &(0x7f0000000040), 0x8) 02:26:15 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:26:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x8, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000002440), 0x0, &(0x7f0000002540)={[{@uid}]}) [ 155.673362] 9pnet: Insufficient options for proto=fd 02:26:15 executing program 4: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000200)=@OVL_FILEID_V1={0x81, 0xf8, {'\x00', {0x0, 0xfb, 0x7e, 0x0, 0x0, "c59df305563ef969444e0b8f1e100357", "3d711480595fc32bb32fc2b119f8537df78c1b8834b7d1eb7f02c7903bf9fd231788c70ad51e97d834cce2a0c875876f3b4d4cc4c7457591bf810b63d2db21a6a1ff54a44531a9e0f6d1fac6c6c470db9bbfc6168e0e2810d12fbf912a23064ff37fdc3b33bbe8be75"}}}, 0x0, 0x0) 02:26:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16}, 0x48) 02:26:15 executing program 0: syz_open_procfs(0x0, &(0x7f0000000300)='mounts\x00') 02:26:15 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, &(0x7f0000000080)}]) 02:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 02:26:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x15, 0x0, 0x0) 02:26:15 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000480), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000500)) 02:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x1a8, 0x1a8, 0xd0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private2, @local, [], [], 'pim6reg0\x00', 'hsr0\x00', {}, {}, 0x0, 0x0, 0x0, 0xc1}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}, {{@ipv6={@private2, @loopback, [], [], 'veth0_macvtap\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 02:26:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x2c400000, 0x0, 0x8}, 0x48) 02:26:15 executing program 4: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000001c0)={0x1, 0x0, 0x0, 0x4}, 0x20) 02:26:15 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) [ 155.788579] hfsplus: unable to find HFS+ superblock 02:26:15 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB='\t'], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/188, 0xbc}], 0x1, 0x0, 0x0, 0x12) 02:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x31, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 0: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000200)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "c59df305563ef969444e0b8f1e100357"}}}, &(0x7f0000000040), 0x1400) 02:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x67, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 4: r0 = getpgrp(0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000013c0), 0x0) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, r1, &(0x7f0000000080)) 02:26:15 executing program 5: pipe(&(0x7f0000000540)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fdinfo/4\x00') 02:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4c, 0x0, 0x0) 02:26:15 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 02:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2, 0x0, 0x0) 02:26:15 executing program 3: add_key$user(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0xfffffffffffffffe) 02:26:15 executing program 2: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/49, 0x31) 02:26:15 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28, '\x00', 0x0, 0xfffffffd}}}}, 0x4e0) 02:26:15 executing program 0: r0 = getpgrp(0x0) r1 = getpgid(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) kcmp(r0, r1, 0x0, r2, 0xffffffffffffffff) 02:26:15 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0xa}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 02:26:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x3f00, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1b, 0x0, 0x0) 02:26:15 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x8000000, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ip_tables_targets\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000300)=""/194, 0xc2}], 0x1, 0x3, 0x0, 0x0) 02:26:15 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x300, 0x0, 0x0) 02:26:15 executing program 3: r0 = socket$nl_generic(0x2, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r0) 02:26:15 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000980)=ANY=[@ANYBLOB="18006d434de39b3f181e0000001cfc04cc"], &(0x7f0000000100)='GPL\x00', 0x0, 0xa00, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x17, 0x9, 0x0, 0x8000}, 0x48) 02:26:15 executing program 4: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, 0x0, 0x2, 0x0) 02:26:15 executing program 1: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 02:26:15 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000300)="1e3e7f116784dcc28c9989a9e7b75c5c", 0x10}], 0x0, 0x0) preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x300, 0x0, 0x0, 0x0) 02:26:15 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="1400000000", @ANYRES16], 0x14}}, 0x0) 02:26:15 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000300)={0x2, "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"}, 0xfd1, 0x0) 02:26:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x20, 0x8}, 0x48) 02:26:15 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)={0x0, 0x0, 0x700}) 02:26:16 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f00000000c0)) 02:26:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, 0x0, 0x0) 02:26:16 executing program 5: msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000000)=""/185) 02:26:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0x4020940d, &(0x7f0000001040)) 02:26:16 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 02:26:16 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0xffffffffffffffff, 0x319cc1) 02:26:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x12, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:16 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0xc0189436, 0x0) 02:26:16 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x20000550, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 02:26:16 executing program 2: name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', &(0x7f0000000200)=@OVL_FILEID_V1={0x18, 0xf8, {'\x00', {0x0, 0xfb, 0x15, 0x0, 0x0, "c59df305563ef969444e0b8f1e100357"}}}, 0x0, 0x0) 02:26:16 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:16 executing program 3: bpf$MAP_CREATE(0x10, &(0x7f0000000400), 0x48) 02:26:16 executing program 1: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 02:26:16 executing program 0: r0 = socket$nl_generic(0x2, 0x3, 0x10) fcntl$lock(r0, 0x5, &(0x7f0000000140)={0x2}) 02:26:16 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:26:16 executing program 5: io_setup(0x1, &(0x7f0000000040)) io_setup(0x20, &(0x7f0000002180)) 02:26:16 executing program 0: syz_open_procfs(0x0, &(0x7f00000000c0)='smaps\x00') 02:26:16 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f0000000000)=@raw=[@jmp], &(0x7f0000000040)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000140)=""/183, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:16 executing program 1: io_setup(0x20, &(0x7f0000002180)=0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff}) io_submit(r0, 0x1, &(0x7f0000001540)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) 02:26:16 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:16 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 02:26:16 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x5, 0x56, 0x0, 0x1, 0x0, 0x1}, 0x48) 02:26:16 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000400)) timer_getoverrun(0x0) 02:26:16 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x10) 02:26:17 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000400)={{0x3, 0xffffffffffffffff, 0x0, 0x0, 0xee01}, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 02:26:17 executing program 1: syz_open_procfs(0x0, &(0x7f0000001100)='net/vlan/vlan1\x00') 02:26:17 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/keycreate\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x300, 0x0, 0x0, 0x0) 02:26:17 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x800000) 02:26:17 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0xcc182) 02:26:17 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/11, 0xb) 02:26:17 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0) 02:26:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x20, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 02:26:17 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, r1}) 02:26:17 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$alg(r0, &(0x7f0000000040)=""/159, 0x9f) 02:26:17 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x1, 0x0, 0x0, 0x0) 02:26:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="6617159e1dc491f3662ecc637546cea00f"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:17 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 02:26:17 executing program 0: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, 0x0, r1, &(0x7f0000000080), 0x2, 0x0) 02:26:17 executing program 2: pipe(&(0x7f0000000540)={0xffffffffffffffff}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) splice(r0, &(0x7f0000000000), r1, 0x0, 0x2, 0x0) 02:26:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x2, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x65, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:17 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x16, 0x0, 0x0, 0x8}, 0x48) 02:26:17 executing program 0: syz_open_dev$loop(&(0x7f0000000040), 0x81, 0x10b40) 02:26:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="18006d434de39b3f0000001c"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:17 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:17 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x5452, 0x0) 02:26:17 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x40) 02:26:17 executing program 3: r0 = getpgrp(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 02:26:17 executing program 2: r0 = getpgrp(0x0) r1 = getpgid(0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) kcmp(r0, r1, 0x0, r2, r3) 02:26:17 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x6, 0x0, 0x0, 0x7}, 0x48) 02:26:17 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000001080)={{0x0, 0x0, 0x0, 0x3, 0x0, 0xc99, 0x3, 0xfffffffc}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [0xff, 0xff000000, 0xff], [0x0, 0x0, 0xff000000, 0xff000000], 'bridge_slave_0\x00', 'xfrm0\x00', {}, {}, 0x0, 0x6, 0x5, 0x4}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x3, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [0x6e0cef743f95ea54, 0xffffffff, 0xffffffff, 0xff000000], 'veth0_to_hsr\x00', 'syz_tun\x00', {0xff}, {0xff}, 0x87, 0x5, 0x1, 0xa}, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@srh={{0x30}, {0x0, 0x0, 0x0, 0x3, 0x100, 0x412}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0xc4, 'syz1\x00', {0x4}}}}, {{@ipv6={@private2, @empty, [0xff000000], [0xff, 0xff000000, 0xffffff00, 0xff000000], 'veth1_to_batadv\x00', 'macvtap0\x00', {0xff}, {0xace7e1878e106c8a}, 0x2, 0x1f, 0x2}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev={0xac, 0x14, 0x14, 0xb}, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) ioctl$int_out(r0, 0x2, &(0x7f0000000580)) 02:26:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x38, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:18 executing program 2: getresuid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000013c0)) [ 158.254482] x_tables: duplicate underflow at hook 2 02:26:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x15, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:18 executing program 1: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x1, &(0x7f0000000040)=0x0) io_submit(r1, 0x1, &(0x7f0000002500)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 02:26:18 executing program 5: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000280)=""/72) 02:26:18 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x20, &(0x7f0000002180)=0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) io_submit(r1, 0x2, &(0x7f00000000c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0}]) 02:26:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) write$binfmt_script(r0, 0x0, 0x0) 02:26:18 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/188, 0xbc}], 0x1, 0x0, 0x0, 0x0) 02:26:18 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:18 executing program 5: r0 = getpgrp(0x0) r1 = getpgid(0x0) r2 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000013c0), 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000004c0)={r3}) 02:26:18 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x13, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:18 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000500)='gid_map\x00') preadv2(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/194, 0xc2}], 0x300, 0x0, 0x0, 0x0) 02:26:18 executing program 3: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x541b, 0x0) 02:26:18 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 02:26:18 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0x20}, 0x0) 02:26:18 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@session={'session', 0x3d, 0x100000001}}]}) 02:26:18 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000035c0)='./file0\x00', &(0x7f0000003600), 0x0, &(0x7f0000003700)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@noextend}]}}) 02:26:18 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) ioctl$int_out(r0, 0x4b47, 0x0) 02:26:18 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 02:26:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000480)='attr/keycreate\x00') write$char_usb(r0, 0x0, 0x0) 02:26:18 executing program 3: epoll_create1(0x3e6f3eb24b05b0c2) 02:26:18 executing program 5: r0 = socket$nl_generic(0x2, 0x3, 0x10) pipe(&(0x7f0000000540)={0xffffffffffffffff}) syz_mount_image$hfsplus(0x0, &(0x7f0000000300)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 02:26:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1c, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) [ 158.480957] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 158.495714] 9pnet: Insufficient options for proto=fd [ 158.505398] hfsplus: session requires an argument [ 158.521040] hfsplus: unable to parse mount options 02:26:18 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f00000013c0), 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000003c0)={0x2, 0x0, 0xfffffff7}) 02:26:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1274, 0xffffffffffffffff) 02:26:18 executing program 4: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x6}, 0x0, 0x0) 02:26:18 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:18 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='net/psched\x00') 02:26:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) write$binfmt_aout(r0, 0x0, 0x0) 02:26:18 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x41, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:18 executing program 5: pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FIDEDUPERANGE(r0, 0x4b47, 0x0) 02:26:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_buf(r0, 0x0, 0x22, 0x0, 0x0) 02:26:18 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x1, &(0x7f00000000c0)=@raw=[@func], &(0x7f0000000100)='syzkaller\x00', 0x0, 0xd6, &(0x7f00000001c0)=""/214, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:18 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000280), 