[ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.14' (ECDSA) to the list of known hosts. 2022/02/03 04:19:04 fuzzer started 2022/02/03 04:19:04 dialing manager at 10.128.0.163:40881 2022/02/03 04:19:05 syscalls: 3475 2022/02/03 04:19:05 code coverage: enabled 2022/02/03 04:19:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2022/02/03 04:19:05 extra coverage: extra coverage is not supported by the kernel 2022/02/03 04:19:05 delay kcov mmap: mmap returned an invalid pointer 2022/02/03 04:19:05 setuid sandbox: enabled 2022/02/03 04:19:05 namespace sandbox: enabled 2022/02/03 04:19:05 Android sandbox: /sys/fs/selinux/policy does not exist 2022/02/03 04:19:05 fault injection: enabled 2022/02/03 04:19:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/02/03 04:19:05 net packet injection: enabled 2022/02/03 04:19:05 net device setup: enabled 2022/02/03 04:19:05 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/02/03 04:19:05 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/02/03 04:19:05 USB emulation: /dev/raw-gadget does not exist 2022/02/03 04:19:05 hci packet injection: enabled 2022/02/03 04:19:05 wifi device emulation: kernel 4.17 required (have 4.14.264-syzkaller) 2022/02/03 04:19:05 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2022/02/03 04:19:05 fetching corpus: 50, signal 49278/51146 (executing program) 2022/02/03 04:19:05 fetching corpus: 100, signal 70889/74535 (executing program) 2022/02/03 04:19:05 fetching corpus: 150, signal 86481/91849 (executing program) 2022/02/03 04:19:05 fetching corpus: 200, signal 100971/107973 (executing program) 2022/02/03 04:19:05 fetching corpus: 250, signal 112295/120933 (executing program) 2022/02/03 04:19:05 fetching corpus: 300, signal 120995/131259 (executing program) 2022/02/03 04:19:05 fetching corpus: 350, signal 131117/142926 (executing program) 2022/02/03 04:19:05 fetching corpus: 400, signal 139751/153042 (executing program) 2022/02/03 04:19:06 fetching corpus: 450, signal 149328/164071 (executing program) 2022/02/03 04:19:06 fetching corpus: 500, signal 157090/173283 (executing program) 2022/02/03 04:19:06 fetching corpus: 550, signal 165881/183478 (executing program) 2022/02/03 04:19:06 fetching corpus: 600, signal 174478/193435 (executing program) 2022/02/03 04:19:06 fetching corpus: 650, signal 180725/201060 (executing program) 2022/02/03 04:19:06 fetching corpus: 700, signal 187852/209529 (executing program) 2022/02/03 04:19:06 fetching corpus: 750, signal 194133/217179 (executing program) 2022/02/03 04:19:07 fetching corpus: 800, signal 200392/224740 (executing program) 2022/02/03 04:19:07 fetching corpus: 850, signal 205730/231368 (executing program) 2022/02/03 04:19:07 fetching corpus: 900, signal 209392/236406 (executing program) 2022/02/03 04:19:07 fetching corpus: 950, signal 213776/242049 (executing program) 2022/02/03 04:19:07 fetching corpus: 1000, signal 219504/249009 (executing program) 2022/02/03 04:19:07 fetching corpus: 1050, signal 223818/254616 (executing program) 2022/02/03 04:19:07 fetching corpus: 1100, signal 227325/259404 (executing program) 2022/02/03 04:19:07 fetching corpus: 1150, signal 230237/263615 (executing program) 2022/02/03 04:19:08 fetching corpus: 1200, signal 234111/268699 (executing program) 2022/02/03 04:19:08 fetching corpus: 1250, signal 238426/274150 (executing program) 2022/02/03 04:19:08 fetching corpus: 1300, signal 242049/278976 (executing program) 2022/02/03 04:19:08 fetching corpus: 1350, signal 245778/283891 (executing program) 2022/02/03 04:19:08 fetching corpus: 1400, signal 249568/288839 (executing program) 2022/02/03 04:19:08 fetching corpus: 1450, signal 252226/292658 (executing program) 2022/02/03 04:19:08 fetching corpus: 1500, signal 255551/297172 (executing program) 2022/02/03 04:19:08 fetching corpus: 1550, signal 259036/301788 (executing program) 2022/02/03 04:19:09 fetching corpus: 1600, signal 262453/306326 (executing program) 2022/02/03 04:19:09 fetching corpus: 1650, signal 265898/310878 (executing program) 2022/02/03 04:19:09 fetching corpus: 1700, signal 268342/314459 (executing program) 2022/02/03 04:19:09 fetching corpus: 1750, signal 270400/317713 (executing program) 2022/02/03 04:19:09 fetching corpus: 1800, signal 272430/320877 (executing program) 2022/02/03 04:19:09 fetching corpus: 1850, signal 274461/324072 (executing program) 2022/02/03 04:19:09 fetching corpus: 1900, signal 276537/327295 (executing program) 2022/02/03 04:19:09 fetching corpus: 1950, signal 279449/331257 (executing program) 2022/02/03 04:19:09 fetching corpus: 2000, signal 282905/335772 (executing program) 2022/02/03 04:19:10 fetching corpus: 2050, signal 285925/339795 (executing program) 2022/02/03 04:19:10 fetching corpus: 2100, signal 288611/343522 (executing program) 2022/02/03 04:19:10 fetching corpus: 2150, signal 291031/346987 (executing program) 2022/02/03 04:19:10 fetching corpus: 2200, signal 293526/350468 (executing program) 2022/02/03 04:19:10 fetching corpus: 2250, signal 295723/353657 (executing program) 2022/02/03 04:19:10 fetching corpus: 2300, signal 297902/356869 (executing program) 2022/02/03 04:19:10 fetching corpus: 2350, signal 300595/360530 (executing program) 2022/02/03 04:19:10 fetching corpus: 2400, signal 302290/363302 (executing program) 2022/02/03 04:19:10 fetching corpus: 2450, signal 303787/365901 (executing program) 2022/02/03 04:19:11 fetching corpus: 2500, signal 305610/368720 (executing program) 2022/02/03 04:19:11 fetching corpus: 2550, signal 307612/371690 (executing program) 2022/02/03 04:19:11 fetching corpus: 2600, signal 309877/374924 (executing program) 2022/02/03 04:19:11 fetching corpus: 2650, signal 312133/378145 (executing program) 2022/02/03 04:19:11 fetching corpus: 2700, signal 314532/381412 (executing program) 2022/02/03 04:19:11 fetching corpus: 2750, signal 316225/384158 (executing program) 2022/02/03 04:19:11 fetching corpus: 2800, signal 317908/386848 (executing program) 2022/02/03 04:19:11 fetching corpus: 2850, signal 319472/389416 (executing program) 2022/02/03 04:19:12 fetching corpus: 2900, signal 323494/394098 (executing program) 2022/02/03 04:19:12 fetching corpus: 2950, signal 326256/397685 (executing program) 2022/02/03 04:19:12 fetching corpus: 3000, signal 328184/400569 (executing program) 2022/02/03 04:19:12 fetching corpus: 3050, signal 330363/403609 (executing program) 2022/02/03 04:19:12 fetching corpus: 3100, signal 331686/405992 (executing program) 2022/02/03 04:19:12 fetching corpus: 3150, signal 333260/408521 (executing program) 2022/02/03 04:19:12 fetching corpus: 3200, signal 335084/411233 (executing program) 2022/02/03 04:19:12 fetching corpus: 3250, signal 337505/414447 (executing program) 2022/02/03 04:19:13 fetching corpus: 3300, signal 339361/417169 (executing program) 2022/02/03 04:19:13 fetching corpus: 3350, signal 341005/419740 (executing program) 2022/02/03 04:19:13 fetching corpus: 3400, signal 342635/422272 (executing program) 2022/02/03 04:19:13 fetching corpus: 3450, signal 344467/424962 (executing program) 2022/02/03 04:19:13 fetching corpus: 3500, signal 346673/427986 (executing program) 2022/02/03 04:19:13 fetching corpus: 3550, signal 349047/431073 (executing program) 2022/02/03 04:19:13 fetching corpus: 3600, signal 350614/433520 (executing program) 2022/02/03 04:19:13 fetching corpus: 3650, signal 352644/436339 (executing program) 2022/02/03 04:19:13 fetching corpus: 3700, signal 354457/438952 (executing program) 2022/02/03 04:19:14 fetching corpus: 3750, signal 356036/441406 (executing program) 2022/02/03 04:19:14 fetching corpus: 3800, signal 357411/443700 (executing program) 2022/02/03 04:19:14 fetching corpus: 3850, signal 358882/446054 (executing program) 2022/02/03 04:19:14 fetching corpus: 3900, signal 360333/448359 (executing program) 2022/02/03 04:19:14 fetching corpus: 3950, signal 362321/451067 (executing program) 2022/02/03 04:19:14 fetching corpus: 4000, signal 363672/453267 (executing program) 2022/02/03 04:19:14 fetching corpus: 4050, signal 365247/455675 (executing program) 2022/02/03 04:19:15 fetching corpus: 4100, signal 366651/457925 (executing program) 2022/02/03 04:19:15 fetching corpus: 4150, signal 368465/460501 (executing program) 2022/02/03 04:19:15 fetching corpus: 4200, signal 369853/462715 (executing program) 2022/02/03 04:19:15 fetching corpus: 4250, signal 371355/464943 (executing program) 2022/02/03 04:19:15 fetching corpus: 4300, signal 372624/467063 (executing program) 2022/02/03 04:19:15 fetching corpus: 4350, signal 374253/469422 (executing program) 2022/02/03 04:19:15 fetching corpus: 4400, signal 375653/471599 (executing program) 2022/02/03 04:19:15 fetching corpus: 4450, signal 376864/473598 (executing program) 2022/02/03 04:19:16 fetching corpus: 4500, signal 378746/476163 (executing program) 2022/02/03 04:19:16 fetching corpus: 4550, signal 380096/478304 (executing program) 2022/02/03 04:19:16 fetching corpus: 4600, signal 381273/480295 (executing program) 2022/02/03 04:19:16 fetching corpus: 4650, signal 383190/482834 (executing program) 2022/02/03 04:19:16 fetching corpus: 4700, signal 384158/484673 (executing program) 2022/02/03 04:19:16 fetching corpus: 4750, signal 385594/486822 (executing program) 2022/02/03 04:19:16 fetching corpus: 4800, signal 387085/489023 (executing program) 2022/02/03 04:19:16 fetching corpus: 4850, signal 388513/491197 (executing program) 2022/02/03 04:19:16 fetching corpus: 4900, signal 389782/493262 (executing program) 2022/02/03 04:19:16 fetching corpus: 4950, signal 390834/495072 (executing program) 2022/02/03 04:19:17 fetching corpus: 5000, signal 391906/496978 (executing program) 2022/02/03 04:19:17 fetching corpus: 5050, signal 393177/499032 (executing program) 2022/02/03 04:19:17 fetching corpus: 5100, signal 394702/501217 (executing program) 2022/02/03 04:19:17 fetching corpus: 5150, signal 395908/503149 (executing program) 2022/02/03 04:19:17 fetching corpus: 5200, signal 397596/505446 (executing program) 2022/02/03 04:19:17 fetching corpus: 5250, signal 398801/507330 (executing program) 2022/02/03 04:19:17 fetching corpus: 5300, signal 399979/509225 (executing program) 2022/02/03 04:19:17 fetching corpus: 5350, signal 401108/511070 (executing program) 2022/02/03 04:19:17 fetching corpus: 5400, signal 402382/513095 (executing program) 2022/02/03 04:19:18 fetching corpus: 5450, signal 403597/515007 (executing program) 2022/02/03 04:19:18 fetching corpus: 5500, signal 404540/516711 (executing program) 2022/02/03 04:19:18 fetching corpus: 5550, signal 405724/518618 (executing program) 2022/02/03 04:19:18 fetching corpus: 5600, signal 406615/520274 (executing program) 2022/02/03 04:19:18 fetching corpus: 5650, signal 407944/522253 (executing program) 2022/02/03 04:19:19 fetching corpus: 5700, signal 409515/524391 (executing program) 2022/02/03 04:19:19 fetching corpus: 5750, signal 410772/526275 (executing program) 2022/02/03 04:19:19 fetching corpus: 5800, signal 411905/528042 (executing program) 2022/02/03 04:19:19 fetching corpus: 5850, signal 412772/529637 (executing program) 2022/02/03 04:19:19 fetching corpus: 5900, signal 413579/531192 (executing program) 2022/02/03 04:19:19 fetching corpus: 5950, signal 414798/533038 (executing program) 2022/02/03 04:19:19 fetching corpus: 6000, signal 415736/534665 (executing program) 2022/02/03 04:19:19 fetching corpus: 6050, signal 416751/536355 (executing program) 2022/02/03 04:19:19 fetching corpus: 6100, signal 417690/537988 (executing program) 2022/02/03 04:19:19 fetching corpus: 6150, signal 418620/539606 (executing program) 2022/02/03 04:19:20 fetching corpus: 6200, signal 419638/541309 (executing program) 2022/02/03 04:19:20 fetching corpus: 6250, signal 420620/542967 (executing program) 2022/02/03 04:19:20 fetching corpus: 6300, signal 422212/545053 (executing program) 2022/02/03 04:19:20 fetching corpus: 6350, signal 423501/546930 (executing program) 2022/02/03 04:19:20 fetching corpus: 6400, signal 424593/548641 (executing program) 2022/02/03 04:19:20 fetching corpus: 6450, signal 425746/550437 (executing program) 2022/02/03 04:19:20 fetching corpus: 6500, signal 426922/552149 (executing program) 2022/02/03 04:19:20 fetching corpus: 6550, signal 428179/553972 (executing program) 2022/02/03 04:19:20 fetching corpus: 6600, signal 429206/555630 (executing program) 2022/02/03 04:19:21 fetching corpus: 6650, signal 430118/557212 (executing program) 2022/02/03 04:19:21 fetching corpus: 6700, signal 431180/558885 (executing program) 2022/02/03 04:19:21 fetching corpus: 6750, signal 432270/560597 (executing program) 2022/02/03 04:19:21 fetching corpus: 6800, signal 432977/562011 (executing program) 2022/02/03 04:19:21 fetching corpus: 6850, signal 433955/563626 (executing program) 2022/02/03 04:19:21 fetching corpus: 6900, signal 434983/565256 (executing program) 2022/02/03 04:19:21 fetching corpus: 6950, signal 435734/566711 (executing program) 2022/02/03 04:19:21 fetching corpus: 7000, signal 436640/568230 (executing program) 2022/02/03 04:19:22 fetching corpus: 7050, signal 437591/569858 (executing program) 2022/02/03 04:19:22 fetching corpus: 7100, signal 438438/571390 (executing program) 2022/02/03 04:19:22 fetching corpus: 7150, signal 439418/572944 (executing program) 2022/02/03 04:19:22 fetching corpus: 7200, signal 440302/574433 (executing program) 2022/02/03 04:19:22 fetching corpus: 7250, signal 441070/575864 (executing program) 2022/02/03 04:19:22 fetching corpus: 7300, signal 441923/577319 (executing program) 2022/02/03 04:19:22 fetching corpus: 7350, signal 442797/578819 (executing program) 2022/02/03 04:19:22 fetching corpus: 7400, signal 443450/580164 (executing program) 2022/02/03 04:19:23 fetching corpus: 7450, signal 444667/581828 (executing program) 2022/02/03 04:19:23 fetching corpus: 7500, signal 445790/583443 (executing program) 2022/02/03 04:19:23 fetching corpus: 7550, signal 446740/584943 (executing program) 2022/02/03 04:19:23 fetching corpus: 7600, signal 447707/586447 (executing program) 2022/02/03 04:19:23 fetching corpus: 7650, signal 448424/587819 (executing program) 2022/02/03 04:19:23 fetching corpus: 7700, signal 449436/589381 (executing program) 2022/02/03 04:19:23 fetching corpus: 7750, signal 450240/590821 (executing program) 2022/02/03 04:19:24 fetching corpus: 7800, signal 451076/592324 (executing program) 2022/02/03 04:19:24 fetching corpus: 7850, signal 451723/593628 (executing program) 2022/02/03 04:19:24 fetching corpus: 7900, signal 452861/595225 (executing program) 2022/02/03 04:19:24 fetching corpus: 7950, signal 453673/596643 (executing program) 2022/02/03 04:19:24 fetching corpus: 8000, signal 454495/598073 (executing program) 2022/02/03 04:19:24 fetching corpus: 8050, signal 455250/599442 (executing program) 2022/02/03 04:19:24 fetching corpus: 8100, signal 455932/600752 (executing program) 2022/02/03 04:19:24 fetching corpus: 8150, signal 456539/602004 (executing program) 2022/02/03 04:19:25 fetching corpus: 8200, signal 457422/603422 (executing program) 2022/02/03 04:19:25 fetching corpus: 8250, signal 458536/605005 (executing program) 2022/02/03 04:19:25 fetching corpus: 8300, signal 459296/606357 (executing program) 2022/02/03 04:19:25 fetching corpus: 8350, signal 460142/607764 (executing program) 2022/02/03 04:19:25 fetching corpus: 8400, signal 461126/609216 (executing program) 2022/02/03 04:19:25 fetching corpus: 8450, signal 461984/610598 (executing program) 2022/02/03 04:19:25 fetching corpus: 8500, signal 462747/611917 (executing program) 2022/02/03 04:19:25 fetching corpus: 8550, signal 463499/613250 (executing program) 2022/02/03 04:19:25 fetching corpus: 8600, signal 464385/614658 (executing program) 2022/02/03 04:19:26 fetching corpus: 8650, signal 465353/616071 (executing program) 2022/02/03 04:19:26 fetching corpus: 8700, signal 466328/617493 (executing program) 2022/02/03 04:19:26 fetching corpus: 8750, signal 467083/618741 (executing program) 2022/02/03 04:19:26 fetching corpus: 8800, signal 467628/619923 (executing program) 2022/02/03 04:19:26 fetching corpus: 8850, signal 468279/621170 (executing program) 2022/02/03 04:19:26 fetching corpus: 8900, signal 469028/622426 (executing program) 2022/02/03 04:19:26 fetching corpus: 8950, signal 469905/623785 (executing program) 2022/02/03 04:19:26 fetching corpus: 9000, signal 470810/625168 (executing program) 2022/02/03 04:19:26 fetching corpus: 9050, signal 471317/626322 (executing program) 2022/02/03 04:19:27 fetching corpus: 9100, signal 471980/627558 (executing program) 2022/02/03 04:19:27 fetching corpus: 9150, signal 472989/628946 (executing program) 2022/02/03 04:19:27 fetching corpus: 9200, signal 473588/630105 (executing program) 2022/02/03 04:19:27 fetching corpus: 9250, signal 474122/631260 (executing program) 2022/02/03 04:19:27 fetching corpus: 9300, signal 474749/632419 (executing program) 2022/02/03 04:19:27 fetching corpus: 9350, signal 475439/633629 (executing program) 2022/02/03 04:19:27 fetching corpus: 9400, signal 476384/634998 (executing program) 2022/02/03 04:19:28 fetching corpus: 9450, signal 477028/636176 (executing program) 2022/02/03 04:19:28 fetching corpus: 9500, signal 477710/637416 (executing program) 2022/02/03 04:19:28 fetching corpus: 9550, signal 478348/638575 (executing program) 2022/02/03 04:19:28 fetching corpus: 9600, signal 479053/639806 (executing program) 2022/02/03 04:19:28 fetching corpus: 9650, signal 479713/640984 (executing program) 2022/02/03 04:19:28 fetching corpus: 9700, signal 480323/642155 (executing program) 2022/02/03 04:19:28 fetching corpus: 9750, signal 481074/643381 (executing program) 2022/02/03 04:19:28 fetching corpus: 9800, signal 481731/644593 (executing program) 2022/02/03 04:19:28 fetching corpus: 9850, signal 483168/646227 (executing program) 2022/02/03 04:19:29 fetching corpus: 9900, signal 483817/647385 (executing program) 2022/02/03 04:19:29 fetching corpus: 9950, signal 484479/648587 (executing program) 2022/02/03 04:19:29 fetching corpus: 10000, signal 485127/649702 (executing program) 2022/02/03 04:19:29 fetching corpus: 10050, signal 486011/650929 (executing program) 2022/02/03 04:19:29 fetching corpus: 10100, signal 487119/652301 (executing program) 2022/02/03 04:19:29 fetching corpus: 10150, signal 487735/653464 (executing program) 2022/02/03 04:19:29 fetching corpus: 10200, signal 488425/654626 (executing program) 2022/02/03 04:19:29 fetching corpus: 10250, signal 489145/655861 (executing program) 2022/02/03 04:19:30 fetching corpus: 10300, signal 489761/656971 (executing program) 2022/02/03 04:19:30 fetching corpus: 10350, signal 490443/658169 (executing program) 2022/02/03 04:19:30 fetching corpus: 10400, signal 491004/659256 (executing program) 2022/02/03 04:19:30 fetching corpus: 10450, signal 491666/660415 (executing program) 2022/02/03 04:19:30 fetching corpus: 10500, signal 492459/661631 (executing program) 2022/02/03 04:19:30 fetching corpus: 10550, signal 493049/662719 (executing program) 2022/02/03 04:19:30 fetching corpus: 10600, signal 493691/663823 (executing program) 2022/02/03 04:19:30 fetching corpus: 10650, signal 494364/664950 (executing program) 2022/02/03 04:19:30 fetching corpus: 10700, signal 494957/665986 (executing program) 2022/02/03 04:19:31 fetching corpus: 10750, signal 495535/667017 (executing program) 2022/02/03 04:19:31 fetching corpus: 10800, signal 496270/668176 (executing program) 2022/02/03 04:19:31 fetching corpus: 10850, signal 496920/669270 (executing program) 2022/02/03 04:19:31 fetching corpus: 10900, signal 497566/670347 (executing program) 2022/02/03 04:19:31 fetching corpus: 10950, signal 498218/671441 (executing program) 2022/02/03 04:19:31 fetching corpus: 11000, signal 498637/672384 (executing program) 2022/02/03 04:19:31 fetching corpus: 11050, signal 499302/673498 (executing program) 2022/02/03 04:19:31 fetching corpus: 11100, signal 499943/674549 (executing program) 2022/02/03 04:19:32 fetching corpus: 11150, signal 500521/675548 (executing program) 2022/02/03 04:19:32 fetching corpus: 11200, signal 501249/676705 (executing program) 2022/02/03 04:19:32 fetching corpus: 11250, signal 502064/677871 (executing program) 2022/02/03 04:19:32 fetching corpus: 11300, signal 502693/678949 (executing program) 2022/02/03 04:19:32 fetching corpus: 11350, signal 503132/679923 (executing program) 2022/02/03 04:19:32 fetching corpus: 11400, signal 504084/681127 (executing program) 2022/02/03 04:19:32 fetching corpus: 11450, signal 504547/682101 (executing program) 2022/02/03 04:19:32 fetching corpus: 11500, signal 505018/683085 (executing program) 2022/02/03 04:19:32 fetching corpus: 11550, signal 505570/684117 (executing program) 2022/02/03 04:19:33 fetching corpus: 11600, signal 506135/685161 (executing program) 2022/02/03 04:19:33 fetching corpus: 11650, signal 506832/686264 (executing program) 2022/02/03 04:19:33 fetching corpus: 11700, signal 507344/687253 (executing program) 2022/02/03 04:19:33 fetching corpus: 11750, signal 507919/688270 (executing program) 2022/02/03 04:19:33 fetching corpus: 11800, signal 508469/689279 (executing program) 2022/02/03 04:19:33 fetching corpus: 11850, signal 509083/690293 (executing program) 2022/02/03 04:19:33 fetching corpus: 11900, signal 509764/691325 (executing program) 2022/02/03 04:19:33 fetching corpus: 11950, signal 510434/692381 (executing program) 2022/02/03 04:19:34 fetching corpus: 12000, signal 511024/693369 (executing program) 2022/02/03 04:19:34 fetching corpus: 12050, signal 511666/694438 (executing program) 2022/02/03 04:19:34 fetching corpus: 12100, signal 512424/695500 (executing program) 2022/02/03 04:19:34 fetching corpus: 12150, signal 512882/696478 (executing program) 2022/02/03 04:19:34 fetching corpus: 12200, signal 513543/697470 (executing program) 2022/02/03 04:19:34 fetching corpus: 12250, signal 514055/698422 (executing program) 2022/02/03 04:19:34 fetching corpus: 12300, signal 514867/699459 (executing program) 2022/02/03 04:19:34 fetching corpus: 12350, signal 515439/700466 (executing program) 2022/02/03 04:19:34 fetching corpus: 12400, signal 515934/701400 (executing program) 2022/02/03 04:19:34 fetching corpus: 12450, signal 516429/702341 (executing program) 2022/02/03 04:19:35 fetching corpus: 12500, signal 516976/703270 (executing program) 2022/02/03 04:19:35 fetching corpus: 12550, signal 517717/704375 (executing program) 2022/02/03 04:19:35 fetching corpus: 12600, signal 518145/705324 (executing program) 2022/02/03 04:19:35 fetching corpus: 12650, signal 518742/706268 (executing program) 2022/02/03 04:19:35 fetching corpus: 12700, signal 519427/707247 (executing program) 2022/02/03 04:19:35 fetching corpus: 12750, signal 519872/708127 (executing program) 2022/02/03 04:19:35 fetching corpus: 12800, signal 520372/709052 (executing program) 2022/02/03 04:19:35 fetching corpus: 12850, signal 520789/709968 (executing program) 2022/02/03 04:19:36 fetching corpus: 12900, signal 521314/710906 (executing program) 2022/02/03 04:19:36 fetching corpus: 12950, signal 521772/711820 (executing program) 2022/02/03 04:19:36 fetching corpus: 13000, signal 522545/712880 (executing program) 2022/02/03 04:19:36 fetching corpus: 13050, signal 523185/713868 (executing program) 2022/02/03 04:19:36 fetching corpus: 13100, signal 523803/714781 (executing program) 2022/02/03 04:19:36 fetching corpus: 13150, signal 524277/715707 (executing program) 2022/02/03 04:19:36 fetching corpus: 13200, signal 524983/716695 (executing program) 2022/02/03 04:19:36 fetching corpus: 13250, signal 525365/717567 (executing program) 2022/02/03 04:19:36 fetching corpus: 13300, signal 526038/718576 (executing program) 2022/02/03 04:19:37 fetching corpus: 13350, signal 526676/719549 (executing program) 2022/02/03 04:19:37 fetching corpus: 13400, signal 527097/720418 (executing program) 2022/02/03 04:19:37 fetching corpus: 13450, signal 527512/721295 (executing program) 2022/02/03 04:19:37 fetching corpus: 13500, signal 528119/722208 (executing program) 2022/02/03 04:19:37 fetching corpus: 13550, signal 528518/723058 (executing program) 2022/02/03 04:19:37 fetching corpus: 13600, signal 528974/723923 (executing program) 2022/02/03 04:19:37 fetching corpus: 13650, signal 529545/724844 (executing program) 2022/02/03 04:19:37 fetching corpus: 13700, signal 529969/725732 (executing program) 2022/02/03 04:19:37 fetching corpus: 13750, signal 530539/726617 (executing program) 2022/02/03 04:19:38 fetching corpus: 13800, signal 531039/727530 (executing program) 2022/02/03 04:19:38 fetching corpus: 13850, signal 531524/728424 (executing program) 2022/02/03 04:19:38 fetching corpus: 13900, signal 531905/729264 (executing program) 2022/02/03 04:19:38 fetching corpus: 13950, signal 532413/730145 (executing program) 2022/02/03 04:19:38 fetching corpus: 14000, signal 533064/731032 (executing program) 2022/02/03 04:19:38 fetching corpus: 14050, signal 533522/731911 (executing program) 2022/02/03 04:19:38 fetching corpus: 14100, signal 533965/732771 (executing program) 2022/02/03 04:19:38 fetching corpus: 14150, signal 534420/733614 (executing program) 2022/02/03 04:19:39 fetching corpus: 14200, signal 534887/734492 (executing program) 2022/02/03 04:19:39 fetching corpus: 14250, signal 535420/735358 (executing program) 2022/02/03 04:19:39 fetching corpus: 14300, signal 536021/736263 (executing program) 2022/02/03 04:19:39 fetching corpus: 14350, signal 536469/737098 (executing program) 2022/02/03 04:19:39 fetching corpus: 14400, signal 536967/737954 (executing program) 2022/02/03 04:19:39 fetching corpus: 14450, signal 537531/738830 (executing program) 2022/02/03 04:19:39 fetching corpus: 14500, signal 537981/739667 (executing program) 2022/02/03 04:19:39 fetching corpus: 14550, signal 538456/740507 (executing program) 2022/02/03 04:19:40 fetching corpus: 14600, signal 538960/741355 (executing program) 2022/02/03 04:19:40 fetching corpus: 14650, signal 539393/742159 (executing program) 2022/02/03 04:19:40 fetching corpus: 14700, signal 539923/742970 (executing program) 2022/02/03 04:19:40 fetching corpus: 14750, signal 540401/743808 (executing program) 2022/02/03 04:19:40 fetching corpus: 14800, signal 540928/744638 (executing program) 2022/02/03 04:19:40 fetching corpus: 14850, signal 541329/745452 (executing program) 2022/02/03 04:19:40 fetching corpus: 14900, signal 541912/746279 (executing program) 2022/02/03 04:19:40 fetching corpus: 14950, signal 542302/747078 (executing program) 2022/02/03 04:19:40 fetching corpus: 15000, signal 542876/747936 (executing program) 2022/02/03 04:19:41 fetching corpus: 15050, signal 543282/748732 (executing program) 2022/02/03 04:19:41 fetching corpus: 15100, signal 543935/749633 (executing program) 2022/02/03 04:19:41 fetching corpus: 15150, signal 544430/750443 (executing program) 2022/02/03 04:19:41 fetching corpus: 15200, signal 544892/751231 (executing program) 2022/02/03 04:19:41 fetching corpus: 15250, signal 545246/752007 (executing program) 2022/02/03 04:19:41 fetching corpus: 15300, signal 545683/752778 (executing program) 2022/02/03 04:19:41 fetching corpus: 15350, signal 545961/753542 (executing program) 2022/02/03 04:19:41 fetching corpus: 15400, signal 546237/754291 (executing program) 2022/02/03 04:19:41 fetching corpus: 15450, signal 546621/755074 (executing program) 2022/02/03 04:19:42 fetching corpus: 15500, signal 547130/755894 (executing program) 2022/02/03 04:19:42 fetching corpus: 15550, signal 547625/756697 (executing program) 2022/02/03 04:19:42 fetching corpus: 15600, signal 548030/757469 (executing program) 2022/02/03 04:19:42 fetching corpus: 15650, signal 548403/758254 (executing program) 2022/02/03 04:19:42 fetching corpus: 15700, signal 549089/759080 (executing program) 2022/02/03 04:19:42 fetching corpus: 15750, signal 549694/759884 (executing program) 2022/02/03 04:19:42 fetching corpus: 15800, signal 550238/760649 (executing program) 2022/02/03 04:19:42 fetching corpus: 15850, signal 550781/761436 (executing program) 2022/02/03 04:19:43 fetching corpus: 15900, signal 551156/762206 (executing program) 2022/02/03 04:19:43 fetching corpus: 15950, signal 551636/763001 (executing program) 2022/02/03 04:19:43 fetching corpus: 16000, signal 552070/763768 (executing program) 2022/02/03 04:19:43 fetching corpus: 16050, signal 552618/764539 (executing program) 2022/02/03 04:19:43 fetching corpus: 16100, signal 553114/765321 (executing program) 2022/02/03 04:19:43 fetching corpus: 16150, signal 553513/766046 (executing program) 2022/02/03 04:19:43 fetching corpus: 16200, signal 553898/766804 (executing program) 2022/02/03 04:19:43 fetching corpus: 16250, signal 554454/767619 (executing program) 2022/02/03 04:19:43 fetching corpus: 16300, signal 554870/768360 (executing program) 2022/02/03 04:19:44 fetching corpus: 16350, signal 555232/769090 (executing program) 2022/02/03 04:19:44 fetching corpus: 16400, signal 555652/769830 (executing program) 2022/02/03 04:19:44 fetching corpus: 16450, signal 556165/770577 (executing program) 2022/02/03 04:19:44 fetching corpus: 16500, signal 556551/771297 (executing program) 2022/02/03 04:19:44 fetching corpus: 16550, signal 557415/772119 (executing program) 2022/02/03 04:19:44 fetching corpus: 16600, signal 557936/772855 (executing program) 2022/02/03 04:19:44 fetching corpus: 16650, signal 558400/773612 (executing program) 2022/02/03 04:19:44 fetching corpus: 16700, signal 558910/774357 (executing program) 2022/02/03 04:19:44 fetching corpus: 16750, signal 559388/775104 (executing program) 2022/02/03 04:19:44 fetching corpus: 16800, signal 559808/775815 (executing program) 2022/02/03 04:19:45 fetching corpus: 16850, signal 560299/776574 (executing program) 2022/02/03 04:19:45 fetching corpus: 16900, signal 560761/777290 (executing program) 2022/02/03 04:19:45 fetching corpus: 16950, signal 561088/777998 (executing program) 2022/02/03 04:19:45 fetching corpus: 17000, signal 561589/778707 (executing program) 2022/02/03 04:19:45 fetching corpus: 17050, signal 562059/779437 (executing program) 2022/02/03 04:19:45 fetching corpus: 17100, signal 562734/780187 (executing program) 2022/02/03 04:19:45 fetching corpus: 17150, signal 563211/780922 (executing program) 2022/02/03 04:19:45 fetching corpus: 17200, signal 563636/781622 (executing program) 2022/02/03 04:19:46 fetching corpus: 17250, signal 564024/782318 (executing program) 2022/02/03 04:19:46 fetching corpus: 17300, signal 564673/783095 (executing program) 2022/02/03 04:19:46 fetching corpus: 17350, signal 565168/783795 (executing program) 2022/02/03 04:19:46 fetching corpus: 17400, signal 565592/784499 (executing program) 2022/02/03 04:19:46 fetching corpus: 17450, signal 566018/785209 (executing program) 2022/02/03 04:19:46 fetching corpus: 17500, signal 566488/785930 (executing program) 2022/02/03 04:19:46 fetching corpus: 17550, signal 566909/786600 (executing program) 2022/02/03 04:19:46 fetching corpus: 17600, signal 567272/787271 (executing program) 2022/02/03 04:19:46 fetching corpus: 17650, signal 567916/787986 (executing program) 2022/02/03 04:19:47 fetching corpus: 17700, signal 568476/788679 (executing program) 2022/02/03 04:19:47 fetching corpus: 17750, signal 568837/789354 (executing program) 2022/02/03 04:19:47 fetching corpus: 17800, signal 569168/790018 (executing program) 2022/02/03 04:19:47 fetching corpus: 17850, signal 569524/790690 (executing program) 2022/02/03 04:19:47 fetching corpus: 17900, signal 569890/791347 (executing program) 2022/02/03 04:19:47 fetching corpus: 17950, signal 570342/792046 (executing program) 2022/02/03 04:19:47 fetching corpus: 18000, signal 570629/792716 (executing program) 2022/02/03 04:19:47 fetching corpus: 18050, signal 570999/793337 (executing program) 2022/02/03 04:19:48 fetching corpus: 18100, signal 571392/794015 (executing program) 2022/02/03 04:19:48 fetching corpus: 18150, signal 571722/794675 (executing program) 2022/02/03 04:19:48 fetching corpus: 18200, signal 572018/795324 (executing program) 2022/02/03 04:19:48 fetching corpus: 18250, signal 572429/796043 (executing program) 2022/02/03 04:19:48 fetching corpus: 18300, signal 572950/796677 (executing program) 2022/02/03 04:19:48 fetching corpus: 18350, signal 573360/797315 (executing program) 2022/02/03 04:19:48 fetching corpus: 18400, signal 573783/797982 (executing program) 2022/02/03 04:19:48 fetching corpus: 18450, signal 574386/798628 (executing program) 2022/02/03 04:19:49 fetching corpus: 18500, signal 574903/799291 (executing program) 2022/02/03 04:19:49 fetching corpus: 18550, signal 575428/799974 (executing program) 2022/02/03 04:19:49 fetching corpus: 18600, signal 575810/800586 (executing program) 2022/02/03 04:19:49 fetching corpus: 18650, signal 576215/801234 (executing program) 2022/02/03 04:19:49 fetching corpus: 18700, signal 576820/801918 (executing program) 2022/02/03 04:19:49 fetching corpus: 18750, signal 577327/802577 (executing program) 2022/02/03 04:19:49 fetching corpus: 18800, signal 577763/803246 (executing program) 2022/02/03 04:19:49 fetching corpus: 18850, signal 578123/803845 (executing program) 2022/02/03 04:19:50 fetching corpus: 18900, signal 578658/804516 (executing program) 2022/02/03 04:19:50 fetching corpus: 18950, signal 579016/805188 (executing program) 2022/02/03 04:19:50 fetching corpus: 19000, signal 579402/805814 (executing program) 2022/02/03 04:19:50 fetching corpus: 19050, signal 579775/806405 (executing program) 2022/02/03 04:19:50 fetching corpus: 19100, signal 580221/807051 (executing program) 2022/02/03 04:19:50 fetching corpus: 19150, signal 580491/807695 (executing program) 2022/02/03 04:19:50 fetching corpus: 19200, signal 580825/808288 (executing program) 2022/02/03 04:19:50 fetching corpus: 19250, signal 581179/808906 (executing program) 2022/02/03 04:19:51 fetching corpus: 19300, signal 581543/809526 (executing program) 2022/02/03 04:19:51 fetching corpus: 19350, signal 582004/810161 (executing program) 2022/02/03 04:19:51 fetching corpus: 19400, signal 582354/810766 (executing program) 2022/02/03 04:19:51 fetching corpus: 19450, signal 582790/811356 (executing program) 2022/02/03 04:19:51 fetching corpus: 19500, signal 583172/811980 (executing program) 2022/02/03 04:19:51 fetching corpus: 19550, signal 583613/812604 (executing program) 2022/02/03 04:19:51 fetching corpus: 19600, signal 584012/813203 (executing program) 2022/02/03 04:19:51 fetching corpus: 19650, signal 584313/813810 (executing program) 2022/02/03 04:19:52 fetching corpus: 19700, signal 584830/814416 (executing program) 2022/02/03 04:19:52 fetching corpus: 19750, signal 585154/815017 (executing program) 2022/02/03 04:19:52 fetching corpus: 19800, signal 585647/815598 (executing program) 2022/02/03 04:19:52 fetching corpus: 19850, signal 586099/816207 (executing program) 2022/02/03 04:19:52 fetching corpus: 19900, signal 586431/816839 (executing program) 2022/02/03 04:19:52 fetching corpus: 19950, signal 586844/817422 (executing program) 2022/02/03 04:19:52 fetching corpus: 20000, signal 587242/818010 (executing program) 2022/02/03 04:19:52 fetching corpus: 20050, signal 587593/818566 (executing program) 2022/02/03 04:19:53 fetching corpus: 20100, signal 587951/819179 (executing program) 2022/02/03 04:19:53 fetching corpus: 20150, signal 588375/819765 (executing program) 2022/02/03 04:19:53 fetching corpus: 20200, signal 588784/820316 (executing program) 2022/02/03 04:19:53 fetching corpus: 20250, signal 589233/820873 (executing program) 2022/02/03 04:19:53 fetching corpus: 20300, signal 589445/821446 (executing program) 2022/02/03 04:19:53 fetching corpus: 20350, signal 589886/822002 (executing program) 2022/02/03 04:19:53 fetching corpus: 20400, signal 