0x8) read$alg(r0, &(0x7f00000003c0)=""/215, 0xd7) 02:26:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x66, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:18 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x11, 0x64, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:18 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x541b, &(0x7f00000002c0)) 02:26:19 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x8, 0x3, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:19 executing program 5: pipe(0x0) io_setup(0x7fff, &(0x7f0000000080)) syz_open_procfs(0x0, 0x0) pipe(0x0) io_submit(0x0, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) accept$unix(0xffffffffffffffff, 0x0, 0x0) 02:26:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x4b, 0x0, 0x0) 02:26:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x19, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:19 executing program 2: syz_open_dev$loop(&(0x7f0000000040), 0xffffffffffffffff, 0x1810c0) 02:26:19 executing program 0: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x6}, &(0x7f0000000140)={0x77359400}, 0x0) 02:26:19 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/rt_cache\x00') 02:26:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x1e, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x480, 0xffffffff, 0x2f0, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private1, @mcast2, [], [], 'bridge_slave_0\x00', 'xfrm0\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:etc_t:s0\x00'}}}, {{@ipv6={@loopback, @remote, [], [], 'veth0_to_hsr\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xf0}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@private2, @empty, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'veth1_to_bridge\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4e0) 02:26:19 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x18, 0x1, &(0x7f0000000a80)=@raw=[@generic], &(0x7f0000000ac0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:19 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000340)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 02:26:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:19 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:19 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 02:26:19 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000d00)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002140)={0x0, 0x0, &(0x7f00000020c0)=[{0x0}, {0x0}, {&(0x7f00000010c0)=' ', 0x1}], 0x3}, 0x0) 02:26:19 executing program 2: syz_clone(0x48805400, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:19 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x2}]}}, &(0x7f0000000140)=""/191, 0x26, 0xbf, 0x1}, 0x20) 02:26:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)=@base={0x9, 0x9, 0x0, 0x3}, 0x48) [ 159.726868] IPVS: ftp: loaded support on port[0] = 21 02:26:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x10, 0x4, 0x0, 0x200000}, 0x48) 02:26:20 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000700), 0x3c201, 0x0) 02:26:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={0x0, &(0x7f00000005c0)=""/4096, 0x0, 0x1000, 0x1}, 0x20) 02:26:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000a00)={0x0, &(0x7f0000000900)=""/199, 0x0, 0xc7}, 0x20) 02:26:20 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f00000002c0)='./file0/file0\x00'}, 0x10) 02:26:20 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f00000013c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@fwd={0x1}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0xc}, {}, {0x0, 0x3}]}]}, {0x0, [0x61]}}, &(0x7f00000014c0)=""/249, 0x4b, 0xf9, 0x1}, 0x20) 02:26:20 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000640)={0x0, 0x0, 0x18}, 0x10) 02:26:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x3, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:26:20 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x200000}, 0x48) 02:26:20 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000, 0x7, 0x7f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'wg0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=[{0xb1}, {0x6}]}) 02:26:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x20000015) 02:26:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000400)={'bond_slave_1\x00', 0xe00}) 02:26:20 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000380)={0xffffffffffffffff, 0x11, 0x1, 0x0, 0x0}, 0x20) 02:26:20 executing program 4: perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 3: socketpair(0x11, 0xa, 0x7fffffff, &(0x7f0000000000)) 02:26:20 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) 02:26:20 executing program 4: bpf$OBJ_PIN_PROG(0x16, &(0x7f0000000680)={0x0}, 0x10) 02:26:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1503, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000240)) 02:26:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000340)=""/72, 0x0, 0x48}, 0x20) 02:26:20 executing program 5: bpf$OBJ_PIN_PROG(0x13, 0x0, 0x0) 02:26:20 executing program 2: perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f00000005c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 02:26:20 executing program 3: perf_event_open$cgroup(&(0x7f0000000600)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 5: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 02:26:20 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f0000000340)=""/72, 0x7000000, 0x48}, 0x20) 02:26:20 executing program 0: perf_event_open$cgroup(&(0x7f0000000600)={0x1, 0x80, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 02:26:20 executing program 5: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x1) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, 0xee00, 0x0) 02:26:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001b00)={0xffffffffffffffff}, 0xc) 02:26:20 executing program 0: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 02:26:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, 0x0) 02:26:20 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000015c0)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x8, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x4, 0x800}}, @enum={0x6, 0x1, 0x0, 0x6, 0x4, [{0x7}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000005c0)=""/4096, 0x4c, 0x1000, 0x1}, 0x20) 02:26:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 02:26:20 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff}, 0x80800) read$eventfd(r0, &(0x7f0000000440), 0x8) 02:26:20 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)=ANY=[@ANYBLOB="100000000000e3"], 0x10}, 0x0) 02:26:20 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000000440)=[{&(0x7f0000000080)="1e", 0x1}, {&(0x7f0000000940)="96", 0x1, 0x3b2e}, {&(0x7f0000000140)="03", 0x1, 0xfffffffffffffc00}, {&(0x7f0000000180)="b1", 0x1, 0x51e0000000}, {&(0x7f00000001c0)="ce", 0x1, 0x10000}, {&(0x7f0000000280)="8b", 0x1, 0x8000000000000001}], 0x0, 0x0) 02:26:20 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000900)=[{&(0x7f0000000640)='U', 0x1, 0x1000}, {&(0x7f00000006c0)="1c", 0x1}], 0x0, 0x0) 02:26:20 executing program 4: r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x6000) 02:26:20 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x6, &(0x7f0000000380)=[{&(0x7f0000000080)="0e", 0x1}, {&(0x7f0000000940)="96", 0x1, 0xffffffff00000000}, {&(0x7f0000000140)="03", 0x1, 0xfffffffffffffc00}, {&(0x7f0000000180)="b1", 0x1, 0x51e0000000}, {&(0x7f00000001c0)="ce", 0x1, 0x10000}, {&(0x7f0000000280)="8b", 0x1, 0x8000000000000001}], 0x0, 0x0) 02:26:20 executing program 0: mknodat$loop(0xffffffffffffff9c, &(0x7f0000000040)='\x00', 0x0, 0x1) 02:26:20 executing program 5: pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f0000000440)={0x2020, 0x0, 0x0}, 0x2020) getresuid(0x0, &(0x7f0000000180), &(0x7f00000001c0)) write$FUSE_CREATE_OPEN(r1, &(0x7f0000000200)={0xa0, 0x0, r2, {{0x0, 0x0, 0x1, 0x0, 0x401, 0xaa0e, {0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x4ee}}}}, 0xa0) 02:26:20 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0xfffffffffffffd23, &(0x7f0000000080)=[{0x10}, {0x50, 0x0, 0x0, "215e4425c510ea28a00e862259221fef70183e810aee04633588ff3b95c1abb9dc91ee0cdc855c79dd9907fddeaa3b9da7cbb98f2dbaa024c59dee22d9221e16"}], 0x60}, 0x0) 02:26:20 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x7, &(0x7f0000000900)=[{&(0x7f0000000100)="ab", 0x1, 0x513aea44}, {&(0x7f00000001c0)="86", 0x1, 0x8000000000000001}, {&(0x7f0000000280)="b6", 0x1}, {&(0x7f0000000380)="9e", 0x1, 0xffffffffffffff7f}, {&(0x7f0000000540)="1d", 0x1, 0x3c43}, {&(0x7f0000000640)='U', 0x1, 0x1000}, {&(0x7f00000006c0)="1c", 0x1}], 0x0, 0x0) 02:26:21 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002100), 0x2, 0x0) openat$incfs(r0, &(0x7f0000006500)='.pending_reads\x00', 0x0, 0x0) 02:26:21 executing program 0: get_mempolicy(0x0, &(0x7f0000000040), 0x10000, &(0x7f0000ffd000/0x3000)=nil, 0x2) 02:26:21 executing program 2: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3) 02:26:21 executing program 3: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x8) rt_sigsuspend(&(0x7f0000000080), 0x8) 02:26:21 executing program 5: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x1b) 02:26:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003600)={0x0, 0x0, 0x0, 0xa6, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10}, 0x0) 02:26:21 executing program 4: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f00000000c0), 0x8) 02:26:21 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000004c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000002a40)=[@ip_retopts={{0x10}}], 0x10}}], 0x2, 0x0) 02:26:21 executing program 1: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f0000000140)=[{r0, 0x4}, {r0, 0x4}, {r0}], 0x3, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x200) close(r0) 02:26:21 executing program 5: chown(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffffff, 0x0) 02:26:21 executing program 2: r0 = socket(0x18, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 02:26:21 executing program 0: r0 = open$dir(&(0x7f0000000f00)='./file0\x00', 0x200, 0x0) poll(&(0x7f00000003c0)=[{r0, 0x136}], 0x1, 0xffffffff) 02:26:21 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @random="808d72187613", @val, {@ipv4}}, 0x0) 02:26:21 executing program 5: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) setregid(r0, 0x0) 02:26:21 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r1, r0) r3 = socket(0x2, 0x3, 0x0) poll(&(0x7f00000001c0)=[{r2, 0x4}, {r1}, {r3, 0x185}], 0x3, 0x0) 02:26:22 executing program 3: getgroups(0x7, &(0x7f0000000080)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff]) setregid(r0, 0x0) 02:26:22 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001780)={&(0x7f0000000280)=@abs, 0x8, &(0x7f00000016c0)=[{&(0x7f00000002c0)="66121af4f338c2cc8f20770b4b8db3c897a5e522ca46469dc718fbff6f01ce23656cb54d6e4fc97dbbd5fdeaf21ee25e7e6e7d52939e80918905354b4bfe8c3df3eb821efd2e2080baab4f57276c46258f55c21b7b70fa8c6fcc133e19c2567d08a291bad806fd20178ba3f4f177a9ad705ae9152ecc63cac3a753352366bf52d8b4120941f03a1e104f83581d20e6ab26876b68d6c25885808fb829ae3127b5f3ff12f19dda94c7f661c8b345368e96c66a", 0xb2}, {&(0x7f0000000380)="2a349ec017fad13c113055b168570794a29846807560c97ec1e84069700a23e9339d5002b644f42c75eeb6968dbf98a407a80cf5b395efa8bbe63762f643e07832c760cbbbb54cc2a8ec84e86b228dc96fe40c7b904f6e8ac74b49c05bd7c3d211c8085667544d0186d4b25330e819ff6f43e212ace1d1", 0x77}, {&(0x7f0000000400)="fe56b690f73f128154bd6e142f74785824f06737236e8e17b014c8b67385e8703ac217ba8ca2fc08996b27dc58cd4735ecbbd56bd6ce1d7fb8c0f9e3b8f66e31c2a6352fa88f001fbdd95bae6e7a95a165", 0x51}, {&(0x7f0000000480)="36eae356b89ea6786e2c3fbc4948b56a06c733e829868cf98d1b5725c45bde1ad24eced80fb16888aade5d5846dbd37a46a7e4dce53293aaf2edf97bd7ec17384be44bf8cbf2b7fdcd89c4a4", 0x4c}, {&(0x7f0000000500)="8aea67c6a4975cdabe77c8e103e20f4fbc09a5261b7f786af9e4acfe4d3ecaec6609db5c371117a983bb4457cc5f377ebfa109559da83acd131e5ca99afbe7", 0x3f}, {&(0x7f0000000540)="dfa068aa9e752f7938e16498e39b09b74307e9db8eaca22d4e38d32d281f1e89209d9dfd54554b3e7b1fbd7d5bf55e14cbe9682375b703829d23c9dded0f42eb916d457a2844692cb70d9bd64ddc0cadc465c997bae3", 0x56}, {&(0x7f00000005c0)="8110cc91a0f8361c14ba47d1bcf852bac492962f5c839df8597ddb92d646a08c5df41fd307a4e0d56b75dfbed4f1c36db97caf34cbd36835e7b4a2d4d6e421fa627db5191df99543495a47dbc5a6a16c34da61e96d8e534ca405f371d5889c6a97a7eb32d62c66184715bc7345ed203348167d555549cbdba2e5b4e6df33db97ae8c29697bb793ccfeac9c0e3093a816d4b4403eddde04e370242d73e05dc9f1d2ed93caf49e36cc3df45dbf359f4f308cff4b633f003ff977e6e91fff3fae3b2121ce08edbff3ebe057eb91d2a1cea23cef69bae8b7c391c9a993b0ea45f4f962561f749f", 0xe5}, {&(0x7f00000006c0)="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", 0x4c1}], 0x8, &(0x7f0000001740)=[@rights], 0x10}, 0x0) 02:26:22 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000040), 0xfffffffffffffffe) 02:26:22 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGETD(r0, 0x4004741a, &(0x7f00000000c0)) 02:26:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) setsockopt$sock_int(r2, 0xffff, 0x0, 0x0, 0x0) 02:26:22 executing program 2: r0 = socket(0x18, 0x3, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x1000) close(r0) 02:26:22 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001540)={&(0x7f0000000040)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000012c0)=[{&(0x7f0000000080)="4ade2680fd597cb6b8b74881fedadffe4c32920a379b5e43f02fe3e62f6ba0d9536bc066a0b46c1ad2ee9cc80ace05440becef1b8a6d8589e6da665372211258bf87526be61d39fdf183e6bdc6d732c0384390fc3a7d32368a42dd0e695cc80cea666bed3de8a626fb049ef8a3b02ac8fc40e5c77ec2cdac00f140070c20fd6f2a9aa788fe3eeb88d782991887eead5e47974ad114ed71ec3428b6c4934f9000ce7c7aeea7aa97a84e681fa1a9", 0xad}, {&(0x7f0000000140)="4cf76953316c42fb46fe07bf6c1dff66d4f1555b8cf78ef9d2aa96bc64353773021aaec8800c9b9bdb28fde895cd71dac2b0868a312c2816b75657740c59432ca48feb93687767a1540bea4d6a27e6c7896d2a3c28408a092626ac8d4a37d6241e13572182d90b0e9db985909f8bc7bd0b5c181e5a21003227ee9032f2ed1ce63e6dac72222bf88886ceb2435954fefb7fe8750288120d29414281571657bdf880c4273943b6d05efabb33069a776a556563a145d53282a2ca92fd7b031ad9b150d0da", 0xc3}, {&(0x7f0000000240)="87", 0x1}], 0x3, &(0x7f0000001840)=[@cred, @cred, @rights, @cred, @rights, @rights, @rights, @rights], 0xe8}, 0x607) 02:26:22 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}) 02:26:22 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) 02:26:22 executing program 5: r0 = socket(0x18, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x1, &(0x7f0000000000)=@in6={0x18, 0x2}, 0xc) 02:26:22 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000040), 0x0) 02:26:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) getdents(r2, 0x0, 0x0) 02:26:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x0) 02:26:22 executing program 3: r0 = socket(0x18, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)) 02:26:22 executing program 5: msgget(0x3, 0xe2a) 02:26:22 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0xa) 02:26:22 executing program 0: poll(0x0, 0x0, 0xfffffffa) 02:26:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 02:26:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 02:26:22 executing program 3: nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) 02:26:22 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt(r1, 0x0, 0x1021, 0x0, 0x0) 02:26:22 executing program 1: clock_settime(0xffffffffffffffff, &(0x7f0000000280)) 02:26:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, &(0x7f0000000640)=[{0x10, 0x1}], 0x10}, 0x0) 02:26:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1e, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) 02:26:23 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40086602, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r2, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x0, 0x8, r1}, 0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc020660b, &(0x7f0000000040)) 02:26:23 executing program 2: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0xfffffd2c) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000000)={'bond0\x00'}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000080)={'vxcan1\x00'}) 02:26:23 executing program 0: perf_event_open(&(0x7f0000002d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50940, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:26:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000680)="c58fa457f13b69e0c5c408a729cb9e3d4cac7c901d0a7137941b21b3b9b6e64d00079a9827a6f95e5802506fd946ea0e151dd83fa014a62f5805a9", 0x3b}, {&(0x7f0000002080)="85e87acaf03f6e41419bd86c644b0be063a0f3dee34697cac3f21054e7b63cec44500f6c49b07b5f0d170f1e7ee7f5eecae42904568e109c3ab478b5f7aa4c5ca3980c156f5af23dc654798f68b3b5d31f1f1cd59a6dfd836589af359755a5f0a976f52316056694f21888c88c459aecf9e0696ea38fea147ef231b3f2d789252067ff0daed01567c9d0c0c2aa5d3f21a2ff1f6be5f1a827850e06b9b4f516644b20004aacbbf874417222d5c965c57de7b9d808d5d03a20ec50b49eef86ecb43caaa8cd260301afb894d1dfba83e1d31b7abd34c1431a5d11b131628163ade3a9a38a1d28ede814d233bc6eb079117dab9731950b7b7f4599698abf6ffd2247ea58f77278456022146b4a9e9864b5cbe2510f44cd21cef55fa3368ed58e51a015ff6f77896dce16a6822fb2352814e7aed24576185be78743e2901420d8091ab43bcffa2ad44160f1b63ccbb227e967060d97dee2d1009f7612895389eaf3bfe08704cac72297811da40e1a30de7aa3a90a7945be35f54aa23fcdd35ff9512de794563708b74ef9c94845e22510ae2e50028e2a0aa07b3900884d347cfc15824efac0df4db7b76770655315a544c1e2dd672eabe99f47c5242f1d6f999fdcb1e8d8f9e7a27b977c9d6cee364db12b51af0b11bd224c6c3183bbca26933c1f4811833d6c559ed15466a07013ef9640f0722113187d1cd18d890759385d42a3bd223b1c36a27f712b2e9d5b5005f7773bd972da77a8daf10803fe3e22af8deeb406a7e0b49bbe5c38d625673e35fe5aefdd61aceb07a678404e3a9e5165efdefb34aedae00f3f02e0e59ce4e183fa1ff328c958a73acae8e8904abbe6eea67b6f5081d8871e5013413a4e7eee9f95ca575fd365e8105eec5b732ef8f5d16ccbbef3b876c2f53a950362b15e4bbb55e81c121098acc6185489ad42fe3d8c726c52c75c17fe85fddd418d7918b5e732d034a26ad05a4d4b3a1cf11f9aea6a4b346a59d38b44b04f3439ddacf7a9b5338bd69252479d768c8f166fce1fe10ed7d74cb8af18c08d37b43501437e7584d35dc24730ee235efdc657636d59240805fb8b11736bbfd3759113ffabdd229d23c08a77fb43f106dda05d7be33c4ad7f2abb4e58140017aa989a99dd5def9a59160092fc3dca2f7b61c6ee90787e9a2e2e20393677fd4d8efbb4b730ba84fca776d89926543e55c8f849c4a705b53dfa541094c1f3bd1ec9aedfc53dae9544aa3715dc05fc5a5a8ed4673e570dd547df035df57cf4aef56de7593dea3e12e1de5537990392f8e1eddc2d9e5f3c67f24c56f9c57e10bc2800778463fe90db16476d9735f5e3bf9cf869c535317cda19fdbf2b0bba734977ce4cc57c1ff3acac9e5eede75d319497aa69ad679aa8056a30660736ae88a4f55c585585eb4b145f1bd06274e47da23600871b4be4f78fb719956acbd07103cda156536bcb683ff68c9e8d8f23f1e555e1b3ab5421c1b76c17ad4a96371e2e56c9e5a3dca6a1a8afc03435bbff73f624de6db0c6568fc7236c4d9728c6c303141c80a830f591a767fe2d35525a67ffcf1aa7d4452cd4406916d358fc4af9ce665cdbab33aa5c0614b56e01a7c2696e4abdda3f1fb92fd98e138587804a013616305251d994caf1253d7e0134103ba5296ce1fc3cd7cf5471efbe188276a193ece20bea875c9d4497943b99865b088458d69ef0990fbcffc57e0e529f437e55a4ae3c7d7a2d2056c376a325183218f45f669404086b9f50b3794a3e297eb950f840fa9fd87d8f63cac8b22738303945067a94f339a5cf23db75e0fcd84664560213e49fe2dd7055f2d41cef8168d615d871432565657a0ee4b9d3442ac7e84cea5935518623ac6d0a94c5166fbab0e5971fcb4ca0ce94b2861d34ffc0bd8b8cc9a011cdd4fe3dd8045948620a27b8f8e2e07206df0697d237c7a6ee5c89066537282bd7df030efe22a52f8ac8a08a0a2c4062b369776ef9854f60ac69cbc28118d348740c6d98ba2294242873ce0430a1780730e25203651f535db737ac1d89342511a93cf76ccc0be8b8574ee6b5076cd52bd0818d11db3efba4c05b7a18275e07a6543e47a4f199fc93da589badc8e479156ad477f26825d6c4a8921cd11e5246bfc1ee367e812f18a0d341bc67ab4ec46e88ef04e581a011b277a548fc51457e0ef8e1da80d56b491d26e2bc05f15e6be919d15fa79a53a1ff189a04b25de42536cf35690226ad3397baa15c5c8fe744069cec3e39169d70ac0bb4f86fa631ff755137fbd2e3de567fb9e43e5fc19d50bb6db2cc8de4e1a9c404328b3b86aa4943ddc247368e6ed65536024e6e6c46fad38009a0ba6b05cfffb5c1d6ded0d401f44f5a0b100eb9b9752cabedb1f75f86940eca8c34bc26603b4cef46c1284d3220382683f97b634c98a001afabec93ebf966d60137d5d2df31b49238a52b5438706f7add833680ad0d5c92c4e852d53836b61d5e1123152f74142469d1b40936caeeff9f79279593e7f8c8cdb20a7b4432fca9bd9ae070ed213359f350448d5aaee5e57c597d15ebab38c2addd4537d47ea808aeca4653699bbc6a6101aaaf9ae95346f1b67b00f6d7175ab2f911b478394f2ac4b9c59ff761b1295abd54c0d1d3df1a7ba1f3df4f97d44bfe3d6620d6e2bef7071fbe69cf434800489461d571f0ae3b232270b90e89557d189103f7ed6eb9434c461b38321a800dfa8b58b58c4c69a3b60dc50fdad65f6072bc65f09f5e951dfecd961bfea945da376a8b977144690cf85449156ed23574a84fb418bf390f4ebe6631431a2ae5291804e304cfc3c879d4ff6a7af269fa552c32d17bc6ebe9d6d9d71875f15967285545f1361dac3323a61833c74947f7e2389a833c0077ad310304988ae35b2fa4d646f62f8ced7fe4167996c92944701a1efabd29b92b2062f7578878caac06b2ead53b4cde38acefad906442f743f4480829e613b4f5bddb3969dc41c5af69243bc15b58744a1775a955e8ee40cab36d8105fc193f6ac2d3fffd521591c74d2d385f82e43fcfd48987ec7af776e635f40639f2cdbe9bc1fde2cd7622b817235a3f7675393ebc94125562f35edfeccbec5a7a629cbc1938a7ecccab35bbd69b47c028fe6575e08680f0d2abec9bb88d8429f8f7ec52df07258add45e2d97314b0a02ee9fd5c9d0b46754cc507a8403d3397745bede85fcd693440053a6ab83bd123fd06d3700645e4e6e890c1fb1df544ea4c9577ca2c76bf68623ea3f286373ea350d7b55c48ae313a8e67d513935ccf50b2ead228f3b3712bec5c760adde6a8bf4a5ee5aa28960df63dd83576273ecbab3daa737394460af0d0b593c70b685e19cc332cdea3f55d4460ff7039ce6836e6363c9f9b60e3d50089c6d61f7424a6bdd59346c825403f3d7d133dc0da99fafa7d875752d7d87353de3fe49323509705b0e98da701d2c3a45dce7cf9cf71d653413afd627de768dc1b02eac081162699af3b44709b23a449e09bfadd801289853649c54824e78d90af4c6b3fd3b8d6188bce69ecf11a3a480b96446c2ee03d51b426c75c15d0479c90850722384e27bee039d82a41f38376f94fe000ca18ae8d99fda632051434b28d048f7b30e82cbf75e416cc23396f13a177ad86380adf7e677996fe6b876c976bd1720008bc64c443c7baa5f16d987096675ed0053302db90b625d183ff7fd51ea3d98eed4f9401ac63c81fb6c7fc133497feebbeeda0f89cf843948be50851dcebe2cb59633e7dec55c98d0b54fa5e9752f01a8f9e43a17aff4c61f8984796c5e5ede9c78d74c035ca65900fc77613c8112738877b68c0fbd4ae8364ed1c2d80af841c62f3ad97ae99af3789f380beb4f943b573fea72c95c87abf337f23a19c062db21abd5ae9081a89952cae7f6a1ba6b34175d7cf001b598d05beeefcf7ce2e5e6b8f892fa3d6fd5583e02825ba8fef64f3ee14a892218ce5e152e9e040123f0bc6ac11e8c78bff6386b89615175e79904808b51225a75236f5d358b44c599451109af8bb0e5854d62409a20ca96c6389c24d3c53d92021a00a736a91d885c0d2070bd666ffe274262c1768e65865d09ee7743239e0a7242de48666305e51e89a8512fd9101d052548c32cd1f96c9b20f862818b3f168ce8ecd307c80d6bb0d5dddf1285d8df050a96507f68e757efb5c05288338a26aa94e09e61ac856d95be832a0e595250418b34288b2217d2d00d9428499e9d3d43e25102b5f040a859b18c7ea2abc7cbfdc80900f72ac90b4d9c6f84c05b7c8606f7d616d9ff24daa0039e6a21ced8ff999008ed872935ab63b282ddd65dc60dec45fd36b58f440bd7aaff60a04ae57dd75fd81150733c0dc1d0c9be935a72f114147887e4636c453b9b97400deddade4114f38000da0cfe2ae008000d85a6f252fb0ec04413e9d3e6395b21064fb3412f84bf20df6d19b2865d1ac2fba6400fd88a63b404c1b735cf55bcfdfa0e1afd4bde0511df589e1d5ff6ed29ff26bf87b6750b0139f648b784bb218328cecf7b92364702ac8fd174e09ed6300f403ee4416322d6477db9d19487a4954bc94d51632b8f4c1e22e0ceec837972041de322d47bd4f3781140e691fdc32b5c317c639adcb306515bdab6d75a598662dcc277c0c4e79284709627692b39e85c0d5ed92c60f8d28e3b3ba6ed138c1520adde954982c657bf4a0240a4a578b117b0d7b0a7e0bd9d6ec07b94a012023e4a1214420482530f038b8dfc709cf2749341eaf399ad66436edb0526b070b2f5bdfeee8f77126fe270cf56eee31098009207c216c8aa3a1142a0bce8c935773c6b9072cc108e9aeebee36f3ca242c8dbe1871e000510f6ec1555379eced3d5484e1c699021bb3c3a9d241d376370009cb4af0c45d519b5a621048c0fef20dff4496660d19692dd7dacca172e81010f93977f3e6527a4249965ac0417db82ffe8b8ead3bf934174f6b02408fe5895d5a94c153be8481d3e00c4727ddb06895f45b69b48084c86afbbcf5fc68b8cb43a6b0b3bbcc881571567fb6cc785dd2a7dc21be733086d0cfe597f13a8d164703e9a6e72fe1f217eaa5279d71cd34e39cdc24fb5ee1b93f8e2738daf69d4452d90a4ea12de120a0d824a39cd96da99e021b3cf10c7f1eb6fc4404392b5a52a4fdad3c395fd88208000f60ba67bbaa165ee6f5d5814af5bc5e1efa087ab9393c9961787510e4a2ce89feb61fbf1300d6b005b36537932147e98db50829a72396614e23528fbaba4143c3c14a92248176b700d215ba15e40e3d9faba0bd773484a41e644fda7905655b3bcebc67c9e8b9bc40b39d78e16f08b59295b1ce2d36c9880f9f6d2e71f9e9953544e4e4167f545bed5cf0b9df15e541e77f60d290197270d88138617da3e93895c4aa1d3a72962e54aab4a20fe2ca42e5ce4b53e5c0d82bfc98b69389634fd591c7c5fe29555dee342b75195d29bf5712363b9bdadd0116429f3cc1988f746ff33cf6765402f9eb3f381ad8a9ed7f2a007bbd0f40005d2c97dc02de9f451e342537c7e39a3b9b664fb81a12b470ae7d7bf410ee61f5f1a17061f3409bc8f19624faf1c1b4ca59607e02a9b9312cc7ff7a376eef862ccffdf949d204712e07bc206b655a84be3eb5bd1e124b872bd13f6ac0c6b980658b06b0315e47169097af41c9a76f3a1a9c086ad77b7c9b71ef043729f5a021ee05377a59357d89427e6786f7e92bab0a742e0ce16606308dadad3f0786c85a4d8f5e27285db50720b13fa407c831d1922771c56ef7458ad6d1c11362662cf55a839f57dc9ea", 0x1000}, {&(0x7f0000003080)="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", 0xe86}], 0x3}, 0x0) 02:26:23 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x5, 0x0, 0x0, 0x0, 0x200}, 0x48) 02:26:23 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000340)=[{0x0}, {0x0}, {&(0x7f0000000240)="83", 0x1}], 0x3}, 0x0) 02:26:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x7c, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(r0, 0x0) 02:26:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000240)={&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 02:26:23 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 02:26:23 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x62) 02:26:23 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x9, 0x5, 0x3, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 02:26:23 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x2000, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000028c0)=@bpf_tracing={0x8, 0x2, &(0x7f00000026c0)=@raw=[@cb_func], &(0x7f0000002740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x2, &(0x7f0000000040)=@raw=[@map_idx_val], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:23 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:26:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x1}, 0x20) 02:26:23 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x2081, 0x0) 02:26:23 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x354339462fa009c6, 0x0, 0x0, 0x0}, 0x20) 02:26:23 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) recvmsg$unix(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000b00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 02:26:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe2c}, 0x0) 02:26:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000009000000000000002164ea7818160000", @ANYRES32, @ANYBLOB="000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000008000000000000000500000d"], &(0x7f0000000240)=""/216, 0x54, 0xd8, 0x1}, 0x20) 02:26:24 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={0xffffffffffffffff, 0x24, 0x0, 0x0, 0x0}, 0x20) 02:26:24 executing program 5: perf_event_open(&(0x7f0000002d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff00000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:26:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x9, 0x5, 0x3, 0x2, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x48) 02:26:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:26:24 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:26:24 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@const={0x4}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000040)=""/211, 0x29, 0xd3, 0x1}, 0x20) 02:26:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@func={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000002080)=""/4096, 0x2b, 0x1000, 0x1}, 0x20) 02:26:24 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) 02:26:24 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) close(0xffffffffffffffff) 02:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x6}, 0x48) 02:26:24 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000040)=""/211, 0x26, 0xd3, 0x1}, 0x20) 02:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x19, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000240)=@framed={{}, [@map_val]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0x90, &(0x7f0000000080)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 5: syz_clone(0xb00000, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000480)=@base={0x19, 0x0, 0x0, 0xfdd0}, 0x48) 02:26:24 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) close(r0) 02:26:24 executing program 1: sendmsg(0xffffffffffffffff, 0x0, 0xd8fa52ffb6e6a494) 02:26:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$sock(r0, 0x0, 0x0) 02:26:24 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x1) 02:26:24 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x10101) 02:26:24 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 02:26:24 executing program 0: perf_event_open(&(0x7f0000002d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:26:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0xf4240, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 1: perf_event_open(&(0x7f0000002d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:26:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0x3200, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@initr0, @map_val]}, &(0x7f0000000000)='GPL\x00', 0x6, 0x9b, &(0x7f0000000240)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3200, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x16, 0x0, r0) 02:26:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x168}, 0x0) 02:26:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x6, 0x9b, &(0x7f0000000240)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 2: bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x10) 02:26:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="00000000e6"], &(0x7f0000000340)='GPL\x00', 0x5, 0xca, &(0x7f0000000380)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz1\x00', 0x1ff) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x4040055) recvmsg(r0, &(0x7f0000000d00)={0x0, 0x0, 0x0}, 0x0) r2 = bpf$ITER_CREATE(0x21, &(0x7f0000000080), 0x8) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000ac0), 0xb0f01, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0x1, 0x58, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0}}, 0x10) ioctl$TUNSETIFINDEX(r3, 0x400454da, &(0x7f0000000140)=r4) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000380)={&(0x7f0000000200)="b331eadecdb5c54035507c78631785ff74672dac5a3f7f09f78aff19000b05c9c8c1052c932316547f607563de7b67232eb61e3193d7aaf01cac8fb791ee1f8fa51d78b49cadd2ff9e4f38a4a3451d3350d13e", &(0x7f0000000280)=""/33, &(0x7f0000001b80)="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", &(0x7f00000002c0)="aa2e0708593bb5db2c8b85d03a1935d35164c825532132cd927c098d426fd2ee9b77b109c4257fc65ad0a5bc05178662ba6eede4022efc0450f68f17a60762f736fc24aa8b1281a0bfef66728f55087eaed5e1881f8b1562afbf72b4ef669bb10bc3add59dd5dfd70fb7214904e10a6c2b8b04459fb4a29d930bc89ad02b8e2ce13c13b2fff15f43cc29bd8851126b37c9326d16ebcd46d987c268a48ce75a7ac653edc7", 