590209/822586 (executing program) 2022/02/03 04:19:53 fetching corpus: 20450, signal 590517/823124 (executing program) 2022/02/03 04:19:53 fetching corpus: 20500, signal 590872/823690 (executing program) 2022/02/03 04:19:54 fetching corpus: 20550, signal 591186/824279 (executing program) 2022/02/03 04:19:54 fetching corpus: 20600, signal 591515/824847 (executing program) 2022/02/03 04:19:54 fetching corpus: 20650, signal 591884/824847 (executing program) 2022/02/03 04:19:54 fetching corpus: 20700, signal 592285/824849 (executing program) 2022/02/03 04:19:54 fetching corpus: 20750, signal 592680/824849 (executing program) 2022/02/03 04:19:54 fetching corpus: 20800, signal 593193/824849 (executing program) 2022/02/03 04:19:54 fetching corpus: 20850, signal 593532/824852 (executing program) 2022/02/03 04:19:55 fetching corpus: 20900, signal 594015/824852 (executing program) 2022/02/03 04:19:55 fetching corpus: 20950, signal 594554/824852 (executing program) 2022/02/03 04:19:55 fetching corpus: 21000, signal 595064/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21050, signal 595467/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21100, signal 595793/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21150, signal 596166/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21200, signal 596675/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21250, signal 597027/824853 (executing program) 2022/02/03 04:19:55 fetching corpus: 21300, signal 597495/824873 (executing program) 2022/02/03 04:19:55 fetching corpus: 21350, signal 597900/824873 (executing program) 2022/02/03 04:19:56 fetching corpus: 21400, signal 598200/824873 (executing program) 2022/02/03 04:19:56 fetching corpus: 21450, signal 598470/824875 (executing program) 2022/02/03 04:19:56 fetching corpus: 21500, signal 598808/824875 (executing program) 2022/02/03 04:19:56 fetching corpus: 21550, signal 599064/824876 (executing program) 2022/02/03 04:19:56 fetching corpus: 21600, signal 599368/824876 (executing program) 2022/02/03 04:19:56 fetching corpus: 21650, signal 599706/824876 (executing program) 2022/02/03 04:19:56 fetching corpus: 21700, signal 600082/824878 (executing program) 2022/02/03 04:19:56 fetching corpus: 21750, signal 600392/824878 (executing program) 2022/02/03 04:19:56 fetching corpus: 21800, signal 600719/824879 (executing program) 2022/02/03 04:19:56 fetching corpus: 21850, signal 601059/824879 (executing program) 2022/02/03 04:19:57 fetching corpus: 21900, signal 601350/824879 (executing program) 2022/02/03 04:19:57 fetching corpus: 21950, signal 601740/824880 (executing program) 2022/02/03 04:19:57 fetching corpus: 22000, signal 602091/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22050, signal 602514/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22100, signal 602852/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22150, signal 603133/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22200, signal 603448/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22250, signal 603769/824881 (executing program) 2022/02/03 04:19:57 fetching corpus: 22300, signal 604145/824881 (executing program) 2022/02/03 04:19:58 fetching corpus: 22350, signal 604684/824883 (executing program) 2022/02/03 04:19:58 fetching corpus: 22400, signal 605009/824883 (executing program) 2022/02/03 04:19:58 fetching corpus: 22450, signal 605347/824883 (executing program) 2022/02/03 04:19:58 fetching corpus: 22500, signal 605750/824883 (executing program) 2022/02/03 04:19:58 fetching corpus: 22550, signal 606038/824885 (executing program) 2022/02/03 04:19:58 fetching corpus: 22600, signal 606421/824885 (executing program) 2022/02/03 04:19:58 fetching corpus: 22650, signal 606662/824885 (executing program) 2022/02/03 04:19:58 fetching corpus: 22700, signal 606961/824885 (executing program) 2022/02/03 04:19:58 fetching corpus: 22750, signal 607411/824885 (executing program) 2022/02/03 04:19:59 fetching corpus: 22800, signal 607715/824889 (executing program) 2022/02/03 04:19:59 fetching corpus: 22850, signal 608113/824889 (executing program) 2022/02/03 04:19:59 fetching corpus: 22900, signal 608477/824890 (executing program) 2022/02/03 04:19:59 fetching corpus: 22950, signal 608840/824890 (executing program) 2022/02/03 04:19:59 fetching corpus: 23000, signal 609178/824890 (executing program) 2022/02/03 04:19:59 fetching corpus: 23050, signal 609506/824890 (executing program) 2022/02/03 04:19:59 fetching corpus: 23100, signal 609774/824890 (executing program) 2022/02/03 04:19:59 fetching corpus: 23150, signal 610233/824891 (executing program) 2022/02/03 04:20:00 fetching corpus: 23200, signal 610509/824891 (executing program) 2022/02/03 04:20:00 fetching corpus: 23250, signal 610827/824891 (executing program) 2022/02/03 04:20:00 fetching corpus: 23300, signal 611106/824891 (executing program) 2022/02/03 04:20:00 fetching corpus: 23350, signal 611506/824891 (executing program) 2022/02/03 04:20:00 fetching corpus: 23400, signal 611859/824895 (executing program) 2022/02/03 04:20:00 fetching corpus: 23450, signal 612248/824895 (executing program) 2022/02/03 04:20:00 fetching corpus: 23500, signal 612556/824895 (executing program) 2022/02/03 04:20:00 fetching corpus: 23550, signal 612845/824895 (executing program) 2022/02/03 04:20:00 fetching corpus: 23600, signal 613229/824895 (executing program) 2022/02/03 04:20:01 fetching corpus: 23650, signal 613522/824895 (executing program) 2022/02/03 04:20:01 fetching corpus: 23700, signal 613889/824895 (executing program) 2022/02/03 04:20:01 fetching corpus: 23750, signal 614211/824900 (executing program) 2022/02/03 04:20:01 fetching corpus: 23800, signal 614542/824900 (executing program) 2022/02/03 04:20:01 fetching corpus: 23850, signal 615295/824902 (executing program) 2022/02/03 04:20:01 fetching corpus: 23900, signal 615582/824902 (executing program) 2022/02/03 04:20:01 fetching corpus: 23950, signal 615914/824902 (executing program) 2022/02/03 04:20:02 fetching corpus: 24000, signal 616278/824910 (executing program) 2022/02/03 04:20:02 fetching corpus: 24050, signal 616575/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24100, signal 616862/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24150, signal 617187/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24200, signal 617537/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24250, signal 617843/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24300, signal 618144/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24350, signal 618662/824911 (executing program) 2022/02/03 04:20:02 fetching corpus: 24400, signal 618967/824911 (executing program) 2022/02/03 04:20:03 fetching corpus: 24450, signal 619214/824911 (executing program) 2022/02/03 04:20:03 fetching corpus: 24500, signal 619559/824911 (executing program) 2022/02/03 04:20:03 fetching corpus: 24550, signal 619869/824911 (executing program) 2022/02/03 04:20:03 fetching corpus: 24600, signal 620226/824911 (executing program) 2022/02/03 04:20:03 fetching corpus: 24650, signal 620577/824913 (executing program) 2022/02/03 04:20:03 fetching corpus: 24700, signal 620912/824915 (executing program) 2022/02/03 04:20:03 fetching corpus: 24750, signal 621165/824915 (executing program) 2022/02/03 04:20:03 fetching corpus: 24800, signal 621473/824916 (executing program) 2022/02/03 04:20:03 fetching corpus: 24850, signal 621783/824916 (executing program) 2022/02/03 04:20:03 fetching corpus: 24900, signal 622072/824916 (executing program) 2022/02/03 04:20:04 fetching corpus: 24950, signal 622372/824916 (executing program) 2022/02/03 04:20:04 fetching corpus: 25000, signal 622678/824916 (executing program) 2022/02/03 04:20:04 fetching corpus: 25050, signal 622975/824919 (executing program) 2022/02/03 04:20:04 fetching corpus: 25100, signal 623265/824919 (executing program) 2022/02/03 04:20:04 fetching corpus: 25150, signal 623563/824919 (executing program) 2022/02/03 04:20:04 fetching corpus: 25200, signal 623906/824919 (executing program) 2022/02/03 04:20:04 fetching corpus: 25250, signal 624181/824919 (executing program) 2022/02/03 04:20:04 fetching corpus: 25300, signal 624443/824921 (executing program) 2022/02/03 04:20:04 fetching corpus: 25350, signal 624855/824921 (executing program) 2022/02/03 04:20:05 fetching corpus: 25400, signal 625123/824921 (executing program) 2022/02/03 04:20:05 fetching corpus: 25450, signal 625376/824922 (executing program) 2022/02/03 04:20:05 fetching corpus: 25500, signal 625742/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25550, signal 626021/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25600, signal 626297/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25650, signal 626511/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25700, signal 626783/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25750, signal 627221/824923 (executing program) 2022/02/03 04:20:05 fetching corpus: 25800, signal 627546/824923 (executing program) 2022/02/03 04:20:06 fetching corpus: 25850, signal 627924/824923 (executing program) 2022/02/03 04:20:06 fetching corpus: 25900, signal 628196/824923 (executing program) 2022/02/03 04:20:06 fetching corpus: 25950, signal 628493/824923 (executing program) 2022/02/03 04:20:06 fetching corpus: 26000, signal 628781/824927 (executing program) 2022/02/03 04:20:06 fetching corpus: 26050, signal 629153/824927 (executing program) 2022/02/03 04:20:06 fetching corpus: 26100, signal 629391/824927 (executing program) 2022/02/03 04:20:06 fetching corpus: 26150, signal 629761/824927 (executing program) 2022/02/03 04:20:06 fetching corpus: 26200, signal 630101/824927 (executing program) 2022/02/03 04:20:06 fetching corpus: 26250, signal 630354/824927 (executing program) 2022/02/03 04:20:07 fetching corpus: 26300, signal 630708/824928 (executing program) 2022/02/03 04:20:07 fetching corpus: 26350, signal 631033/824928 (executing program) 2022/02/03 04:20:07 fetching corpus: 26400, signal 631389/824928 (executing program) 2022/02/03 04:20:07 fetching corpus: 26450, signal 631623/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26500, signal 631879/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26550, signal 632182/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26600, signal 632677/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26650, signal 633020/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26700, signal 633323/824930 (executing program) 2022/02/03 04:20:07 fetching corpus: 26750, signal 633597/824930 (executing program) 2022/02/03 04:20:08 fetching corpus: 26800, signal 633839/824931 (executing program) 2022/02/03 04:20:08 fetching corpus: 26850, signal 634158/824931 (executing program) 2022/02/03 04:20:08 fetching corpus: 26900, signal 634532/824933 (executing program) 2022/02/03 04:20:08 fetching corpus: 26950, signal 634794/824934 (executing program) 2022/02/03 04:20:08 fetching corpus: 27000, signal 635108/824935 (executing program) 2022/02/03 04:20:08 fetching corpus: 27050, signal 635388/824936 (executing program) 2022/02/03 04:20:08 fetching corpus: 27100, signal 635633/824936 (executing program) 2022/02/03 04:20:09 fetching corpus: 27150, signal 635996/824936 (executing program) 2022/02/03 04:20:09 fetching corpus: 27200, signal 636351/824937 (executing program) 2022/02/03 04:20:09 fetching corpus: 27250, signal 636636/824937 (executing program) 2022/02/03 04:20:09 fetching corpus: 27300, signal 636896/824937 (executing program) 2022/02/03 04:20:09 fetching corpus: 27350, signal 637187/824937 (executing program) 2022/02/03 04:20:09 fetching corpus: 27400, signal 637588/824942 (executing program) 2022/02/03 04:20:09 fetching corpus: 27450, signal 637876/824943 (executing program) 2022/02/03 04:20:09 fetching corpus: 27500, signal 638146/824943 (executing program) 2022/02/03 04:20:10 fetching corpus: 27550, signal 638461/824943 (executing program) 2022/02/03 04:20:10 fetching corpus: 27600, signal 638669/824943 (executing program) 2022/02/03 04:20:10 fetching corpus: 27650, signal 638921/824943 (executing program) 2022/02/03 04:20:10 fetching corpus: 27700, signal 639146/824944 (executing program) 2022/02/03 04:20:10 fetching corpus: 27750, signal 639433/824944 (executing program) 2022/02/03 04:20:10 fetching corpus: 27800, signal 639739/824947 (executing program) 2022/02/03 04:20:10 fetching corpus: 27850, signal 640053/824948 (executing program) 2022/02/03 04:20:10 fetching corpus: 27900, signal 640363/824948 (executing program) 2022/02/03 04:20:11 fetching corpus: 27950, signal 640575/824948 (executing program) 2022/02/03 04:20:11 fetching corpus: 28000, signal 640847/824948 (executing program) 2022/02/03 04:20:11 fetching corpus: 28050, signal 641076/824948 (executing program) 2022/02/03 04:20:11 fetching corpus: 28100, signal 641394/824948 (executing program) 2022/02/03 04:20:11 fetching corpus: 28150, signal 641660/824951 (executing program) 2022/02/03 04:20:11 fetching corpus: 28200, signal 641918/824951 (executing program) 2022/02/03 04:20:11 fetching corpus: 28250, signal 642235/824951 (executing program) 2022/02/03 04:20:11 fetching corpus: 28300, signal 642529/824952 (executing program) 2022/02/03 04:20:11 fetching corpus: 28350, signal 642904/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28400, signal 643132/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28450, signal 643430/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28500, signal 643756/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28550, signal 644074/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28600, signal 644371/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28650, signal 644636/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28700, signal 644972/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28750, signal 645277/824952 (executing program) 2022/02/03 04:20:12 fetching corpus: 28800, signal 645497/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 28850, signal 645752/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 28900, signal 646106/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 28950, signal 646459/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 29000, signal 646685/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 29050, signal 646961/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 29100, signal 647187/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 29150, signal 647486/824952 (executing program) 2022/02/03 04:20:13 fetching corpus: 29200, signal 647744/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29250, signal 647942/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29300, signal 648234/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29350, signal 648548/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29400, signal 648818/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29450, signal 649075/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29500, signal 649331/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29550, signal 649625/824953 (executing program) 2022/02/03 04:20:14 fetching corpus: 29600, signal 649916/824954 (executing program) 2022/02/03 04:20:14 fetching corpus: 29650, signal 650147/824954 (executing program) 2022/02/03 04:20:15 fetching corpus: 29700, signal 650381/824954 (executing program) 2022/02/03 04:20:15 fetching corpus: 29750, signal 650580/824954 (executing program) 2022/02/03 04:20:15 fetching corpus: 29800, signal 650984/824955 (executing program) 2022/02/03 04:20:15 fetching corpus: 29850, signal 651235/824955 (executing program) 2022/02/03 04:20:15 fetching corpus: 29900, signal 651497/824959 (executing program) 2022/02/03 04:20:15 fetching corpus: 29950, signal 651780/824959 (executing program) 2022/02/03 04:20:15 fetching corpus: 30000, signal 651997/824959 (executing program) 2022/02/03 04:20:15 fetching corpus: 30050, signal 652280/824959 (executing program) 2022/02/03 04:20:16 fetching corpus: 30100, signal 652602/824959 (executing program) 2022/02/03 04:20:16 fetching corpus: 30150, signal 652828/824961 (executing program) 2022/02/03 04:20:16 fetching corpus: 30200, signal 653077/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30250, signal 653346/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30300, signal 653583/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30350, signal 653886/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30400, signal 654160/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30450, signal 654455/824963 (executing program) 2022/02/03 04:20:16 fetching corpus: 30500, signal 654704/824963 (executing program) 2022/02/03 04:20:17 fetching corpus: 30550, signal 654925/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30600, signal 655178/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30650, signal 655388/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30700, signal 655623/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30750, signal 655936/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30800, signal 656268/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30850, signal 656600/824968 (executing program) 2022/02/03 04:20:17 fetching corpus: 30900, signal 656860/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 30950, signal 657216/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31000, signal 657555/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31050, signal 657808/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31100, signal 658153/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31150, signal 658439/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31200, signal 658661/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31250, signal 658878/824970 (executing program) 2022/02/03 04:20:18 fetching corpus: 31300, signal 659119/824972 (executing program) 2022/02/03 04:20:18 fetching corpus: 31350, signal 659316/824973 (executing program) 2022/02/03 04:20:19 fetching corpus: 31400, signal 659533/824974 (executing program) 2022/02/03 04:20:19 fetching corpus: 31450, signal 659745/824974 (executing program) 2022/02/03 04:20:19 fetching corpus: 31500, signal 659970/824975 (executing program) 2022/02/03 04:20:19 fetching corpus: 31550, signal 660241/824975 (executing program) 2022/02/03 04:20:19 fetching corpus: 31600, signal 660439/824976 (executing program) 2022/02/03 04:20:19 fetching corpus: 31650, signal 660716/824976 (executing program) 2022/02/03 04:20:19 fetching corpus: 31700, signal 660940/824976 (executing program) 2022/02/03 04:20:19 fetching corpus: 31750, signal 661190/824979 (executing program) 2022/02/03 04:20:19 fetching corpus: 31800, signal 661457/824979 (executing program) 2022/02/03 04:20:20 fetching corpus: 31850, signal 661816/824979 (executing program) 2022/02/03 04:20:20 fetching corpus: 31900, signal 662069/824979 (executing program) 2022/02/03 04:20:20 fetching corpus: 31950, signal 662335/824979 (executing program) 2022/02/03 04:20:20 fetching corpus: 32000, signal 662665/824979 (executing program) 2022/02/03 04:20:20 fetching corpus: 32050, signal 662960/824984 (executing program) 2022/02/03 04:20:20 fetching corpus: 32100, signal 663180/824984 (executing program) 2022/02/03 04:20:20 fetching corpus: 32150, signal 663456/824984 (executing program) 2022/02/03 04:20:20 fetching corpus: 32200, signal 663717/824984 (executing program) 2022/02/03 04:20:20 fetching corpus: 32250, signal 663897/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32300, signal 664187/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32350, signal 664441/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32400, signal 664616/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32450, signal 664890/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32500, signal 665182/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32550, signal 665421/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32600, signal 665683/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32650, signal 665913/824984 (executing program) 2022/02/03 04:20:21 fetching corpus: 32700, signal 666078/824986 (executing program) 2022/02/03 04:20:21 fetching corpus: 32750, signal 666328/824988 (executing program) 2022/02/03 04:20:22 fetching corpus: 32800, signal 666643/824988 (executing program) 2022/02/03 04:20:22 fetching corpus: 32850, signal 666851/824988 (executing program) 2022/02/03 04:20:22 fetching corpus: 32900, signal 667071/824988 (executing program) 2022/02/03 04:20:22 fetching corpus: 32950, signal 667322/824992 (executing program) 2022/02/03 04:20:22 fetching corpus: 33000, signal 667555/824995 (executing program) 2022/02/03 04:20:22 fetching corpus: 33050, signal 667815/824995 (executing program) 2022/02/03 04:20:22 fetching corpus: 33100, signal 668065/824995 (executing program) 2022/02/03 04:20:23 fetching corpus: 33150, signal 668324/824995 (executing program) 2022/02/03 04:20:23 fetching corpus: 33200, signal 668611/824995 (executing program) 2022/02/03 04:20:23 fetching corpus: 33250, signal 668898/824995 (executing program) 2022/02/03 04:20:23 fetching corpus: 33300, signal 669215/824996 (executing program) 2022/02/03 04:20:23 fetching corpus: 33350, signal 669453/824996 (executing program) 2022/02/03 04:20:23 fetching corpus: 33400, signal 669668/824996 (executing program) 2022/02/03 04:20:23 fetching corpus: 33450, signal 670008/824996 (executing program) 2022/02/03 04:20:23 fetching corpus: 33500, signal 670279/824996 (executing program) 2022/02/03 04:20:23 fetching corpus: 33550, signal 670508/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33600, signal 670800/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33650, signal 671217/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33700, signal 671470/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33750, signal 671766/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33800, signal 671977/824996 (executing program) 2022/02/03 04:20:24 fetching corpus: 33850, signal 672161/824997 (executing program) 2022/02/03 04:20:24 fetching corpus: 33900, signal 672506/824997 (executing program) 2022/02/03 04:20:24 fetching corpus: 33950, signal 672676/824997 (executing program) 2022/02/03 04:20:24 fetching corpus: 34000, signal 672850/824997 (executing program) 2022/02/03 04:20:24 fetching corpus: 34050, signal 673150/824997 (executing program) 2022/02/03 04:20:25 fetching corpus: 34100, signal 673382/824998 (executing program) 2022/02/03 04:20:25 fetching corpus: 34150, signal 673663/824998 (executing program) 2022/02/03 04:20:25 fetching corpus: 34200, signal 673878/824998 (executing program) 2022/02/03 04:20:25 fetching corpus: 34250, signal 674118/824998 (executing program) 2022/02/03 04:20:25 fetching corpus: 34300, signal 674321/824999 (executing program) 2022/02/03 04:20:25 fetching corpus: 34350, signal 674571/824999 (executing program) 2022/02/03 04:20:25 fetching corpus: 34400, signal 674778/824999 (executing program) 2022/02/03 04:20:25 fetching corpus: 34450, signal 675035/825002 (executing program) 2022/02/03 04:20:25 fetching corpus: 34500, signal 675315/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34550, signal 675509/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34600, signal 675770/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34650, signal 676087/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34700, signal 676313/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34750, signal 676570/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34800, signal 676807/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34850, signal 677036/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34900, signal 677209/825007 (executing program) 2022/02/03 04:20:26 fetching corpus: 34950, signal 677455/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35000, signal 677658/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35050, signal 677871/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35100, signal 678080/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35150, signal 678349/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35200, signal 678573/825008 (executing program) 2022/02/03 04:20:27 fetching corpus: 35250, signal 678811/825009 (executing program) 2022/02/03 04:20:27 fetching corpus: 35300, signal 679099/825009 (executing program) 2022/02/03 04:20:27 fetching corpus: 35350, signal 679309/825009 (executing program) 2022/02/03 04:20:28 fetching corpus: 35400, signal 679590/825009 (executing program) 2022/02/03 04:20:28 fetching corpus: 35450, signal 679838/825015 (executing program) 2022/02/03 04:20:28 fetching corpus: 35500, signal 680107/825020 (executing program) 2022/02/03 04:20:28 fetching corpus: 35550, signal 680457/825020 (executing program) 2022/02/03 04:20:28 fetching corpus: 35600, signal 680702/825020 (executing program) 2022/02/03 04:20:28 fetching corpus: 35650, signal 681003/825021 (executing program) 2022/02/03 04:20:28 fetching corpus: 35700, signal 681200/825023 (executing program) 2022/02/03 04:20:28 fetching corpus: 35750, signal 681440/825023 (executing program) 2022/02/03 04:20:28 fetching corpus: 35800, signal 681663/825023 (executing program) 2022/02/03 04:20:28 fetching corpus: 35850, signal 681896/825031 (executing program) 2022/02/03 04:20:29 fetching corpus: 35900, signal 682051/825031 (executing program) 2022/02/03 04:20:29 fetching corpus: 35950, signal 682267/825031 (executing program) 2022/02/03 04:20:29 fetching corpus: 36000, signal 682498/825031 (executing program) 2022/02/03 04:20:29 fetching corpus: 36050, signal 682715/825031 (executing program) 2022/02/03 04:20:29 fetching corpus: 36100, signal 682933/825032 (executing program) 2022/02/03 04:20:29 fetching corpus: 36150, signal 683194/825032 (executing program) 2022/02/03 04:20:29 fetching corpus: 36200, signal 683441/825032 (executing program) 2022/02/03 04:20:29 fetching corpus: 36250, signal 683673/825032 (executing program) 2022/02/03 04:20:30 fetching corpus: 36300, signal 683984/825032 (executing program) 2022/02/03 04:20:30 fetching corpus: 36350, signal 684200/825032 (executing program) 2022/02/03 04:20:30 fetching corpus: 36400, signal 684392/825032 (executing program) 2022/02/03 04:20:30 fetching corpus: 36450, signal 684644/825032 (executing program) 2022/02/03 04:20:30 fetching corpus: 36500, signal 684850/825034 (executing program) 2022/02/03 04:20:30 fetching corpus: 36550, signal 685080/825034 (executing program) 2022/02/03 04:20:30 fetching corpus: 36600, signal 685263/825034 (executing program) 2022/02/03 04:20:30 fetching corpus: 36650, signal 685488/825034 (executing program) 2022/02/03 04:20:30 fetching corpus: 36700, signal 685706/825036 (executing program) 2022/02/03 04:20:30 fetching corpus: 36750, signal 685960/825040 (executing program) 2022/02/03 04:20:31 fetching corpus: 36800, signal 686244/825040 (executing program) 2022/02/03 04:20:31 fetching corpus: 36850, signal 686418/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 36900, signal 686607/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 36950, signal 686834/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 37000, signal 686981/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 37050, signal 687186/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 37100, signal 687405/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 37150, signal 687585/825044 (executing program) 2022/02/03 04:20:31 fetching corpus: 37200, signal 687894/825044 (executing program) 2022/02/03 04:20:32 fetching corpus: 37250, signal 688080/825045 (executing program) 2022/02/03 04:20:32 fetching corpus: 37300, signal 688321/825045 (executing program) 2022/02/03 04:20:32 fetching corpus: 37350, signal 688500/825045 (executing program) 2022/02/03 04:20:32 fetching corpus: 37400, signal 688794/825045 (executing program) 2022/02/03 04:20:32 fetching corpus: 37450, signal 689029/825045 (executing program) 2022/02/03 04:20:32 fetching corpus: 37500, signal 689335/825046 (executing program) 2022/02/03 04:20:32 fetching corpus: 37550, signal 689517/825046 (executing program) 2022/02/03 04:20:32 fetching corpus: 37600, signal 689787/825050 (executing program) 2022/02/03 04:20:32 fetching corpus: 37650, signal 690009/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37700, signal 690350/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37750, signal 690573/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37800, signal 690859/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37850, signal 691065/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37900, signal 691288/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 37950, signal 691489/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 38000, signal 691703/825050 (executing program) 2022/02/03 04:20:33 fetching corpus: 38050, signal 691925/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38100, signal 692175/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38150, signal 692391/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38200, signal 692660/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38250, signal 692882/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38300, signal 693123/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38350, signal 693398/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38400, signal 693627/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38450, signal 693834/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38500, signal 694110/825050 (executing program) 2022/02/03 04:20:34 fetching corpus: 38550, signal 694374/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38600, signal 694573/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38650, signal 694812/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38700, signal 695056/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38750, signal 695299/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38800, signal 695496/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38850, signal 695766/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38900, signal 695921/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 38950, signal 696145/825050 (executing program) 2022/02/03 04:20:35 fetching corpus: 39000, signal 696327/825050 (executing program) 2022/02/03 04:20:36 fetching corpus: 39050, signal 696566/825050 (executing program) 2022/02/03 04:20:36 fetching corpus: 39100, signal 696792/825050 (executing program) 2022/02/03 04:20:36 fetching corpus: 39150, signal 697043/825050 (executing program) 2022/02/03 04:20:36 fetching corpus: 39200, signal 697295/825050 (executing program) 2022/02/03 04:20:36 fetching corpus: 39250, signal 697469/825053 (executing program) 2022/02/03 04:20:36 fetching corpus: 39300, signal 697721/825053 (executing program) 2022/02/03 04:20:36 fetching corpus: 39350, signal 698003/825053 (executing program) 2022/02/03 04:20:36 fetching corpus: 39400, signal 698252/825053 (executing program) 2022/02/03 04:20:37 fetching corpus: 39450, signal 698445/825053 (executing program) 2022/02/03 04:20:37 fetching corpus: 39500, signal 698650/825053 (executing program) 2022/02/03 04:20:37 fetching corpus: 39550, signal 698884/825053 (executing program) 2022/02/03 04:20:37 fetching corpus: 39600, signal 699109/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39650, signal 699389/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39700, signal 699635/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39750, signal 699896/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39800, signal 700117/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39850, signal 700343/825054 (executing program) 2022/02/03 04:20:37 fetching corpus: 39900, signal 700516/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 39950, signal 700725/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40000, signal 700965/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40050, signal 701133/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40100, signal 701471/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40150, signal 701692/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40200, signal 701906/825054 (executing program) 2022/02/03 04:20:38 fetching corpus: 40250, signal 702084/825055 (executing program) 2022/02/03 04:20:39 fetching corpus: 40300, signal 702265/825055 (executing program) 2022/02/03 04:20:39 fetching corpus: 40350, signal 702458/825056 (executing program) 2022/02/03 04:20:39 fetching corpus: 40400, signal 702656/825057 (executing program) 2022/02/03 04:20:39 fetching corpus: 40450, signal 702926/825058 (executing program) 2022/02/03 04:20:39 fetching corpus: 40500, signal 703129/825059 (executing program) 2022/02/03 04:20:39 fetching corpus: 40550, signal 703349/825059 (executing program) 2022/02/03 04:20:39 fetching corpus: 40600, signal 703574/825059 (executing program) 2022/02/03 04:20:39 fetching corpus: 40650, signal 703810/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40700, signal 704035/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40750, signal 704221/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40800, signal 704422/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40850, signal 704615/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40900, signal 704839/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 40950, signal 705060/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 41000, signal 705305/825059 (executing program) 2022/02/03 04:20:40 fetching corpus: 41050, signal 705528/825061 (executing program) 2022/02/03 04:20:40 fetching corpus: 41100, signal 705740/825061 (executing program) 2022/02/03 04:20:40 fetching corpus: 41150, signal 705962/825061 (executing program) 2022/02/03 04:20:41 fetching corpus: 41200, signal 706157/825061 (executing program) 2022/02/03 04:20:41 fetching corpus: 41250, signal 706368/825061 (executing program) 2022/02/03 04:20:41 fetching corpus: 41300, signal 706689/825061 (executing program) 2022/02/03 04:20:41 fetching corpus: 41350, signal 706936/825062 (executing program) 2022/02/03 04:20:41 fetching corpus: 41400, signal 707113/825062 (executing program) 2022/02/03 04:20:41 fetching corpus: 41450, signal 707336/825062 (executing program) 2022/02/03 04:20:41 fetching corpus: 41500, signal 707544/825062 (executing program) 2022/02/03 04:20:41 fetching corpus: 41550, signal 707722/825062 (executing program) 2022/02/03 04:20:41 fetching corpus: 41600, signal 707930/825062 (executing program) 2022/02/03 04:20:42 fetching corpus: 41650, signal 708131/825062 (executing program) 2022/02/03 04:20:42 fetching corpus: 41700, signal 708350/825063 (executing program) 2022/02/03 04:20:42 fetching corpus: 41750, signal 708529/825063 (executing program) 2022/02/03 04:20:42 fetching corpus: 41800, signal 708729/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 41850, signal 708887/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 41900, signal 709066/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 41950, signal 709245/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 42000, signal 709413/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 42050, signal 709627/825064 (executing program) 2022/02/03 04:20:42 fetching corpus: 42100, signal 709825/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42150, signal 709986/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42200, signal 710161/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42250, signal 710315/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42300, signal 710488/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42350, signal 