0x4, 0xffffffffffffffff, 0x4}, 0x38) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x3, 0x10001, 0x3, 0x1090, r2, 0x74, '\x00', r4, 0xffffffffffffffff, 0x4, 0x4, 0x2, 0x7}, 0x48) 02:26:24 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000e40)={&(0x7f0000000cc0)=ANY=[@ANYBLOB="9feb0100180000000000000030"], &(0x7f0000000d00)=""/201, 0x32, 0xc9, 0x1}, 0x20) 02:26:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) openat$cgroup_type(r0, &(0x7f0000000100), 0x2, 0x0) 02:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0xb, &(0x7f0000000680)=ANY=[@ANYRES32, @ANYBLOB="00000000e6ffffff17"], &(0x7f0000000340)='GPL\x00', 0x5, 0xca, &(0x7f0000000380)=""/202, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x9, 0x5, 0x3, 0x2}, 0x48) 02:26:24 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x4, &(0x7f0000000580)=@framed={{}, [@jmp]}, &(0x7f0000000600)='GPL\x00', 0x6, 0x9b, &(0x7f0000000640)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000740), 0x10}, 0x80) 02:26:24 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x30022) 02:26:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000170000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, r0, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000040)) bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@bloom_filter={0x1e, 0x0, 0x8000, 0x4, 0x6, 0x1, 0x2, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f00000001c0)=ANY=[@ANYBLOB], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xbf, &(0x7f0000000400)=""/191, 0x0, 0x15, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000300)={0x2, 0x4}, 0x8, 0x10, 0x0}, 0x80) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0x20b000) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1f, 0x8, r2}, 0x14) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc020660b, &(0x7f0000000040)=0x29e) 02:26:24 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000440)='blkio.bfq.io_serviced\x00', 0x0, 0x0) 02:26:24 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000002040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5a}, 0x0) 02:26:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:24 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) 02:26:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b00)=@base={0x9, 0x9, 0x0, 0x3}, 0x48) 02:26:25 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) close(r1) recvmsg(r0, &(0x7f0000000d00)={&(0x7f0000000680)=@ax25={{0x3, @default}, [@null, @bcast, @rose, @null, @null, @null, @default, @bcast]}, 0x80, &(0x7f0000000c00)=[{&(0x7f0000000700)=""/71, 0x47}], 0x1, &(0x7f0000000c80)=""/117, 0x75}, 0x0) 02:26:25 executing program 2: bpf$BPF_PROG_TEST_RUN(0x2, 0x0, 0x700) 02:26:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x5, &(0x7f0000000000)=@raw=[@initr0, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}, @ldst={0x0, 0x0, 0x2}, @generic={0x1}], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x9f, &(0x7f0000000080)=""/159, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:25 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000780)={0x18, 0x3, &(0x7f0000000580)=@framed, &(0x7f0000000600)='GPL\x00', 0x6, 0x9b, &(0x7f0000000640)=""/155, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001480)={0x0, 0x0, 0x0}, 0x102) 02:26:25 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000500)) 02:26:25 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) preadv(r0, &(0x7f0000002480)=[{0x0}], 0x1, 0x0, 0x0) 02:26:25 executing program 0: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') 02:26:25 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000000)={@local, @random="1e8fcc8a35d3", @val, {@ipv6}}, 0x0) 02:26:25 executing program 5: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) madvise(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x6) 02:26:25 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) connect(r0, &(0x7f0000000500)=@in, 0xc) 02:26:25 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000000)={@local, @random="1e8fcc8a35d3", @val, {@ipv6}}, 0x0) 02:26:25 executing program 3: setitimer(0x0, &(0x7f0000000080)={{}, {0x200000000000000}}, 0x0) 02:26:25 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)) 02:26:25 executing program 4: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000)={0xfffffffffffffff9}, 0x10) 02:26:25 executing program 5: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000040)={0x0, 0x7fffffff}, 0x8) 02:26:26 executing program 2: open$dir(&(0x7f0000000200)='./file0\x00', 0x38a01, 0x0) r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) readv(r0, &(0x7f0000001440)=[{0x0}], 0x1) 02:26:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) accept$inet(r0, &(0x7f0000000680), &(0x7f00000006c0)=0xc) 02:26:26 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000002380)=[{&(0x7f0000000000)=""/190, 0xbe}], 0x1) syz_open_pts(0xffffffffffffffff, 0x0) 02:26:26 executing program 0: syz_emit_ethernet(0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd60d2f398000a2c005e8000000000000000000000000000aafe800000000000000000000000f2ffba850090"], 0x0) 02:26:26 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 02:26:26 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000040)={@local, @random="1e8fcc8a35d3", @val, {@ipv6}}, 0x0) 02:26:26 executing program 1: getpeername$inet(0xffffffffffffff9c, 0x0, 0x0) 02:26:26 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0xe7c9bb84912d822b) 02:26:26 executing program 0: recvfrom$inet(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:26 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 02:26:26 executing program 0: mlock(&(0x7f00005cb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x4) 02:26:26 executing program 3: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4) 02:26:26 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) close(r0) syz_open_pts(0xffffffffffffffff, 0x0) 02:26:26 executing program 4: syz_emit_ethernet(0x8a, &(0x7f0000000340)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 02:26:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) fchown(r0, 0x0, 0x0) 02:26:26 executing program 3: r0 = socket$inet6(0x18, 0x4003, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000001140), &(0x7f0000000040)=0x10) 02:26:26 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, &(0x7f0000001440)=[{0x0}], 0x1, 0x0, 0x0) 02:26:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 02:26:26 executing program 4: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x9012, 0xffffffffffffffff, 0x0) 02:26:26 executing program 2: syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@broadcast, @local, @val, {@ipv6}}, 0x0) 02:26:26 executing program 1: setitimer(0x0, &(0x7f0000000080)={{0x480000000000000}}, 0x0) 02:26:26 executing program 0: mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) munlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) munmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000) 02:26:26 executing program 3: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0xfffffffffffffffd}, 0x10) 02:26:26 executing program 4: readv(0xffffffffffffffff, &(0x7f00000016c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) 02:26:26 executing program 0: utimensat(0xffffffffffffff9c, 0x0, &(0x7f00000002c0), 0x0) 02:26:26 executing program 5: r0 = socket$inet6(0x18, 0x4003, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040), 0x1) 02:26:26 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000380)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 02:26:26 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f0000000200), 0x0) 02:26:26 executing program 0: mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) getpeername$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000040)) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:26:26 executing program 4: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:26:26 executing program 3: syz_emit_ethernet(0x56, &(0x7f00000000c0)=ANY=[@ANYBLOB="7958a656127200000000000086dd60d867f000202c1cb93965050011fe015c8f05000000000000010000000000000000000000b528324a9115"], 0x0) 02:26:26 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) 02:26:26 executing program 5: mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffff9c, 0x0) 02:26:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) connect$unix(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="82022e2fac1404bb"], 0x10) shutdown(r0, 0x2) 02:26:26 executing program 3: setuid(0xffffffffffffffff) socket$inet6(0x18, 0x4003, 0x0) 02:26:26 executing program 2: syz_emit_ethernet(0x3f, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa1e8fcc8a35d386dd60df20e800092c0020000000000000000000000000000000fe800000000000ff930725235b6e62e8ce10f1"], 0x0) 02:26:26 executing program 5: chroot(&(0x7f0000000340)='./file\x00') open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) chroot(&(0x7f0000000280)='./file0/../file0\x00') 02:26:26 executing program 1: mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1012, 0xffffffffffffffff, 0x0) readv(0xffffffffffffff9c, &(0x7f0000000440)=[{0x0}], 0x1) munlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 02:26:26 executing program 3: syz_emit_ethernet(0x3f, &(0x7f0000000000)=ANY=[@ANYBLOB="bfaaaaaaaaaa1e8fcc8a35d386dd60df20e800092c00000000000000005c0000000000000000fe8000000000000000000000000000bb800090"], 0x0) 02:26:26 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) openat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) 02:26:26 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 02:26:26 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000100)=ANY=[@ANYBLOB="7958a656127200000000000086dd60d867f000202c1cb93965050011fe015c8f05000000000000010000000000000000000000b528324a91f641a0458c52"], 0x0) 02:26:26 executing program 5: mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) munmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000) 02:26:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r1, &(0x7f0000002040)={0x0, 0x0, 0x0}, 0x0) close(r0) 02:26:26 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0xe, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:26 executing program 4: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0}) timerfd_settime(r0, 0x3, &(0x7f00000002c0)={{}, {r1}}, &(0x7f0000000300)) 02:26:26 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000007c0)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000006c0)=""/202, 0x32, 0xca, 0x1}, 0x20) 02:26:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup(r1) syz_emit_ethernet(0x59, &(0x7f0000000000)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0xe}, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x23, 0x3a, 0x0, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x2, "a78ce540b259808000000000000023493b"}]}}}}}}, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x4000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:26:26 executing program 5: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a81, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) pipe(&(0x7f0000000000)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x6, 0x20d, 0x0, 0x800, 0xffffffffffffffff, 0x1000, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0xf}, 0x48) pwritev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x15, 0x0, 0x0) 02:26:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x100000530) 02:26:26 executing program 4: unshare(0x40000000) mmap(&(0x7f0000ab0000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x1a81, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)) pwritev(r1, &(0x7f0000000880)=[{&(0x7f00000010c0)="aabf", 0x7ffff}], 0x15, 0x0, 0x0) 02:26:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x9, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) splice(r1, 0x0, r2, 0x0, 0x100000800ff04, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f00000001c0)={0x0, r3+30000000}, 0x0) 02:26:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000100)=""/155, 0x9b}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f0000000240)=""/249, 0xf9}], 0x5, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) [ 167.076335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 167.136041] IPVS: ftp: loaded support on port[0] = 21 [ 167.207314] IPVS: ftp: loaded support on port[0] = 21 02:26:27 executing program 1: process_vm_readv(0x0, &(0x7f0000000080)=[{&(0x7f0000001040)=""/4096, 0x1000}], 0x1, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/45, 0x2d}, {&(0x7f0000000100)=""/155, 0x9b}], 0x2, 0x0) r0 = dup(0xffffffffffffffff) write$6lowpan_enable(r0, &(0x7f0000000000)='0', 0xfffffd2c) sched_setaffinity(0xffffffffffffffff, 0x0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x80000001) 02:26:27 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x80000001) 02:26:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x4, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x3}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:27 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x28, &(0x7f0000000080), 0x4) 02:26:27 executing program 4: r0 = socket(0x23, 0x2, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) 02:26:27 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000c40), 0x10) 02:26:27 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:27 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='track_foreign_dirty\x00', r0}, 0xd) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xfffffd9d) 02:26:27 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_ext={0x1c, 0xd, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:27 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x60}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:27 executing program 0: pipe(&(0x7f0000000740)={0xffffffffffffffff}) r1 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000800)={r1, r0, 0x0, 0x0, 0x0}, 0x30) 02:26:27 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x12, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000540)=@base={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 02:26:28 executing program 2: socket(0x25, 0x5, 0x40000000) 02:26:28 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0xfffffffffffffd4a}}, 0x0) 02:26:28 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1b, &(0x7f0000000080), 0x4) 02:26:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x221}, 0x24}}, 0x0) 02:26:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x3, 0x81, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x4, 0x0, 0xe}, 0x48) 02:26:28 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000040)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast1}}, 0x24) 02:26:28 executing program 1: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @remote}, @empty, 0x1}}) 02:26:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0xe}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:28 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x3c, &(0x7f0000000080), 0x4) 02:26:28 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xfd6192b8307a2579}, 0x20) 02:26:28 executing program 3: bpf$OBJ_GET_PROG(0x10, &(0x7f0000000280)={0x0, 0x7}, 0x10) 02:26:28 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, 0x0, 0xd7cd2437158e6994}, 0x20) 02:26:28 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c004081) 02:26:28 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0xe303}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3, 