710703/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42400, signal 710916/825064 (executing program) 2022/02/03 04:20:43 fetching corpus: 42450, signal 711104/825065 (executing program) 2022/02/03 04:20:43 fetching corpus: 42500, signal 711367/825065 (executing program) 2022/02/03 04:20:43 fetching corpus: 42550, signal 711559/825065 (executing program) 2022/02/03 04:20:44 fetching corpus: 42600, signal 711963/825065 (executing program) 2022/02/03 04:20:44 fetching corpus: 42650, signal 712142/825065 (executing program) 2022/02/03 04:20:44 fetching corpus: 42700, signal 712344/825065 (executing program) 2022/02/03 04:20:44 fetching corpus: 42750, signal 712553/825065 (executing program) 2022/02/03 04:20:44 fetching corpus: 42800, signal 712723/825066 (executing program) 2022/02/03 04:20:44 fetching corpus: 42850, signal 713032/825067 (executing program) 2022/02/03 04:20:44 fetching corpus: 42900, signal 713236/825067 (executing program) 2022/02/03 04:20:44 fetching corpus: 42950, signal 713646/825067 (executing program) 2022/02/03 04:20:45 fetching corpus: 43000, signal 713796/825067 (executing program) 2022/02/03 04:20:45 fetching corpus: 43050, signal 713973/825067 (executing program) 2022/02/03 04:20:45 fetching corpus: 43100, signal 714118/825072 (executing program) 2022/02/03 04:20:45 fetching corpus: 43150, signal 714312/825072 (executing program) 2022/02/03 04:20:45 fetching corpus: 43200, signal 714504/825073 (executing program) 2022/02/03 04:20:45 fetching corpus: 43250, signal 714673/825073 (executing program) 2022/02/03 04:20:45 fetching corpus: 43300, signal 714809/825075 (executing program) 2022/02/03 04:20:45 fetching corpus: 43350, signal 715041/825075 (executing program) 2022/02/03 04:20:45 fetching corpus: 43400, signal 715210/825075 (executing program) 2022/02/03 04:20:46 fetching corpus: 43450, signal 715531/825075 (executing program) 2022/02/03 04:20:46 fetching corpus: 43500, signal 715740/825075 (executing program) 2022/02/03 04:20:46 fetching corpus: 43550, signal 715935/825075 (executing program) 2022/02/03 04:20:46 fetching corpus: 43600, signal 716149/825075 (executing program) 2022/02/03 04:20:46 fetching corpus: 43650, signal 716375/825076 (executing program) 2022/02/03 04:20:46 fetching corpus: 43700, signal 716543/825076 (executing program) 2022/02/03 04:20:46 fetching corpus: 43750, signal 716795/825076 (executing program) 2022/02/03 04:20:46 fetching corpus: 43800, signal 716982/825076 (executing program) 2022/02/03 04:20:46 fetching corpus: 43850, signal 717192/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 43900, signal 717407/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 43950, signal 717608/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44000, signal 717763/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44050, signal 717942/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44100, signal 718169/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44150, signal 718396/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44200, signal 718526/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44250, signal 718757/825076 (executing program) 2022/02/03 04:20:47 fetching corpus: 44300, signal 718898/825076 (executing program) 2022/02/03 04:20:48 fetching corpus: 44350, signal 719140/825076 (executing program) 2022/02/03 04:20:48 fetching corpus: 44400, signal 719359/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44450, signal 719539/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44500, signal 719777/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44550, signal 720058/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44600, signal 720282/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44650, signal 720480/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44700, signal 720744/825079 (executing program) 2022/02/03 04:20:48 fetching corpus: 44750, signal 720914/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 44800, signal 721081/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 44850, signal 721262/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 44900, signal 721434/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 44950, signal 721625/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 45000, signal 721850/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 45050, signal 722125/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 45100, signal 722362/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 45150, signal 722628/825079 (executing program) 2022/02/03 04:20:49 fetching corpus: 45200, signal 722872/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45250, signal 723039/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45300, signal 723173/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45350, signal 723309/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45400, signal 723516/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45450, signal 723651/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45500, signal 723859/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45550, signal 724071/825079 (executing program) 2022/02/03 04:20:50 fetching corpus: 45600, signal 724400/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45650, signal 724578/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45700, signal 724781/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45750, signal 724930/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45800, signal 725123/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45850, signal 725314/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45900, signal 725481/825079 (executing program) 2022/02/03 04:20:51 fetching corpus: 45950, signal 725710/825079 (executing program) 2022/02/03 04:20:52 fetching corpus: 46000, signal 725896/825079 (executing program) 2022/02/03 04:20:52 fetching corpus: 46050, signal 726074/825080 (executing program) 2022/02/03 04:20:52 fetching corpus: 46100, signal 726245/825080 (executing program) 2022/02/03 04:20:52 fetching corpus: 46150, signal 726435/825080 (executing program) 2022/02/03 04:20:52 fetching corpus: 46200, signal 726616/825081 (executing program) 2022/02/03 04:20:52 fetching corpus: 46250, signal 726782/825084 (executing program) 2022/02/03 04:20:52 fetching corpus: 46300, signal 726967/825084 (executing program) 2022/02/03 04:20:52 fetching corpus: 46350, signal 727139/825084 (executing program) 2022/02/03 04:20:52 fetching corpus: 46400, signal 727358/825084 (executing program) 2022/02/03 04:20:53 fetching corpus: 46450, signal 727528/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46500, signal 727710/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46550, signal 727910/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46600, signal 728102/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46650, signal 728279/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46700, signal 728438/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46750, signal 728632/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46800, signal 728778/825085 (executing program) 2022/02/03 04:20:53 fetching corpus: 46850, signal 729008/825115 (executing program) 2022/02/03 04:20:54 fetching corpus: 46900, signal 729177/825115 (executing program) 2022/02/03 04:20:54 fetching corpus: 46950, signal 729344/825117 (executing program) 2022/02/03 04:20:54 fetching corpus: 47000, signal 729544/825119 (executing program) 2022/02/03 04:20:54 fetching corpus: 47050, signal 729763/825119 (executing program) 2022/02/03 04:20:54 fetching corpus: 47100, signal 729965/825119 (executing program) 2022/02/03 04:20:54 fetching corpus: 47150, signal 730201/825120 (executing program) 2022/02/03 04:20:54 fetching corpus: 47200, signal 730320/825120 (executing program) 2022/02/03 04:20:54 fetching corpus: 47250, signal 730495/825120 (executing program) 2022/02/03 04:20:54 fetching corpus: 47300, signal 730643/825120 (executing program) 2022/02/03 04:20:54 fetching corpus: 47350, signal 730898/825120 (executing program) 2022/02/03 04:20:55 fetching corpus: 47400, signal 731124/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47450, signal 731310/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47500, signal 731482/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47550, signal 731757/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47600, signal 732001/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47650, signal 732200/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47700, signal 732489/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47750, signal 732673/825121 (executing program) 2022/02/03 04:20:55 fetching corpus: 47800, signal 732854/825122 (executing program) 2022/02/03 04:20:56 fetching corpus: 47850, signal 733021/825122 (executing program) 2022/02/03 04:20:56 fetching corpus: 47900, signal 733400/825122 (executing program) 2022/02/03 04:20:56 fetching corpus: 47950, signal 733565/825122 (executing program) 2022/02/03 04:20:56 fetching corpus: 48000, signal 733745/825125 (executing program) 2022/02/03 04:20:56 fetching corpus: 48050, signal 733891/825125 (executing program) 2022/02/03 04:20:56 fetching corpus: 48100, signal 734065/825125 (executing program) 2022/02/03 04:20:56 fetching corpus: 48150, signal 734243/825125 (executing program) 2022/02/03 04:20:56 fetching corpus: 48200, signal 734422/825125 (executing program) 2022/02/03 04:20:56 fetching corpus: 48250, signal 734596/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48300, signal 734798/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48350, signal 734961/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48400, signal 735113/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48450, signal 735324/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48500, signal 735459/825125 (executing program) 2022/02/03 04:20:57 fetching corpus: 48550, signal 735610/825127 (executing program) 2022/02/03 04:20:57 fetching corpus: 48600, signal 735772/825127 (executing program) 2022/02/03 04:20:57 fetching corpus: 48650, signal 735962/825130 (executing program) 2022/02/03 04:20:58 fetching corpus: 48700, signal 736187/825130 (executing program) 2022/02/03 04:20:58 fetching corpus: 48750, signal 736344/825131 (executing program) 2022/02/03 04:20:58 fetching corpus: 48800, signal 736513/825131 (executing program) 2022/02/03 04:20:58 fetching corpus: 48850, signal 736725/825131 (executing program) 2022/02/03 04:20:58 fetching corpus: 48900, signal 736909/825131 (executing program) 2022/02/03 04:20:58 fetching corpus: 48950, signal 737081/825131 (executing program) 2022/02/03 04:20:58 fetching corpus: 49000, signal 737240/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49050, signal 737516/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49100, signal 737689/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49150, signal 737869/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49200, signal 738052/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49250, signal 738199/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49300, signal 738363/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49350, signal 738563/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49400, signal 738730/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49450, signal 738853/825131 (executing program) 2022/02/03 04:20:59 fetching corpus: 49500, signal 739019/825132 (executing program) 2022/02/03 04:21:00 fetching corpus: 49550, signal 739169/825132 (executing program) 2022/02/03 04:21:00 fetching corpus: 49600, signal 739335/825132 (executing program) 2022/02/03 04:21:00 fetching corpus: 49650, signal 739565/825132 (executing program) 2022/02/03 04:21:00 fetching corpus: 49700, signal 739740/825132 (executing program) 2022/02/03 04:21:00 fetching corpus: 49750, signal 739933/825135 (executing program) 2022/02/03 04:21:00 fetching corpus: 49800, signal 740166/825136 (executing program) 2022/02/03 04:21:00 fetching corpus: 49850, signal 740413/825136 (executing program) 2022/02/03 04:21:00 fetching corpus: 49900, signal 740661/825136 (executing program) 2022/02/03 04:21:00 fetching corpus: 49950, signal 740860/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50000, signal 741088/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50050, signal 741280/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50100, signal 741492/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50150, signal 741656/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50200, signal 741921/825144 (executing program) 2022/02/03 04:21:01 fetching corpus: 50250, signal 742060/825146 (executing program) 2022/02/03 04:21:01 fetching corpus: 50300, signal 742236/825146 (executing program) 2022/02/03 04:21:01 fetching corpus: 50350, signal 742439/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50400, signal 742605/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50450, signal 742768/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50500, signal 742925/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50550, signal 743094/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50600, signal 743282/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50650, signal 743505/825146 (executing program) 2022/02/03 04:21:02 fetching corpus: 50700, signal 743692/825148 (executing program) 2022/02/03 04:21:02 fetching corpus: 50750, signal 743812/825148 (executing program) 2022/02/03 04:21:02 fetching corpus: 50800, signal 744002/825149 (executing program) 2022/02/03 04:21:02 fetching corpus: 50850, signal 744166/825149 (executing program) 2022/02/03 04:21:03 fetching corpus: 50900, signal 744488/825153 (executing program) 2022/02/03 04:21:03 fetching corpus: 50950, signal 744636/825153 (executing program) 2022/02/03 04:21:03 fetching corpus: 51000, signal 744826/825153 (executing program) 2022/02/03 04:21:03 fetching corpus: 51050, signal 744949/825153 (executing program) 2022/02/03 04:21:03 fetching corpus: 51100, signal 745090/825154 (executing program) 2022/02/03 04:21:03 fetching corpus: 51150, signal 745242/825154 (executing program) 2022/02/03 04:21:03 fetching corpus: 51200, signal 745454/825154 (executing program) 2022/02/03 04:21:03 fetching corpus: 51250, signal 745663/825154 (executing program) 2022/02/03 04:21:03 fetching corpus: 51300, signal 745829/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51350, signal 745945/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51400, signal 746088/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51450, signal 746263/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51500, signal 746446/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51550, signal 746605/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51600, signal 746740/825154 (executing program) 2022/02/03 04:21:04 fetching corpus: 51650, signal 746909/825154 (executing program) 2022/02/03 04:21:05 fetching corpus: 51700, signal 747092/825154 (executing program) 2022/02/03 04:21:05 fetching corpus: 51750, signal 747252/825154 (executing program) 2022/02/03 04:21:05 fetching corpus: 51800, signal 747408/825156 (executing program) 2022/02/03 04:21:05 fetching corpus: 51850, signal 747562/825156 (executing program) 2022/02/03 04:21:05 fetching corpus: 51900, signal 747760/825156 (executing program) 2022/02/03 04:21:05 fetching corpus: 51950, signal 747934/825156 (executing program) 2022/02/03 04:21:05 fetching corpus: 52000, signal 748087/825157 (executing program) 2022/02/03 04:21:05 fetching corpus: 52050, signal 748223/825157 (executing program) 2022/02/03 04:21:06 fetching corpus: 52100, signal 748426/825157 (executing program) 2022/02/03 04:21:06 fetching corpus: 52150, signal 748594/825157 (executing program) 2022/02/03 04:21:06 fetching corpus: 52200, signal 748779/825157 (executing program) 2022/02/03 04:21:06 fetching corpus: 52250, signal 748942/825158 (executing program) 2022/02/03 04:21:06 fetching corpus: 52300, signal 749144/825158 (executing program) 2022/02/03 04:21:06 fetching corpus: 52350, signal 749321/825158 (executing program) 2022/02/03 04:21:06 fetching corpus: 52400, signal 749468/825158 (executing program) 2022/02/03 04:21:06 fetching corpus: 52450, signal 749646/825158 (executing program) 2022/02/03 04:21:06 fetching corpus: 52500, signal 749779/825164 (executing program) 2022/02/03 04:21:06 fetching corpus: 52550, signal 749919/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52600, signal 750103/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52650, signal 750236/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52700, signal 750380/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52750, signal 750551/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52800, signal 750687/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52850, signal 750839/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52900, signal 751010/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 52950, signal 751194/825164 (executing program) 2022/02/03 04:21:07 fetching corpus: 53000, signal 751322/825169 (executing program) 2022/02/03 04:21:08 fetching corpus: 53050, signal 751471/825169 (executing program) 2022/02/03 04:21:08 fetching corpus: 53100, signal 751653/825169 (executing program) 2022/02/03 04:21:08 fetching corpus: 53150, signal 751782/825169 (executing program) 2022/02/03 04:21:08 fetching corpus: 53200, signal 751969/825169 (executing program) 2022/02/03 04:21:08 fetching corpus: 53250, signal 752137/825170 (executing program) 2022/02/03 04:21:08 fetching corpus: 53300, signal 752354/825170 (executing program) 2022/02/03 04:21:08 fetching corpus: 53350, signal 752533/825170 (executing program) 2022/02/03 04:21:08 fetching corpus: 53400, signal 752678/825170 (executing program) 2022/02/03 04:21:08 fetching corpus: 53450, signal 752832/825170 (executing program) 2022/02/03 04:21:09 fetching corpus: 53500, signal 753033/825170 (executing program) 2022/02/03 04:21:09 fetching corpus: 53550, signal 753177/825170 (executing program) 2022/02/03 04:21:09 fetching corpus: 53600, signal 753334/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53650, signal 753508/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53700, signal 753692/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53750, signal 753928/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53800, signal 754128/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53850, signal 754271/825172 (executing program) 2022/02/03 04:21:09 fetching corpus: 53900, signal 754433/825172 (executing program) 2022/02/03 04:21:10 fetching corpus: 53950, signal 754591/825174 (executing program) 2022/02/03 04:21:10 fetching corpus: 54000, signal 754735/825174 (executing program) 2022/02/03 04:21:10 fetching corpus: 54050, signal 754884/825174 (executing program) 2022/02/03 04:21:10 fetching corpus: 54100, signal 755054/825174 (executing program) 2022/02/03 04:21:10 fetching corpus: 54150, signal 755223/825175 (executing program) 2022/02/03 04:21:10 fetching corpus: 54200, signal 755413/825177 (executing program) 2022/02/03 04:21:10 fetching corpus: 54250, signal 755624/825178 (executing program) 2022/02/03 04:21:10 fetching corpus: 54300, signal 755815/825178 (executing program) 2022/02/03 04:21:11 fetching corpus: 54350, signal 756045/825178 (executing program) 2022/02/03 04:21:11 fetching corpus: 54400, signal 756212/825178 (executing program) 2022/02/03 04:21:11 fetching corpus: 54450, signal 756365/825179 (executing program) 2022/02/03 04:21:11 fetching corpus: 54500, signal 756496/825179 (executing program) 2022/02/03 04:21:11 fetching corpus: 54550, signal 756640/825179 (executing program) 2022/02/03 04:21:11 fetching corpus: 54600, signal 756798/825179 (executing program) 2022/02/03 04:21:11 fetching corpus: 54650, signal 757024/825179 (executing program) 2022/02/03 04:21:11 fetching corpus: 54700, signal 757217/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 54750, signal 757393/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 54800, signal 757502/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 54850, signal 757664/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 54900, signal 757850/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 54950, signal 758014/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 55000, signal 758184/825179 (executing program) 2022/02/03 04:21:12 fetching corpus: 55050, signal 758319/825180 (executing program) 2022/02/03 04:21:13 fetching corpus: 55100, signal 758508/825180 (executing program) 2022/02/03 04:21:13 fetching corpus: 55150, signal 758686/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55200, signal 758891/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55250, signal 759045/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55300, signal 759265/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55350, signal 759389/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55400, signal 759550/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55450, signal 759737/825190 (executing program) 2022/02/03 04:21:13 fetching corpus: 55500, signal 759919/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55550, signal 760092/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55600, signal 760242/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55650, signal 760430/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55700, signal 760645/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55750, signal 760773/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55800, signal 760965/825190 (executing program) 2022/02/03 04:21:14 fetching corpus: 55850, signal 761112/825194 (executing program) 2022/02/03 04:21:14 fetching corpus: 55900, signal 761252/825194 (executing program) 2022/02/03 04:21:15 fetching corpus: 55950, signal 761410/825194 (executing program) 2022/02/03 04:21:15 fetching corpus: 56000, signal 761591/825194 (executing program) 2022/02/03 04:21:15 fetching corpus: 56050, signal 761780/825197 (executing program) 2022/02/03 04:21:15 fetching corpus: 56100, signal 761990/825197 (executing program) 2022/02/03 04:21:15 fetching corpus: 56150, signal 762152/825198 (executing program) 2022/02/03 04:21:15 fetching corpus: 56200, signal 762320/825198 (executing program) 2022/02/03 04:21:15 fetching corpus: 56250, signal 762449/825198 (executing program) 2022/02/03 04:21:15 fetching corpus: 56300, signal 762596/825198 (executing program) 2022/02/03 04:21:15 fetching corpus: 56350, signal 762749/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56400, signal 762940/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56450, signal 763106/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56500, signal 763250/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56550, signal 763429/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56600, signal 763627/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56650, signal 763801/825198 (executing program) 2022/02/03 04:21:16 fetching corpus: 56700, signal 764036/825200 (executing program) 2022/02/03 04:21:16 fetching corpus: 56750, signal 764190/825200 (executing program) 2022/02/03 04:21:16 fetching corpus: 56800, signal 764350/825200 (executing program) 2022/02/03 04:21:16 fetching corpus: 56850, signal 764557/825200 (executing program) 2022/02/03 04:21:17 fetching corpus: 56900, signal 764699/825200 (executing program) 2022/02/03 04:21:17 fetching corpus: 56950, signal 764806/825200 (executing program) 2022/02/03 04:21:17 fetching corpus: 57000, signal 764981/825200 (executing program) 2022/02/03 04:21:17 fetching corpus: 57050, signal 765139/825201 (executing program) 2022/02/03 04:21:17 fetching corpus: 57100, signal 765320/825201 (executing program) 2022/02/03 04:21:17 fetching corpus: 57150, signal 765714/825201 (executing program) 2022/02/03 04:21:17 fetching corpus: 57200, signal 765842/825201 (executing program) 2022/02/03 04:21:17 fetching corpus: 57250, signal 766031/825206 (executing program) 2022/02/03 04:21:17 fetching corpus: 57300, signal 766197/825207 (executing program) 2022/02/03 04:21:17 fetching corpus: 57350, signal 766354/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57400, signal 766618/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57450, signal 766743/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57500, signal 766892/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57550, signal 767052/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57600, signal 767223/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57650, signal 767365/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57700, signal 767536/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57750, signal 767709/825207 (executing program) 2022/02/03 04:21:18 fetching corpus: 57800, signal 767889/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 57850, signal 768052/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 57900, signal 768207/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 57950, signal 768345/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 58000, signal 768562/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 58050, signal 768689/825207 (executing program) 2022/02/03 04:21:19 fetching corpus: 58100, signal 768861/825210 (executing program) 2022/02/03 04:21:19 fetching corpus: 58150, signal 769052/825210 (executing program) 2022/02/03 04:21:19 fetching corpus: 58200, signal 769207/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58250, signal 769368/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58300, signal 769526/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58350, signal 769662/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58400, signal 769819/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58450, signal 769959/825210 (executing program) 2022/02/03 04:21:20 fetching corpus: 58500, signal 770165/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58550, signal 770317/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58600, signal 770480/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58650, signal 770643/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58700, signal 770809/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58750, signal 770929/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58800, signal 771125/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58850, signal 771262/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58900, signal 771419/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58901, signal 771421/825210 (executing program) 2022/02/03 04:21:21 fetching corpus: 58901, signal 771421/825210 (executing program) 2022/02/03 04:21:23 starting 6 fuzzer processes 04:21:23 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:dhcp_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x90) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r3) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x8801) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r8, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1739ca16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb13b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f0c2e8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x191631b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d89}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b772670}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x206c9f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66642a96}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x9}, 0x48001) r10 = socket(0x18, 0x3, 0xffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x13}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000880}, 0x4010080) 04:21:23 executing program 1: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x13}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x80d5) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040044) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8e}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x4}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x100}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x120000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048010}, 0x80) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24008090) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bridge_slave_0\x00'}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x48040, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000c20}, 0x24040811) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000880) 04:21:23 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x5, 0x5, 0x1000, {0x2, 0x401}, 0x10001, 0x2}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x3, 0x7f, 0x0, 0x3323}, 0xffffff01}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000180)={{r0}, "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"}) perf_event_open(&(0x7f0000001180)={0x4, 0x80, 0x80, 0x6f, 0x2, 0x44, 0x0, 0x9, 0x4800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7ff}, 0x42, 0x6, 0x5, 0x0, 0xfffffffffffffffd, 0xa7da, 0x200, 0x0, 0xa3fc, 0x0, 0x4}, 0x0, 0x10, r0, 0xd) perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x20, 0x0, 0x1, 0xe8, 0x0, 0x80000001, 0x141, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x25, 0x6, 0x33, 0x5, 0x3, 0x5aac, 0xfffd, 0x0, 0x83, 0x0, 0x81}, 0xffffffffffffffff, 0xd, r0, 0x2) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000000) r2 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x80, 0x3, 0x69, 0x6, 0x0, 0x3f, 0x81020, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x0, 0x5}, 0x40000, 0x3, 0x800, 0x0, 0xfffffffffffffffa, 0x0, 0xbb03, 0x0, 0x2, 0x0, 0x400}, 0x0, 0xc, r0, 0x8) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000001340)={0x10}) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) pipe2(&(0x7f00000033c0)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000003400)=0xa9) r4 = signalfd4(r3, &(0x7f0000003440)={[0x1ff]}, 0x8, 0x80000) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r4, 0xc02864ca, &(0x7f0000003500)={&(0x7f0000003480)=[0x0, 0x0, 0x0], &(0x7f00000034c0)=[0x5196, 0x400, 0x5, 0x9, 0x5, 0x10f9], 0x19d, 0x3, 0x1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000003540)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff}}, './file0\x00'}) vmsplice(r5, &(0x7f00000035c0)=[{&(0x7f0000003580)='\n', 0x1}], 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000003640)=&(0x7f0000003600)) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003680), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000036c0)=0x1c) 04:21:23 executing program 2: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, 0x0, 0x8, @inherit={0x60, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x2, {0x20, 0x8, 0x8001, 0x80, 0x80000000}, [0x10000, 0x9, 0x6]}}, @devid}) r1 = perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0x7f, 0x3f, 0x4, 0x9, 0x0, 0x7, 0x4010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000001140), 0x2}, 0x0, 0xfffffffffffffffe, 0x7, 0x3, 0xffffffff80000000, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0xffffffffffffd6e8}, 0xffffffffffffffff, 0x0, r0, 0x1) fcntl$setstatus(r0, 0x4, 0x0) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = perf_event_open(&(0x7f0000001240)={0x3, 0x80, 0x53, 0x7, 0x4, 0xfe, 0x0, 0x9, 0x41804, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001200), 0x8}, 0x46400, 0xfffffffffffffffa, 0x40, 0x3, 0x8000, 0xffff, 0x7f, 0x0, 0x6e, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r2, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001300)) pipe2$9p(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001600)={r3}, 0x8) io_submit(0x0, 0x3, &(0x7f0000001680)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000001380), 0x0, 0x3ff, 0x0, 0x2, r3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000001400)="4e622e7b112615ecb3fe27cb962ac45418f1f144b971d67518a019b2693f8138bdd4e7a4c265105ed921505eb96e911515372e201d7fd12bed7e94e080ee43fcf63644fbda10cea5b27f05c432e0ec6b405d661ee168264daec17e1c11bde70dfce65fd1907e2dd7622b2867185a8a114a01757f9d54ca424de531cca942ddc5b347b6abfbb80926f369eac1582d42a0d35ab0c62bb3456e23217b28b7653e5da033a3ee65c0d6b8bd6b", 0xaa, 0x9, 0x0, 0x1, r7}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000001540)="8419ba57e2c39095126b46c6f2336d91867f60c3e2aeba91005dd7e4c638f170e8717e9ea39130afa8bc6542505f00fcd50c9df285ea622c22bb825e20250dfab3a895581122f617ad42ce687a0e9f5f12eaed1413a4e77273cb458ed37bfac1cb369bb0e3a715d133c653e2904faae264d5b4da08c958ed1869e0ba8c3dcef8d4057accda8252ab2ab71033da8b1ec1bb40f2b890e9bda7dc", 0x99, 0x152605b1, 0x0, 0x2, r9}]) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) r11 = perf_event_open(&(0x7f0000001700)={0x4, 0x80, 0x7f, 0x5, 0x0, 0x2, 0x0, 0x2, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000016c0), 0xa}, 0x2080, 0x1000000000, 0x6, 0x2, 0x9, 0x661, 0x3f, 0x0, 0xf154, 0x0, 0x80}, 0xffffffffffffffff, 0x6, r10, 0x8) preadv(r8, &(0x7f0000003c80)=[{&(0x7f00000017c0)=""/1, 0x1}, {&(0x7f0000001800)=""/34, 0x22}, {&(0x7f0000001840)=""/232, 0xe8}, {&(0x7f0000001940)=""/140, 0x8c}, {&(0x7f0000001a00)=""/45, 0x2d}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/220, 0xdc}, {&(0x7f0000003bc0)=""/138, 0x8a}], 0xa, 0x85, 0x2) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) sendto$inet6(r12, &(0x7f0000003d80)="45373b4852daf318905f3766ec05e3c83f6a9278dd0c44c5b86ce71a0db98669a9964a41900b45c3d9fd3f75ada5f88003b98a58945a178882e49b1f6516110736dd95430e9c6400833f34cba2f8b9cbaae964a22f3cdca499d4fbcbeef2badd5f6ebf2f2eb8f06216f67e814f3ce7f6419bc69e6dabdd240ae0af6472d21141e16ce046353e1ccb8474ff66d659a0f9fe8219a8346278a0d96fadfcf070c4d58895a14772630b5660041cdee742c7d0e423c88db18f253b28a501", 0xbb, 0x40, 0x0, 0x0) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000005100), 0x2, 0x0) r14 = syz_open_dev$dri(&(0x7f0000005140), 0x9, 0x40) sendmmsg$unix(r9, &(0x7f0000006300)=[{{&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003ec0)="d02d11b600d958c296bd674014982ad658b1bb24bbb248d27a1e4292d04188cf498384bbca78a98830ad37f6730f6181cba9f2cf2eafe1aa6674f7266eba6bcf3698b2d8e2178482347c4811f390c8e5f172e4526e813cf626ec6bb7f4c788d39d4047206828ad0c5989a4751b4a0922b97a12e1c0825bd1b30aa3cbe4ad575fe2de45eeef81e3c615d1c7dd1c1bb9609191caa6ddeb8860572f02fa8c8f8547850559e8f566757d33e23a32f69348099e9f7df0f6d112a750e1c849a0338ec14e0acd3ce492186fbe47a7a2b0b550620636905381ddcb1db82cfb", 0xdb}, {&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="93a1d180d2733e1c89e56394c0b3e4bdb98cef2b5104d4a97d0be87a2c", 0x1d}, {&(0x7f0000005000)="4856ffecebc3824913fcfdf4cb111f9315b0d757559be20ca8c09767b89649fdef04b9a56c024479fb8a16dad5fe5bd5786e7e3bfb7b74f01dd6992887ba217322e2f89d402315aae589baa1aac59db65e8d6e8818e307c76a4d3dfe92d67ad38e5a50d5ef43b285b98ed556994bb0169f0b510857480c9376912eb5c5289bf90cd613b5d42ea22b48dc5a57b3a3", 0x8e}], 0x4, &(0x7f00000054c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r5, r7, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r13, r14, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xb0, 0x40005}}, {{&(0x7f0000005580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000005600)="59694ebafca6b17c39bbaaeee54fe834e5657c3d1f96ac800959d90d117aceac9d01d5a1ed07b6793493164dabb8eead8069e6eeeec19df6308ece3a6f92369bbb389284005bd3f2383dda7caac8158a", 0x50}, {&(0x7f0000005680)}, {&(0x7f00000056c0)="ea8d99402faa6c93ce467184", 0xc}], 0x3, &(0x7f0000005fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r5, r7]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r11, 0xffffffffffffffff, 0xffffffffffffffff, r0, r6, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xc0, 0x84}}, {{&(0x7f0000006080)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000006100)="47532ec8633472e2b7929c05b3a3", 0xe}], 0x1, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r11, 0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x4000}}], 0x3, 0x1) 04:21:23 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "ae783c3befb3df"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002000)={{0x0, 0x7f, 0x9, 0x1, 0x1, 0x8001, 0x6, 0x7, 0x1, 0x7f, 0x100, 0x0, 0x95, 0x5}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002080)={{0x0, 0x855, 0xfffffffffffffff9, 0x218e, 0x3aa, 0x2, 0xe9, 0x7, 0x1, 0x1, 0x2, 0x9, 0x7, 0xfff, 0x6f6e}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003280)={{0x0, 0x7, 0x0, 0x7fff, 0xffffffff, 0x1, 0x0, 0x9, 0xffff, 0x25a, 0x2, 0x8, 0x5, 0xfffffffffffffffc, 0x9}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004280)={{0x0, 0x8, 0x67c, 0xf6, 0x404000000000, 0x7, 0x4, 0x20, 0x9, 0x2, 0xfffffffd, 0xe9a, 0x0, 0x7f, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005280)={0x0, 0x0, "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", "e02182b48fe4e28be9ad2b9046557eaddfa534cec46ea4ac603adb6678e52cc437095c96a1e048610ce5970bd4ef98648358488692cab7243fb8a90c227d4e85f12663f7166f48ee584979f0fa02e26c4eecfc9f6901acc7fcad659b5b825f216ace5594c3712794a7cade72c1e91fa6a001cd2330964f18d0833855020b34e110f32d4b88329575525d67dcad2ea03a6a8a03a41e7817dd6c32ec1a4f06cc52833fd50ae0a13c2bce9c076c6422978d4cfa4f86c2378c6c99693e475f258e558bc48ae044bf8afb52de5a7a229ee4778082da74f519680f582e520cbe37ca750eceb50ce0a591a4145c07a0fd5c3bb0c57f9a71927704a3155b273b37c79e81eee2b83ce11120e2229a6682cb7fe780a014b89190af9bc28b3a293ea00bf50fcf5c671595ae6de1b0f08c1387cd5cf492be17a15ac91f124e9898f2f98f81ca75856c0c732f97d30be0c1b79c4f29e1ac3c2583bc23080def3387fb8a79e610f8e7cc6dc47f9cbf8f028cdd205d26fc15944aa4c33e1214081830b651c42c78ad577fec90f74950b88048df4a38371b34547b60d0cdf36d9cbf116674a7b4fd6a99c2fb6017d0aeaa6b9f5f79ca127c215dc6eb21cf1de5aca010740ad81d818ef485fb737cb412fd11643814c7321fe5bb11f80db699677a315c1e8f1a6ff65dfcc6fdce844da7c4ec2f32a4d690a69d98c56caecf4c759e3c6978d4396ee13fc101e2b0385054e9d11d7caeadc33afb2c672b6926f2e77ef0471c996018024512f6deaa3403c99ec5660565cf4227094419259d5c591ea99b156aa08456196c823128b8380b217aafa84885b589749b8833128b996ffc228729a33a94e509022ef0b5679faff1ba1bc4ce500826c5b62cb691db682cfcfa6b6905c24d225d06722beb850c9f1efaa02405a6e929b0d0f5dd12b6481c8908628c6a5c99bd2941974b92cf18bb4bb615b00c68571402ea67382cfc0ddecc5b1007fae2d8ec7d4b77f2895d4964c4af8a13d15e2a7ebe825c17b691c29484963566674448a943121206992aa22becc5e10e094c3055d98061a1e576e661bad9b0077f39702813e572a2a60eebfb1a12a5a8ce9a6cc7badb8e48c31a3ca4eabe28187da23c034efe850caceaf32145c6d96a69ba7dd799852086ecf812445bf8f0d1243d2f4451f5be50f9cb2f006d7ab13c13c7dc351b9907f3c39fbcdb217da2eadf0f2437785753c41523ac7b92978809f4222214851dbbbf816402623b2ce45964d94617f6211d424b3f484addec877ef1d31f41b51c1d1385b5a51eeeb692921d9527b39e353c0251414e1b2869ca1929b9857a6965671b08b5d826ab7f3e113a854f670ceab7d4fcac98cc6ecfe8ee285809d50112961bb5c86f5e6ddde04164968aa22b150248a8aedb134c04de14b19f7c63dd978e72d7661d0fc7acd64882b1012ec072435c02fc46940c267810814a4ced4a71ab5dc4762bd0a7bb231ab2a6b8ed55ae618abc3fce4fa2fb23612d44d45ce8090f7d1a62845b9c7622f7fa842a7335954b1e557046b90848272375fbcdd5e1e9bb2bffc917a59ea9e329114c36bd74dc9aeaa4fbf011c5f29b1e988dd25f32a5be7f2e3b1694f983dea5a2553b245997139969b568cc000093eabe331c6d203a3a42dfa79967f37802f11f752939ae374d46ccbec1c7999d5fda18d31f9c4f27694e8deab04b3eb0936e54bd9f8f7d98561c83a764cae1c6430c6242ac141d39a048af65d895c6da38edb1757a66db733d81a0c2678d590d01e5e74dbf3b7221f314fff0cb641cae9048714a5ca5a575e22042f02269c6dd5ce3b1d9c5031827ab70590fdb13f01d2d73f25936ca38c16335ba0ddaef7f32cff479dc247670b2c6171b7ed452e5d7618aa575ee186ffb10a9a8bc8e71217e852c442ad903f4963730943bd20193b850a75ce624e1bb548c6139eac532b74452b1c47e13f09903255e04e1a0dad0ee0b18c1d590215db8b16b69225c5b5ad2ed485f202dd4aa7a1e00927bf9c4c4f1d1b727ed786e63df8b340d0fa806e1a4b515b9fcaa44d2b52a10e6899ae2443b873fea3d0b97f3a3eb7e723a6543e2c6b9889076d124ac3857d881850a9ff7c61fa8e6a95aa2363b7beb88f8afb5824d582ac0d0b62f82f987c33745e05544eba01f7b0e015e70ae2344554d0cf3cee7c8b902f6c5c60b0c90ead51a17cde805ee96680041d2edcffba71cf2dc49e2d90b55cbfb2f37dccedd19fd2a6c47cc6073338b037f508c72fa6fc6f7922057c3ec122921d9cbaffd6de810c6cc561df7c608dd45589a7638f3392ddbcfdf270cc8d1f1a9d46e5366b150d765ba6dedda5e04587c6b699ffa8de19ed23042d6f44f385d9631792a6d36cbcdee7ef9d27ccae8cd8994636af5987370d835020cec1447b3f5c35a581f0b8afe25b446b0c5cec662efb91f216d9fcf0cd69b60d5e05a20ccbc9c3d3cb2221ab988ce5fc6c16c5cddcb9b2abbc0d2c18ee9520a9f8ab0dedc03167bdd707d5b93215fa22e853f789fea0a6467d03f5482f90d7af3a4c6b9f39aaa5085d9fdb12f06984aa362551c77a185435e622813923ae4f8932c1151d914145e0b8e18ab0df588a2231bc6bccb46620bab19507edb65b8c554ce465a814b3ef1717f87f95f915caecfe80c5d5d86c67e41921db0d8322f933379db77e2a34971c122a84c4808eec0fc557fbb2b27730c30b79c6c5eb2543a9fbdcfd7e17cf2dc1b6612a9607225161a387ff5ae4baea0743a16de885c5f9f7757a80e13a78d89faa1262dae43d9c8ba5c94712ed7d77eaee4804575c3576c8a0277924475e0522246cca3b0acb16c4ee1f81bf65dddfaf6ee1d8c3c16e42832b40acb7c0ba045a5d9c0643d88ad17fc7142d8cc54717a5b68a58b6a3b274147e49af8754a2edc1a91e026de1cdc51b57be3b0f7fe319ef371586feb94497b115deae59348c5327bb63aa9999cdadbbeb3d4f8fa34b74a99867aa0a3bcab0af07c45878d8176e50433dd88c3bcbbfcb1f5edc16882a9afa094c4dd476c842a9597a20f54234cd18bd17df3caef0018982210437723763741bdc9c53f2552d09908ab4bb75a5f4fdb0dd19a97cbf9219b12f05adb61cc7f4e16d5d8a0f2937cda064ba81687175d9ee12326a455b27d973d5f86546b4104c1edda54087e2301d4832e851a02462ae5603458aa30304547e907cf0eb0df7f4daf286b76e1ee88609e1955b128d608672cbaeb7abb0fb6a5fc9cd755116e0a3b3e4d313d728aba0311b9f5cd8faec99966f3a3b01f82d80615aafce82e69504ab961ecfd797db132109bb06d943c6e50158c11f7baf4103c7db9c7b12f7381f24e77c893eba77a666f92b0fb11b094bb17e10dc1035fda8f30f5e57297e6ddb544875f82d036aea077aee15b13d32f899d46f3e3e0b6288ceab419b0da66ab33b4e5102eafe89444aa73ea588c8281c55968d6bbc7c876eb60c476911a660b692c8badff4f904ef0e16d72a51a523efed50f3569fca16364e664a82fdd0658efbc92fb59d4e9e5f772b5412a9ddd03266a3a235cf63e1f57543f59ad8d0f77e281cd930aff6bd00217c1e94c018cfae55f5888de9bf709c0df93c8a15fc94b437d0a4347da5a870e4e0aaf7ee39a68ab626bfc75173b45169783e7cda50d5dad19ab6866088b0cda7ea7ef72c8818c96165d1299afe5cc922a2c920d4a8e325d6ea1c828dce326c4464936d25275185bb3b3b4504003a4eba8475e056c8b0bfd60a34c48e944a6be2a296a30a074006e966b657c5e22ec298428a6df8db2c6a1e10c32882d5bc78676d04861760ce2616e5d7eac088ba64819a26e1e10d61c083ffa0c9366d2b8f230e851f807ff6b3e47b54f69bb4c4243dda2d5f54fcaf2d3c3b256a1ee2737fa06f6b9cc7caf91296db05deb59ec820807b62c65a0d41ec0f02f7948afc7d827039ff6b40dddeb84b31c645e032006e3f3729d4a1980db11bb38f97a7117d1100b88aa50b8bd672d66a4af99f957f2c56ed55f1bc0e85b5586b6747b981910c9441d9dea14cff3bde2715699974dd3f6e24eb6a05247cf3bbe82d3f38737466aac80ddbae453f55e185a1c8437928922601e9f47415cb056a9e5f127dafa06b5a59d14eeb4362572f104546bcac14bbc6927119999f0beb9d08368dff90f54fcc534953a1bfc02dc2df304ec7c3d98453f3e8277d4f8ff30d836f16a5482f115daca9e7fcea59233ea4dbc0ff24061e9e8155ae9dee4b5b0c6a63720a06aecb9f2bffee9c87f549019b696375716b422af20a6933227e2450f7dde0cd3ed302c7cf10fb8e7229a7829c7eb411125b338ec7931101a18461810601cb3ef5210e7506518b89d577fb120f0a1f51cd47cb874b4b7875610ad23bf62fe8382df4f657ab000fcf9c30ec690aa126bbab87064089ecb2bf98bb1758a767c5504674feab8cb9ab82d4d2d2e9447606eeb91f825fe74213d832f9673695ba1f6dfbfa1d72d109c82e2a90812c2a55a08621f119e388d6bb9fc11e43f1e596a5cf6d79cc964599ad91b2687d517e21c17c5c5a27f295742dfc84e59717df61be0cfa302df8f7611d4ecec54b3e48d86316df86e9a5d39cf0b0bdaa2f3d73695a55499ff8c125245fb5dde534c1b2c2395438c9370e2989e8b9b8f21359c4b3ec4931f9c2bf2f7811da0158850a38d2ae7987a3649cfea101f8f032ad972355a5113c917e3203e72391085578ecd5fcad7ff3196ee8a265a68828f2a42647791901d53cf82ae2e803436e83a1ad41c4d577004e7571ba715a0d11783fff60af3c13292df7304ff52d809e50f6591efd47f760a4a425c5516b339095ee8678dc1d185bca103aea8c4dafbeb5cfc1818f49b4ed18410ad8d2c5c6b3dff8fc83620f32272e856bcd6777f89efcec6b174f202a9c9ce7f181af9ec21ea614657ead6a44f0b304f0006122733beac71cb997a537358c662fd2ebe53319d43fd98d5b4612c74ae133771288341304c93f72ba16067a05668b324ebdfeb1c9824cf840c1ca5988959a577d2ba879e6b4e29a037bb022b65dc6a756f5616a046618794f87e6a8a9010136e69dec4213714262e454d9275b3fff97a27501ec6361d3405806a41eceb88ad880f23e7d61f44f9fbafe9a7d1757fa255c2b35b192e4997b2292145a03163482b5ffdc36b90adc6e14c04e7e5cacced360f6cf050fd20c5ada2c3d186f29aa8750eb30bb9ba7fd90883dea6017516b866301beaa80f1c5e169c777b9d36fec0ad8925207a04903adba1daab92d7f1f48702700b3b64593c2dc9f769f8b4864ab2d326394f19f58db858c13547312ec422449656c93115cd6d9059121430f3739ab1a0fc3aaf05a2f3de16813d13e6a0a32b2495256f6aed62879838046abac14dfe070573f2af"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000006280)={{0x0, 0x3, 0x101, 0xffa, 0x2, 0x7, 0x7, 0x18, 0x80000001, 0xfe44, 0x7fffffff, 0x40, 0x7, 0x7fff, 0xb6}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007280)={{0x0, 0x80000001, 0x9, 0x100000001, 0x3f, 0xf8, 0x5, 0x100, 0x619c, 0x4, 0x1, 0xbf13, 0x1, 0xc0, 0x8}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008280)={{0x0, 0x4, 0x2, 0x1, 0xd9, 0x1000, 0x9, 0x7fffffff, 0x4, 0x0, 0x6, 0x0, 0x6059, 0x5, 0x3}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008340)={{0x0, 0x1f, 0x7fff, 0x7c2, 0xfffffffffffffff8, 0x401, 0xd1f, 0x0, 0x1, 0x4, 0x5, 0x0, 0x5, 0x3, 0x5}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008400)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "83be4ccb46d504"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009600)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "37cdda13697ecb"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000a600)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000b600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000b800)={0x8e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "8999f3f4d3bad5"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078b80)={0x0, [{0x0, r0}, {}, {0x0, r1}, {}, {r2}, {}, {}, {}, {r3, r4}, {}, {r5}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r8}, {r9}, {r10}, {}, {}, {}, {r11}, {}, {0x0, r12}, {r13}, {}, {}, {r14}, {r15}, {0x0, r16}, {0x0, r17}, {0x0, r18}], 0x81, "f0c09b62a41a4f"}) 04:21:23 executing program 3: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x120, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9e95}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4844}, 0x4080) r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x2, 0xa20c0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x0, 0x7fffffff, 0x2, 0x1, 0x1b, "c85c95c81f29dcb392c676b68541412606406a"}) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x7}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x1}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3f}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x8c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x111882, 0x0) r3 = syz_mount_image$reiserfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x80, 0x6, &(0x7f0000000980)=[{&(0x7f0000000580)="87a6a7e26623d1e84ef186db1de012e0b1521478ec5974dd2991b58a734297cdd5d6c05d352435251edc5dd78e17fa2018435eb9eeb2f41476abb79eb8e89c5aca5fd509884d6e79f7b1b85bc13344381188b5ec1c6f5babe6fa34898ab3c22b97a80a9a2feab7c8df1134ca44e4cab6ca6357ea8e0e2a7202e5aba0eb6c566a4b00dbf3a64c3408fc02a69032ec2bc8cab7c1e7703c9f75f2cad69bf51e806038e1827af339", 0xa6, 0x8}, {&(0x7f0000000640)="a9781a07697387b7280cea876ef03cbb4d289987c9c22f20e7c1877e2739a2199f0abc2bbde892025004c860716136787efc94404b02485e53d1bcba1d92facc29144beed986a3825903cb670f754170ffa1b0f831ac665db36c5898be215c663f7e70a8ad83811d0612b04f1b474a44bc02c30da76d0b14d6d7221a035d3fa2ea77b014189ab84ed261b879cf4fc32f468db68ac286ee67e3daf2f753d37414348007c5367df19b7f", 0xa9, 0x3f}, {&(0x7f0000000700)="7b25fae68ae4ed2f259f2d95af8aff31ca39fee39681c95bfd60f83f4a71250eb066e70f0adfd9a0b3af5c8559462cc2350bc8e7ef40eb66ac3820961a6d864dbae102de96d49d42d3439fa0755ca7cbde02c71ee6180a53d4e6dbd7a05684e9acd2c77b862db74ab4639055ec4063838e9d1dc09f60897e34b448347a8ba61b58062a28c57639b9ebd519fd6df3ed99a66cd0ade14744d4789cbc3232fb302379c4a2cfb44d3bcd545aa223eefbd350e91c338179708738eb4213f52b34c4ce37d58b44552c", 0xc6, 0x2}, {&(0x7f0000000800)="a22901f69942a40942a251085a11f91f5d6e9bb5f846eddb9acee4e56a884156ef00e8", 0x23, 0x6}, {&(0x7f0000000840)="d9a6761583cfaefd605d8f94278e6cdd6057be512721a042f9d6d9d85cd74dfa02d147a303c8bf4a39fd42c8980fd4a3f4b7ee91237fd49d22003d08d17e2b6ec3ce8c95c826083cf7ff155f8fd527bcf9c939d4262fd24e752fb992f3f38a9383f00d9d", 0x64, 0x1000}, {&(0x7f00000008c0)="0a996f288048f50a9cc5ed0c6a9b69b3629d2ad270bbc575266575008c2ccfd9f9e91d9c9207d6b33cb14ada0abe924620d1e2eaace6755960c7e4d309e80b1907a5b12f5b3a7dc03a0f01bedca4a93d812e16566c7548b7dbc8925fa948fbea70e6f6b0995849bf6a6a4c9845d4ce8b629274d6587c12f46ff21a591aa8fe8bd98da751a0f622c5152e8c192997", 0x8e, 0x400}], 0x0, &(0x7f0000000a40)={[{@balloc_border}], [{@subj_type}, {@hash}, {@smackfshat={'smackfshat', 0x3d, 'netpci0\x00'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_user={'obj_user', 0x3d, 'ib'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_role}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000ac0)={0x40000001}) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b00), 0x8000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000b40)={0x0, 0x0, "f97c512c7f1d25c653195779080b84e14d8b483babdf8dd97e6e80b216acca13d924d431b2948ced30f1f2dc455603dc105e31794bcf9b72a709ab116f74d2abbfbc2d4f61daa2e0d85e87f9b30ed4d3cbb86158787449ff67b687eeb9b9f9013d407bd4c70ee1258bc93aae0e649c12af5842c5517b04fcb5430db729ab4830b4d3c22cd799073186573a188dfd089fe4d83e602cd5b68b57ea101167e70e6d600d47b34e6a5b876fee96746fbf814761874a4d1174a3b6d4c1baea7c4253f586b26bb0e8a60301e842d0fb7856e1a26e26ce32d7b18a812a3efb2876ea27c3e591ec7d4f1a42f046e7a91833ba62dd63939aa21cbbdfb84a7872d831a0e861", "ecf0cb1774f8dec04cbc2c4e3a185ad9e0c0a7ac91a4b47016ca302c25234761211407b7dad3803fc7561974895e132216f94aa3619124a8e16d68d5d779335e6e811d4ec6e16bd738a6379adae7b6bb42aef0b0c99cd227c0ced93da62141e81bea6b67d392eaa7958c37e393d63d28d663d2a8514e0b1230b9ab2a891e1af3ab78b4192fce26ffd22d4f10be3141ff9106d08225cd195f10cccaae527aef97d0a74da6987504d0856bc8aff24069f653cd550f0db7cb291435a9ce83053d2cf38a92a2b90c413702a1580be6542ffb679a588dfab2829a19bae2c02e3ab3fa9dbe3a44fe5783bb0d1de6dd411dff39ea0928a8e942e6ddccdd48e8eef78d2b49a203da533767a05a8903399ffa41ce0abb703ae9bdba6bd41a6a6f3f457cfab5dffd7cbe7f9f1bda856a739410aafd39befa0bfb33e35ae831142099884b389708d6fa4dee83ecc188785ba36f469cec6114b053e1b71280b63252945639e33b60d4b704e2f44b30cc52bb8b32697d94fa7745e542139dbd41564bbdb8aa6eda6aefc0d84241e75786bc883be750933f7b1326c0397a376e47fffacf7a5e90606ca8b05b835512131fa09d7a0bdb480f44f04c0e4efdf38a3f64c9ed33bc3ebe61ae7b9bd7f17a3878d1bc7edb48027d6f8f8f58fd1af860adea88c0ba175cd200a1891352ed9b2817c382a5077913277274c59ce9679523f52b533e4f64b3885565b017d8d85b4d8b5e90497641da3cbe45b9af15f1521d9dddf8bf5265f1b6b1be71232b8db6e42afc0cdd6614afd2676a7ea7fc7ac792c5ac2e5926fd284c5400eb52e2ddfb8ea294f2832d22ee5452e88e45c6605c1d6270d93d72f0328db77988a931a103cfad056d6bee3019a3e20c655bb8530a1560f877dfd2938b919bb252186682daf4d7b6dfa9d1dbc068240e5051fdeb2255c05b94016e46bf155cc9da072b11b2dda5e1dae28636a13f511d724d2daa15e0ed5d47bebcf3f6337bacc4dff8f6937fc123f89f2a5b92a19109ffcaa7e92134e3a35adb98cef47a3188bf5d7efced26b0bea8ba01b9a963a382c6562cb1fd67f2c515fc959e4aba75190c3ba0b9ed00eba51e94a846b880de657267e301ed90f75ae29687a23465cf61ffc5f04cf4f475a8c34def4dcd8b0f3fb923a6c6a670c7eb2a479160b16d0cac68d62ab888e478a3ee4b5860e83275fcea2d38c0a9d8d78b82e911586c91572d3cc6ac67bbe5219b10d37e41fbeefdf26345649d761e391d45b3e7e9e6f9a15fcae5fbd32d9080d48d888acfcd4a8ca7ad85fcc06a0b09f74f67f50973c93e1f5c3fd5e9acabcd1bff04480b3221290d1cbbbe3e926810f776301c697101130921544178dbe232a8e879283987f1abc09206f295b3d4d50de0b04a9836fd9051e2420b8f41a7f16bde422b2c0d6f8e5749f8d7b66a3426ab8d2318921a160c54de4aab3ec41c088f4021d7deae8faac1275b3994432d64b5925151e604192e590049585d396662b3d8bddf891fa4f55eb9fce0e9ada2defe697d644c1fcd2d99520b1042eebd33499031c1a48824e1d249513ebfdb7d10cce13db00ce93e972514c205940e353768d5f92bec942ad710dc51b8ff8558c2195a62396ff7adad6e168ed31a82a01a46fbabc796bb4d631f06c75fc365f23dae2db485b31c214b78f99062f74f0c9ffb7a7d8ae45ec6b1cd64229f31070e1ba75871f47b98ea9bb2b64e5dc20e406e7e626561350d540d7965daa74c8d3bdaaa88bb0db4cb23a3fdd9f888cc8a8a8ab5b7b28c0b005b0be1a3df2d2ee40103856d4d89ea416a39695f750a89931016008e1459b9d26c337ea10bf4c11fb2794f4efc14ce112a3c6fa02051cc1305505d55bdade38896232e23a8337a911d09bc8f708cd304502db4bb38f8cd0f5e6086b86b370dafc350f4f07fbd0ea9e083494526d00b5ffd3eee0dea0b2cc0c7222e618984688cc7a3098cf7c4f325058f19fe5c9b6051638bd6d6cc9eacf3fa0086674aaf06fb07ec6692bc55798a4a8b458e8c0b7904c8facbf6317fe8a8de952bfa86156de5911d35a532510cd0269822e58bd5f675b5f3ee93118a5b1729aa2c7bd6b2f06995ddfef81aecd3e0485db3314a4e472faeb4d85f60aed5dc0e106832138bdaff58cb5083d6b9f3d89381da1dacbcffd43f7a672079c9dad9b21d0289b658bc0c6a7756251eb39cf2a4078c31aa7ecbbae67555d2e383cfa3525b62c977369cbfbcebce7592b605a1e813310e9f55e4e119e705702f3774228389e8ffba9c9a4393a876ad93ee63023509eea9d1fe5123bb172f3e9cbe822bb270c46a1d047e9b0abf654a477e4f59257cb580b2708882bb20a453e555fe5987b967d7dde5ba0447c245d3b7b54b4fd1f96a04cb96cfd428a03f71a3fe4337be931c764f30949de69a431d35f15b65b9ab7769ab92feac7db631f7abc75f41088e6d1b10776a204cc6d03f4c100fb3da43048eb546aa9d1604f38ccb346f74fb8e585ef9e10a9592cebb9fbf2413c819bd3d1db7c7a7fb4ad0c5e1e6ce0800788ffc57a7911ac5860ddf8ac0abd1e9f55a75747e31f0a6a71c2ea582e0c2dc60236af292e08b20c860da307a2f110b7efce31dd62b01c062bac4c6fe5f40902b9ecae49aaa563fedfa8be59e5d1b752508f63588a5de047dfc07ebb71d827318359803038ad0be573ab83a335ddd34a502bec17feb16a8d77960859c139155a982d1722e96f81fa6e9434c875fe71b624448d763b1ea0b31fc7d7dcb85c5a9b057b2d53bd94592251c91be2eb2a824bb08d943475b8f91dbd4a82d2861b12288e70c00ed141ec550864329bc9eec64d0228dc9b770c9ceac229d9ddef8030ab461aa4f3ebb41b28a7d96afe145bfb9ff401de46a72e5d28f5ec4ec1fa7cdf25d45b7c43225ac38197f75f732f39e2f989b74882d9d06d0b975a1f0151bc2fa9321d54c266e9b8683a514489156c10a391455b540d90f39d4a0bf3bde4f0c201ce72ef7a8b02a598bb33e9b80f138d31206bb77a09a7f96ba541b04af7837ce922792ac8d44b2487cd321269f530f267ba5664281ce45b733ac0d9bbe02012f8f07cb35f71caad394a5eef33ca1b47968db9071c812771206ac5a7383fb816aa44a430374fdf57db4a7a9106b2f87fab39f0183d38dfc01aa545b2d7cb0dd5b947f73f647c6f69950411fefab78bad69e3e68bf717697dae6f4da287ebaf7731d38f96baf71751190f1f554532948d4031e6575e50d906a53c9ee3aae257c7e4c1cb76c15fe10cb6dd27bf9de7a0c869dd5af635631d129ef4a7720be9134a7bd06b7850098be529689b5ed0124cf9c3d98b08b93d10cb28a7632e07d00cabc9991724e964b6ea10790407e5ff21726dd5a04e6be4fac752a5194256989f2b1630f5e6208ba5f06a399dfdcaf80612c28089b11de7eeb5965ab79a4066230704ae697f9230cee0e170edc87cbd00e802c7324a261f8dd0d8e586ced527c32e01732bf2a1c1f52650d9192f8d09f71a7729b80cca952027279bc93602eeda3a0304ba2040ea34b533b628e8e8b5ae5825d5340f3e25e6ecd13b1c7bb033ccd645870b0965669953dc32a41628765d55ab866105c1c997da60d0e6fc1d918d3f82cb5f3a14e2aa0b587e4881dec574a3887265ffec7a590eca01500a45b8f9c956daad69c7775f621b0337433bfabf505c94acf6ef6ca676a75342793e6042e83fde7e7ee46d584962f212614253dbacafdb676ddc17c1efeffcc7c5f262ce4756b941e360c6b88c5f59f49c71808b88a4dd7978c000e8a197b458af4f8717af54efe55c27f79056ffe79f40afbc86c69849f9bd8d23246c3aed749bbd7d7f02a675b6acc538c5269c1ccf4ecdf8b5044e7d3a95fc49cb50cb928964170076e04ce05480e115b9b7f469be233b43d141e46978e24d2535b7f0048fe4d918c8a7489298937108d31027301a4035db8b63540e8e179a9ce7c9cea1d9dc55d09cf7aa4fb69845a1217314eb71fdaf1611287972e39c62e4b2c4a0ae21105cecab2deb7fa1da7c4be3ee12dbf05ab1c16653bd4d66a47130f4fdd168b5bf2eeb61f133ec2b57fe06bdbf85c6b897abd2ed932a2635dccfcd740d7601d5bd539a2bb06e6b4238bdcd1478cd17bc55bd933b2824b1af87468de9578106cc008584daf7590055d9824be6121a330328b19c70eb78efe89e9948b2c8fe63159710bc68506fbf7ee322441d44d53ee56a9adeffdcd846b42291cff027cba56f25d75d13db3534536b21a24a259a6990445c1d234960c6a16268dfcb4002abf3fe995e4ae5e05de90b230c161728dddd0c91d9f0db6e7aecbeb30ed9bbf5bdfeff7808f98ce67ff13fd98fb33892e7c156e65ceb0421625c813d75d8491ede2174dc8940142d23a32476a7a9f68ad99719c5fb34d0f32f8eeff05338c5192f57b08e8ea7abeab856cc0b1a94d130758ede358c410d77a4e1fd2195e12e906cb2d6392902706e89504abf79d8cc7bbe83b482c84da432d46b2ea306cbee8a1d12021ea76c8202d21b770e95e0045ab84a080b34e5378c0607453628b29d755cac41890484b0c9e75ecd0be18225bb00c457fafc59082bc72d4afae433fd419d04e7cd592656962a2a24e94a4c4f71c031d0a652d5c8a8bebd136c0a43e1e9e308efdb73bc88295622d96a0926bb37a1eca3bb1014e32fda0b663e47785104ad698a8a10eca7412527b1e7783565c8c50cccf82d0d480a1115fd7994e07edb1c4bd8675d3d27f475e33d96e73dcca2ccf15cc8bdcb347da615e059ac5fa9fb1abe60229e927d638bb30fe8d3636ff5336f9d8c09f1fbaa78dfe158f2d453730a51e4bed273eb5d3e3d37ae4309060a026a61ec4a418bf34215c33f724e897aacded0912df62923e4aed77a96f4eeca7a77d3d3750b19cf69768ca7f393c16d107768e36d261913a76e055be3e848542df448147697aed70fb42e9a7fff082790ce27f216acc7736dffdb081f6cf1150df2b27af8814b0835a170a2d291dd463dd0b755814a3ed8fe883f6f522c6e14fd0bba7c4c6f256801e4cc222cc2251e4d490d50137084a2aecd2dba4b9c4d9ffa17f46989fdb4ee0557b971d790011b27ead41a0c08428c5d7c379fc3ca8ad86b60a7e59a96adfea5e85c0d5237406896cb9aab1393ab8256a138fc7fc38877d827504a137a00f8504a661ec28f592de432e7968596d87baba8a9710c2b673b3461383199d6a54db9bf7abd769c17d43b8736eb3c6e7eaf96768c7ad968c95301b6a4dbd5fee958a2c49f2aa35c1e0e123af6627b20e5d2263581973cc4c446fbfeace5247aadbe05a49f9b3d0278a506f42d6126e70638274a73a8634c6ab6ab4550f03fcadf9bde9ca2e1d40de71e27001169e78a942d13bca01692d6fc8"}) syz_open_dev$tty20(0xc, 0x4, 0x1) r7 = accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001d40)={r5, r6, "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", "cb071038cf4a8893babd5a06033638851f332c5fe73400c52fb4bfb71abfcbd7f4bc2cf71c17ff1e731358455464c972ce277075b789aafd2db7c3fd11247560e6d819b65eab97ecc17580246441cd6315260ceea65535ea04fb8de3a57bc8ddfb19188d9d0ba95f4c0da9c8c6d4ea75ad37033253791687eab300ba9ee6db3b011d2124270ccb4c90f4ab3dc7a79e26ce7fb83548dccad07731553550ad725862c7da6fe9cd5d565fd84ec0ec1345872f7fc7620af8fea9220ed958df088db47737de357d0f219fffc7be00e5ac875b3d44190c99b65b1b48f1e518f5c53b5b790795c0acd65640aad059413435bfbe2bac10acecd4230902680688a35db0bbdf7936f5e1b0c9bcd4a34bd204a8485fc00e20055e228b5f82e0110271af36a4be7710fa58ee810e498dcaeace2d2b778a55bc4f15015a83a056be6bf79fa1a3826741029a9da25965652890866810931299e68e1c7d5fcbda0fcd0523afa8db25617f7af133fd6c274512ab77dc60fe054cd54364c6ecdd7463e8a538cb1b572b98577c1a9a331a04d4410b929478d9b9c1d1f6525250fd1441eb3a4542d1cccb535e60d4a64b9642f08a149d3e140043a6723be387388adc7838fcf853635a2709b9cdac459e43eaf1de6cec702eca7c5265372fa215c5dbfbb853319b17839fcb5270a3a38121bc2832908e9f2e454c1ec245de24c54c1e69a6ce0e12226d4ac4b59e7d252ed9defd884c69cb709b96d811c3f98794e466ec3d084a8c54c10cde9cfb1c51981e1a47953baa1364813be2a3c86c0abaa81a6d6c27ac841be60493325590aee6aebaa0e6ab1e686e074269c4d391fb2b689084a717b7b929dc9b23d2b6d8a5111a893515d13c5b34c70f52c166aff2f92d20e7fc2c6b42b455bb3143f25b63e460f1cda93d09023eea7f9c0d0f05c49860d1c7d1532f08f55eb1d27730a1ea3f11729566507c12a6e7f3d84105b60a914f91cfd3308f651c0f1a5c3410468ce685978640fed1e2c910912b3c0c46c3cc88f7ebac7c53c8ac2fe89e768d43fbeea6b987397ffad0c1e50357009b4d6e74f853115d823d00f7900c268dab133c7a24246d2993e2549a52ec1126c0967cce50e8b7556854f77fe8d3740e8fd21b2794ac24ec23b5d2e8920526eb35b1776ce010005f8b00e56fdd88d1a3509fc34a647974afa05c6c424793143f1e2ab3b7e917c1298908cf244e81785ea5835ab7000cdc57abbf0018eaeabb2830d9640494fa9a3787807200f33f1f4c1a55310043bbebd1cb5a97b93faa788159f3b5e785b6af39a0dcaba6c052c09ea8ada71efdc5f95857bb409b07f8986094ad01b51a203f9b89ff24eecb4872523339b476b995a47b4a0cf064215cefa099d6336a5be8802c79caed3af4a9e9a757a77addd05d38f63e10cba165f0b994c9df93f802e8a5c17ec1cc9c8d3962b7d5429804b6e8dd26fac152013b367f6271334cc6579c5d6921e645aec25ba5ded30535bfb942c62442d882c1fc3b38ab3d31e8e0028f64781ebecc56875e58968ed9339929084290ed2a2f2abcfc4a178274641069ce1f43beb27ed98c0b49b3bc44588d96e6a00d9354796aba27923b582d183f1eec49e4a23814c124c887b6448271831fdb90d5e29be5f33bd6e3e8b9240fd91bb127127e4f757dbdd2dccd1107da64a1259c5b58094bb2e829169330a3d910af826d101010e51d362bca4e3939bf1b3e4f3611d7e534ecfd1e0ad9012633e197a092d0e68cc0451f539fe1fbfcbb935b2992be357c08d7b991b7f9ac1c3fdaaf982e8c25460629533768ea36b31ea56a984ef53d9068b38f657b686ddfd4e89686bb0db55fde621b976b90a8fe1ad15edddc5b3a04af5640ed98b22597d2beb6a4ee43770b85b2aa9ab2c6ef391f8f9a89c8e373ee7fb259de5ef4e3fc4d2bec3b65c5ceed21bf37e38af62abeef8934d6f7b225124dd1c69e32094a3812a9754e3c08628ad4623e2f35210e7354aceb43d96c997420a7c74ab3bd68bbef5293203a1bd6c80ac27c0c7933887c6f73529060c76fea91bc11d211fbf7c5bec37b634f2664272d99346188bc178a5bd91c8bd918d01129d008f253fb289d3e5315d987be9149e5272b1d6a242e3226769d83725d2b7d4600f097d4f8d5b0e440490b62339be122c82a792f5fa7543a3d9fa9f1854766e10e22eb98fc97376938c6aa33d7f5627f34fc02b8aea121568d7d3a01061aa6c3ffbe0b370466db6875badf095626273fa4ff2a94ef5a9f75a31bef9a2c5342adeba2642e7ba6833122773f4a47a53f8b0cebbc9634367b010414ca61608720ef5cf6b745fb2976854625924019996ac10f2c6b7c060f7ff8cceb3c727fe1e54cd09d76db7353f753563c50bbf72b66caa7051fe142969b55185ad6b0284505f3c7bfc724fca8ed8cd84172d31f7aedc41ec85a85ce3f505254aa1c70e27ade92e8c0c79de0e930ca7ac565707b50e5d24d988fa8987e99215d2ea5af6959773d21fd0f0623493d0c4228c495f0aca0fb03d2cd64e6ffb0158666e666ba3ce6940bf2400d60038064eac00dba01962d831839ec39d1365652a888fdbb0abc294e7c5207dbbad4d503ee2e0f0be892dbece3525ded3200226fc39f4d9d3fd22efff835b624410b9a79243b497bc0735a6c00220a4e642fc4299cbac53488d80df31b72672404140a63978bcfd816bf65820bf46147edf94348e32402ee7a1e48c002fcc51ea29de13dae70da7fea8a6697f66a4f3dcbac7286eee004342ee6aa1824866413c43ee4c74153c09b7f1667c52baa49bd4eba9876c1af3924f832c7be8abdfa64cf0752f9c8a2e624d36c4f40d017f6e9ab543ddcb5bd9ed209f0708c99984c4d11546debb47d69c18632643ab92e77438ea0b8b15fd2888c04db3e5d0cd6e3c85cabbe7491e9b50ccbe26980c86d7bfd25ea5f5a817599258b12bffd8b0a8de8616f74aa67820fbb4d54a2517a9abc2c09edfb4ca071a16d3665d9dbdc7a2756c3e3e562b9ce02803821f4f729726515cb9646d719ce2ccfc32654688eebbb07e69b98fdef46ee9d2aea5741f01d2a15c6266a98e1d28dd6f3bd836440162b65aec962b902c32e5814a25dedbf2c90b578411284599d0a07d32d3851395b99cae34edd95fd2d2b4cd96e72b704e01c984a403fe8db0cb42022a005c3bbe2ef44e7c540de9b53ef52be63f3d6ebf63a00734fff1ee504156506b8b81fdd47f2693ca3a79418067996fd70ba1892b9798ee3aca985468b2e91068b252bf9815273eb7b2d91f3d1a5a807f29f5d25675bb107acfe131ead5a9787a9755141900a5ce655b4d920e6e6157670e50d961bb32566fb90d2d80d317914c491c34f89a0e07547f93d746507911ad760ddada9df0d5673f96bc99f35bdbd1fb500ea6a7fc5184cfb309726882e66f0aa6da17b258c3e3dee4186ec02f85a5339d493f8f8e4ea9b2959c7f1dd7568cea966b79e045e66d039265950606d2b42a156227550d1c012bb37c0a318cb7a2d99387444aafefaa8787a50c362b424e7628d2a6b0421ac55a4d773abe5cbe0872310b71d2add3e2b0d24039e4169710624f5d2b115dc9d548dad8ebf8300f06d4faf8a2c85be15af2995751d3aa87da888de9ef6cc3ecdc774ebd90726aea76d5150d6423ea02e83f2ef402cf69edacfb12a1a20cb2bb959a5c6b605d22d04d6e946693779b6b024316a97bfb9f005e7fd7fa5e368c47ad3e7455041ceb7ab78fe4bf1c7cc2f812ef85810fdf20b6d58356db391713bb914e78a557fac00a0269f7e6d6567a5b078a67ca6314c144125ee35772e6387fbb2e755c395a74f4dfca5b46e502402d2e5e8caca685e14da42aa85e0dff5c8424b33f3f45bd0998f1f3acbc8888b1c6707ead505ec72dcf1cf9528242f4c909a92a567c03e608c9e7b2853ab5581ca4717ed85a90081d88863ec6327e383d8a7a1e410e731f7560ccef4e32163668d1eafd9e64b99c6562d28bf890b23f7680cf34426c3a0691417ef608dbfbb8f177e0db04ff88d28484eac310d33c68726666e628e432f7fb401cda69d2154203e7ab8788acacc6bd8e5bdf6c78e5ca0b55958b94a711155b660c0008f381f724b7123592ed07ed2d543d1a4f7cc433ab8aaaebfeb2ab5a5f9fe0db65ad40e4379e8b8280537af1734aa1578e00e77c24efa6551c6628c46c384273285512a54ca828c85c063f50fbc14debff53e0e319a49cb235c2fd2f978ec3b1f582fc0ed4b3b3bb7fc922a188db844202535484da469623882fc8e1bd9cd9c3c36a34abc8ace88d42c54c337bae0d84fbc4ba43a6b667070b5768775eaa731c9a4022b42e9a9e1c73d60489e2299ae241659723427a0dae6998a64644084c76134ceb522f110846d94e925548dfb7a7c8af8c4dc3b6c22e424fadd5908d071bce92a5ea3c6517492652c8599f0bb25c3794e3631bd93076507494ecc5b46356d80f3131ab56482ee2e67abb9d25fe89e9e86055d3f13e50e3335f62d7a4395227a3a0be4693c9c9e0018205480c9af38d07ba039fcd38d7edf0b0adc1b0a935ce217872e72732cd0e9861c7c4caa82a6d869b9eece9e6ad1d50132adba351229b1bc0b3eb2c84124345a22dd67d121a8d2e9a0fca66023c50c7c3f2bb8b458c38e8b9dedfe1c0fdedfb448a25dfebcd1b36507d1b73db5de97c1fc1284b7868cbd0d70a60c514f3b3b1dd49c502c52b7aa83f7f38535dcd4bc9931e12e42d379ed9fe58f9c2e8bafec86fd40561019ef86631a46bc84b6ec2ed34ab2f30823cd27e07a8e23535aa88e247bb6e26cbdd5e3cdad374b6736847a9623dba6bfaf09e5dcb5c44f6d6ceeb0a010a5f98405be78a4ea7b27a9a8a9b1cfd1bfd1c1c0765e5a151cdb4cc43507c15e3f7b2674a25640c1314ad89f2be13097d4564d6f4d59259bdfb4b44b1849ab76e3c2d9015aeb3eb73d87cb2d7641fadbd3dc0caa12dff8db0560f1f798a253d408f08cda0af5f4f7c3e861872d4ee9001bdc74877c7de12d1ae45e8829fdbb9373d5ce2d38d2054dece8636ed6416bfa0b2784314122ddb9d15443c275418cd1b92763767bcbcc3e0af0d875ac6a0d174d898b4baae66b70432fc0edd967e6b1bf9a7262f9af35ed89f8fe660dac7aa1d60df24c5092d120a5144458e240f10a0592cc58e019cc1ae6f594c40f1e169a665d133661d80f1097e02d2e74e5c235457454e3c6635711dc652a54067815055029c1e6398c2ec7db8cab173d93d7245eba4b3e4a6e22375188fe31e82fe41a6710ede35eccb4e48783be6b045766ca888f7b11e89c90565973bc1a52629878d229f746824efe586da10ab95cdeecb3ae32c5ab4998e4561b1945002bce99814f4b86ae544501d9600085ff88456f3e80e58cac58f71e1a"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000002d40)={{r6, 0x4, 0x2, 0x0, 0x8, 0x6f3, 0x6, 0x5, 0x4a, 0x1f45, 0x2, 0xff, 0x8000, 0x7, 0x100}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003d40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003f40)={{r6, 0x2e68, 0x3, 0x800, 0x767, 0x1000, 0x3, 0x0, 0x1, 0x8, 0x4, 0x3155, 0x2, 0x91, 0xe7f4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000004000)={0x5, [{r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}], 0x7, "3fb4744050ecc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000075080)={0x41e, [{r6}, {r6, r5}, {r6, r5}, {r6, r8}, {r6, r9}, {r10}, {r6, r11}, {r6, r5}, {0x0, r5}, {r6}, {r12, r5}, {r6, r13}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {}, {0x0, r5}, {}, {}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {}, {r6, r5}, {}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {}, {r6, r5}, {r6, r5}, {r6}, {}, {0x0, r5}, {}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {r6}, {}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {r6}, {}, {r6, r5}, {r6}, {r6, r5}, {r6}, {}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {r6}, {}, {r6}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {r6}, {r6}, {r6}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}], 0x40, "f6a27e4458d24b"}) syzkaller login: [ 168.407153] IPVS: ftp: loaded support on port[0] = 21 [ 168.500067] IPVS: ftp: loaded support on port[0] = 21 [ 168.560305] IPVS: ftp: loaded support on port[0] = 21 [ 168.648576] chnl_net:caif_netlink_parms(): no params data found [ 168.742174] chnl_net:caif_netlink_parms(): no params data found [ 168.784720] IPVS: ftp: loaded support on port[0] = 21 [ 168.898387] chnl_net:caif_netlink_parms(): no params data found [ 168.955497] IPVS: ftp: loaded support on port[0] = 21 [ 168.961012] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.972447] bridge0: port 1(bridge_slave_0) entered disabled state [ 168.979602] device bridge_slave_0 entered promiscuous mode [ 168.989331] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.995676] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.005540] device bridge_slave_1 entered promiscuous mode [ 169.075510] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.082653] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.090601] device bridge_slave_0 entered promiscuous mode [ 169.097194] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.103694] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.110978] device bridge_slave_1 entered promiscuous mode [ 169.156373] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.166032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.175664] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.232589] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.257062] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.265669] team0: Port device team_slave_0 added [ 169.284187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.291777] team0: Port device team_slave_0 added [ 169.309358] IPVS: ftp: loaded support on port[0] = 21 [ 169.325412] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.333094] team0: Port device team_slave_1 added [ 169.338397] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.345439] team0: Port device team_slave_1 added [ 169.366475] chnl_net:caif_netlink_parms(): no params data found [ 169.395611] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.402238] bridge0: port 1(bridge_slave_0) entered disabled state [ 169.409832] device bridge_slave_0 entered promiscuous mode [ 169.421211] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.427559] bridge0: port 2(bridge_slave_1) entered disabled state [ 169.434759] device bridge_slave_1 entered promiscuous mode [ 169.465730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 169.474315] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.481136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.507485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.524540] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.530831] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.557968] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.568848] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.575082] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.600505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 169.614116] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 169.620588] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 169.645961] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 169.657247] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 169.665338] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.675836] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.686382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 169.694025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 169.753664] device hsr_slave_0 entered promiscuous mode [ 169.759312] device hsr_slave_1 entered promiscuous mode [ 169.784187] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 169.791555] team0: Port device team_slave_0 added [ 169.801078] device hsr_slave_0 entered promiscuous mode [ 169.806654] device hsr_slave_1 entered promiscuous mode [ 169.813234] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.858037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 169.865149] team0: Port device team_slave_1 added [ 169.872342] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 169.882469] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.890823] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 169.966637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 169.974097] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.000204] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.010842] chnl_net:caif_netlink_parms(): no params data found [ 170.071752] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.078256] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.104588] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.143522] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.157534] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.173407] chnl_net:caif_netlink_parms(): no params data found [ 170.250696] device hsr_slave_0 entered promiscuous mode [ 170.256871] device hsr_slave_1 entered promiscuous mode [ 