0x0, 0x8}, 0x48) 02:26:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x44, &(0x7f0000000080), 0x4) 02:26:28 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x3, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000)={0x0, r0}, 0x10) 02:26:28 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0xf0ff7f}, 0x0) 02:26:28 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:28 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0xe, 0x0, 0x0, 0x80}, 0x48) 02:26:28 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r0, 0x800448d2, 0x0) 02:26:28 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 02:26:29 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000140)={'vxcan0\x00'}) 02:26:29 executing program 4: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={0x0, 0xf0ff7f00000000}}, 0x0) 02:26:29 executing program 5: socket$inet6(0xa, 0x3, 0x20) 02:26:29 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000440)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:26:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1b, 0x3, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 2: r0 = socket(0x23, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@deltfilter={0x24, 0x2d, 0x221}, 0x24}}, 0x0) 02:26:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_SESSION_ID={0x8}]}, 0x1c}}, 0x0) 02:26:29 executing program 1: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip_vti0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @empty}}}}) 02:26:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x2}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3}, 0x48) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 02:26:29 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x49, &(0x7f0000000080), 0x4) 02:26:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3, 0x0, 0x4}, 0x48) 02:26:29 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@map_val, @map_idx]}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 3: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={0x0, 0x0, &(0x7f0000000bc0)={0x0}, 0x1, 0x0, 0x7}, 0x0) 02:26:29 executing program 1: bpf$OBJ_GET_PROG(0x12, &(0x7f0000000280)={0x0, 0x7}, 0x10) 02:26:29 executing program 4: r0 = socket(0x23, 0x2, 0x0) recvfrom$netrom(r0, 0x0, 0x0, 0x40000000, 0x0, 0x0) 02:26:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x6, 0x0, 0x0, 0x7, 0x0, 0x1}, 0x48) 02:26:29 executing program 5: bpf$OBJ_GET_PROG(0x1d, &(0x7f0000000280)={0x0, 0x7}, 0x10) 02:26:29 executing program 0: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={0x0, 0xeaffffff}}, 0x0) 02:26:29 executing program 3: r0 = socket(0xa, 0x5, 0x0) accept$packet(r0, 0x0, 0x0) 02:26:29 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)) 02:26:29 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2900, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340), 0x48) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) 02:26:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4001, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x3, 0x81, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xe}, 0x48) 02:26:29 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x1e, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x2800, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x1c, 0x0, 0x0, 0x400}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 2: socket(0x3, 0x0, 0xfffffffd) 02:26:30 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1) 02:26:30 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/mnt\x00') ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 02:26:30 executing program 5: socket(0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 02:26:30 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x33, &(0x7f0000000080), 0x4) 02:26:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 2: r0 = socket(0x2, 0x3, 0x40) getpeername$inet6(r0, 0x0, 0x0) 02:26:30 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0xff03, &(0x7f0000000100)=@framed={{}, [@generic]}, &(0x7f0000000180)='GPL\x00', 0x0, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1d, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x2, 0x90, &(0x7f0000000840)=""/144, 0x0, 0x14, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 0: bpf$OBJ_GET_PROG(0x1e, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) 02:26:30 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x6, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x8}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20003, 0x0) 02:26:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000c40)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) 02:26:30 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) 02:26:30 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x40}]}, &(0x7f0000000040)='syzkaller\x00', 0x7, 0xa5, &(0x7f0000000180)=""/165, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:30 executing program 5: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f0000000000)=0x8000, 0x4) 02:26:30 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3}, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 02:26:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000680)=@bloom_filter={0x1e, 0x0, 0x3, 0x81, 0x0, 0x1}, 0x48) 02:26:30 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000c40)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1000) 02:26:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000900)={0x10, 0x2}, 0x10) shutdown(r0, 0x2) 02:26:30 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x1b, 0x3, &(0x7f00000007c0)=@framed, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$bt_sco(r0, 0x0, 0x0) 02:26:31 executing program 3: r0 = socket(0x1, 0x3, 0x0) connect$bt_sco(r0, &(0x7f0000000000)={0x1f, @none}, 0x8) 02:26:31 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000100)) 02:26:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3}, 0x48) 02:26:31 executing program 2: mmap(&(0x7f0000ffb000/0x3000)=nil, 0x1fffff, 0x1000005, 0x8031, 0xffffffffffffffff, 0x0) 02:26:31 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x41, &(0x7f0000000080), 0x4) 02:26:31 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 1: r0 = socket(0x1, 0x3, 0x0) connect$bt_sco(r0, 0x0, 0x0) 02:26:31 executing program 4: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000640)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 02:26:31 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x5}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', &(0x7f00000002c0)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast1}}}}) 02:26:31 executing program 5: r0 = socket(0x23, 0x2, 0x0) bind$bt_sco(r0, 0x0, 0x0) 02:26:31 executing program 3: r0 = socket(0x10, 0x2, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), r0) 02:26:31 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1d, &(0x7f0000000080), 0x4) 02:26:31 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000180)={'vlan0\x00'}) 02:26:31 executing program 0: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}) 02:26:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T4(r0, 0x103, 0x6, 0x0, &(0x7f0000000340)) 02:26:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x13, 0x8, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 02:26:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@bloom_filter={0x1e, 0x0, 0x81, 0x180000}, 0x48) 02:26:31 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x8, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 0: bpf$OBJ_GET_PROG(0xe, &(0x7f0000000280)={0x0, 0x7}, 0x10) 02:26:31 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) 02:26:31 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 02:26:31 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 4: socket(0x1e, 0x1, 0x0) pselect6(0x40, &(0x7f0000006500)={0x8}, 0x0, 0x0, 0x0, 0x0) 02:26:31 executing program 3: r0 = socket(0x26, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000006c0)={'gre0\x00', &(0x7f0000000640)={'gretap0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty}}}}) 02:26:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002c00)=[{{&(0x7f0000000000)={0x2, 0x4e24, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="110000000000000000000000010000000000000000000000640000000000000000000000070000008620000000010602020880a57bc5fb5a000a23df291970ac2b7f00069e1e0ee184040000862effffff8a3d49aa50f005120997bd847e23026d070a659953d272a4139d0204a628050381050834a8e326f4c500000000000014000000000000000000000002000000fcffffff000000001c"], 0xb8}}], 0x1, 0x0) 02:26:31 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 02:26:31 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a40)=@bpf_lsm={0x11, 0x3, &(0x7f00000007c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 02:26:31 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f0000000440)={'syztnl2\x00', 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, @empty, @private2}}) 02:26:31 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@generic={0x9}]}, &(0x7f0000000180)='GPL\x00', 0x1, 0xd9, &(0x7f00000001c0)=""/217, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:31 executing program 5: r0 = socket(0x23, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000c00)={&(0x7f0000000b00), 0xc, &(0x7f0000000bc0)={0x0, 0xeaffffff00000000}}, 0x0) 02:26:31 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000007880)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@enum, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}]}]}}, &(0x7f00000077c0)=""/177, 0x42, 0xb1, 0x1}, 0x20) 02:26:31 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, 0x0, 0x4f) 02:26:31 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000001140), 0x0, 0x929301) writev(r0, &(0x7f00000005c0)=[{&(0x7f0000000200)="3fc800fe271f701d902049ba91d48148", 0x10}], 0x1) [ 172.436696] Bluetooth: hci5: command 0x0405 tx timeout 02:26:32 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540), r0) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1d}]}, 0x1c}}, 0x0) 02:26:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 02:26:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000001c0)=ANY=[], 0x208e24b) sendfile(r0, r1, 0x0, 0xaf000) setsockopt$sock_timeval(r0, 0x1, 0x20, &(0x7f0000000040)={0x77359400}, 0x10) 02:26:32 executing program 0: syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004040)=[{&(0x7f0000003040)="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", 0x1000}], 0x0, 0x0) 02:26:32 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) 02:26:32 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000001c0)={0x0, 0x90b, 0x0, 0xfff7, 0x0, "fdfd7ca540c2dbd1"}) write$binfmt_elf32(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c460000000000002048b9647a0074a5ef3d00040000000000000000000000000000000038000000000000000000000000002000000000000000000000000000000000000000000000000400000000001b230000000000000000000000000000d4846502abb9cb86c355ec4e31d59d8192f8fb91c7ad455778d86b892b3e3a6a4dffb552b2dd8d005e0ae74621e7b1"], 0x91) 02:26:32 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f00000000c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180)=0x1, r3, 0x0, 0x1, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0x2, 0x4e21, 0x0, @loopback}, {0xa, 0x0, 0x0, @mcast2}, r1}}, 0x48) 02:26:32 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 02:26:32 executing program 5: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x2, &(0x7f0000004040)=[{&(0x7f0000002f80)="c5", 0x1, 0x80000000}, {&(0x7f0000003040)="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", 0x1000, 0x1}], 0x2108000, &(0x7f0000004080)={[{}]}) 02:26:32 executing program 4: syz_genetlink_get_family_id$nbd(&(0x7f0000000040), 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo/3\x00') signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x4]}, 0x8) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000000440)="27e0", 0x2, 0xfff}], 0x2080004, &(0x7f0000000500)) 02:26:32 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 02:26:32 executing program 3: syz_mount_image$efs(0x0, &(0x7f0000000a00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)='system.posix_acl_default\x00', &(0x7f0000003fc0), 0x24, 0x0) lsetxattr$system_posix_acl(&(0x7f0000004000)='./file0\x00', &(0x7f0000004040)='system.posix_acl_access\x00', &(0x7f0000004080)={{}, {}, [{0x2, 0x5}], {0x4, 0x3}, [{0x8, 0x1}, {}], {}, {0x20, 0x5}}, 0x3c, 0x0) 02:26:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) readv(r0, &(0x7f0000001380)=[{0x0}, {&(0x7f00000000c0)=""/15, 0xf}], 0x2) 02:26:32 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x5437, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 02:26:33 executing program 1: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x2, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000980)=@bpf_ext={0x1c, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000840)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x80) 02:26:33 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {0xa, 0x60}, [@RTA_OIF={0x8, 0x4001}]}, 0x24}}, 0x0) 02:26:33 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000f00)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="2490d1d5c8a3041f56ca79ba62e0912247629f915d0d3797a21a87b6a6b6d57c68395455dcea6231cac9c61a14e4a028309da008b6994a8251a0e5406ab72dba54f02f93b7cc114920335e5f5d637adb709d2b3e8a24f72d0c0cfae46b53056e504a67e662f609aa49f508127e813bff32de371ec8c44c074678fa8a5e37cf3af626fb62ce761b6f4ba5f68e8401f7a535", 0x91, 0x0, 0x0, 0x0) 02:26:33 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000001380)=[{&(0x7f00000010c0)="eb", 0x1}, {&(0x7f00000011c0)="be", 0x1, 0xfffffffffffffffb}], 0x0, 0x0) 02:26:33 executing program 0: pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x2b, 0x1, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 02:26:33 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, 0x0) 02:26:33 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSCTTY(r0, 0x4b45, 0x1) 02:26:33 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x40045431, 0x0) 02:26:33 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x6, &(0x7f00000000c0)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) 02:26:33 executing program 4: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz0\x00', 0x200002, 0x0) 02:26:33 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect(r0, &(0x7f00000000c0)=@isdn, 0x80) 02:26:33 executing program 5: syz_clone(0x40124100, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0) [ 173.565151] IPVS: ftp: loaded support on port[0] = 21 02:26:33 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTPEER(r0, 0x80045439, 0x0) 02:26:33 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x1, 0xb9, 0x1, 0x7, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000380)="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", &(0x7f0000001380), 0x9, r0}, 0x38) 02:26:33 executing program 2: write$tcp_mem(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0xa, 0x9, 0x3, 0x38c3, 0x40}, 0x48) 02:26:33 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc4}, &(0x7f0000000080)={0x0, "a6f590ad658978f9aa799f681e35169fcf29131b461f3ee3a270c802c78da8293b56bb97480fb3c36be5f28a73086147fd68447deb944741279c721ded7a9b33"}, 0x48, 0xfffffffffffffffb) 02:26:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000040), 0x24000, 0x0) syz_open_dev$rtc(&(0x7f0000000100), 0x0, 0x140) 02:26:33 executing program 1: syz_open_dev$mouse(&(0x7f0000000200), 0x0, 0x200) 02:26:33 executing program 2: r0 = open(&(0x7f00000002c0)='./file0\x00', 0x40, 0x0) preadv2(r0, &(0x7f0000000600)=[{&(0x7f00000003c0)=""/202, 0xca}], 0x1, 0x0, 0x0, 0x4) 02:26:33 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x0, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xc86ade39) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) lseek(r2, 0xbb6, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x4c100, 0x0) sendfile(r2, r3, 0x0, 0x80000007) 02:26:33 executing program 3: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) 02:26:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_PMK_LIFETIME={0x8}, @NL80211_ATTR_FILS_CACHE_ID={0x6}]}, 0x24}}, 0x0) 02:26:34 executing program 1: syz_mount_image$msdos(&(0x7f0000000880), &(0x7f00000008c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000b40), 0x800004, &(0x7f0000002fc0)={[{@fat=@allow_utime}, {@fat=@debug}]}) 02:26:34 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'ip6_vti0\x00', 0x0}) 02:26:34 executing program 3: syz_mount_image$ubifs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000800)=[{&(0x7f00000004c0)="d8", 0x1}, {&(0x7f0000000600)="99", 0x1, 0x100000001}], 0x0, 0x0) 02:26:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_getmulticast={0x14, 0x3a, 0x56a8ef35453adf1d}, 0x14}}, 0x0) 02:26:34 executing program 2: syz_mount_image$gfs2meta(0x0, 0x0, 0x0, 0x3, &(0x7f0000000980)=[{&(0x7f0000000480)='?', 0x1, 0x8001}, {&(0x7f0000000540)='\b!\ab', 0x4, 0xfffffffffffffffd}, {&(0x7f0000000600)='j', 0x1}], 0x0, 0x0) 02:26:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000100000005000500000000000800030000000000050002"], 0x2c}}, 0x0) 02:26:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_getnexthop={0x1c, 0x6a, 0x20b, 0x0, 0x0, {}, [@NHA_GROUPS={0x4, 0xd}]}, 0x1c}}, 0x0) [ 174.341511] FAT-fs (loop1): bogus number of reserved sectors [ 174.363609] FAT-fs (loop1): Can't find a valid FAT filesystem 02:26:34 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, 0x0, &(0x7f00000000c0)) 02:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="ffe42dbd7000fddbdf2505"], 0x4c}}, 0x0) 02:26:34 executing program 2: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgsnd(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="02"], 0x94, 0x0) 02:26:34 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000080), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) [ 174.432283] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 02:26:34 executing program 1: syz_mount_image$nilfs2(&(0x7f00000003c0), &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000680)=[{&(0x7f0000000100)="9db920bb453cdd", 0x7}, {&(0x7f0000000140)="85", 0x1}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000500)={[{@order_relaxed}], [{@uid_eq={'uid', 0x3d, 0xee00}}, {@dont_measure}, {@subj_type={'subj_type', 0x3d, '@$,'}}, {@dont_appraise}, {@smackfstransmute={'smackfstransmute', 0x3d, ':\'!'}}, {@obj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, '[,+#%V^./\xe5\x18d^v\xed;\xae\x9ch;;\x89\x81\xc9:\x1d\"#\xad\xf1\xa2\x8e\x95\xfd\xac\xcf\xe7\xd0O\xba\xc9ub\xfd\xca\xb4\xa6/\xce\x96\xfd\xee\xaf\xe2\x06k\x91\xc7\xd1/\x13q\xa4Z\xad +HHH\xdf\x95\xaf\xe7\x92\xa6\x96]'}}, {@uid_lt}, {@fsname}]}) [ 174.502204] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.4'. 02:26:34 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000b40)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) pwrite64(r0, 0x0, 0x0, 0x0) 02:26:34 executing program 0: syz_mount_image$efs(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000180)={'trans=virtio,', {[{@version_u}], [{@subj_role={'subj_role', 0x3d, 'system.posix_acl_default\x00'}}]}}) [ 174.543063] block nbd5: shutting down sockets 02:26:34 executing program 5: syz_mount_image$efs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000340)={[], [{@audit}]}) setxattr$system_posix_acl(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='system.posix_acl_default\x00', &(0x7f0000000940)={{}, {}, [], {}, [{}, {}, {}, {}, {}, {}, {}]}, 0x5c, 0x0) syz_mount_image$efs(&(0x7f00000009c0), &(0x7f0000000a00)='./file0\x00', 0x0, 0x2, &(0x7f0000003d80)=[{0x0}, {&(0x7f0000001b40)}], 0x0, &(0x7f0000003e40)={[{',{:[*(\''}]}) lsetxattr$system_posix_acl(&(0x7f0000003f40)='./file0\x00', &(0x7f0000003f80)='system.posix_acl_default\x00', &(0x7f0000003fc0), 0x24, 0x0) 02:26:34 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000006c80)={0xffffffffffffffff, 0x0, 0x7}, 0xc) 02:26:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000b40)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @private1}}}, 0x108) 02:26:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0xa, 0x201}, 0x14}}, 0x0) 02:26:34 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000c40)={0x6, 0x7, &(0x7f0000001280)=@framed={{}, [@btf_id, @map_val]}, &(0x7f0000000a40)='syzkaller\x00', 0x5, 0xe3, &(0x7f0000000a80)=""/227, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:34 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) [ 174.620977] NILFS (loop1): couldn't find nilfs on the device [ 174.642919] 9pnet_virtio: no channels available for device syz 02:26:34 executing program 4: bpf$PROG_LOAD_XDP(0x14, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:34 executing program 1: ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000000)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 02:26:34 executing program 5: r0 = socket(0x28, 0x801, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 02:26:34 executing program 2: r0 = socket(0x2, 0x3, 0x40) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 02:26:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5, 0x3ff, 0x8000, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 02:26:34 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x9, 0x3ff, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 02:26:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8970, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 02:26:34 executing program 2: bpf$PROG_LOAD_XDP(0x22, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x20000081) 02:26:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000540), r0) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 02:26:34 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8936, 0x0) 02:26:34 executing program 3: bpf$BPF_GET_MAP_INFO(0x5, 0x0, 0x0) 02:26:34 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x17, 0x5, 0x0, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x3}, 0x48) 02:26:34 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x7}, 0x80) 02:26:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001b40)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg(r0, &(0x7f0000000d00)={&(0x7f0000000680)=@ax25={{0x3, @default}, [@null, @bcast, @rose, @null, @null, @null, @default, @bcast]}, 0x80, 0x0}, 0x0) 02:26:34 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8903, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 02:26:34 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000006c80)={0xffffffffffffffff}, 0x20006c8c) 02:26:34 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) connect$unix(r0, &(0x7f0000000040)=@file={0x1, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x6e) 02:26:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b40)=[{0x0}, {0x0}, {&(0x7f0000001980)=""/4096, 0x1000}], 0x3, &(0x7f0000002bc0)}, 0x0) sendmmsg$unix(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)='N', 0x1}], 0x1}}], 0x1, 0x0) 02:26:34 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f00000004c0)) 02:26:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000840)={0x0}}, 0x0) 02:26:34 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x11, 0x0, 0x0) 02:26:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@ipv4={'\x00', '\xff\xff', @multicast1}, 0x0, 0x0, 0x0, 0x0, 0xaa6c}, 0x20) 02:26:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = getpid() sendmmsg$unix(r1, &(0x7f0000001700)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)=[@cred={{0x1c, 0x1, 0x2, {r2}}}], 0x20}}], 0x1, 0x0) 02:26:34 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x3ff}) bpf$PROG_LOAD_XDP(0x6, &(0x7f00000001c0)={0x6, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:34 executing program 0: bpf$BPF_MAP_GET_FD_BY_ID(0x15, &(0x7f0000006c80)={0xffffffffffffffff}, 0xc) 02:26:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x2c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x2c}}, 0x0) 02:26:34 executing program 4: bpf$PROG_LOAD_XDP(0x10, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x17, 0x0, 0x6, 0x7f, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, 0x0, &(0x7f0000000040)=@tcp6}, 0x20) 02:26:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1, 0x0, &(0x7f00000003c0)) 02:26:34 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x22, 0x0, 0x0) 02:26:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x8929, &(0x7f0000000100)={'ip6gre0\x00', 0x0}) 02:26:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r0) syz_genetlink_get_family_id$fou(&(0x7f0000000080), r0) 02:26:35 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0x1a, 0x0, 0x0) 02:26:35 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 02:26:35 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000440)={0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x6, 0x0) 02:26:35 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000008c0), 0x4) 02:26:35 executing program 5: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x13) 02:26:35 executing program 1: socket(0x2, 0x8000b, 0x0) 02:26:35 executing program 2: sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, 0x0, 0x0) 02:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x1c, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 02:26:35 executing program 3: syz_genetlink_get_family_id$fou(&(0x7f0000000c40), 0xffffffffffffffff) 02:26:35 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 02:26:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000001680)='bic\x00', 0x4) 02:26:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x15, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0xb, &(0x7f0000000040)=@framed={{}, [@jmp, @func, @cb_func, @cb_func, @cb_func]}, &(0x7f0000000100)='GPL\x00', 0x3, 0xc5, &(0x7f0000000140)=""/197, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet6(r0, 0x0, 0x0) 02:26:35 executing program 4: socketpair(0x0, 0xe, 0x0, &(0x7f0000000000)) 02:26:35 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x7, &(0x7f0000000140), 0x10) 02:26:35 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@base={0x5, 0x3ff, 0x8000, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x48) 02:26:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x9}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x3e9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 5: sendmsg$NL802154_CMD_GET_SEC_KEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) 02:26:35 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x22, &(0x7f0000000080)="88311010", 0x4) 02:26:35 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000006500)=@bloom_filter, 0x48) 02:26:35 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000002c0)={0x6, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x4}]}, &(0x7f00000000c0)='syzkaller\x00', 0x1, 0x9d, &(0x7f0000000100)=""/157, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000000840)=""/49, 0x31}], 0x1}, 0x0) sendmmsg$unix(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000280)="4e0ae4ca4c14ab0318e5cc60f0f0e9ea4f47bf1b88032e600af17bc7a6e419a8e052f3fc63a62795decc69c4584446e933", 0x31}], 0x1}}], 0x1, 0x0) 02:26:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0xf679892e1572d6f5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x40, 0x9, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_ADT={0x14, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc}}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x40}}, 0x0) 02:26:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() sendmmsg$unix(r0, &(0x7f0000001700)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 02:26:35 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0x4, 0x0, 0x0) 02:26:35 executing program 5: pipe(&(0x7f0000006d80)) 02:26:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, 0x0, 0x0) 02:26:35 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000a00)={0x0, 0x0, 0x18}, 0xc) 02:26:35 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000340), r0) 02:26:35 executing program 3: bpf$PROG_LOAD_XDP(0xa, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, 0x0) 02:26:35 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 02:26:35 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 02:26:35 executing program 4: syz_genetlink_get_family_id$team(&(0x7f0000000700), 0xffffffffffffffff) 02:26:35 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x88630eeab59a1733, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:35 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000800)={0xffffffffffffffff}) bpf$PROG_BIND_MAP(0x10, &(0x7f0000000000)={0xffffffffffffffff, r0}, 0xc) 02:26:35 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_timeval(r0, 0x1, 0xb, 0x0, &(0x7f0000000040)) 02:26:35 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711, @local}, 0x10) 02:26:35 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001500)=@base={0x0, 0x0, 0x0, 0x0, 0xb2d}, 0x48) 02:26:35 executing program 2: syz_genetlink_get_family_id$tipc(&(0x7f0000000840), 0xffffffffffffffff) 02:26:35 executing program 0: syz_genetlink_get_family_id$ethtool(&(0x7f0000000980), 0xffffffffffffffff) 02:26:35 executing program 3: r0 = socket(0x28, 0x801, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 02:26:35 executing program 4: bpf$BPF_LINK_CREATE_XDP(0x6, &(0x7f0000000140), 0x10) 02:26:36 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 02:26:36 executing program 5: unshare(0x6c060000) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) read(0xffffffffffffffff, &(0x7f0000000940)=""/4096, 0x1000) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x100000, @loopback}, 0x1c) r4 = socket$netlink(0x10, 0x3, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000300)="390000001300034700bb65e1c3c6ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) ioctl$int_in(r2, 0x5421, &(0x7f0000000140)=0xfffffffffffffc00) write$binfmt_misc(r1, &(0x7f0000000040)=ANY=[], 0xfffffecc) accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x180000) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x200002b2, 0x0) 02:26:36 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0xffe9}, 0x48) 02:26:36 executing program 3: r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001180)={0x6, 0x3, &(0x7f0000001200)=@framed, &(0x7f0000000040)='GPL\x00', 0x3, 0x1000, &(0x7f0000000100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_GET_PROG_INFO(0xa, &(0x7f00000015c0)={r0, 0xe0, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) 02:26:36 executing program 4: r0 = socket(0x28, 0x801, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 02:26:36 executing program 0: bpf$PROG_LOAD_XDP(0x21, &(0x7f00000002c0)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 02:26:36 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040)=0x16, 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x2, 'ipvlan1\x00', 0x4}, 0x18) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x84, 0x3, &(0x7f00000001c0)=@nat={'nat\x00', 0x19, 0x0, 0x0, [], 0x0, 0x0, 0x0}, 0x3) 02:26:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x14}, 0x48) 02:26:36 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x7, 0x0, 0x0, 0x0, 0x40}, 0x48) [ 176.783780] IPVS: ftp: loaded support on port[0] = 21 02:26:36 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 02:26:36 executing program 4: socketpair(0x1, 0x0, 0xff, &(0x7f0000000000)) 02:26:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8927, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89b1, &(0x7f0000000100)={'gre0\x00', 0x0}) [ 176.862402] netlink: 'syz-executor.5': attribute type 4 has an invalid length. 