170.267228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 170.284463] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.291314] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.299719] device bridge_slave_0 entered promiscuous mode [ 170.320887] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 170.333954] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.340816] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.348425] device bridge_slave_1 entered promiscuous mode [ 170.428853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.441008] Bluetooth: hci0 command 0x0409 tx timeout [ 170.474293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.502192] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.508758] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.515699] device bridge_slave_0 entered promiscuous mode [ 170.521582] Bluetooth: hci2 command 0x0409 tx timeout [ 170.523774] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.526795] Bluetooth: hci1 command 0x0409 tx timeout [ 170.534423] bridge0: port 1(bridge_slave_0) entered disabled state [ 170.547781] device bridge_slave_0 entered promiscuous mode [ 170.555755] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.562276] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.569348] device bridge_slave_1 entered promiscuous mode [ 170.591736] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.599412] team0: Port device team_slave_0 added [ 170.609198] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.615544] bridge0: port 2(bridge_slave_1) entered disabled state [ 170.623742] device bridge_slave_1 entered promiscuous mode [ 170.640611] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.648218] team0: Port device team_slave_1 added [ 170.679565] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.686264] Bluetooth: hci3 command 0x0409 tx timeout [ 170.689584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.703349] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.711811] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 170.718518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.743773] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 170.764398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 170.773995] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 170.794541] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 170.801617] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 170.827097] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 170.838230] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 170.845828] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 170.872965] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 170.904231] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.911716] team0: Port device team_slave_0 added [ 170.921555] Bluetooth: hci4 command 0x0409 tx timeout [ 170.938175] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 170.945272] team0: Port device team_slave_0 added [ 170.955051] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 170.964164] team0: Port device team_slave_1 added [ 170.982546] device hsr_slave_0 entered promiscuous mode [ 170.989789] device hsr_slave_1 entered promiscuous mode [ 170.995911] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 171.004259] team0: Port device team_slave_1 added [ 171.040466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.047923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.073445] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.077865] Bluetooth: hci5 command 0x0409 tx timeout [ 171.080443] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.110921] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.122506] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.128854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.154079] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.164988] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.180034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 171.186277] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.212057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 171.224795] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 171.231540] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 171.258397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 171.269354] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.277271] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.284416] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 171.296001] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.305106] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.313115] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.320247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 171.341405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.348961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.357519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.364289] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.373516] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.382379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.416672] device hsr_slave_0 entered promiscuous mode [ 171.422468] device hsr_slave_1 entered promiscuous mode [ 171.430566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.438963] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.446574] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.453034] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.462304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.470891] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.478433] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 171.486114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 171.494057] bridge0: port 2(bridge_slave_1) entered blocking state [ 171.500565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 171.519049] device hsr_slave_0 entered promiscuous mode [ 171.524636] device hsr_slave_1 entered promiscuous mode [ 171.530874] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.538001] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 171.545195] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.553875] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.568776] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 171.576222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.589640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 171.600391] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 171.619578] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 171.644920] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 171.652958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 171.660831] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 171.688683] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 171.694749] 8021q: adding VLAN 0 to HW filter on device team0 [ 171.723857] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 171.756428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.764635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.774062] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 171.803081] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.810045] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.816978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 171.824888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 171.832851] bridge0: port 1(bridge_slave_0) entered blocking state [ 171.839262] bridge0: port 1(bridge_slave_0) entered forwarding state [ 171.846257] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.854525] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.862703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 171.881980] 8021q: adding VLAN 0 to HW filter on device bond0 [ 171.917472] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 171.935590] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.945231] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.954316] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 171.965840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 171.973980] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 171.987242] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.995226] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.003126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.010910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.019142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.026823] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.034950] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.041332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.048931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.058157] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.064174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.073678] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.094848] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.103529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.114736] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.125917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.133468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.140607] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.148520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.156066] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.163978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.173858] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.181436] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.190901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.200057] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.220876] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.228127] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.235800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.243664] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.250052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.256855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.264985] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.272800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.281923] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.300682] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.308661] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.315414] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.323425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.331452] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.337856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.344870] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.351927] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.358709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.366106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.382427] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 172.391692] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 172.403251] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.410948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 172.419232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 172.426774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.434641] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.449723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.460124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.479555] 8021q: adding VLAN 0 to HW filter on device bond0 [ 172.487126] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 172.496375] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.502517] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.513991] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.517864] Bluetooth: hci0 command 0x041b tx timeout [ 172.524340] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.533066] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 172.545291] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.552669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.559845] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 172.567332] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 172.576982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 172.592820] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.597816] Bluetooth: hci2 command 0x041b tx timeout [ 172.599013] Bluetooth: hci1 command 0x041b tx timeout [ 172.604130] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.615542] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 172.624888] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 172.635242] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 172.644839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.654068] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 172.660847] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 172.667786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 172.674566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 172.682785] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 172.690566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.699315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.706812] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.713280] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.723159] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 172.729660] 8021q: adding VLAN 0 to HW filter on device team0 [ 172.738419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 172.748622] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 172.756861] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 172.766924] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 172.768533] Bluetooth: hci3 command 0x041b tx timeout [ 172.777995] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 172.789427] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 172.799263] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 172.805513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 172.812951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 172.820840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 172.828981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 172.836385] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 172.844319] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 172.851132] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 172.858437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 172.866418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 172.879032] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.890113] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.903261] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 172.910949] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 172.923604] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 172.931771] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.938163] bridge0: port 2(bridge_slave_1) entered forwarding state [ 172.945515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.953550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.961405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 172.969460] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 172.977013] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.983390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 172.991475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.001618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.008456] Bluetooth: hci4 command 0x041b tx timeout [ 173.012574] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.022221] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.031502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.040369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.049226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.056807] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.063200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.072304] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.083555] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.092257] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.100160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.112765] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.119871] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.126536] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.142882] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.151503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 173.158635] Bluetooth: hci5 command 0x041b tx timeout [ 173.174294] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.185983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 173.194152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.205223] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.214057] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.221416] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.228248] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.245343] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 173.255331] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.264203] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.271718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 173.279667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 173.287393] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.295104] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.302993] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 173.313134] 8021q: adding VLAN 0 to HW filter on device bond0 [ 173.321347] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.330931] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 173.340554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.348919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 173.356267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 173.364067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 173.371749] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 173.379650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.387050] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.395428] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 173.403570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 173.412226] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.421934] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 173.430910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 173.439854] device veth0_vlan entered promiscuous mode [ 173.445720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 173.453609] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 173.463562] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.477373] device veth1_vlan entered promiscuous mode [ 173.483856] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 173.491982] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.499927] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 173.507161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.517196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.524752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.532618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.542440] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 173.551226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.557254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.566856] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 173.577200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 173.584920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 173.592370] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 173.599781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 173.606595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 173.614169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 173.623968] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 173.640201] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 173.646287] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 173.654519] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 173.661170] 8021q: adding VLAN 0 to HW filter on device team0 [ 173.669673] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.679746] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 173.691573] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.700378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 173.710355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 173.719244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 173.726925] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 173.735020] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 173.742671] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.749054] bridge0: port 1(bridge_slave_0) entered forwarding state [ 173.757315] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.769751] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.776691] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.783943] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 173.792424] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 173.801497] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.808319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 173.815342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 173.823397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.831390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 173.839627] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 173.847115] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.853480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 173.860442] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.867088] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.876453] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 173.885316] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 173.894227] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 173.902333] device veth0_macvtap entered promiscuous mode [ 173.908866] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.915543] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.923271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.930459] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.937192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 173.946837] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 173.958722] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.970816] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 173.981227] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 173.990205] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 173.997070] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.006001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.013923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.021858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.028978] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.037218] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 174.045800] device veth1_macvtap entered promiscuous mode [ 174.063193] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.071859] device veth0_vlan entered promiscuous mode [ 174.080137] device veth0_vlan entered promiscuous mode [ 174.085917] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 174.108514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.115772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.124710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.131690] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.150727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.163991] device veth1_vlan entered promiscuous mode [ 174.171844] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.181888] device veth1_vlan entered promiscuous mode [ 174.187988] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 174.195353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 174.208823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.218175] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.232008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.239441] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.246532] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 174.253795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 174.262173] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 174.269876] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 174.307327] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.314828] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.325028] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.333558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 174.343165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 174.350091] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.361454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.369170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 174.376685] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 174.384792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 174.392423] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 174.401011] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 174.410124] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.416986] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.428081] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.439842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 174.448398] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.456277] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 174.464125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.472197] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.480684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.488361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.495878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 174.503538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 174.526729] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 174.535610] device veth0_macvtap entered promiscuous mode [ 174.542685] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.553173] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.570947] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 174.576995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 174.586893] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 174.596376] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.605631] Bluetooth: hci0 command 0x040f tx timeout [ 174.606309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.619097] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.629805] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 174.637998] device veth1_macvtap entered promiscuous mode [ 174.649925] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.662339] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 174.668782] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.675878] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 174.677660] Bluetooth: hci2 command 0x040f tx timeout [ 174.684687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 174.696794] Bluetooth: hci1 command 0x040f tx timeout [ 174.698843] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 174.713125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.722226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 174.730583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 174.740906] device veth0_macvtap entered promiscuous mode [ 174.747217] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 174.754677] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 174.764987] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 174.779345] device veth1_macvtap entered promiscuous mode [ 174.786106] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 174.792956] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 174.802252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 174.809662] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 174.816322] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.824208] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.832167] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.838659] Bluetooth: hci3 command 0x040f tx timeout [ 174.840281] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.853504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 174.862691] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 174.873632] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 174.880669] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 174.891370] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.902759] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 174.914441] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 174.924531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.932120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.940682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 174.948398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 174.956695] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.964530] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.971736] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 174.979091] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 174.989966] device veth0_vlan entered promiscuous mode [ 174.998904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.010170] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.021094] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.028112] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.034863] device veth0_vlan entered promiscuous mode [ 175.045601] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.055930] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.068583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.079540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.089957] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.090242] Bluetooth: hci4 command 0x040f tx timeout [ 175.103829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.112431] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.121104] device veth1_vlan entered promiscuous mode [ 175.129958] device veth1_vlan entered promiscuous mode [ 175.138776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.147490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 04:21:31 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:dhcp_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x90) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r3) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x8801) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r8, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1739ca16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb13b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f0c2e8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x191631b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d89}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b772670}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x206c9f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66642a96}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x9}, 0x48001) r10 = socket(0x18, 0x3, 0xffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x13}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000880}, 0x4010080) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:dhcp_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x90) (async) syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r3) (async) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x8801) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00'}) (async) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) (async) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) (async) syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r8, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1739ca16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb13b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f0c2e8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x191631b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d89}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b772670}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x206c9f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66642a96}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x9}, 0x48001) (async) socket(0x18, 0x3, 0xffffffff) (async) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x13}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000880}, 0x4010080) (async) [ 175.175022] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.204092] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 04:21:31 executing program 4: r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x7c, r0, 0x10, 0x70bd2b, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x24, 0x7, 'system_u:object_r:dhcp_etc_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'gre0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @remote}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40}, 0x4004000) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_LIST_DEV(r1, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x800, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x90) (async) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280), r1) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), r3) (async) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000001}, 0x8801) (async, rerun: 64) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX_802154(r3, 0x8933, &(0x7f0000000440)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r5, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x3c, r4, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r6}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$IEEE802154_LLSEC_ADD_DEV(r3, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfb, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_SHORT_ADDR={0x6}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x4000) (async) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x28, r0, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) (async, rerun: 64) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0), 0xffffffffffffffff) (rerun: 64) sendmsg$TIPC_NL_LINK_RESET_STATS(r7, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x14, r8, 0x20, 0x70bd27, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r9, &(0x7f0000000a40)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000900)={0xec, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x78, 0xc, 0x0, 0x1, [{0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb885}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1739ca16}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb13b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2f0c2e8d}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17de}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x721e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfb6}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x191631b6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9d89}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b772670}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x206c9f3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x66642a96}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x3}, {0x5, 0x3, 0x6}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x5}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x9}, 0x48001) (async) r10 = socket(0x18, 0x3, 0xffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r10, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {{}, {@void, @void}}, [@NL80211_ATTR_BANDS={0x8, 0xef, 0x4}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x13}]}, 0x24}, 0x1, 0x0, 0x0, 0x24000880}, 0x4010080) [ 175.221577] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.242089] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.252790] Bluetooth: hci5 command 0x040f tx timeout [ 175.261107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.272373] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.281527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.301428] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 175.316394] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 04:21:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) clock_gettime(0xfffffffffffffff0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6, 0x5, 0x6, 0x9, 0x0, 0xfffffffffffffffd, 0xa00, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000800000, 0x400}, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x8000}, 0x4) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 175.336155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.344310] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.354369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.376571] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.386608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.396725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.410227] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.421878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready 04:21:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) clock_gettime(0xfffffffffffffff0, &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6, 0x5, 0x6, 0x9, 0x0, 0xfffffffffffffffd, 0xa00, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000800000, 0x400}, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x8000}, 0x4) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) (async) clock_gettime(0xfffffffffffffff0, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6, 0x5, 0x6, 0x9, 0x0, 0xfffffffffffffffd, 0xa00, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000800000, 0x400}, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) (async) creat(&(0x7f00000001c0)='./file0\x00', 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) (async) write$cgroup_int(r1, &(0x7f0000000040), 0x43) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) (async) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x8000}, 0x4) (async) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) (async) [ 175.431567] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.445157] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 175.459390] device veth0_macvtap entered promiscuous mode [ 175.465673] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.475520] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 175.488485] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.495719] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.504356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 175.525364] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 04:21:31 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) clock_gettime(0xfffffffffffffff0, &(0x7f0000000080)) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) (async) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x6, 0x5, 0x6, 0x9, 0x0, 0xfffffffffffffffd, 0xa00, 0xa, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4000800000, 0x400}, 0x0, 0x0, 0x0, 0x5, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) (async) creat(&(0x7f00000001c0)='./file0\x00', 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) (async) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x2, 0x8000}, 0x4) (async) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, &(0x7f0000000000)) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) (async) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) [ 175.534212] device veth1_macvtap entered promiscuous mode [ 175.542479] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.554785] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 175.573375] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.580942] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 175.598201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 175.614304] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 175.622642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 04:21:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x8, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e5cb45b2bc", @ANYRES32=r5, @ANYBLOB="41840010000000001400350073022470919d9811e5000000040000c6", @ANYRESOCT, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4040) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28004000110000032cbd7000ee4fae5d07000000", @ANYRESHEX=r6, @ANYBLOB="440c0000000100000800250002000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 175.649882] device veth0_macvtap entered promiscuous mode [ 175.656182] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 175.668359] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.686835] device veth1_macvtap entered promiscuous mode [ 175.699637] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 175.708805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.723906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 175.738473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.758088] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.767241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.777247] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.786663] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 175.797190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.812687] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 175.819986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 175.829554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 175.839388] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 175.846964] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 175.854878] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 175.861648] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 175.869893] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 175.876907] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 175.885872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 175.895805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.905959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.915139] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.924899] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.934039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 175.943959] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 175.954683] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 175.962042] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 175.974618] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 175.982356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 175.994198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.002782] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 176.011172] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 176.019464] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.029638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.039360] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.049150] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.058331] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.068074] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.077170] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.087166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.097183] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.104358] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.119013] device veth0_vlan entered promiscuous mode [ 176.125252] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 176.132396] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 176.140261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.153169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 176.163938] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.174423] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.183667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.193669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.203425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.213201] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.222370] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.232452] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.242471] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.249922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.261283] device veth1_vlan entered promiscuous mode [ 176.277347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 176.285705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 176.318233] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 176.341367] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 176.356659] dlm: non-version read from control device 8224 04:21:32 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x5, 0x5, 0x1000, {0x2, 0x401}, 0x10001, 0x2}) (async, rerun: 32) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x3, 0x7f, 0x0, 0x3323}, 0xffffff01}) (async, rerun: 32) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000180)={{r0}, "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"}) (async, rerun: 64) perf_event_open(&(0x7f0000001180)={0x4, 0x80, 0x80, 0x6f, 0x2, 0x44, 0x0, 0x9, 0x4800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7ff}, 0x42, 0x6, 0x5, 0x0, 0xfffffffffffffffd, 0xa7da, 0x200, 0x0, 0xa3fc, 0x0, 0x4}, 0x0, 0x10, r0, 0xd) (async, rerun: 64) perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x20, 0x0, 0x1, 0xe8, 0x0, 0x80000001, 0x141, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x25, 0x6, 0x33, 0x5, 0x3, 0x5aac, 0xfffd, 0x0, 0x83, 0x0, 0x81}, 0xffffffffffffffff, 0xd, r0, 0x2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000000) (rerun: 64) r2 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x80, 0x3, 0x69, 0x6, 0x0, 0x3f, 0x81020, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x0, 0x5}, 0x40000, 0x3, 0x800, 0x0, 0xfffffffffffffffa, 0x0, 0xbb03, 0x0, 0x2, 0x0, 0x400}, 0x0, 0xc, r0, 0x8) (async) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000001340)={0x10}) (async, rerun: 32) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) (rerun: 32) pipe2(&(0x7f00000033c0)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000003400)=0xa9) (async) r4 = signalfd4(r3, &(0x7f0000003440)={[0x1ff]}, 0x8, 0x80000) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r4, 0xc02864ca, &(0x7f0000003500)={&(0x7f0000003480)=[0x0, 0x0, 0x0], &(0x7f00000034c0)=[0x5196, 0x400, 0x5, 0x9, 0x5, 0x10f9], 0x19d, 0x3, 0x1}) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000003540)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff}}, './file0\x00'}) vmsplice(r5, &(0x7f00000035c0)=[{&(0x7f0000003580)='\n', 0x1}], 0x1, 0x2) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000003640)=&(0x7f0000003600)) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003680), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000036c0)=0x1c) 04:21:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) (async) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r2, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x8, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e5cb45b2bc", @ANYRES32=r5, @ANYBLOB="41840010000000001400350073022470919d9811e5000000040000c6", @ANYRESOCT, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4040) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28004000110000032cbd7000ee4fae5d07000000", @ANYRESHEX=r6, @ANYBLOB="440c0000000100000800250002000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x801) [ 176.363974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 176.372839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 176.385191] device veth0_macvtap entered promiscuous mode [ 176.396715] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 176.406083] device veth1_macvtap entered promiscuous mode [ 176.415973] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 176.436211] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 176.488643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 176.498563] dlm: non-version read from control device 8224 [ 176.509813] dlm: non-version read from control device 8224 [ 176.521658] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.533148] dlm: non-version read from control device 8224 [ 176.539916] dlm: non-version read from control device 8224 [ 176.542503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.545691] dlm: non-version read from control device 8224 [ 176.558916] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.562261] dlm: non-version read from control device 8224 [ 176.572601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.576945] dlm: non-version read from control device 8224 [ 176.587090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.592676] dlm: non-version read from control device 8224 [ 176.605008] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.609155] dlm: non-version read from control device 8224 [ 176.617049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.623652] dlm: non-version read from control device 8224 [ 176.635968] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.639058] dlm: non-version read from control device 8224 [ 176.647274] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 176.654066] dlm: non-version read from control device 8224 [ 176.666551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.669646] dlm: non-version read from control device 8224 [ 176.684446] Bluetooth: hci0 command 0x0419 tx timeout [ 176.685041] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 176.690915] dlm: non-version read from control device 8224 [ 176.701740] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 176.703601] dlm: non-version read from control device 8224 [ 176.712742] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.715530] dlm: non-version read from control device 8224 [ 176.728031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.732752] dlm: non-version read from control device 8224 [ 176.742762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.745627] dlm: non-version read from control device 8224 [ 176.755197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.761465] dlm: non-version read from control device 8224 [ 176.761470] dlm: non-version read from control device 8224 [ 176.761475] dlm: non-version read from control device 8224 [ 176.761481] dlm: non-version read from control device 8224 [ 176.761485] dlm: non-version read from control device 8224 [ 176.761489] dlm: non-version read from control device 8224 [ 176.761493] dlm: non-version read from control device 8224 [ 176.761498] dlm: non-version read from control device 8224 [ 176.761502] dlm: non-version read from control device 8224 [ 176.761506] dlm: non-version read from control device 8224 [ 176.761511] dlm: non-version read from control device 8224 [ 176.761515] dlm: non-version read from control device 8224 [ 176.761520] dlm: non-version read from control device 8224 [ 176.761525] dlm: non-version read from control device 8224 [ 176.761529] dlm: non-version read from control device 8224 [ 176.855214] Bluetooth: hci1 command 0x0419 tx timeout [ 176.855219] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.855224] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.860463] Bluetooth: hci2 command 0x0419 tx timeout [ 176.885093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.895050] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.904213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 176.914045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 176.923742] Bluetooth: hci3 command 0x0419 tx timeout [ 176.926273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 176.936092] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 176.959117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 176.966377] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 04:21:32 executing program 1: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x13}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x80d5) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040044) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8e}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x4}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x100}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x120000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048010}, 0x80) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24008090) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bridge_slave_0\x00'}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x48040, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000c20}, 0x24040811) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000880) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) (async) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2) (async) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x13}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) (async) syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0), 0xffffffffffffffff) (async) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x80d5) (async) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040044) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8e}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x4}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x100}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) (async) syz_genetlink_get_family_id$net_dm(&(0x7f0000000840), 0xffffffffffffffff) (async) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x120000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048010}, 0x80) (async) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0), 0xffffffffffffffff) (async) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24008090) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bridge_slave_0\x00'}) (async) openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x48040, 0x0) (async) sendmsg$NL80211_CMD_START_P2P_DEVICE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000c20}, 0x24040811) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000880) (async) [ 176.988110] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 176.995857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.027100] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.038735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.163161] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "subj_type=" [ 177.168772] Bluetooth: hci4 command 0x0419 tx timeout 04:21:33 executing program 2: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, 0x0, 0x8, @inherit={0x60, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x2, {0x20, 0x8, 0x8001, 0x80, 0x80000000}, [0x10000, 0x9, 0x6]}}, @devid}) r1 = perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0x7f, 0x3f, 0x4, 0x9, 0x0, 0x7, 0x4010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000001140), 0x2}, 0x0, 0xfffffffffffffffe, 0x7, 0x3, 0xffffffff80000000, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0xffffffffffffd6e8}, 0xffffffffffffffff, 0x0, r0, 0x1) fcntl$setstatus(r0, 0x4, 0x0) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = perf_event_open(&(0x7f0000001240)={0x3, 0x80, 0x53, 0x7, 0x4, 0xfe, 0x0, 0x9, 0x41804, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001200), 0x8}, 0x46400, 0xfffffffffffffffa, 0x40, 0x3, 0x8000, 0xffff, 0x7f, 0x0, 0x6e, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r2, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001300)) pipe2$9p(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001600)={r3}, 0x8) io_submit(0x0, 0x3, &(0x7f0000001680)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000001380), 0x0, 0x3ff, 0x0, 0x2, r3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000001400)="4e622e7b112615ecb3fe27cb962ac45418f1f144b971d67518a019b2693f8138bdd4e7a4c265105ed921505eb96e911515372e201d7fd12bed7e94e080ee43fcf63644fbda10cea5b27f05c432e0ec6b405d661ee168264daec17e1c11bde70dfce65fd1907e2dd7622b2867185a8a114a01757f9d54ca424de531cca942ddc5b347b6abfbb80926f369eac1582d42a0d35ab0c62bb3456e23217b28b7653e5da033a3ee65c0d6b8bd6b", 0xaa, 0x9, 0x0, 0x1, r7}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000001540)="8419ba57e2c39095126b46c6f2336d91867f60c3e2aeba91005dd7e4c638f170e8717e9ea39130afa8bc6542505f00fcd50c9df285ea622c22bb825e20250dfab3a895581122f617ad42ce687a0e9f5f12eaed1413a4e77273cb458ed37bfac1cb369bb0e3a715d133c653e2904faae264d5b4da08c958ed1869e0ba8c3dcef8d4057accda8252ab2ab71033da8b1ec1bb40f2b890e9bda7dc", 0x99, 0x152605b1, 0x0, 0x2, r9}]) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) r11 = perf_event_open(&(0x7f0000001700)={0x4, 0x80, 0x7f, 0x5, 0x0, 0x2, 0x0, 0x2, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000016c0), 0xa}, 0x2080, 0x1000000000, 0x6, 0x2, 0x9, 0x661, 0x3f, 0x0, 0xf154, 0x0, 0x80}, 0xffffffffffffffff, 0x6, r10, 0x8) preadv(r8, &(0x7f0000003c80)=[{&(0x7f00000017c0)=""/1, 0x1}, {&(0x7f0000001800)=""/34, 0x22}, {&(0x7f0000001840)=""/232, 0xe8}, {&(0x7f0000001940)=""/140, 0x8c}, {&(0x7f0000001a00)=""/45, 0x2d}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/220, 0xdc}, {&(0x7f0000003bc0)=""/138, 0x8a}], 0xa, 0x85, 0x2) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) sendto$inet6(r12, &(0x7f0000003d80)="45373b4852daf318905f3766ec05e3c83f6a9278dd0c44c5b86ce71a0db98669a9964a41900b45c3d9fd3f75ada5f88003b98a58945a178882e49b1f6516110736dd95430e9c6400833f34cba2f8b9cbaae964a22f3cdca499d4fbcbeef2badd5f6ebf2f2eb8f06216f67e814f3ce7f6419bc69e6dabdd240ae0af6472d21141e16ce046353e1ccb8474ff66d659a0f9fe8219a8346278a0d96fadfcf070c4d58895a14772630b5660041cdee742c7d0e423c88db18f253b28a501", 0xbb, 0x40, 0x0, 0x0) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000005100), 0x2, 0x0) r14 = syz_open_dev$dri(&(0x7f0000005140), 0x9, 0x40) sendmmsg$unix(r9, &(0x7f0000006300)=[{{&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003ec0)="d02d11b600d958c296bd674014982ad658b1bb24bbb248d27a1e4292d04188cf498384bbca78a98830ad37f6730f6181cba9f2cf2eafe1aa6674f7266eba6bcf3698b2d8e2178482347c4811f390c8e5f172e4526e813cf626ec6bb7f4c788d39d4047206828ad0c5989a4751b4a0922b97a12e1c0825bd1b30aa3cbe4ad575fe2de45eeef81e3c615d1c7dd1c1bb9609191caa6ddeb8860572f02fa8c8f8547850559e8f566757d33e23a32f69348099e9f7df0f6d112a750e1c849a0338ec14e0acd3ce492186fbe47a7a2b0b550620636905381ddcb1db82cfb", 0xdb}, {&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="93a1d180d2733e1c89e56394c0b3e4bdb98cef2b5104d4a97d0be87a2c", 0x1d}, {&(0x7f0000005000)="4856ffecebc3824913fcfdf4cb111f9315b0d757559be20ca8c09767b89649fdef04b9a56c024479fb8a16dad5fe5bd5786e7e3bfb7b74f01dd6992887ba217322e2f89d402315aae589baa1aac59db65e8d6e8818e307c76a4d3dfe92d67ad38e5a50d5ef43b285b98ed556994bb0169f0b510857480c9376912eb5c5289bf90cd613b5d42ea22b48dc5a57b3a3", 0x8e}], 0x4, &(0x7f00000054c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r5, r7, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r13, r14, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xb0, 0x40005}}, {{&(0x7f0000005580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000005600)="59694ebafca6b17c39bbaaeee54fe834e5657c3d1f96ac800959d90d117aceac9d01d5a1ed07b6793493164dabb8eead8069e6eeeec19df6308ece3a6f92369bbb389284005bd3f2383dda7caac8158a", 0x50}, {&(0x7f0000005680)}, {&(0x7f00000056c0)="ea8d99402faa6c93ce467184", 0xc}], 0x3, &(0x7f0000005fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r5, r7]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r11, 0xffffffffffffffff, 0xffffffffffffffff, r0, r6, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xc0, 0x84}}, {{&(0x7f0000006080)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000006100)="47532ec8633472e2b7929c05b3a3", 0xe}], 0x1, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r11, 0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x4000}}], 0x3, 0x1) getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) (async) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) (async) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, 0x0, 0x8, @inherit={0x60, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x2, {0x20, 0x8, 0x8001, 0x80, 0x80000000}, [0x10000, 0x9, 0x6]}}, @devid}) (async) perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0x7f, 0x3f, 0x4, 0x9, 0x0, 0x7, 0x4010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000001140), 0x2}, 0x0, 0xfffffffffffffffe, 0x7, 0x3, 0xffffffff80000000, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0xffffffffffffd6e8}, 0xffffffffffffffff, 0x0, r0, 0x1) (async) fcntl$setstatus(r0, 0x4, 0x0) (async) pipe2(&(0x7f00000012c0), 0x84000) (async) perf_event_open(&(0x7f0000001240)={0x3, 0x80, 0x53, 0x7, 0x4, 0xfe, 0x0, 0x9, 0x41804, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001200), 0x8}, 0x46400, 0xfffffffffffffffa, 0x40, 0x3, 0x8000, 0xffff, 0x7f, 0x0, 0x6e, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r2, 0x8) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001300)) (async) pipe2$9p(&(0x7f0000001340), 0x4800) (async) pipe2(&(0x7f00000014c0), 0x44000) (async) bpf$ITER_CREATE(0x21, &(0x7f0000001600)={r3}, 0x8) (async) io_submit(0x0, 0x3, &(0x7f0000001680)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000001380), 0x0, 0x3ff, 0x0, 0x2, r3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000001400)="4e622e7b112615ecb3fe27cb962ac45418f1f144b971d67518a019b2693f8138bdd4e7a4c265105ed921505eb96e911515372e201d7fd12bed7e94e080ee43fcf63644fbda10cea5b27f05c432e0ec6b405d661ee168264daec17e1c11bde70dfce65fd1907e2dd7622b2867185a8a114a01757f9d54ca424de531cca942ddc5b347b6abfbb80926f369eac1582d42a0d35ab0c62bb3456e23217b28b7653e5da033a3ee65c0d6b8bd6b", 0xaa, 0x9, 0x0, 0x1, r7}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000001540)="8419ba57e2c39095126b46c6f2336d91867f60c3e2aeba91005dd7e4c638f170e8717e9ea39130afa8bc6542505f00fcd50c9df285ea622c22bb825e20250dfab3a895581122f617ad42ce687a0e9f5f12eaed1413a4e77273cb458ed37bfac1cb369bb0e3a715d133c653e2904faae264d5b4da08c958ed1869e0ba8c3dcef8d4057accda8252ab2ab71033da8b1ec1bb40f2b890e9bda7dc", 0x99, 0x152605b1, 0x0, 0x2, r9}]) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) (async) perf_event_open(&(0x7f0000001700)={0x4, 0x80, 0x7f, 0x5, 0x0, 0x2, 0x0, 0x2, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000016c0), 0xa}, 0x2080, 0x1000000000, 0x6, 0x2, 0x9, 0x661, 0x3f, 0x0, 0xf154, 0x0, 0x80}, 0xffffffffffffffff, 0x6, r10, 0x8) (async) preadv(r8, &(0x7f0000003c80)=[{&(0x7f00000017c0)=""/1, 0x1}, {&(0x7f0000001800)=""/34, 0x22}, {&(0x7f0000001840)=""/232, 0xe8}, {&(0x7f0000001940)=""/140, 0x8c}, {&(0x7f0000001a00)=""/45, 0x2d}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/220, 0xdc}, {&(0x7f0000003bc0)=""/138, 0x8a}], 0xa, 0x85, 0x2) (async) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) (async) sendto$inet6(r12, &(0x7f0000003d80)="45373b4852daf318905f3766ec05e3c83f6a9278dd0c44c5b86ce71a0db98669a9964a41900b45c3d9fd3f75ada5f88003b98a58945a178882e49b1f6516110736dd95430e9c6400833f34cba2f8b9cbaae964a22f3cdca499d4fbcbeef2badd5f6ebf2f2eb8f06216f67e814f3ce7f6419bc69e6dabdd240ae0af6472d21141e16ce046353e1ccb8474ff66d659a0f9fe8219a8346278a0d96fadfcf070c4d58895a14772630b5660041cdee742c7d0e423c88db18f253b28a501", 0xbb, 0x40, 0x0, 0x0) (async) openat$vim2m(0xffffffffffffff9c, &(0x7f0000005100), 0x2, 0x0) (async) syz_open_dev$dri(&(0x7f0000005140), 0x9, 0x40) (async) sendmmsg$unix(r9, &(0x7f0000006300)=[{{&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003ec0)="d02d11b600d958c296bd674014982ad658b1bb24bbb248d27a1e4292d04188cf498384bbca78a98830ad37f6730f6181cba9f2cf2eafe1aa6674f7266eba6bcf3698b2d8e2178482347c4811f390c8e5f172e4526e813cf626ec6bb7f4c788d39d4047206828ad0c5989a4751b4a0922b97a12e1c0825bd1b30aa3cbe4ad575fe2de45eeef81e3c615d1c7dd1c1bb9609191caa6ddeb8860572f02fa8c8f8547850559e8f566757d33e23a32f69348099e9f7df0f6d112a750e1c849a0338ec14e0acd3ce492186fbe47a7a2b0b550620636905381ddcb1db82cfb", 0xdb}, {&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="93a1d180d2733e1c89e56394c0b3e4bdb98cef2b5104d4a97d0be87a2c", 0x1d}, {&(0x7f0000005000)="4856ffecebc3824913fcfdf4cb111f9315b0d757559be20ca8c09767b89649fdef04b9a56c024479fb8a16dad5fe5bd5786e7e3bfb7b74f01dd6992887ba217322e2f89d402315aae589baa1aac59db65e8d6e8818e307c76a4d3dfe92d67ad38e5a50d5ef43b285b98ed556994bb0169f0b510857480c9376912eb5c5289bf90cd613b5d42ea22b48dc5a57b3a3", 0x8e}], 0x4, &(0x7f00000054c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r5, r7, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r13, r14, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xb0, 0x40005}}, {{&(0x7f0000005580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000005600)="59694ebafca6b17c39bbaaeee54fe834e5657c3d1f96ac800959d90d117aceac9d01d5a1ed07b6793493164dabb8eead8069e6eeeec19df6308ece3a6f92369bbb389284005bd3f2383dda7caac8158a", 0x50}, {&(0x7f0000005680)}, {&(0x7f00000056c0)="ea8d99402faa6c93ce467184", 0xc}], 0x3, &(0x7f0000005fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r5, r7]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r11, 0xffffffffffffffff, 0xffffffffffffffff, r0, r6, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xc0, 0x84}}, {{&(0x7f0000006080)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000006100)="47532ec8633472e2b7929c05b3a3", 0xe}], 0x1, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r11, 0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x4000}}], 0x3, 0x1) (async) 04:21:33 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc05c5340, &(0x7f0000000040)={0x5, 0x5, 0x1000, {0x2, 0x401}, 0x10001, 0x2}) (async) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x3, 0x3, 0x7f, 0x0, 0x3323}, 0xffffff01}) ioctl$DRM_IOCTL_SYNCOBJ_HANDLE_TO_FD_FD(r0, 0xc01064c1, &(0x7f0000000140)={0x0, 0x0, 0xffffffffffffffff}) ioctl$BTRFS_IOC_ADD_DEV(r1, 0x5000940a, &(0x7f0000000180)={{r0}, "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"}) perf_event_open(&(0x7f0000001180)={0x4, 0x80, 0x80, 0x6f, 0x2, 0x44, 0x0, 0x9, 0x4800, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x7ff}, 0x42, 0x6, 0x5, 0x0, 0xfffffffffffffffd, 0xa7da, 0x200, 0x0, 0xa3fc, 0x0, 0x4}, 0x0, 0x10, r0, 0xd) (async) perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x20, 0x0, 0x1, 0xe8, 0x0, 0x80000001, 0x141, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5, 0x4, @perf_bp={&(0x7f0000001200), 0x6}, 0x25, 0x6, 0x33, 0x5, 0x3, 0x5aac, 0xfffd, 0x0, 0x83, 0x0, 0x81}, 0xffffffffffffffff, 0xd, r0, 0x2) (async, rerun: 64) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x100000000) (rerun: 64) r2 = perf_event_open(&(0x7f00000012c0)={0x2, 0x80, 0x80, 0x3, 0x69, 0x6, 0x0, 0x3f, 0x81020, 0x4, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x40, 0x2, @perf_config_ext={0x0, 0x5}, 0x40000, 0x3, 0x800, 0x0, 0xfffffffffffffffa, 0x0, 0xbb03, 0x0, 0x2, 0x0, 0x400}, 0x0, 0xc, r0, 0x8) (async, rerun: 64) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000001340)={0x10}) (rerun: 64) read$FUSE(r0, &(0x7f0000001380)={0x2020}, 0x2020) (async) pipe2(&(0x7f00000033c0)={0xffffffffffffffff}, 0x4800) ioctl$DRM_IOCTL_MODE_RMFB(r3, 0xc00464af, &(0x7f0000003400)=0xa9) r4 = signalfd4(r3, &(0x7f0000003440)={[0x1ff]}, 0x8, 0x80000) ioctl$DRM_IOCTL_SYNCOBJ_TIMELINE_WAIT(r4, 0xc02864ca, &(0x7f0000003500)={&(0x7f0000003480)=[0x0, 0x0, 0x0], &(0x7f00000034c0)=[0x5196, 0x400, 0x5, 0x9, 0x5, 0x10f9], 0x19d, 0x3, 0x1}) (async, rerun: 64) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(r3, 0xc0189378, &(0x7f0000003540)={{0x1, 0x1, 0x18, r2, {0xffffffffffffffff}}, './file0\x00'}) (rerun: 64) vmsplice(r5, &(0x7f00000035c0)=[{&(0x7f0000003580)='\n', 0x1}], 0x1, 0x2) (async) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000003640)=&(0x7f0000003600)) r7 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000003680), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r7, 0x4008af00, &(0x7f00000036c0)=0x1c) 04:21:33 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) (async) r0 = open(&(0x7f0000000200)='./bus\x00', 0x1732c2, 0x0) (async) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sysvipc/shm\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010046) (async) r2 = openat(0xffffffffffffffff, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r2, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 32) r4 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x8, r5, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e5cb45b2bc", @ANYRES32=r5, @ANYBLOB="41840010000000001400350073022470919d9811e5000000040000c6", @ANYRESOCT, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0xc000}, 0x4040) (async) r6 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="28004000110000032cbd7000ee4fae5d07000000", @ANYRESHEX=r6, @ANYBLOB="440c0000000100000800250002000000"], 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x801) 04:21:33 executing program 1: r0 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r0, 0x8, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x2) (async, rerun: 32) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x4, 0x70bd28, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x6, 0x13}}}}, ["", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40000) (rerun: 32) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x48000}, 0x40) (async) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x0) (async, rerun: 32) sendmsg$IEEE802154_LLSEC_ADD_DEVKEY(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0), 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x34, 0x0, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}, @IEEE802154_ATTR_LLSEC_FRAME_COUNTER={0x8, 0x2f, 0x3}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_EXTENDED={0xc}]}, 0x34}, 0x1, 0x0, 0x0, 0x91}, 0x80d5) (async, rerun: 32) sendmsg$NL802154_CMD_SET_TX_POWER(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x4040044) (async) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000700), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x54, r3, 0x20, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x8e}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x1}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x3f}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x4}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x100}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x4008080) (async) r4 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000840), 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x28}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x120000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4048010}, 0x80) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000009c0), 0xffffffffffffffff) (async, rerun: 64) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x14, r4, 0x100, 0x70bd27, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000}, 0x24008090) (async, rerun: 64) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000b00)={'bridge_slave_0\x00'}) (async) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000b40), 0x48040, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(r5, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000c20}, 0x24040811) (async, rerun: 64) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 64) sendmsg$IEEE802154_ASSOCIATE_REQ(r6, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x14, 0x0, 0x2, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x4000880) 04:21:33 executing program 3: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x120, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9e95}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4844}, 0x4080) r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x2, 0xa20c0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x0, 0x7fffffff, 0x2, 0x1, 0x1b, "c85c95c81f29dcb392c676b68541412606406a"}) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x7}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x1}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3f}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x8c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x111882, 0x0) (async) r3 = syz_mount_image$reiserfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x80, 0x6, &(0x7f0000000980)=[{&(0x7f0000000580)="87a6a7e26623d1e84ef186db1de012e0b1521478ec5974dd2991b58a734297cdd5d6c05d352435251edc5dd78e17fa2018435eb9eeb2f41476abb79eb8e89c5aca5fd509884d6e79f7b1b85bc13344381188b5ec1c6f5babe6fa34898ab3c22b97a80a9a2feab7c8df1134ca44e4cab6ca6357ea8e0e2a7202e5aba0eb6c566a4b00dbf3a64c3408fc02a69032ec2bc8cab7c1e7703c9f75f2cad69bf51e806038e1827af339", 0xa6, 0x8}, {&(0x7f0000000640)="a9781a07697387b7280cea876ef03cbb4d289987c9c22f20e7c1877e2739a2199f0abc2bbde892025004c860716136787efc94404b02485e53d1bcba1d92facc29144beed986a3825903cb670f754170ffa1b0f831ac665db36c5898be215c663f7e70a8ad83811d0612b04f1b474a44bc02c30da76d0b14d6d7221a035d3fa2ea77b014189ab84ed261b879cf4fc32f468db68ac286ee67e3daf2f753d37414348007c5367df19b7f", 0xa9, 0x3f}, {&(0x7f0000000700)="7b25fae68ae4ed2f259f2d95af8aff31ca39fee39681c95bfd60f83f4a71250eb066e70f0adfd9a0b3af5c8559462cc2350bc8e7ef40eb66ac3820961a6d864dbae102de96d49d42d3439fa0755ca7cbde02c71ee6180a53d4e6dbd7a05684e9acd2c77b862db74ab4639055ec4063838e9d1dc09f60897e34b448347a8ba61b58062a28c57639b9ebd519fd6df3ed99a66cd0ade14744d4789cbc3232fb302379c4a2cfb44d3bcd545aa223eefbd350e91c338179708738eb4213f52b34c4ce37d58b44552c", 0xc6, 0x2}, {&(0x7f0000000800)="a22901f69942a40942a251085a11f91f5d6e9bb5f846eddb9acee4e56a884156ef00e8", 0x23, 0x6}, {&(0x7f0000000840)="d9a6761583cfaefd605d8f94278e6cdd6057be512721a042f9d6d9d85cd74dfa02d147a303c8bf4a39fd42c8980fd4a3f4b7ee91237fd49d22003d08d17e2b6ec3ce8c95c826083cf7ff155f8fd527bcf9c939d4262fd24e752fb992f3f38a9383f00d9d", 0x64, 0x1000}, {&(0x7f00000008c0)="0a996f288048f50a9cc5ed0c6a9b69b3629d2ad270bbc575266575008c2ccfd9f9e91d9c9207d6b33cb14ada0abe924620d1e2eaace6755960c7e4d309e80b1907a5b12f5b3a7dc03a0f01bedca4a93d812e16566c7548b7dbc8925fa948fbea70e6f6b0995849bf6a6a4c9845d4ce8b629274d6587c12f46ff21a591aa8fe8bd98da751a0f622c5152e8c192997", 0x8e, 0x400}], 0x0, &(0x7f0000000a40)={[{@balloc_border}], [{@subj_type}, {@hash}, {@smackfshat={'smackfshat', 0x3d, 'netpci0\x00'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_user={'obj_user', 0x3d, 'ib'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_role}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000ac0)={0x40000001}) (async) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b00), 0x8000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000b40)={0x0, 0x0, "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", "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"}) syz_open_dev$tty20(0xc, 0x4, 0x1) (async) r7 = accept4$alg(r0, 0x0, 0x0, 0x80000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001d40)={r5, r6, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000002d40)={{r6, 0x4, 0x2, 0x0, 0x8, 0x6f3, 0x6, 0x5, 0x4a, 0x1f45, 0x2, 0xff, 0x8000, 0x7, 0x100}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003d40)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003f40)={{r6, 0x2e68, 0x3, 0x800, 0x767, 0x1000, 0x3, 0x0, 0x1, 0x8, 0x4, 0x3155, 0x2, 0x91, 0xe7f4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000004000)={0x5, [{r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}], 0x7, "3fb4744050ecc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000075080)={0x41e, [{r6}, {r6, r5}, {r6, r5}, {r6, r8}, {r6, r9}, {r10}, {r6, r11}, {r6, r5}, {0x0, r5}, {r6}, {r12, r5}, {r6, r13}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {}, {0x0, r5}, {}, {}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {}, {r6, r5}, {}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {}, {r6, r5}, {r6, r5}, {r6}, {}, {0x0, r5}, {}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {r6}, {}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {r6}, {}, {r6, r5}, {r6}, {r6, r5}, {r6}, {}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {r6}, {}, {r6}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {r6}, {r6}, {r6}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}], 0x40, "f6a27e4458d24b"}) 04:21:33 executing program 2: getsockopt$WPAN_SECURITY_LEVEL(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000080), 0x10) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, 0x0, 0x8, @inherit={0x60, &(0x7f00000000c0)={0x0, 0x3, 0x2, 0x2, {0x20, 0x8, 0x8001, 0x80, 0x80000000}, [0x10000, 0x9, 0x6]}}, @devid}) r1 = perf_event_open(&(0x7f0000001180)={0x2, 0x80, 0x7f, 0x3f, 0x4, 0x9, 0x0, 0x7, 0x4010, 0x8, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000001140), 0x2}, 0x0, 0xfffffffffffffffe, 0x7, 0x3, 0xffffffff80000000, 0x6, 0x2, 0x0, 0xffffffff, 0x0, 0xffffffffffffd6e8}, 0xffffffffffffffff, 0x0, r0, 0x1) (async, rerun: 32) fcntl$setstatus(r0, 0x4, 0x0) (async, rerun: 32) pipe2(&(0x7f00000012c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r4 = perf_event_open(&(0x7f0000001240)={0x3, 0x80, 0x53, 0x7, 0x4, 0xfe, 0x0, 0x9, 0x41804, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000001200), 0x8}, 0x46400, 0xfffffffffffffffa, 0x40, 0x3, 0x8000, 0xffff, 0x7f, 0x0, 0x6e, 0x0, 0x8}, 0xffffffffffffffff, 0x7, r2, 0x8) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000001300)) (async) pipe2$9p(&(0x7f0000001340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) (async) pipe2(&(0x7f00000014c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x44000) (async) r9 = bpf$ITER_CREATE(0x21, &(0x7f0000001600)={r3}, 0x8) io_submit(0x0, 0x3, &(0x7f0000001680)=[&(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x5, r5, &(0x7f0000001380), 0x0, 0x3ff, 0x0, 0x2, r3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x80, 0xffffffffffffffff, &(0x7f0000001400)="4e622e7b112615ecb3fe27cb962ac45418f1f144b971d67518a019b2693f8138bdd4e7a4c265105ed921505eb96e911515372e201d7fd12bed7e94e080ee43fcf63644fbda10cea5b27f05c432e0ec6b405d661ee168264daec17e1c11bde70dfce65fd1907e2dd7622b2867185a8a114a01757f9d54ca424de531cca942ddc5b347b6abfbb80926f369eac1582d42a0d35ab0c62bb3456e23217b28b7653e5da033a3ee65c0d6b8bd6b", 0xaa, 0x9, 0x0, 0x1, r7}, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000001540)="8419ba57e2c39095126b46c6f2336d91867f60c3e2aeba91005dd7e4c638f170e8717e9ea39130afa8bc6542505f00fcd50c9df285ea622c22bb825e20250dfab3a895581122f617ad42ce687a0e9f5f12eaed1413a4e77273cb458ed37bfac1cb369bb0e3a715d133c653e2904faae264d5b4da08c958ed1869e0ba8c3dcef8d4057accda8252ab2ab71033da8b1ec1bb40f2b890e9bda7dc", 0x99, 0x152605b1, 0x0, 0x2, r9}]) (async) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(0xffffffffffffffff, 0xc018937e, &(0x7f0000001780)={{0x1, 0x1, 0x18, r4, {0x4}}, './file0\x00'}) r11 = perf_event_open(&(0x7f0000001700)={0x4, 0x80, 0x7f, 0x5, 0x0, 0x2, 0x0, 0x2, 0x80000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={&(0x7f00000016c0), 0xa}, 0x2080, 0x1000000000, 0x6, 0x2, 0x9, 0x661, 0x3f, 0x0, 0xf154, 0x0, 0x80}, 0xffffffffffffffff, 0x6, r10, 0x8) (async) preadv(r8, &(0x7f0000003c80)=[{&(0x7f00000017c0)=""/1, 0x1}, {&(0x7f0000001800)=""/34, 0x22}, {&(0x7f0000001840)=""/232, 0xe8}, {&(0x7f0000001940)=""/140, 0x8c}, {&(0x7f0000001a00)=""/45, 0x2d}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/4096, 0x1000}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/220, 0xdc}, {&(0x7f0000003bc0)=""/138, 0x8a}], 0xa, 0x85, 0x2) r12 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000003d40), 0x0, 0x0) sendto$inet6(r12, &(0x7f0000003d80)="45373b4852daf318905f3766ec05e3c83f6a9278dd0c44c5b86ce71a0db98669a9964a41900b45c3d9fd3f75ada5f88003b98a58945a178882e49b1f6516110736dd95430e9c6400833f34cba2f8b9cbaae964a22f3cdca499d4fbcbeef2badd5f6ebf2f2eb8f06216f67e814f3ce7f6419bc69e6dabdd240ae0af6472d21141e16ce046353e1ccb8474ff66d659a0f9fe8219a8346278a0d96fadfcf070c4d58895a14772630b5660041cdee742c7d0e423c88db18f253b28a501", 0xbb, 0x40, 0x0, 0x0) r13 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000005100), 0x2, 0x0) (async) r14 = syz_open_dev$dri(&(0x7f0000005140), 0x9, 0x40) sendmmsg$unix(r9, &(0x7f0000006300)=[{{&(0x7f0000003e40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000050c0)=[{&(0x7f0000003ec0)="d02d11b600d958c296bd674014982ad658b1bb24bbb248d27a1e4292d04188cf498384bbca78a98830ad37f6730f6181cba9f2cf2eafe1aa6674f7266eba6bcf3698b2d8e2178482347c4811f390c8e5f172e4526e813cf626ec6bb7f4c788d39d4047206828ad0c5989a4751b4a0922b97a12e1c0825bd1b30aa3cbe4ad575fe2de45eeef81e3c615d1c7dd1c1bb9609191caa6ddeb8860572f02fa8c8f8547850559e8f566757d33e23a32f69348099e9f7df0f6d112a750e1c849a0338ec14e0acd3ce492186fbe47a7a2b0b550620636905381ddcb1db82cfb", 0xdb}, {&(0x7f0000003fc0)="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", 0x1000}, {&(0x7f0000004fc0)="93a1d180d2733e1c89e56394c0b3e4bdb98cef2b5104d4a97d0be87a2c", 0x1d}, {&(0x7f0000005000)="4856ffecebc3824913fcfdf4cb111f9315b0d757559be20ca8c09767b89649fdef04b9a56c024479fb8a16dad5fe5bd5786e7e3bfb7b74f01dd6992887ba217322e2f89d402315aae589baa1aac59db65e8d6e8818e307c76a4d3dfe92d67ad38e5a50d5ef43b285b98ed556994bb0169f0b510857480c9376912eb5c5289bf90cd613b5d42ea22b48dc5a57b3a3", 0x8e}], 0x4, &(0x7f00000054c0)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r3, r5, r7, r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x24, 0x1, 0x1, [r3, r8, r13, r14, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}], 0xb0, 0x40005}}, {{&(0x7f0000005580)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000005700)=[{&(0x7f0000005600)="59694ebafca6b17c39bbaaeee54fe834e5657c3d1f96ac800959d90d117aceac9d01d5a1ed07b6793493164dabb8eead8069e6eeeec19df6308ece3a6f92369bbb389284005bd3f2383dda7caac8158a", 0x50}, {&(0x7f0000005680)}, {&(0x7f00000056c0)="ea8d99402faa6c93ce467184", 0xc}], 0x3, &(0x7f0000005fc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r5, r7]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r0, r11, 0xffffffffffffffff, 0xffffffffffffffff, r0, r6, r11]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xc0, 0x84}}, {{&(0x7f0000006080)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f0000006140)=[{&(0x7f0000006100)="47532ec8633472e2b7929c05b3a3", 0xe}], 0x1, &(0x7f0000006280)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @rights={{0x24, 0x1, 0x1, [r11, 0xffffffffffffffff, r4, 0xffffffffffffffff, r2]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x68, 0x4000}}], 0x3, 0x1) 04:21:33 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "ae783c3befb3df"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "4d1feebf2097991e6e82f57c206f9af114906b7e07afaf9de71c088e9c8c6938baebe81c0a088d79a0781119d4cd2efe491ff6837da1c53a9b392a858986daa6f454ae0f501318156d0b7604cf2775f56354c83745b58a4af88ce3981485ab15d25a999abcba3ee858e1698ea42445eec798e5d8ca42f9d577ae42645f5793e791a121582c89ff41e121ed7060a166b22b5699255436d9d0e9eec327bd4c5fb332cfca29f41ae22a91eff88988f3f8fa68926c65297a3d4904d45febcd85217d1d62aee3cafdf6f35774817a9ae7addca7084504820f068c5e27611124fe31fe07dbf4e1e651ea3a9971b2ffe39b023e49ff5ae856919ac63787580b53de6add", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002000)={{0x0, 0x7f, 0x9, 0x1, 0x1, 0x8001, 0x6, 0x7, 0x1, 0x7f, 0x100, 0x0, 0x95, 0x5}, 0x10, [0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002080)={{0x0, 0x855, 0xfffffffffffffff9, 0x218e, 0x3aa, 0x2, 0xe9, 0x7, 0x1, 0x1, 0x2, 0x9, 0x7, 0xfff, 0x6f6e}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003080)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003280)={{0x0, 0x7, 0x0, 0x7fff, 0xffffffff, 0x1, 0x0, 0x9, 0xffff, 0x25a, 0x2, 0x8, 0x5, 0xfffffffffffffffc, 0x9}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004280)={{0x0, 0x8, 0x67c, 0xf6, 0x404000000000, 0x7, 0x4, 0x20, 0x9, 0x2, 0xfffffffd, 0xe9a, 0x0, 0x7f, 0x7}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005280)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000006280)={{0x0, 0x3, 0x101, 0xffa, 0x2, 0x7, 0x7, 0x18, 0x80000001, 0xfe44, 0x7fffffff, 0x40, 0x7, 0x7fff, 0xb6}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007280)={{0x0, 0x80000001, 0x9, 0x100000001, 0x3f, 0xf8, 0x5, 0x100, 0x619c, 0x4, 0x1, 0xbf13, 0x1, 0xc0, 0x8}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008280)={{0x0, 0x4, 0x2, 0x1, 0xd9, 0x1000, 0x9, 0x7fffffff, 0x4, 0x0, 0x6, 0x0, 0x6059, 0x5, 0x3}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008340)={{0x0, 0x1f, 0x7fff, 0x7c2, 0xfffffffffffffff8, 0x401, 0xd1f, 0x0, 0x1, 0x4, 0x5, 0x0, 0x5, 0x3, 0x5}, 0x18, [0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008400)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "83be4ccb46d504"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009600)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "37cdda13697ecb"}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000a600)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000b600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000b800)={0x8e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "8999f3f4d3bad5"}) (async) [ 177.318185] Bluetooth: hci5 command 0x0419 tx timeout ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078b80)={0x0, [{0x0, r0}, {}, {0x0, r1}, {}, {r2}, {}, {}, {}, {r3, r4}, {}, {r5}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r8}, {r9}, {r10}, {}, {}, {}, {r11}, {}, {0x0, r12}, {r13}, {}, {}, {r14}, {r15}, {0x0, r16}, {0x0, r17}, {0x0, r18}], 0x81, "f0c09b62a41a4f"}) 04:21:33 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./bus/file0\x00', 0x408000, 0x2c) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4b}, 0x80, 0x1, 0x0, 0x8, 0x0, 0x0, 0x7f98, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file2\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0), &(0x7f0000000900)=ANY=[], 0x87, 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000100", @ANYRES32=r0, @ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00./file1\x00']) recvmsg$can_raw(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/93, 0x5d}, {&(0x7f0000000700)=""/201, 0xc9}], 0x2}, 0x62) chdir(&(0x7f00000001c0)='./bus\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000400), 0x800081, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}, {@access_user}], [{@fsname}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}]}}) 04:21:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_mount_image$jffs2(0x0, &(0x7f0000000400)='./file0\x00', 0x7a, 0x3, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000500)}, {&(0x7f0000000680), 0x0, 0x6}], 0x0, &(0x7f0000001880)={[{@compr_lzo}]}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x48}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="570000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x100000000000401}]}}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)=@RTM_DELMDB={0xb8, 0x55, 0x0, 0x0, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@ip4=@multicast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x39}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@ip4=@broadcast, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x4, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@empty, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) signalfd(r0, &(0x7f0000000280)={[0x2]}, 0x8) sendto$inet6(r1, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900d34308d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 04:21:33 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000000000)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "ae783c3befb3df"}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001000)={0x0, 0x0, "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", "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"}) (rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000002000)={{0x0, 0x7f, 0x9, 0x1, 0x1, 0x8001, 0x6, 0x7, 0x1, 0x7f, 0x100, 0x0, 0x95, 0x5}, 0x10, [0x0, 0x0]}) (async, rerun: 32) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000002080)={{0x0, 0x855, 0xfffffffffffffff9, 0x218e, 0x3aa, 0x2, 0xe9, 0x7, 0x1, 0x1, 0x2, 0x9, 0x7, 0xfff, 0x6f6e}}) (async, rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000003080)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000003280)={{0x0, 0x7, 0x0, 0x7fff, 0xffffffff, 0x1, 0x0, 0x9, 0xffff, 0x25a, 0x2, 0x8, 0x5, 0xfffffffffffffffc, 0x9}}) (async, rerun: 64) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000004280)={{0x0, 0x8, 0x67c, 0xf6, 0x404000000000, 0x7, 0x4, 0x20, 0x9, 0x2, 0xfffffffd, 0xe9a, 0x0, 0x7f, 0x7}}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000005280)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000006280)={{0x0, 0x3, 0x101, 0xffa, 0x2, 0x7, 0x7, 0x18, 0x80000001, 0xfe44, 0x7fffffff, 0x40, 0x7, 0x7fff, 0xb6}}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000007280)={{0x0, 0x80000001, 0x9, 0x100000001, 0x3f, 0xf8, 0x5, 0x100, 0x619c, 0x4, 0x1, 0xbf13, 0x1, 0xc0, 0x8}}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008280)={{0x0, 0x4, 0x2, 0x1, 0xd9, 0x1000, 0x9, 0x7fffffff, 0x4, 0x0, 0x6, 0x0, 0x6059, 0x5, 0x3}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000008340)={{0x0, 0x1f, 0x7fff, 0x7c2, 0xfffffffffffffff8, 0x401, 0xd1f, 0x0, 0x1, 0x4, 0x5, 0x0, 0x5, 0x3, 0x5}, 0x18, [0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008400)={0x9, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x5, "83be4ccb46d504"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009400)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009600)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x3, "37cdda13697ecb"}) (async, rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000a600)={0x0, 0x0, "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", "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"}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000b600)={0x0, ""/256, 0x0, 0x0}) (async, rerun: 64) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000b800)={0x8e, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x2, "8999f3f4d3bad5"}) (rerun: 64) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000c800)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000078b80)={0x0, [{0x0, r0}, {}, {0x0, r1}, {}, {r2}, {}, {}, {}, {r3, r4}, {}, {r5}, {r6}, {}, {}, {}, {0x0, r7}, {}, {}, {}, {r8}, {r9}, {r10}, {}, {}, {}, {r11}, {}, {0x0, r12}, {r13}, {}, {}, {r14}, {r15}, {0x0, r16}, {0x0, r17}, {0x0, r18}], 0x81, "f0c09b62a41a4f"}) [ 177.388032] dlm: non-version read from control device 8224 [ 177.418301] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "subj_type=" [ 177.476310] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 177.509316] hrtimer: interrupt took 35351 ns 04:21:33 executing program 3: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x120, 0x0, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x4c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9e95}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xd39}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}]}, @TIPC_NLA_PUBL={0x4}, @TIPC_NLA_BEARER={0x38, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvlan1\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'ib', 0x3a, 'netpci0\x00'}}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe5c4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x13e}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8}]}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4844}, 0x4080) (async) r0 = syz_open_dev$vcsn(&(0x7f0000000200), 0x2, 0xa20c0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000240)={0x0, 0x7fffffff, 0x2, 0x1, 0x1b, "c85c95c81f29dcb392c676b68541412606406a"}) (async) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r1, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@NL802154_ATTR_PID={0x8, 0x1c, 0xffffffffffffffff}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_PID={0x8}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x4) sendmsg$IEEE802154_SET_MACPARAMS(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x3c, 0x0, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x5}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x7}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x1}, @IEEE802154_ATTR_FRAME_RETRIES={0x5, 0x28, 0x3f}, @IEEE802154_ATTR_CSMA_MIN_BE={0x5, 0x26, 0x8c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24008080}, 0x4000) (async) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000004c0), 0x111882, 0x0) r3 = syz_mount_image$reiserfs(&(0x7f0000000500), &(0x7f0000000540)='./file0\x00', 0x80, 0x6, &(0x7f0000000980)=[{&(0x7f0000000580)="87a6a7e26623d1e84ef186db1de012e0b1521478ec5974dd2991b58a734297cdd5d6c05d352435251edc5dd78e17fa2018435eb9eeb2f41476abb79eb8e89c5aca5fd509884d6e79f7b1b85bc13344381188b5ec1c6f5babe6fa34898ab3c22b97a80a9a2feab7c8df1134ca44e4cab6ca6357ea8e0e2a7202e5aba0eb6c566a4b00dbf3a64c3408fc02a69032ec2bc8cab7c1e7703c9f75f2cad69bf51e806038e1827af339", 0xa6, 0x8}, {&(0x7f0000000640)="a9781a07697387b7280cea876ef03cbb4d289987c9c22f20e7c1877e2739a2199f0abc2bbde892025004c860716136787efc94404b02485e53d1bcba1d92facc29144beed986a3825903cb670f754170ffa1b0f831ac665db36c5898be215c663f7e70a8ad83811d0612b04f1b474a44bc02c30da76d0b14d6d7221a035d3fa2ea77b014189ab84ed261b879cf4fc32f468db68ac286ee67e3daf2f753d37414348007c5367df19b7f", 0xa9, 0x3f}, {&(0x7f0000000700)="7b25fae68ae4ed2f259f2d95af8aff31ca39fee39681c95bfd60f83f4a71250eb066e70f0adfd9a0b3af5c8559462cc2350bc8e7ef40eb66ac3820961a6d864dbae102de96d49d42d3439fa0755ca7cbde02c71ee6180a53d4e6dbd7a05684e9acd2c77b862db74ab4639055ec4063838e9d1dc09f60897e34b448347a8ba61b58062a28c57639b9ebd519fd6df3ed99a66cd0ade14744d4789cbc3232fb302379c4a2cfb44d3bcd545aa223eefbd350e91c338179708738eb4213f52b34c4ce37d58b44552c", 0xc6, 0x2}, {&(0x7f0000000800)="a22901f69942a40942a251085a11f91f5d6e9bb5f846eddb9acee4e56a884156ef00e8", 0x23, 0x6}, {&(0x7f0000000840)="d9a6761583cfaefd605d8f94278e6cdd6057be512721a042f9d6d9d85cd74dfa02d147a303c8bf4a39fd42c8980fd4a3f4b7ee91237fd49d22003d08d17e2b6ec3ce8c95c826083cf7ff155f8fd527bcf9c939d4262fd24e752fb992f3f38a9383f00d9d", 0x64, 0x1000}, {&(0x7f00000008c0)="0a996f288048f50a9cc5ed0c6a9b69b3629d2ad270bbc575266575008c2ccfd9f9e91d9c9207d6b33cb14ada0abe924620d1e2eaace6755960c7e4d309e80b1907a5b12f5b3a7dc03a0f01bedca4a93d812e16566c7548b7dbc8925fa948fbea70e6f6b0995849bf6a6a4c9845d4ce8b629274d6587c12f46ff21a591aa8fe8bd98da751a0f622c5152e8c192997", 0x8e, 0x400}], 0x0, &(0x7f0000000a40)={[{@balloc_border}], [{@subj_type}, {@hash}, {@smackfshat={'smackfshat', 0x3d, 'netpci0\x00'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_user={'obj_user', 0x3d, 'ib'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}, {@subj_user={'subj_user', 0x3d, 'ib'}}, {@obj_role}]}) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r3, &(0x7f0000000ac0)={0x40000001}) (async) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000b00), 0x8000, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r4, 0xd000943e, &(0x7f0000000b40)={0x0, 0x0, "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", "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"}) (async) syz_open_dev$tty20(0xc, 0x4, 0x1) (async) r7 = accept4$alg(r0, 0x0, 0x0, 0x80000) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001b40)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r3, 0xd000943e, &(0x7f0000001d40)={r5, r6, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000002d40)={{r6, 0x4, 0x2, 0x0, 0x8, 0x6f3, 0x6, 0x5, 0x4a, 0x1f45, 0x2, 0xff, 0x8000, 0x7, 0x100}}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000003d40)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r4, 0xc0709411, &(0x7f0000003f40)={{r6, 0x2e68, 0x3, 0x800, 0x767, 0x1000, 0x3, 0x0, 0x1, 0x8, 0x4, 0x3155, 0x2, 0x91, 0xe7f4}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r4, 0xd000943d, &(0x7f0000004000)={0x5, [{r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}], 0x7, "3fb4744050ecc2"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f0000075080)={0x41e, [{r6}, {r6, r5}, {r6, r5}, {r6, r8}, {r6, r9}, {r10}, {r6, r11}, {r6, r5}, {0x0, r5}, {r6}, {r12, r5}, {r6, r13}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {}, {0x0, r5}, {}, {}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {}, {r6, r5}, {}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {}, {r6, r5}, {r6, r5}, {r6}, {}, {0x0, r5}, {}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {r6}, {}, {}, {r6}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {r6}, {}, {r6, r5}, {r6}, {r6, r5}, {r6}, {}, {r6}, {r6}, {r6, r5}, {}, {r6, r5}, {r6}, {}, {}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {}, {r6}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {r6}, {r6}, {r6}, {0x0, r5}, {r6}, {}, {r6}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {}, {}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {0x0, r5}, {r6}, {r6}, {r6}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {0x0, r5}, {}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {}, {r6}, {r6, r5}, {0x0, r5}, {}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6}, {r6}, {r6, r5}, {0x0, r5}, {0x0, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {0x0, r5}, {r6, r5}], 0x40, "f6a27e4458d24b"}) [ 177.537014] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 04:21:33 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x40, 0x9, 0x6, 0x3f, 0x0, 0x6, 0xa, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x3ff, 0x3}, 0x2101, 0x0, 0x1, 0x6, 0x1, 0x1ff, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x9569, r0, 0xe55229cec54b3287) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='group_id') r1 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f3090d7265e0aeb532dc2def0f50c519258be5664cc6a9d2c490fff00ea3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0xffffffff00000001, 0x4080) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002840)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002d00)={&(0x7f0000002380)={0x50, 0x0, 0x800001, {0x7, 0x21, 0x7, 0x2000011, 0x400, 0x4, 0x89}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x4}}, 0x0, &(0x7f0000002440)={0x18, 0x0, 0xf23, {0x6}}, &(0x7f0000002480)={0x18, 0x0, 0x4e34, {0x2}}, &(0x7f00000024c0)={0x28, 0xfffffffffffffff5, 0xfff}, &(0x7f0000002500)={0x60, 0x0, 0xff, {{0x6, 0xfff, 0x3, 0x3, 0x1000, 0x89f, 0x3, 0xfc}}}, &(0x7f0000002580)={0x18, 0x0, 0x0, {0x9}}, &(0x7f0000000340)=ANY=[@ANYBLOB="de0a9fcbe6ac1628612350abc516000007f604000000334b44004f51c4ec11d323f977b2707f88f585d458f06d6a5d5ed6a609a61af8f45dc9d33e1444eb55e5f13595ed043d4238bdcf52b68cb50230204c218708f3521c613b50bc49c8db9ea9dff28d077a34ff4930c4fc96e495808e3ff6f3db275ffa93e6e98100"/136], &(0x7f0000002600)={0x20, 0x0, 0x28, {0x0, 0x14}}, &(0x7f00000026c0)={0x78, 0xfffffffffffffffe, 0x1, {0x6, 0x4, 0x0, {0x1, 0x0, 0x2, 0x7231, 0x2, 0x7ff, 0x3f, 0x10001, 0x1, 0x4000, 0x1, 0x0, 0x0, 0x4, 0x3}}}, &(0x7f0000002740)={0x90, 0xfffffffffffffff5, 0x6aa, {0x3, 0x1, 0x3ff, 0x8001, 0xffffff27, 0x404afb3e, {0x6, 0x4cd1, 0x1, 0x0, 0x200100000000, 0x0, 0xff, 0x3f, 0x32, 0xc000, 0x7fff, 0xee00, 0xee00, 0x9, 0x8}}}, &(0x7f0000002800)=ANY=[@ANYBLOB="30000000daffffff080000000000000002000000000000001000002900000000000000"], &(0x7f0000002880)={0x358, 0xffffffffffffffda, 0x0, [{{0x2, 0x0, 0x9, 0x3, 0x0, 0xfffeffff, {0x1, 0x8, 0x800, 0x4, 0x8, 0x3, 0x5, 0x2, 0x0, 0xc000, 0x8, 0xee00, 0x0, 0x0, 0x9}}, {0x3, 0xa65b, 0x1b, 0x3, '^-%{{[#!]#-#&e*!-]$$.\xa7@/f::'}}, {{0x6, 0x3, 0x8000, 0x1, 0x4, 0x9, {0x1, 0x7fffffff, 0x9, 0x8, 0x1000, 0x219, 0x0, 0x7fff, 0x80000000, 0x1000, 0xffff, 0xee01, 0xee01, 0x6, 0x4}}, {0x3, 0x8, 0x1, 0x10000, '\''}}, {{0x4, 0x0, 0x1, 0x3f1, 0x1, 0x80, {0x4, 0x20, 0x5, 0xffffffffffff8004, 0x3, 0x40, 0xfffffffe, 0xffffffff, 0x3, 0x1000, 0x1, 0x0, 0x0, 0x3, 0x1}}, {0x3, 0x0, 0x1e, 0x80000000, '}.}##)%M\'/}}^\\.#*.{/\xfd&^@*$+((['}}, {{0x0, 0x3, 0x4, 0x1ff, 0x2, 0x20, {0x2, 0x4, 0x8, 0x3, 0x8, 0xc4a2, 0x6, 0x101, 0xffffff81, 0x6000, 0x9, 0x0, 0xee01, 0x4, 0x8001}}, {0x1, 0xece2, 0x8, 0x80, 'group_id'}}, {{0x5, 0x0, 0x8, 0x1, 0x3f, 0x2, {0x6, 0x0, 0x1, 0x5, 0x20, 0x24f, 0x8, 0x2, 0x3b2, 0x4000, 0x0, r5, 0xee01, 0x1, 0x3}}, {0x1, 0xa6, 0x0, 0xa3f}}]}, &(0x7f0000002c00)={0xa0, 0x0, 0x100000000, {{0x1, 0x2, 0x0, 0x1f, 0x193de2d0, 0x2, {0x0, 0x40, 0xfffffffffffffff8, 0x0, 0x100, 0xf182, 0x5, 0xffffffff, 0x5, 0x8000, 0x7, 0xee01, 0x0, 0x8}}, {0x0, 0x1}}}, &(0x7f0000002cc0)={0x20, 0x0, 0xc9, {0x6, 0x0, 0x6e3c, 0x5}}}) getgroups(0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00]) fchown(r4, r5, r6) close(r3) r7 = fcntl$dupfd(r1, 0x406, r2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r7, {0x2}}, './file0\x00'}) signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0xffffffffffff120d]}, 0x8) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x68000000) 04:21:33 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) open(&(0x7f0000000340)='./bus/file0\x00', 0x408000, 0x2c) (rerun: 32) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async, rerun: 32) r1 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4b}, 0x80, 0x1, 0x0, 0x8, 0x0, 0x0, 0x7f98, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) (rerun: 32) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async, rerun: 32) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) (async, rerun: 32) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x1) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) chown(&(0x7f0000000440)='./file2\x00', 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) (async) lsetxattr$security_ima(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0), &(0x7f0000000900)=ANY=[], 0x87, 0x0) (async) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) (async) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000100", @ANYRES32=r0, @ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00./file1\x00']) (async) recvmsg$can_raw(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/93, 0x5d}, {&(0x7f0000000700)=""/201, 0xc9}], 0x2}, 0x62) (async) chdir(&(0x7f00000001c0)='./bus\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000400), 0x800081, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}, {@access_user}], [{@fsname}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}]}}) 04:21:33 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setuid(0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x141842, 0x0) write(r0, &(0x7f0000004200)="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", 0xffe00) mkdir(&(0x7f0000000040)='./file0\x00', 0xc) [ 177.635162] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "subj_type=" [ 177.640077] Zero length message leads to an empty skb 04:21:33 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, 0x0, 0x0) (async, rerun: 32) r1 = socket$packet(0x11, 0x3, 0x300) (rerun: 32) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) (async) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) (async, rerun: 64) r4 = socket(0x10, 0x803, 0x0) (async, rerun: 64) syz_mount_image$jffs2(0x0, &(0x7f0000000400)='./file0\x00', 0x7a, 0x3, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000500)}, {&(0x7f0000000680), 0x0, 0x6}], 0x0, &(0x7f0000001880)={[{@compr_lzo}]}) (async) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x48}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="570000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x100000000000401}]}}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)=@RTM_DELMDB={0xb8, 0x55, 0x0, 0x0, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@ip4=@multicast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x39}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@ip4=@broadcast, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x4, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@empty, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) (async, rerun: 64) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) (rerun: 64) signalfd(r0, &(0x7f0000000280)={[0x2]}, 0x8) sendto$inet6(r1, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900d34308d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 177.733791] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 177.773085] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. [ 177.800464] audit: type=1800 audit(1643862093.736:2): pid=9672 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="bus" dev="loop1" ino=17 res=0 [ 177.849504] overlayfs: fs on './file0' does not support file handles, falling back to index=off. 04:21:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x9dd, 0x6c}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x4}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xf8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004884}, 0x4000811) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) r4 = accept4$inet(r3, 0x0, &(0x7f00000003c0), 0x80000) ioctl$sock_proto_private(r4, 0x89ef, &(0x7f0000000400)="ff4dd093591475a333175ff21ade46b39f5febeab60204e987622810d5f573f0556d6ae62a4de81d24d83a2cb2ca15") getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x505, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f14000040000000000000f6d5", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800010071667100"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmmsg$inet(r7, &(0x7f0000000480), 0x0, 0x2004004d) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) 04:21:33 executing program 2: r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000340)='./bus/file0\x00', 0x408000, 0x2c) (async) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) (async) r1 = perf_event_open(&(0x7f0000000480)={0x0, 0x80, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x4b}, 0x80, 0x1, 0x0, 0x8, 0x0, 0x0, 0x7f98, 0x0, 0x3, 0x0, 0xfffffffffffffffa}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) (async) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) (async) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000640)='configfs\x00', 0x0, 0x0) (async) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x1) (async) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) (async) chown(&(0x7f0000000440)='./file2\x00', 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) (async) lsetxattr$security_ima(&(0x7f0000000380)='./bus\x00', &(0x7f00000003c0), &(0x7f0000000900)=ANY=[], 0x87, 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) (async) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r2, 0xc018937a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000100", @ANYRES32=r0, @ANYBLOB='?