02:26:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8931, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$phonet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000a00)={'ip_vti0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 02:26:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'gre0\x00', &(0x7f0000000a00)={'ip_vti0\x00', 0x0, 0x7800, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @dev}}}}) 02:26:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x891d, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8930, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:37 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @loopback}, 0x10) 02:26:37 executing program 2: r0 = socket(0xa, 0x3, 0x100) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 02:26:37 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x2, 0x0, 0x0, 0x0) 02:26:37 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8942, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:37 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000200)={0x11, @dev, 0x0, 0x0, 'none\x00'}, 0x2c) 02:26:37 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8947, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x5452, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x29, 0x0, @remote, @dev}}}}) 02:26:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x0, 0x0, &(0x7f00000000c0)) 02:26:38 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a0, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_udp_int(r0, 0x11, 0xa, 0x0, &(0x7f0000000040)) 02:26:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000100)={'syztnl1\x00', 0x0}) 02:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x88, 0x48a, &(0x7f0000000000), 0xc) 02:26:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x40086602, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:38 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89a1, &(0x7f0000000100)={'gre0\x00', 0x0}) 02:26:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @broadcast}, 0x87}) 02:26:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={0x0}}, 0x0) 02:26:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f00000000c0)) 02:26:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) 02:26:38 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@private1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x1a, 0x1d}}) 02:26:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r1, 0x1}, 0x14}}, 0x0) 02:26:38 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000040)={'sit0\x00', &(0x7f0000000000)={@local, @remote, 0x0, 0x93}}) 02:26:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000048c0), 0x0, 0x0) 02:26:38 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f00000010c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 02:26:38 executing program 1: sigaltstack(&(0x7f0000000240)={&(0x7f0000001c80)=""/4096, 0x0, 0x1000}, 0x0) 02:26:38 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x0, &(0x7f00000048c0), 0x0, &(0x7f0000004940)) 02:26:38 executing program 4: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:26:38 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 02:26:38 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0), 0x20800, 0x0) 02:26:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @loopback, @local}, &(0x7f00000000c0)=0xc) 02:26:38 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x1, 0x800) 02:26:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001bc0)={0x0, 0x0, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14}, 0x14}}, 0x0) 02:26:38 executing program 1: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000000000)={[{@fat=@check_strict}]}) 02:26:38 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001680), 0x0, 0x0) 02:26:38 executing program 3: syz_open_dev$sg(&(0x7f0000000000), 0x9, 0x80600) 02:26:38 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) 02:26:38 executing program 5: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), 0xffffffffffffffff) 02:26:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), 0x0, 0x4, 0x1, &(0x7f0000000400)=[{0x0}], 0x0, 0x0) ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f0000003680)=']+*}\xfb}(,\x00') syz_open_dev$vcsa(0x0, 0x200, 0x462600) 02:26:38 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="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", 0x1000}], 0x0, 0x0) [ 178.953750] FAT-fs (loop1): bogus number of reserved sectors 02:26:38 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x18400, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_client}, {@cache_fscache}, {@aname={'aname', 0x3d, '\x9a+@&-'}}], [{@audit}, {@fowner_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '}M'}}]}}) r0 = syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x4, 0x3, &(0x7f0000000400)=[{0x0, 0x0, 0x401}, {&(0x7f0000000240)="a0df575ca9c1b2435663ae7000ba40260e848a3a79f0086508805def848270c6d498fdc37ebfbd863ae0b4337d17abbd57f8a514d7bf5314d3c33da4bdd7de56c0e3b7e76644b1", 0x47, 0x7fffffffffffffff}, {&(0x7f0000000380)="eadfee394b4c4a2a4ff266dbf0c19b1a2b5923edfd9bf8cabd8d4d3926ab0ef985b2f9f6da3ff59eb8d65f24b514c0074598afc3c09c4af3afd6f6aa7481aab53ef6ca65e7e55efcbde4ada57b8c63d08824fe", 0x53, 0x1000}], 0x200000, &(0x7f0000000480)={[], [{@fsname={'fsname', 0x3d, '!(}{:[.*'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000006c0)={0x0, 0x0, "fd833c40bf6c57fdf3040068e42a4009e822f844ee633a04c2475e5b16333975f054aa75cddda7e009825d574f78ff3f73902b8e1ea3aa92c54570baa92488b4ea1d8ce7c2faf1a842486ba43107ff45f693dc5f58bf14bfa4c1347f2a1e7d7fae5249f6114a0be84e39ab46f947d0efa22815b74a3ffef273aeb8e0a42e5b382fc20d17948fb7cb46a7326e56a3761bb2cea6f739d63e746ea3b7a1d36a97e46fefb1ad06c7868ee30b014dde00a122cc8e3fc3f16f9b15b9cadfd22c50bfd6609f81097efa9fd406bfba80d812707cb6a0bea57d5597c8cdb96f79796cfdb2b3d90c4ab27ede2e0d31badcdc2784c968b5b9d60375cc3bcda15197cd5a768e", "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"}) ioctl$BTRFS_IOC_DEV_REPLACE(r0, 0xca289435, &(0x7f00000016c0)={0x2, 0x2, @status={[0x3, 0x7fff, 0x0, 0x8]}, [0xffffffffffffffff, 0x2, 0x7f, 0x317, 0x8001, 0x5, 0x1, 0x7, 0x200, 0x0, 0x9, 0x7, 0xffffffff, 0x2, 0x8, 0x400, 0xd79, 0x6, 0x400, 0x0, 0x0, 0x3, 0x8, 0x3, 0x749, 0x6, 0x2, 0x7, 0x0, 0x4149, 0x5, 0x5, 0xb2, 0x0, 0x0, 0x4, 0x6, 0x1, 0x600000000000000, 0xfffffffffffff512, 0x0, 0xed7, 0x0, 0x9, 0x2, 0x21, 0x0, 0x4, 0x0, 0xd173, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x8, 0x0, 0x2, 0xd8, 0x5f1, 0x2, 0x6, 0x1]}) syz_mount_image$tmpfs(&(0x7f0000002100), &(0x7f0000002140)='./file0\x00', 0x0, 0x5, &(0x7f0000003480)=[{&(0x7f0000002240)="7f763db4852a786ddda323885826e1a788c6b4415204288cbe9466be249f7c05c713df20e067a945a7bbd70970a3b3e86f13334e3c0f19d05a2bf652f5e47e55984591f696999ae847fc40bf06fc4cee5e31789f6bc3f4bfb3898b2fba20e7b49377c42381e0fa20dd87237d80a5e41ad8d424fb9d3f7151de216686f59a6eb3b62b18711c6ecd9df1e5ae1756479bbd45d15464103b8770b372ebc11aa61c7112327d74c7c9789aab80ceaf10196f9ce14764d4695393bd0364cca794b47e0863fbcae09c65e072a257037b19ccb7f564af529376b4f2a2c475de1d152e84646989ceec03561da902cc9b3cccf16a55c9cc4ab7f7aa80d07fce79c7d1405c0d7a473856443ec5cd62cf1f1b3cf82dd97e0cd65050b7c7f6f74b7eac6d772f89cf8f233a69566fff45e71e825cc3747b39417ed1f2247ece1f7dcf1cf597f1c46fdd5d9b9e21521b7d55a604b4a63d4af3042a76a4d35f71ceb766c902965bea95f682ebffe6bdd6dda6cec748d29acf3eff0894beee033521ca26433813f2c436cd5936f5e36a3715c1597a15f127d26ac5219fa6f47fe4f5fd1f5fcf5d41d1d3a0e0b67bfe9192b3fa80f054ecae1ac4d4c2a390a7a78e2c537ab648bc06972785efe37161ca190f9ad78b9416c4ac2c271841e8fba19d6090a1a2382c47c94ae0027100b0cd1234dd4493ac962ca6f50d7cf2261345a443f79d12decd14817e0e06b9306d5989a631d528af9053bfb98a9fa0a5e622d5119ff4d74bd14f8f6e45e976d7769c96e36934baaa5834ad72db2ed646af7209c1937eea82179c02aa5fb59af2ea426de22026d79433fd266a992c94ba3dc647bcf1b23a3ab6a2bcc031b9b0a01d403d15f140bef0e33de4b14a37d4f028737b6b4465f367c5d861e31e20e8fb6833aaf0f8d397e6ecfc62d8691c96450fb4c5630b134e5e9346bf18fcbbb83841ddc6e135bc255b1c4b9f024b404c7a6fbe451c3f293a113ca0419189f743838bc8851650d0fa5c2cd6de6c4c808d22e2b3a83b7521cd2502ca7bd7459834b0b59893830ea7f8e9d4ea8d9a9e4513ad87218084209f5e39c8083ed9738244bc9eaef12511a6ae2b4e6af6c8e3e36f0dc42b5ded72d96add2d99b7bb846b3c068559c52d141b0da302c6b43ec0d9602aca18600bc1874ae92fbc9d3641c8312c635974d55dcf4adced6c65cff416ad4472bac23c5ce8f817f140786da2f070d3800a2816dc0cee33689021c996810a6867133888949ead36206d0d74d484a12b5f27b8638ac6c1b6db4011a362ef120d79365328c015c82ed8b06c3f3505bab7972a311a0a0fc8f59cde3ac44272608b98b2ab7e47ffbfbcb706e1958437403238469cebeb06720dab0cdf419a1db63186c0e94f3d93090e4ff10dacc58276708d1ac86a94ef37bf4dd53441f8e53e292f998d90a26e76552aa5bd2e7b55c0113e1ad47a0511f44be8e2cc139b1612eb632dda44a0c8ef6a32e5927bb8c654d1d7dd3af8c5fd6d80a2dac6ded3c55437a723b955ceb7543aeacc11944132da11f8dc4d3e4f5533e115d5b2abb334ee4472089c6b736fae18f16eeb74d5ae461a9efc61f3118598886bb1fa030d439557f5561cc80ab358c082f7fe67b30d598004fdf7a1bd4f49066acde0e8a2aaca519d68e84ce17549d952deea7058fce2fc50e719744f97aafc2cfe1a056ccabff87edfe722cc444a7f98599e6b7df2127eccd5c89dbf06f0a3f99cb82bcd582768a6b4b1e050de6d37e60deffd6183191e6531b0e222d47af50ab1c977c85bc88625527ed47ee34ecb050ced31fdb01e7f06f67bc34dc8c993a1caa7096ec7d02fd0843713a3402230eb2a74560bdf999eb3e8432a159b241c411052defc45e937858018b0199223704a1db10b77087609d03aa7c8fcc7a028247866b0d954df623278616eddae8ffbe954ae252df7f08df3632dae12219bfd82e737ce5845bb0b46fce9d3cc7b63c621226c7e6f49491bb0ba8331e418565a873636bf40133823996509b929083878c3080421b1d4d72daa123e461b2b513646b8addf87054155b71224765c47af9b3ca46cbdf5dc9d4003a6f5c32fbb78b30fba2335ec885a7a92045e5c3c6d3d101006108cb06f83878f5e173ba712954977f8b051ed74909355b95971f7eb0353a676f1fe7c831360b1566c89e446d9eba940d12fa35e3cb632b275c3c30c85819a82602b40aef908756c6f2319154ece3ccb6b0f73c211205e9d3880be1ea9730d4ebc176072b676524deaada0505270457f5faaf1b631a6a35eca4936731ccbcde2a6e1059a661d7d06f26680d1f977deb6674a3b3fe354bacda7ce76018bcde21463ef95ad1793e880f4afd139fc05a0e7013f44c381f03f6a1052e83852412798cb78f11b243000e7a4590e5ce94d4e75b3b755a0184936477eb2b6ca4443a5322d828dcd20df51180635fbf4d01a4c37a879008a3493961f6f0077877bfaab0e21d64246085f7889a61bab8673a8ddf0efb3377ac021ef78aaf8b0f1ece8276269094dcf71e17b6f2da808a1e72f51c07b5dc93c7c913f987938cd2fc5724548ab4f22b6dc088cfb5034c9b3af7e1d52ae2e846816a0bc274cc002874d34db2cc8cc928de076510f7f5b553914b324d6c5857329f8dbc8d1226891ef1b577d32b15c5b0f35389d1e2217120006bd9574ec14a8d5c936a1b41a96a7a202e5a2530c7329d5dd963dfef8bc699b1eccdd34f35f357ee49c1301310d42f5aa472351f37847bbcc522ae6320c19896077b98d48a5cdd07d57a8615681079e58d2a1fc9ae0af462e0bac63f691d351c7c62adc0185c849d966db3becd2b15fbaf13db9b617c349a6e44e19515319cee20331e1cd62ea7b6aa2c58143cf24e4fe36b0e212a1870fa86b342ebec624022733a0d441f00f8e2528f39fe589f0b83d24d4be7e713a667c7f38355ba8f446e2d42c687d98d77c316f0cea578ca107c3bf852ddf5e9d08efa5fed362f3d397d0c52c8c7db6412321362fab807646588cba2916d541088689a932345a06ae6bdbc5984f6155ba97c668ea13e1e5239781a040f6a02cc3a2de3fa311d733acf5703fb00d6280353af63c33757eb7db120f2b1b9a4c53d1ecf437eafdafd25e9465efc782fbe52e79626fb0f430698036542d5a606f4e3f33eefa5e9bc8d653001637880947d620929ae8d954326d935f1faadb8dcc9633dfdcc1e7cfeabe0cad645ad93ef9fada4539e54e5e6b398b6c0f099bfc5abe7d0fab6a8969db522c0d314cab639a6742a058dfb3b3e074916845cd65ce57cfbe306e7741f9d5e17ec0d2895c7c387efb6efa129fa836d23070408de34d3fc0dfe0dca9f9b206031315afa1b075e117d95d29df1ea9cc13e5bf7ff7279596cb85b2049ca55d5489182e87de7ba5739e7e8418c942ac6d283674dd210d439e830c979f52633a48ab99d3169ef3ee242595d9439a66efd2dabbf9294c6b79daf50d16b1474cb2d0d3f0efc53401e01fc07dcac8bd080c6640c17aece32178df56f464b1008ed20b426a87f3eaa246741824096a90af78326f7856e6b88b947c70abfe29d8e6d1119b09b12cfddfceec0115187cefc318dd2db3b7f488accdb641b6a79764cb816b85c2ece3c997e4a2278ffa6654cbe0ebe2f084dfd349464449ae70ac0543aa44b3c6582f70a96754201897964ab22ecc864039b20f431293fcc8a252482cf0fb4fa11273726fb0af293b4982a12b3c822ae7114b5f84c217682682c95e0ddc70f0160cf320cc6985a55aabdbf83c8ae7454155525b9cf916ad05fa0451fe9d55616e1849098a8adc76003d06ac3cbbc7eab25d939cccd24dc12d857f416ec9e3a5718bbf56d9e82f1b192f4ce1f3cd29172b7caaef4ad62128460674faf1621315ab9c3f843283cd99eebbcd9c1370b82fdaec2734e0437337bb03480ea187acdf64e99596c5ee15b2aba13b5c4e6588ecad18dc47972c22beee0a4f66ed72ea3bc119a6bb0ba8b2e5ba18174858fbebebbb171a3e290633e15b7df5c4ef94b63fe306bc68dc901c65db495885597517d813e5030afd75fe87fff5587e1a9decd933a5948c4d3c0d6e410287a1a7982987bcb01b0e6fca6f2d38e7b30c0b068eae37195ef7c31e2a59087e617c11ed5001585bd958ef243944d5c9221cf1116b650513dfaed8d578121bff0da3f9347085d1afa62c57c94bbb56dde7ff5f43bedaff62fe4412ade9261f56649deb3adcc865f183e7ec6fb4b5cd1ecbf13e48564145b35a2595bd759fac5fd0b6a75f8a498989be4cc8d107d9308e0d30d75b1b5103f18b1b2204680811fe9daffe746167d98e360010a0e323c85de9870f1f3879dc734cde27b7ec9f88b6c7577354b2acb5adfdc734eaffa7496c18a51b643e5572af01bd849e1f57eac50da53c21032f95c9bf47fd5901c76304213f576a1020893fe2e2d9ea77139f7be51b97f7caa090282d415a047dc315d9665223121dec73a07ab2f311f1fe289e3b7fedf6e97f3317eca83d0867d8cab483a42756a1165a87cb83c0434452db6c13d54bbe97ac9fb82322c16bd141b46e483993f4841198442116dc07f28604d97f123be26da6ec4bc282072a160fa8e8b571795c2bf2d559114f5172140e60a816087b258d9797980ef71eab6b7a9ab1b0ce53fdc0f862d29248d7a4470817373a4aec9f45ceae968d57ed6fc6958d90400c78e11ad3f298e50fe93fbbfd52143edd54393664f5866397b549df33a6fdb1b8ba86695e49f5312f4b0184ed6216082c15d49419429ae3e200f7d6da5a33d4af2de80168182b608435120bad699e616fa4e057bd3966867a0efba9651defe2d28e82338bba36e339e90de938dc2c21bf4e0efdd8038ddea4b926f24c7b1d632a13a336cd86ef7fc8385a6d4321233add193e2eb4fc5d92c9f9becb444734ea2d723897cb513344715fceda13433c10efd1bd7c40c2b35390e04b342b6db8e68a19ca90a5bf4b4386a131841e8e0a65c65fca5e834eafb100748ab6ead783c50819e78b93ab7647e6cc97be8679a754a903c48392a808ffea1122609ee5fe369a8dab7a4530addaa005d696e6ecf12e2c4754aa80c4757fd17e9ef5891b1e067c25ab7b7c1750abf8542ae98c9277b3581745d0f3e70741fa0052dbb57b7047df873125970acdb506e76900e7d9f8e2d2238e50daf64e2c71251835d40a5326718fdd5934318545ae31fa9b321ce4465527402ee939b7fe1723e8b433a4f5d23d248d647088054a6242d87edd1289c39f4c17d2cb9745367c223a22d04843629147295fb8f3df406bb471d16ac02c4f82253dd828f37f749f75dc91f0ecaa8f3301eea9f0e03d6546a1d14a5ccaa938d3810249c4bcacf3818e080a4ed311ae8d1d00e1b90b1a337144b8dd9157eb5810c6b1932a4bcf9908529ed873f5c2e0e89e88d61bd7c91fdbf104a965776511727dfb516690f330e1ca1be63fcea263a889724780d9d6c5d04393ad5632312682a2b24212152648caa4bfa4833d43450756d83e32c67a4f189f485af2ecb6bb337ecdffd42e9725a276aeff8d7819055ab33e624272db5d16b0e01687e949307aaac5414fbb941cfaf7112e422fcd9d01db919e78de6be64919a8d51749ad21e711b9a6a60b6ce84b5a19b3d911e638f0884d7febf7f7ca6b8e2ee88b6faab307729fe7981f7a594f675dd7ef59a2ffdd0458c9925fd7b85eac5f156d1c0e6add41ffc7ad7ebfe11f6d941ec57a2dd34c77b8cfcfb33b752cdbfb4b2c710eeec8cb4cb4dd179e", 0xffb, 0x7}, {&(0x7f0000003240), 0x0, 0x1}, {&(0x7f00000032c0)="2a790c94ec7fa7464caf5ebe26b8f1addbb4a66931a5efc55525254259a0678d7124e09dc0b9e226b546ac8486802065e79cf55d5088918d", 