\x00\x00\x00\x00\x00\x00\x00./file1\x00']) (async) recvmsg$can_raw(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/93, 0x5d}, {&(0x7f0000000700)=""/201, 0xc9}], 0x2}, 0x62) (async) chdir(&(0x7f00000001c0)='./bus\x00') mount$9p_fd(0x0, &(0x7f0000000000)='./bus/file0\x00', &(0x7f0000000400), 0x800081, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@cache_fscache}, {@access_user}], [{@fsname}, {@subj_user={'subj_user', 0x3d, 'overlay\x00'}}]}}) 04:21:33 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x880, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x20, 0x1, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESOCT=r1, @ANYBLOB="ffffff00000000000000000000000000000000000000000000425d8136c8c854ed66cc23c6c5ec076843b3a0c8c7e6f78975604b36cfd4cea520c838b75671e1e0200d91caf511b2", @ANYRES32=0x0, @ANYBLOB="0500d20000000000"], 0x24}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x10000}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r5, 0x2, 0xb0, 0x1f, 0x3f, 0x5, 0xfffb, 0x80, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x5f0, 0x100, 0x2, 0x2}}, &(0x7f0000000040)=0xb0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r6, &(0x7f00000001c0)='./file0/../file0\x00', 0x2) r7 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) r8 = dup2(r7, r7) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x2201, &(0x7f0000000000)={0xab, ""/171}) ioctl$SYNC_IOC_MERGE(r8, 0xc0303e03, &(0x7f00000004c0)={"7f5737fee34a0eef5655c73df6698ed972c22ff70ad0ebb342cb6c8c89a3b0b6", r6}) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) [ 178.004948] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 178.015023] NILFS (loop3): mounting unchecked fs [ 178.032466] NILFS (loop3): recovery complete [ 178.045372] device vxlan0 entered promiscuous mode 04:21:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aeb0200cf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63013fb625e7b35fdbc9500e31889da21880d4dd3a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0b7ffffff91c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d0045b09ac4058f689c622dc00a67adf35001caa7a6d7c887b85a81a8befdfc0fe1146f4"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c0000001c0000042bbd7000fddbdf250a0000003409fa8649a6d6615257188795d3ad11a3f10bb5f8cd4dfb5823a7cb152f8e455b57200e6ddb47912583a9003c9ec9deffb18fa2d1bb5fec1df44d6acdb2bea4eabb71e301958aba6ed7ab4e532c6f8c25e48a6c4518766f602b73af6a81d344eb29132bf1f2032659d480b1456dff899f92453ec6c097910007844fba82717b7abd2a3a0632c8b6d343dc6894e08fd308658873bfbe1f417b4fbc4bf067b5e2c201a76eb9865f17951f511498c722719fb18966d83e17f5a445bf62f479dbc78abe1eee9f9ae794123909577e930959", @ANYRES32=0x0, @ANYBLOB="0400900a08000700fe01000008000a00ff010000060006004e240000140003000101000006000000010001001000000008000400618a00000a000200bbbbbbbbbbbb0000080001000a01010108000a0000000000e4ba2bf377d590b7d18bb2a544781d4a414fb3008a891596ad2ce93d58097c9967f7077b1fba7f5639612d0a2287aa6ca32e5a101deaa9caeadd22273c72f764096173aa"], 0x6c}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x26084440}, 0x404c010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r5, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x6}, @IFLA_GRE_OKEY={0x8, 0x5, 0x80000000}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x5b10c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x82ac}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x88}}, 0x4040000) 04:21:34 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) (async, rerun: 32) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) (rerun: 32) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x880, 0x0) (async) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x20, 0x1, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) (async) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESOCT=r1, @ANYBLOB="ffffff00000000000000000000000000000000000000000000425d8136c8c854ed66cc23c6c5ec076843b3a0c8c7e6f78975604b36cfd4cea520c838b75671e1e0200d91caf511b2", @ANYRES32=0x0, @ANYBLOB="0500d20000000000"], 0x24}}, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x10000}, &(0x7f0000000240)=0x8) (async, rerun: 64) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r5, 0x2, 0xb0, 0x1f, 0x3f, 0x5, 0xfffb, 0x80, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x5f0, 0x100, 0x2, 0x2}}, &(0x7f0000000040)=0xb0) (async, rerun: 64) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r6, &(0x7f00000001c0)='./file0/../file0\x00', 0x2) (async) r7 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) r8 = dup2(r7, r7) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x2201, &(0x7f0000000000)={0xab, ""/171}) (async) ioctl$SYNC_IOC_MERGE(r8, 0xc0303e03, &(0x7f00000004c0)={"7f5737fee34a0eef5655c73df6698ed972c22ff70ad0ebb342cb6c8c89a3b0b6", r6}) (async) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c0000000500000040010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000004000000040000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000500000000000000030000000000000004000000000000000100000000000000010000000100000006000000000000000000000000000000050000000000000001000000000000000100000001000000070000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) [ 178.050716] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 178.188349] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 178.205925] NILFS (loop3): mounting unchecked fs [ 178.224738] NILFS (loop3): recovery complete 04:21:34 executing program 3: ioctl$SW_SYNC_IOC_CREATE_FENCE(0xffffffffffffffff, 0xc0285700, 0x0) (async) r0 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) (async, rerun: 32) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000500), 0x880, 0x0) (rerun: 32) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x20, 0x1, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x3}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, r0, 0x0) (async, rerun: 64) r1 = socket$packet(0x11, 0x3, 0x300) (rerun: 64) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmsg$NL80211_CMD_DEL_TX_TS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000580)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRESOCT=r1, @ANYBLOB="ffffff00000000000000000000000000000000000000000000425d8136c8c854ed66cc23c6c5ec076843b3a0c8c7e6f78975604b36cfd4cea520c838b75671e1e0200d91caf511b2", @ANYRES32=0x0, @ANYBLOB="0500d20000000000"], 0x24}}, 0x0) (async, rerun: 32) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @private1}]}, &(0x7f0000000180)=0x10) (rerun: 32) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) (async) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r3, 0x84, 0x7b, &(0x7f0000000180)={r5, 0x10000}, &(0x7f0000000240)=0x8) (async) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000400)={r5, 0x2, 0xb0, 0x1f, 0x3f, 0x5, 0xfffb, 0x80, {r2, @in={{0x2, 0x4e22, @multicast1}}, 0x0, 0x5f0, 0x100, 0x2, 0x2}}, &(0x7f0000000040)=0xb0) (async) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r6, &(0x7f00000001c0)='./file0/../file0\x00', 0x2) (async, rerun: 32) r7 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) (rerun: 32) r8 = dup2(r7, r7) ioctl$SCSI_IOCTL_PROBE_HOST(r8, 0x2201, &(0x7f0000000000)={0xab, ""/171}) ioctl$SYNC_IOC_MERGE(r8, 0xc0303e03, &(0x7f00000004c0)={"7f5737fee34a0eef5655c73df6698ed972c22ff70ad0ebb342cb6c8c89a3b0b6", r6}) (async) syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x14, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934171308d3000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c000100053b0c0d949ee453ea072891e4b77bc60", 0xa8, 0x400}, {&(0x7f0000010100)="000000000000000001", 0x9, 0x500}, {&(0x7f0000010200)="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", 0x139, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010500)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010a00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010b00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000011000)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011100)="01", 0x1, 0x2800}, {&(0x7f0000011200)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011400)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011500)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011600)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011b00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011c00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x0, &(0x7f0000015b00)) [ 178.251851] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:21:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) (async) setuid(0x0) (async) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x141842, 0x0) write(r0, &(0x7f0000004200)="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", 0xffe00) mkdir(&(0x7f0000000040)='./file0\x00', 0xc) 04:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x9dd, 0x6c}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x4}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xf8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004884}, 0x4000811) (async) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) (async) r4 = accept4$inet(r3, 0x0, &(0x7f00000003c0), 0x80000) ioctl$sock_proto_private(r4, 0x89ef, &(0x7f0000000400)="ff4dd093591475a333175ff21ade46b39f5febeab60204e987622810d5f573f0556d6ae62a4de81d24d83a2cb2ca15") getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x505, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f14000040000000000000f6d5", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800010071667100"], 0x2c}}, 0x0) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) (async) r6 = socket$netlink(0x10, 0x3, 0x0) (async) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmmsg$inet(r7, &(0x7f0000000480), 0x0, 0x2004004d) (async) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 178.456192] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 178.467229] NILFS (loop3): mounting unchecked fs [ 178.476915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.560532] NILFS (loop3): recovery complete [ 178.620270] NILFS (loop3): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds 04:21:34 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x40, 0x9, 0x6, 0x3f, 0x0, 0x6, 0xa, 0x6, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x80, 0x1, @perf_config_ext={0x3ff, 0x3}, 0x2101, 0x0, 0x1, 0x6, 0x1, 0x1ff, 0x5, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x9569, r0, 0xe55229cec54b3287) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='group_id') (async) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f3090d7265e0aeb532dc2def0f50c519258be5664cc6a9d2c490fff00ea3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) (async) r2 = perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r3 = creat(&(0x7f0000000280)='./file0\x00', 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000040), 0xffffffff00000001, 0x4080) (async) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002840)=0x0) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000006a40)="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", 0x2000, &(0x7f0000002d00)={&(0x7f0000002380)={0x50, 0x0, 0x800001, {0x7, 0x21, 0x7, 0x2000011, 0x400, 0x4, 0x89}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x4}}, 0x0, &(0x7f0000002440)={0x18, 0x0, 0xf23, {0x6}}, &(0x7f0000002480)={0x18, 0x0, 0x4e34, {0x2}}, &(0x7f00000024c0)={0x28, 0xfffffffffffffff5, 0xfff}, &(0x7f0000002500)={0x60, 0x0, 0xff, {{0x6, 0xfff, 0x3, 0x3, 0x1000, 0x89f, 0x3, 0xfc}}}, &(0x7f0000002580)={0x18, 0x0, 0x0, {0x9}}, &(0x7f0000000340)=ANY=[@ANYBLOB="de0a9fcbe6ac1628612350abc516000007f604000000334b44004f51c4ec11d323f977b2707f88f585d458f06d6a5d5ed6a609a61af8f45dc9d33e1444eb55e5f13595ed043d4238bdcf52b68cb50230204c218708f3521c613b50bc49c8db9ea9dff28d077a34ff4930c4fc96e495808e3ff6f3db275ffa93e6e98100"/136], &(0x7f0000002600)={0x20, 0x0, 0x28, {0x0, 0x14}}, &(0x7f00000026c0)={0x78, 0xfffffffffffffffe, 0x1, {0x6, 0x4, 0x0, {0x1, 0x0, 0x2, 0x7231, 0x2, 0x7ff, 0x3f, 0x10001, 0x1, 0x4000, 0x1, 0x0, 0x0, 0x4, 0x3}}}, &(0x7f0000002740)={0x90, 0xfffffffffffffff5, 0x6aa, {0x3, 0x1, 0x3ff, 0x8001, 0xffffff27, 0x404afb3e, {0x6, 0x4cd1, 0x1, 0x0, 0x200100000000, 0x0, 0xff, 0x3f, 0x32, 0xc000, 0x7fff, 0xee00, 0xee00, 0x9, 0x8}}}, &(0x7f0000002800)=ANY=[@ANYBLOB="30000000daffffff080000000000000002000000000000001000002900000000000000"], &(0x7f0000002880)={0x358, 0xffffffffffffffda, 0x0, [{{0x2, 0x0, 0x9, 0x3, 0x0, 0xfffeffff, {0x1, 0x8, 0x800, 0x4, 0x8, 0x3, 0x5, 0x2, 0x0, 0xc000, 0x8, 0xee00, 0x0, 0x0, 0x9}}, {0x3, 0xa65b, 0x1b, 0x3, '^-%{{[#!]#-#&e*!-]$$.\xa7@/f::'}}, {{0x6, 0x3, 0x8000, 0x1, 0x4, 0x9, {0x1, 0x7fffffff, 0x9, 0x8, 0x1000, 0x219, 0x0, 0x7fff, 0x80000000, 0x1000, 0xffff, 0xee01, 0xee01, 0x6, 0x4}}, {0x3, 0x8, 0x1, 0x10000, '\''}}, {{0x4, 0x0, 0x1, 0x3f1, 0x1, 0x80, {0x4, 0x20, 0x5, 0xffffffffffff8004, 0x3, 0x40, 0xfffffffe, 0xffffffff, 0x3, 0x1000, 0x1, 0x0, 0x0, 0x3, 0x1}}, {0x3, 0x0, 0x1e, 0x80000000, '}.}##)%M\'/}}^\\.#*.{/\xfd&^@*$+((['}}, {{0x0, 0x3, 0x4, 0x1ff, 0x2, 0x20, {0x2, 0x4, 0x8, 0x3, 0x8, 0xc4a2, 0x6, 0x101, 0xffffff81, 0x6000, 0x9, 0x0, 0xee01, 0x4, 0x8001}}, {0x1, 0xece2, 0x8, 0x80, 'group_id'}}, {{0x5, 0x0, 0x8, 0x1, 0x3f, 0x2, {0x6, 0x0, 0x1, 0x5, 0x20, 0x24f, 0x8, 0x2, 0x3b2, 0x4000, 0x0, r5, 0xee01, 0x1, 0x3}}, {0x1, 0xa6, 0x0, 0xa3f}}]}, &(0x7f0000002c00)={0xa0, 0x0, 0x100000000, {{0x1, 0x2, 0x0, 0x1f, 0x193de2d0, 0x2, {0x0, 0x40, 0xfffffffffffffff8, 0x0, 0x100, 0xf182, 0x5, 0xffffffff, 0x5, 0x8000, 0x7, 0xee01, 0x0, 0x8}}, {0x0, 0x1}}}, &(0x7f0000002cc0)={0x20, 0x0, 0xc9, {0x6, 0x0, 0x6e3c, 0x5}}}) getgroups(0x6, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0xee00, 0xee00]) fchown(r4, r5, r6) (async, rerun: 32) close(r3) (async, rerun: 32) r7 = fcntl$dupfd(r1, 0x406, r2) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, r7, {0x2}}, './file0\x00'}) signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0xffffffffffff120d]}, 0x8) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x68000000) 04:21:34 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) syz_mount_image$jffs2(0x0, &(0x7f0000000400)='./file0\x00', 0x7a, 0x3, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000500)}, {&(0x7f0000000680), 0x0, 0x6}], 0x0, &(0x7f0000001880)={[{@compr_lzo}]}) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x48}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="570000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x100000000000401}]}}]}, 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)=@RTM_DELMDB={0xb8, 0x55, 0x0, 0x0, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@ip4=@multicast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x39}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@ip4=@broadcast, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x4, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@empty, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4800}, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) signalfd(r0, &(0x7f0000000280)={[0x2]}, 0x8) sendto$inet6(r1, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900d34308d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sched_setattr(0x0, 0x0, 0x0) (async) socket$packet(0x11, 0x3, 0x300) (async) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfd, 0x4) (async) socket(0x10, 0x3, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x10, 0x803, 0x0) (async) syz_mount_image$jffs2(0x0, &(0x7f0000000400)='./file0\x00', 0x7a, 0x3, &(0x7f0000001800)=[{0x0}, {&(0x7f0000000500)}, {&(0x7f0000000680), 0x0, 0x6}], 0x0, &(0x7f0000001880)={[{@compr_lzo}]}) (async) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000002c0)=@in={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, 0x0, 0x48}, 0x0) (async) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) (async) getsockname$packet(r4, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) (async) sendmsg$nl_route(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="570000001000010400eeffffffffffffff000000", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) (async) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=@newqdisc={0x50, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x20, 0x2, [@TCA_CAKE_MEMORY={0x8, 0xa, 0x803}, @TCA_CAKE_INGRESS={0x8, 0xf, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x100000000000401}]}}]}, 0x50}}, 0x0) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000800)=@RTM_DELMDB={0xb8, 0x55, 0x0, 0x0, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@ip4=@multicast2}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x0, {@ip4=@dev={0xac, 0x14, 0x14, 0x39}}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x4, {@ip4=@broadcast, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r5, 0x1, 0x3, 0x4, {@ip4=@multicast2, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x1, 0x3, {@in6_addr=@empty, 0x800}}}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4800}, 0x0) (async) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) (async) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) (async) signalfd(r0, &(0x7f0000000280)={[0x2]}, 0x8) (async) sendto$inet6(r1, &(0x7f0000000080)="0304ff1f5c0060004003002cfff57b016d2763bd56373780398d537503e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801601842fd08d49a47eff71bc4131fe4c1f99bf00a900d34308d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) (async) 04:21:34 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setuid(0x0) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x141842, 0x0) write(r0, &(0x7f0000004200)="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", 0xffe00) mkdir(&(0x7f0000000040)='./file0\x00', 0xc) 04:21:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) (async) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) (async, rerun: 64) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aeb0200cf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63013fb625e7b35fdbc9500e31889da21880d4dd3a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0b7ffffff91c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d0045b09ac4058f689c622dc00a67adf35001caa7a6d7c887b85a81a8befdfc0fe1146f4"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c0000001c0000042bbd7000fddbdf250a0000003409fa8649a6d6615257188795d3ad11a3f10bb5f8cd4dfb5823a7cb152f8e455b57200e6ddb47912583a9003c9ec9deffb18fa2d1bb5fec1df44d6acdb2bea4eabb71e301958aba6ed7ab4e532c6f8c25e48a6c4518766f602b73af6a81d344eb29132bf1f2032659d480b1456dff899f92453ec6c097910007844fba82717b7abd2a3a0632c8b6d343dc6894e08fd308658873bfbe1f417b4fbc4bf067b5e2c201a76eb9865f17951f511498c722719fb18966d83e17f5a445bf62f479dbc78abe1eee9f9ae794123909577e930959", @ANYRES32=0x0, @ANYBLOB="0400900a08000700fe01000008000a00ff010000060006004e240000140003000101000006000000010001001000000008000400618a00000a000200bbbbbbbbbbbb0000080001000a01010108000a0000000000e4ba2bf377d590b7d18bb2a544781d4a414fb3008a891596ad2ce93d58097c9967f7077b1fba7f5639612d0a2287aa6ca32e5a101deaa9caeadd22273c72f764096173aa"], 0x6c}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20004044) (async) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x26084440}, 0x404c010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, 0x0, 0x0) (async) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r5, 0x2e, 0xce, 0x53c132ef) (async, rerun: 64) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) (async, rerun: 64) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x6}, @IFLA_GRE_OKEY={0x8, 0x5, 0x80000000}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x5b10c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x82ac}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x88}}, 0x4040000) 04:21:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0x21c}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x38, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x9dd, 0x6c}}}}, [@NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x4}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xf8}]}, 0x38}, 0x1, 0x0, 0x0, 0x20004884}, 0x4000811) (async) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[], 0x20}}, 0x0) (async) r4 = accept4$inet(r3, 0x0, &(0x7f00000003c0), 0x80000) ioctl$sock_proto_private(r4, 0x89ef, &(0x7f0000000400)="ff4dd093591475a333175ff21ade46b39f5febeab60204e987622810d5f573f0556d6ae62a4de81d24d83a2cb2ca15") (async) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) (async) sendmsg$L2TP_CMD_SESSION_CREATE(r3, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x0, 0x505, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_OFFSET={0x6, 0x3, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000004) (async) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0f14000040000000000000f6d5", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000800010071667100"], 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x74, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x5}}, [@filter_kind_options=@f_route={{0xa}, {0x44, 0x2, [@TCA_ROUTE4_POLICE={0x40, 0x5, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000}}]}]}}]}, 0x74}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) (async) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfb, 0x10000000}, 0xc) (async) r7 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000000), 0x4) (async) sendmmsg$inet(r7, &(0x7f0000000480), 0x0, 0x2004004d) sendmmsg(r6, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 178.783909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 178.822634] syz-executor.0 (9674) used greatest stack depth: 24768 bytes left 04:21:34 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) setuid(0x0) (async) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) (async, rerun: 32) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) (rerun: 32) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./bus\x00', 0x141842, 0x0) write(r0, &(0x7f0000004200)="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", 0xffe00) mkdir(&(0x7f0000000040)='./file0\x00', 0xc) [ 178.892763] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 178.978919] audit: type=1800 audit(1643862094.916:3): pid=9797 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="bus" dev="loop3" ino=17 res=0 [ 179.055664] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 179.056569] device vxlan0 entered promiscuous mode 04:21:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) (async) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) (async) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aeb0200cf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63013fb625e7b35fdbc9500e31889da21880d4dd3a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0b7ffffff91c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d0045b09ac4058f689c622dc00a67adf35001caa7a6d7c887b85a81a8befdfc0fe1146f4"]) (async) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c0000001c0000042bbd7000fddbdf250a0000003409fa8649a6d6615257188795d3ad11a3f10bb5f8cd4dfb5823a7cb152f8e455b57200e6ddb47912583a9003c9ec9deffb18fa2d1bb5fec1df44d6acdb2bea4eabb71e301958aba6ed7ab4e532c6f8c25e48a6c4518766f602b73af6a81d344eb29132bf1f2032659d480b1456dff899f92453ec6c097910007844fba82717b7abd2a3a0632c8b6d343dc6894e08fd308658873bfbe1f417b4fbc4bf067b5e2c201a76eb9865f17951f511498c722719fb18966d83e17f5a445bf62f479dbc78abe1eee9f9ae794123909577e930959", @ANYRES32=0x0, @ANYBLOB="0400900a08000700fe01000008000a00ff010000060006004e240000140003000101000006000000010001001000000008000400618a00000a000200bbbbbbbbbbbb0000080001000a01010108000a0000000000e4ba2bf377d590b7d18bb2a544781d4a414fb3008a891596ad2ce93d58097c9967f7077b1fba7f5639612d0a2287aa6ca32e5a101deaa9caeadd22273c72f764096173aa"], 0x6c}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20004044) (async) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x26084440}, 0x404c010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) (async) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xf18}) (async) keyctl$set_reqkey_keyring(0xe, 0x1) (async) r5 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r5, 0x2e, 0xce, 0x53c132ef) (async) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) (async) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x6}, @IFLA_GRE_OKEY={0x8, 0x5, 0x80000000}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x5b10c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x82ac}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x88}}, 0x4040000) [ 179.360580] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 04:21:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aeb0200cf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63013fb625e7b35fdbc9500e31889da21880d4dd3a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0b7ffffff91c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d0045b09ac4058f689c622dc00a67adf35001caa7a6d7c887b85a81a8befdfc0fe1146f4"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c0000001c0000042bbd7000fddbdf250a0000003409fa8649a6d6615257188795d3ad11a3f10bb5f8cd4dfb5823a7cb152f8e455b57200e6ddb47912583a9003c9ec9deffb18fa2d1bb5fec1df44d6acdb2bea4eabb71e301958aba6ed7ab4e532c6f8c25e48a6c4518766f602b73af6a81d344eb29132bf1f2032659d480b1456dff899f92453ec6c097910007844fba82717b7abd2a3a0632c8b6d343dc6894e08fd308658873bfbe1f417b4fbc4bf067b5e2c201a76eb9865f17951f511498c722719fb18966d83e17f5a445bf62f479dbc78abe1eee9f9ae794123909577e930959", @ANYRES32=0x0, @ANYBLOB="0400900a08000700fe01000008000a00ff010000060006004e240000140003000101000006000000010001001000000008000400618a00000a000200bbbbbbbbbbbb0000080001000a01010108000a0000000000e4ba2bf377d590b7d18bb2a544781d4a414fb3008a891596ad2ce93d58097c9967f7077b1fba7f5639612d0a2287aa6ca32e5a101deaa9caeadd22273c72f764096173aa"], 0x6c}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x26084440}, 0x404c010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r5, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x6}, @IFLA_GRE_OKEY={0x8, 0x5, 0x80000000}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x5b10c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x82ac}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x88}}, 0x4040000) 04:21:35 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x8, 0x0) r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x40000}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r2, 0xc008240a, &(0x7f0000000500)=ANY=[@ANYRES32=r1, @ANYBLOB="6390bcd6ad463d05aaa8f47c8c188aeb0200cf67b9dd2671331889f51cacb62d9e8043d0d76cc98d326e2e63013fb625e7b35fdbc9500e31889da21880d4dd3a5db08e0936665c80dfdf935cf3e21e9626e8c7c3f0b7ffffff91c6d78cb8e99f68fea05ffc0f2661552af247d8ea4373590a6e8e9628d82725b4bf8e1de01a5c8e06d0045b09ac4058f689c622dc00a67adf35001caa7a6d7c887b85a81a8befdfc0fe1146f4"]) sendmsg$nl_route(r0, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000400)={&(0x7f0000000740)=ANY=[@ANYBLOB="6c0000001c0000042bbd7000fddbdf250a0000003409fa8649a6d6615257188795d3ad11a3f10bb5f8cd4dfb5823a7cb152f8e455b57200e6ddb47912583a9003c9ec9deffb18fa2d1bb5fec1df44d6acdb2bea4eabb71e301958aba6ed7ab4e532c6f8c25e48a6c4518766f602b73af6a81d344eb29132bf1f2032659d480b1456dff899f92453ec6c097910007844fba82717b7abd2a3a0632c8b6d343dc6894e08fd308658873bfbe1f417b4fbc4bf067b5e2c201a76eb9865f17951f511498c722719fb18966d83e17f5a445bf62f479dbc78abe1eee9f9ae794123909577e930959", @ANYRES32=0x0, @ANYBLOB="0400900a08000700fe01000008000a00ff010000060006004e240000140003000101000006000000010001001000000008000400618a00000a000200bbbbbbbbbbbb0000080001000a01010108000a0000000000e4ba2bf377d590b7d18bb2a544781d4a414fb3008a891596ad2ce93d58097c9967f7077b1fba7f5639612d0a2287aa6ca32e5a101deaa9caeadd22273c72f764096173aa"], 0x6c}, 0x1, 0x0, 0x0, 0x40040c4}, 0x20004044) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x26084440}, 0x404c010) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_QUERY(0x18, r3, 0x0, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') ioctl$IOC_PR_REGISTER(r4, 0x401870c8, &(0x7f0000000040)={0xf18}) keyctl$set_reqkey_keyring(0xe, 0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r5, 0x2e, 0xce, 0x53c132ef) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x7) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x88, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @gretap={{0xb}, {0x50, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x6}, @IFLA_GRE_OKEY={0x8, 0x5, 0x80000000}, @IFLA_GRE_OKEY={0x8, 0x5, 0xffff8001}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}, @IFLA_GRE_ERSPAN_INDEX={0x8, 0x15, 0x5b10c}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x82ac}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x3f}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x3}]}}}, @IFLA_MASTER={0x8, 0x3, r7}]}, 0x88}}, 0x4040000) 04:21:35 executing program 4: ioctl$INCFS_IOC_PERMIT_FILL(0xffffffffffffffff, 0x40046721, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="bc0000001900040028bd7000fddbdf251c001000fe000002000000008400130000000400000000000000080000000000000000000000000000000f000000000000000300000000000000040000000e000000000000000000000000000000000000000000000001000000010000000f000000070000040e0000000000000000000000000000000000000f0e0000000600000000000000000000000000000000000c00090003000c8d", @ANYRES32=0x0, @ANYBLOB="0800010000000f000800010000000400"], 0xbc}, 0x1, 0x0, 0x0, 0x80}, 0x8000) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d800)={0x0, [], 0x0, "f461c40d994140"}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001780), 0x1, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0x2, 0x3, 0x301, 0x0, 0x0, {}, [@NFQA_CFG_PARAMS={0x9}, @NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x28}}, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x4000, 0x0) sendmsg$nl_route(r3, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000004a000000ffdb1f00000000e1ff000000"], 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x40001) sendfile(r1, r2, &(0x7f00000017c0)=0xfffffffffffff000, 0xb3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4000010) syz_open_procfs(0x0, &(0x7f0000000240)='stack\x00') ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r5, 0x8008f513, &(0x7f0000000000)) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="580000001000010400004000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="01020400000000002800128008000100736974001c00028008000200e0000001060008001900000005000a00fd000000080004000100010008000a005b43d5a6f97387cb1e6c610e2c4798c4b439076fe31002b5a315aa331c12def559d565c68258f6bbb98bcdf19ec081de2d2181effdc725c1cca2fee966772582dce71acae090e6576a577f1c9dd024b01a241d0d0f8a06f70956e65da16bdb4f49", @ANYRES32=r6, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x20000004) [ 179.593897] ================================================================== [ 179.601434] BUG: KASAN: use-after-free in netdevice_event_work_handler+0x14d/0x1a0 [ 179.609137] Read of size 8 at addr ffff8880930fe880 by task kworker/u4:0/5 [ 179.616152] [ 179.617784] CPU: 0 PID: 5 Comm: kworker/u4:0 Not tainted 4.14.264-syzkaller #0 [ 179.625417] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.625433] Workqueue: gid-cache-wq netdevice_event_work_handler [ 179.640932] Call Trace: [ 179.643527] dump_stack+0x1b2/0x281 [ 179.647156] print_address_description.cold+0x54/0x1d3 [ 179.652434] kasan_report_error.cold+0x8a/0x191 [ 179.657099] ? netdevice_event_work_handler+0x14d/0x1a0 [ 179.662459] __asan_report_load8_noabort+0x68/0x70 [ 179.667386] ? netdevice_event_work_handler+0x14d/0x1a0 [ 179.672747] netdevice_event_work_handler+0x14d/0x1a0 [ 179.677935] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 179.683382] process_one_work+0x793/0x14a0 [ 179.687620] ? work_busy+0x320/0x320 [ 179.691330] ? worker_thread+0x158/0xff0 [ 179.695383] ? _raw_spin_unlock_irq+0x24/0x80 [ 179.699878] worker_thread+0x5cc/0xff0 [ 179.703762] ? rescuer_thread+0xc80/0xc80 [ 179.707894] kthread+0x30d/0x420 [ 179.711240] ? kthread_create_on_node+0xd0/0xd0 [ 179.715887] ret_from_fork+0x24/0x30 [ 179.719582] [ 179.721189] Allocated by task 9857: [ 179.724797] kasan_kmalloc+0xeb/0x160 [ 179.728578] __kmalloc_node+0x4c/0x70 [ 179.732355] kvmalloc_node+0x46/0xd0 [ 179.736053] alloc_netdev_mqs+0x76/0xb70 [ 179.740095] rtnl_create_link+0x1ab/0x890 [ 179.744224] rtnl_newlink+0xea9/0x1860 [ 179.748090] rtnetlink_rcv_msg+0x3be/0xb10 [ 179.752304] netlink_rcv_skb+0x125/0x390 [ 179.756342] netlink_unicast+0x437/0x610 [ 179.760379] netlink_sendmsg+0x648/0xbc0 [ 179.764431] sock_sendmsg+0xb5/0x100 [ 179.768124] ___sys_sendmsg+0x6c8/0x800 [ 179.772078] __sys_sendmsg+0xa3/0x120 [ 179.775859] SyS_sendmsg+0x27/0x40 [ 179.779386] do_syscall_64+0x1d5/0x640 [ 179.783256] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.788425] [ 179.790031] Freed by task 9857: [ 179.793289] kasan_slab_free+0xc3/0x1a0 [ 179.797247] kfree+0xc9/0x250 [ 179.800334] kvfree+0x45/0x50 [ 179.803419] device_release+0x15f/0x1a0 [ 179.807374] kobject_put+0x251/0x550 [ 179.811063] put_device+0x1c/0x30 [ 179.814495] free_netdev+0x26f/0x360 [ 179.818190] rtnl_newlink+0x14e6/0x1860 [ 179.822158] rtnetlink_rcv_msg+0x3be/0xb10 [ 179.826371] netlink_rcv_skb+0x125/0x390 [ 179.830407] netlink_unicast+0x437/0x610 [ 179.834443] netlink_sendmsg+0x648/0xbc0 [ 179.838482] sock_sendmsg+0xb5/0x100 [ 179.842175] ___sys_sendmsg+0x6c8/0x800 [ 179.846131] __sys_sendmsg+0xa3/0x120 [ 179.849907] SyS_sendmsg+0x27/0x40 [ 179.853427] do_syscall_64+0x1d5/0x640 [ 179.857291] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 179.862455] [ 179.864062] The buggy address belongs to the object at ffff8880930fe340 [ 179.864062] which belongs to the cache kmalloc-4096 of size 4096 [ 179.876869] The buggy address is located 1344 bytes inside of [ 179.876869] 4096-byte region [ffff8880930fe340, ffff8880930ff340) [ 179.888897] The buggy address belongs to the page: [ 179.893810] page:ffffea00024c3f80 count:1 mapcount:0 mapping:ffff8880930fe340 index:0x0 compound_mapcount: 0 [ 179.903765] flags: 0xfff00000008100(slab|head) [ 179.908340] raw: 00fff00000008100 ffff8880930fe340 0000000000000000 0000000100000001 [ 179.916214] raw: ffffea0002ab35a0 ffffea000242e0a0 ffff88813fe74dc0 0000000000000000 [ 179.924075] page dumped because: kasan: bad access detected [ 179.929854] [ 179.931459] Memory state around the buggy address: [ 179.936366] ffff8880930fe780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb 04:21:35 executing program 1: signalfd(0xffffffffffffffff, &(0x7f0000000200)={[0x5]}, 0x8) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46002) io_setup(0x1, &(0x7f0000000180)=0x0) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r3 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0xc0000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r3, 0x8010500c, &(0x7f00000001c0)) r4 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000f000)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000033c0)=[{0x0}, {&(0x7f00000022c0)}], 0x2}}, {{0x0, 0x0, 0x0}}, {{&(0x7f000000c300)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x1}}], 0x4, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = inotify_init1(0x80800) read(r5, &(0x7f0000000000)=""/27, 0x1b) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x101010, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) bind(0xffffffffffffffff, 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000040)={'macsec0\x00'}) [ 179.943701] ffff8880930fe800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.951053] >ffff8880930fe880: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.958388] ^ [ 179.961735] ffff8880930fe900: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.969079] ffff8880930fe980: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 179.976413] ================================================================== [ 179.983749] Disabling lock debugging due to kernel taint [ 180.038118] Kernel panic - not syncing: panic_on_warn set ... [ 180.038118] [ 180.045509] CPU: 0 PID: 5 Comm: kworker/u4:0 Tainted: G B 4.14.264-syzkaller #0 [ 180.054293] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 180.063637] Workqueue: gid-cache-wq netdevice_event_work_handler [ 180.069761] Call Trace: [ 180.072332] dump_stack+0x1b2/0x281 [ 180.075940] panic+0x1f9/0x42d [ 180.079124] ? add_taint.cold+0x16/0x16 [ 180.083075] ? ___preempt_schedule+0x16/0x18 [ 180.087476] kasan_end_report+0x43/0x49 [ 180.091437] kasan_report_error.cold+0xa7/0x191 [ 180.096082] ? netdevice_event_work_handler+0x14d/0x1a0 [ 180.101434] __asan_report_load8_noabort+0x68/0x70 [ 180.106342] ? netdevice_event_work_handler+0x14d/0x1a0 [ 180.111690] netdevice_event_work_handler+0x14d/0x1a0 [ 180.116861] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 180.122292] process_one_work+0x793/0x14a0 [ 180.126504] ? work_busy+0x320/0x320 [ 180.130194] ? worker_thread+0x158/0xff0 [ 180.134231] ? _raw_spin_unlock_irq+0x24/0x80 [ 180.138707] worker_thread+0x5cc/0xff0 [ 180.142685] ? rescuer_thread+0xc80/0xc80 [ 180.146955] kthread+0x30d/0x420 [ 180.150301] ? kthread_create_on_node+0xd0/0xd0 [ 180.154945] ret_from_fork+0x24/0x30 [ 180.158887] Kernel Offset: disabled [ 180.162495] Rebooting in 86400 seconds..