0x38, 0x8}, {&(0x7f0000003300)="72cfb55a008cd2f3b85c7fd82876392368ef84c402f2de961b42e4cbd3181e64288b4a038ff3d4a0f8261e334202495defdc466192ba62ef4b8e6aa57050b3c92124f7ec72304e3dcd206349846714eab89766fdcc946fd49f36f12b04a8bc570a989e017abe5115c43d0821867164d330b6d5681d9ec63e38b3a14f0ba9d63471fcd17182f9c05632712d86d25cbda45407da1d9c0e85f8c186c254a102b063fc1bf2388bd57032", 0xa8}, {&(0x7f00000033c0), 0x0, 0xffffffffffffffff}], 0x25, &(0x7f0000003540)={[{@gid={'gid', 0x3d, 0xee01}}, {@huge_always}], [{@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@audit}, {@measure}]}) openat$fuse(0xffffffffffffff9c, &(0x7f0000003600), 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003640)='ns/pid\x00') ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, &(0x7f0000003680)=']+*}\xfb}(,\x00') syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x6, 0x3, &(0x7f00000048c0)=[{&(0x7f0000003740)="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", 0xd00, 0x401}, {&(0x7f0000004740)="0fdc88aeb551503c54a67b17fbeebe8a79275ecf718746cc6fa8749bf3068f6ee542179cd38fb5d4cb6d0a7a9404d6b249209d5f6d4307158362a4f14b78378850882a554934e7f6e5647e96d27e0c00", 0x50, 0x3}, {&(0x7f00000047c0)="f334e3e936b0126db842e5847423db08779d2cb67e00d9879c5b8ab7b859bc1cc61e42e9d700cad824f48bb1964c3ff4be0b5a1f3b2ebeac515a9c841eede3370fd25a3451b3d76cbb7ec39d8dafda7536d23783e345e9c2fd30e09c47e9caeb11059cf0583855350fc9d9f31ef7f0d7d9667a3be430fec81f79a1371a0d4f0f29601c49ed454e9821916dcd16243565ddf616c61cb5e72a6f0a7111415f34a8fb05b211310c089b265cb64d9e73c4855528220a7c0ee5d5280f77585944b0be54bb", 0xc2}], 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0, 0x25]}}, {@size}], [{@subj_role={'subj_role', 0x3d, 'system_u'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) r1 = syz_open_dev$usbmon(&(0x7f0000004980), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = syz_open_dev$vcsa(&(0x7f00000049c0), 0x200, 0x462600) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 02:26:38 executing program 5: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) [ 179.000923] FAT-fs (loop1): Can't find a valid FAT filesystem 02:26:38 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 02:26:38 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 02:26:38 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[], [{@fsname={'fsname', 0x3d, '!(}{:[.*'}}]}) [ 179.108062] tmpfs: Bad mount option fsname 02:26:38 executing program 1: perf_event_open(&(0x7f0000001d80)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:26:38 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x1, &(0x7f0000002140)=[{0x1, 0x51}]}) 02:26:38 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002200)='net/netstat\x00') ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, 0x0) [ 179.205030] tmpfs: Bad mount option fsname 02:26:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) 02:26:39 executing program 5: mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="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", 0x1000}], 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 02:26:39 executing program 2: msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000001380)=""/101) 02:26:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14}, 0x14}}, 0x0) 02:26:39 executing program 3: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x14, 0x0, 0x0, 0x70bd27}, 0x14}}, 0x0) 02:26:39 executing program 2: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000001480)) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000016c0)={'ip_vti0\x00', 0x0}) 02:26:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x7}, 0x0) 02:26:39 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)={[], [{@fsname={'fsname', 0x3d, '!(}{:[.*'}}]}) 02:26:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000002140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 02:26:39 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_ADD_SECLEVEL(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={0x0}}, 0x20048805) 02:26:39 executing program 1: epoll_create(0x8a38) 02:26:39 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x10, 0x4, 0x0, 0x10000}, 0x48) 02:26:39 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='devices.list\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000001bc0)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001b80)={&(0x7f0000001b40)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 02:26:39 executing program 2: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x2, &(0x7f0000003480)=[{&(0x7f0000002240)="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", 0xffa, 0x7}, {&(0x7f00000033c0)="ce", 0x1, 0xffffffffffffffff}], 0x0, 0x0) 02:26:39 executing program 4: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) [ 179.540497] tmpfs: Bad mount option fsname 02:26:39 executing program 1: ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) 02:26:39 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) syz_genetlink_get_family_id$tipc(&(0x7f0000000c80), 0xffffffffffffffff) 02:26:39 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000000c0)={0x0, 0x0}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) lseek(r1, 0x1000000000000003, 0x0) perf_event_open(0x0, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000400)={0x4, 0x80, 0x1, 0x0, 0x0, 0xaf, 0x0, 0x0, 0x24422, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x10000, 0x4, @perf_config_ext={0x8000000000000001, 0xfffffffffffffff7}, 0x400, 0x0, 0x4, 0x7, 0x1, 0xca1, 0x8, 0x0, 0xe9e5}, 0x0, 0x6, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r2 = syz_mount_image$msdos(&(0x7f00000000c0), &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro}]}) rmdir(&(0x7f0000000180)='./file0\x00') syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000200)='./file0\x00', 0x1000, 0x6, &(0x7f0000000640)=[{&(0x7f0000000240)="34c0e1a2aa596346d62ed4c6c1d029194ef03db911cbd303d24980947a508a0ce95b53001b848f9e9c79dd4f1e8b8153743847", 0x33, 0x2}, {&(0x7f00000002c0)="6e88dc11e32fe17921a592cfa6dd48499e41381ce2d466551bcab2f5e7b1a120c91d129358c96a4ba23012cfe2dba120c8342a2fcc7a9c6f4bb7cdbf994907ed8d60fe6a8f3c87a25fdf7fe39318f3068b8a463d35690a8c9ef1cac932d661d815349ff26b7654e1c45854af3477213f4d470f5042a13bece9d2c986f53e8a1dc41553066f324f35e92fac4c8fd7aa2dcf6be2c0881578c055b8bbf7301976d7c3a9b3e1111afd9a6db8e803342632ce7e6f8ec2a58062fb9b5596dec6acf4fe9e27ae", 0xc3, 0xfffffffffffffffe}, {&(0x7f0000000500)="7ae35f2282b82d12fd530e0aecc225a30859d108ee42d3ab6d4257b228c3f23008bc1e5c95621cc8de4874173b7a6a64528d20062d932b92e45e23b0fcc8198d31dbdec598d5df9dc31158313528db72eefe5e", 0x53, 0xef}, {&(0x7f00000003c0)="404b1035d3d7d8bcf6bf6bde44e9ea1434f70ab1515e0c08004fc9a8204447ad2a0ed929b5f06684a7", 0x29, 0xffffffffffffffff}, {&(0x7f0000000480)="98c32d1f80f9467b665c963c85", 0xd, 0x6}, {&(0x7f0000000580)="96406a9901036c1c2e449e6812bcb1d4eef40dbb6eacb322c80b8f044bdbc40db43d721061f4dc6666a79b74a6e3fe9f167285924c447a7e6589de367a143c28708b0b8da212dfbb2bb956b24b64acbd2c8a46424d5e6b23525ea2b819a167800c8683fae41f5a3c8563850c5a6432861d1af4c039b88cf4488c23bf8d253f7a4209eb7e7877fef41d59b7f4f890b0c37ab7f50596cabea5a77454de7592c888f7a797bb1af4d708018c609aadf0", 0xae, 0x6}], 0x10004, &(0x7f0000000700)={[{@fat=@umask={'umask', 0x3d, 0x9}}, {@fat=@flush}], [{@euid_eq={'euid', 0x3d, 0xee00}}, {@fsuuid={'fsuuid', 0x3d, {[0x33, 0x3d, 0x34, 0x66, 0x63, 0x34, 0x61, 0x37], 0x2d, [0x33, 0x31, 0x66, 0x63], 0x2d, [0x61, 0x31, 0x66, 0x38], 0x2d, [0x62, 0x67, 0x37, 0x64], 0x2d, [0x8, 0x38, 0x34, 0x64, 0x61, 0x62, 0x64, 0x66]}}}, {@smackfsroot={'smackfsroot', 0x3d, '/proc/meminfo\x00'}}]}) open_by_handle_at(r2, &(0x7f00000001c0)=ANY=[@ANYBLOB="1400000072"], 0x0) 02:26:39 executing program 4: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300), 0x80040, 0x0) 02:26:39 executing program 3: write$UHID_INPUT(0xffffffffffffffff, 0x0, 0x0) 02:26:39 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002180)={0x0, 0x0}) 02:26:39 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)) syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)) 02:26:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f00000003c0)="dc", 0x1}], 0x1, &(0x7f0000000600)=[{0x10, 0x1, 0x1}], 0x10}, 0x0) 02:26:39 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000000e80), 0x880002, 0x0) 02:26:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000002080)={0x0, 0x0, &(0x7f0000002040)={&(0x7f0000001740)={0x14}, 0x14}}, 0x0) 02:26:39 executing program 4: syz_mount_image$vfat(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000000040)={[{@fat=@umask}]}) 02:26:39 executing program 1: syz_open_procfs(0x0, &(0x7f0000002200)='net/netstat\x00') 02:26:39 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') ioctl$IOCTL_STATUS_ACCEL_DEV(r0, 0x40046103, 0x0) 02:26:39 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='comm\x00') connect$inet(r0, 0x0, 0x0) [ 179.910673] FAT-fs (loop4): bogus number of reserved sectors [ 179.940562] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 179.940928] FAT-fs (loop4): Can't find a valid FAT filesystem 02:26:39 executing program 5: mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x18400, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@access_client}, {@cache_fscache}, {@aname={'aname', 0x3d, '\x9a+@&-'}}], [{@audit}, {@fowner_lt}, {@smackfsfloor={'smackfsfloor', 0x3d, '}M'}}]}}) r0 = syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x4, 0x2, &(0x7f0000000400)=[{0x0, 0x0, 0x401}, {0x0}], 0x200000, &(0x7f0000000480)={[], [{@fsname={'fsname', 0x3d, '!(}{:[.*'}}]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f00000006c0)={0x0, 0x0, "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", "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"}) syz_mount_image$tmpfs(&(0x7f0000002100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000003600), 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003640)='ns/pid\x00') ioctl$DMA_BUF_SET_NAME_A(0xffffffffffffffff, 0x40046201, 0x0) syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x6, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="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", 0xc00, 0x401}], 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}, {@size}]}) r1 = syz_open_dev$usbmon(&(0x7f0000004980), 0x0, 0x10400) ioctl$MON_IOCQ_URB_LEN(r1, 0x9201) r2 = syz_open_dev$vcsa(&(0x7f00000049c0), 0x200, 0x462600) ioctl$MON_IOCQ_URB_LEN(r2, 0x9201) 02:26:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000040)={'sit0\x00', 0x0}) 02:26:39 executing program 0: mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[{@cache_fscache}, {@aname={'aname', 0x3d, '\x9a+@&-'}}], [{@audit}]}}) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000003640)='ns/pid\x00') syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="1d", 0x1}], 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) syz_open_dev$usbmon(&(0x7f0000004980), 0x0, 0x0) ioctl$MON_IOCQ_URB_LEN(0xffffffffffffffff, 0x9201) 02:26:39 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000100)='./bus\x00') creat(&(0x7f00000003c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000540)='./bus\x00') open(&(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0) rename(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='./bus/file0\x00') chdir(&(0x7f0000000140)='./bus\x00') rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)='./bus/file0\x00') 02:26:39 executing program 1: syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="1d", 0x1}], 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 02:26:39 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) 02:26:39 executing program 2: syz_mount_image$tmpfs(&(0x7f00000036c0), &(0x7f0000003700)='./file0\x00', 0x0, 0x1, &(0x7f00000048c0)=[{&(0x7f0000003740)="1d", 0x1}], 0x0, &(0x7f0000004940)={[{@size={'size', 0x3d, [0x33, 0x0]}}]}) syz_open_dev$vcsa(0x0, 0x0, 0x0) 02:26:39 executing program 4: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) [ 180.152041] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 180.189936] ------------[ cut here ]------------ [ 180.194897] WARNING: CPU: 1 PID: 12298 at fs/inode.c:286 drop_nlink.cold+0x11/0x41 [ 180.202588] Kernel panic - not syncing: panic_on_warn set ... [ 180.202588] [ 180.209937] CPU: 1 PID: 12298 Comm: syz-executor.3 Not tainted 4.19.211-syzkaller #0 [ 180.217844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 180.227223] Call Trace: [ 180.229805] dump_stack+0x1fc/0x2ef [ 180.233442] panic+0x26a/0x50e [ 180.236635] ? __warn_printk+0xf3/0xf3 [ 180.240530] ? drop_nlink.cold+0x11/0x41 [ 180.244586] ? __probe_kernel_read+0x130/0x1b0 [ 180.249166] ? __warn.cold+0x5/0x5a [ 180.252805] ? drop_nlink.cold+0x11/0x41 [ 180.256863] __warn.cold+0x20/0x5a [ 180.260384] ? io_schedule_timeout+0x140/0x140 [ 180.264957] ? drop_nlink.cold+0x11/0x41 [ 180.269010] report_bug+0x262/0x2b0 [ 180.272636] do_error_trap+0x1d7/0x310 [ 180.276515] ? math_error+0x310/0x310 [ 180.280301] ? __irq_work_queue_local+0x101/0x160 [ 180.285132] ? irq_work_queue+0x29/0x80 [ 180.289105] ? error_entry+0x72/0xd0 [ 180.292803] ? trace_hardirqs_off_caller+0x6e/0x210 [ 180.297809] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 180.302641] invalid_op+0x14/0x20 [ 180.306249] RIP: 0010:drop_nlink.cold+0x11/0x41 [ 180.310900] Code: f9 e8 9c bd 6d f9 48 c7 c7 80 a8 74 88 e8 fb ee fe ff 0f 0b e9 9f 50 b4 f9 e8 84 bd 6d f9 48 c7 c7 80 b0 74 88 e8 e3 ee fe ff <0f> 0b b8 ff ff 37 00 4c 89 e2 48 c1 ea 03 48 c1 e0 2a 0f b6 04 02 [ 180.329786] RSP: 0018:ffff888053ccfab8 EFLAGS: 00010282 [ 180.335135] RAX: 0000000000000024 RBX: 0000000000000000 RCX: 0000000000000000 [ 180.342391] RDX: 000000000002983a RSI: ffffffff814dff01 RDI: ffffed100a799f49 [ 180.349643] RBP: ffff88804c60ca20 R08: 0000000000000024 R09: 0000000000000000 [ 180.356892] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88804c60ca68 [ 180.364143] R13: ffff8880addd6b80 R14: ffff88808d26b6e0 R15: ffff888053ccfbb8 [ 180.371407] ? vprintk_func+0x81/0x180 [ 180.375279] ? drop_nlink.cold+0x11/0x41 [ 180.379322] ovl_rename+0x170a/0x1a50 [ 180.383130] ? ovl_clear_empty+0x5b0/0x5b0 [ 180.387348] ? down_write_nested+0x36/0x90 [ 180.391583] vfs_rename+0x67e/0x1bc0 [ 180.395282] ? __d_alloc+0x9a0/0xa10 [ 180.398993] ? path_openat+0x2df0/0x2df0 [ 180.403041] ? do_raw_spin_unlock+0x171/0x230 [ 180.407542] ? _raw_spin_unlock+0x29/0x40 [ 180.411689] ? security_path_rename+0x1ed/0x2e0 [ 180.416362] do_renameat2+0xb59/0xc70 [ 180.420173] ? do_mknodat.part.0+0x480/0x480 [ 180.424592] ? __ia32_sys_access+0x70/0x70 [ 180.428826] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 180.434181] ? trace_hardirqs_off_caller+0x6e/0x210 [ 180.439181] __x64_sys_rename+0x5d/0x80 [ 180.443144] do_syscall_64+0xf9/0x620 [ 180.446959] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 180.452130] RIP: 0033:0x7f48aaeea279 [ 180.455824] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 180.474726] RSP: 002b:00007f48a985f168 EFLAGS: 00000246 ORIG_RAX: 0000000000000052 [ 180.482424] RAX: ffffffffffffffda RBX: 00007f48aaffcf80 RCX: 00007f48aaeea279 [ 180.489685] RDX: 0000000000000000 RSI: 0000000020000380 RDI: 00000000200002c0 [ 180.496962] RBP: 00007f48aaf44189 R08: 0000000000000000 R09: 0000000000000000 [ 180.504226] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 180.511477] R13: 00007fff0281030f R14: 00007f48a985f300 R15: 0000000000022000 [ 180.519095] Kernel Offset: disabled [ 180.522774] Rebooting in 86400 seconds..