DUID 00:04:a1:af:59:a1:d1:b4:3c:07:ca:f1:84:99:36:26:44:c7 forked to background, child pid 4665 [ 21.360188][ T4666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 21.369101][ T4666] eql: remember to turn off Van-Jacobson compression on your slave devices Starting sshd: OK syzkaller Warning: Permanently added '10.128.0.187' (ECDSA) to the list of known hosts. 2023/07/02 09:43:13 fuzzer started 2023/07/02 09:43:13 dialing manager at 10.128.0.169:30001 syzkaller login: [ 58.992574][ T4995] cgroup: Unknown subsys name 'net' [ 59.119909][ T4995] cgroup: Unknown subsys name 'rlimit' 2023/07/02 09:43:30 syscalls: 3668 2023/07/02 09:43:30 code coverage: enabled 2023/07/02 09:43:30 comparison tracing: enabled 2023/07/02 09:43:30 extra coverage: enabled 2023/07/02 09:43:30 delay kcov mmap: enabled 2023/07/02 09:43:30 setuid sandbox: enabled 2023/07/02 09:43:30 namespace sandbox: enabled 2023/07/02 09:43:30 Android sandbox: /sys/fs/selinux/policy does not exist 2023/07/02 09:43:30 fault injection: enabled 2023/07/02 09:43:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/07/02 09:43:30 net packet injection: enabled 2023/07/02 09:43:30 net device setup: enabled 2023/07/02 09:43:30 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/07/02 09:43:30 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/07/02 09:43:30 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/07/02 09:43:30 USB emulation: enabled 2023/07/02 09:43:30 hci packet injection: enabled 2023/07/02 09:43:30 wifi device emulation: enabled 2023/07/02 09:43:30 802.15.4 emulation: enabled 2023/07/02 09:43:30 swap file: enabled [ 59.802378][ T4995] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k FS 2023/07/02 09:43:30 fetching corpus: 50, signal 56107/57981 (executing program) 2023/07/02 09:43:30 fetching corpus: 100, signal 78708/82357 (executing program) 2023/07/02 09:43:30 fetching corpus: 150, signal 88327/93742 (executing program) 2023/07/02 09:43:31 fetching corpus: 200, signal 102452/109540 (executing program) 2023/07/02 09:43:31 fetching corpus: 250, signal 110308/119066 (executing program) 2023/07/02 09:43:31 fetching corpus: 300, signal 118427/128820 (executing program) 2023/07/02 09:43:31 fetching corpus: 350, signal 130528/142491 (executing program) 2023/07/02 09:43:31 fetching corpus: 400, signal 136448/150032 (executing program) 2023/07/02 09:43:31 fetching corpus: 450, signal 145703/160798 (executing program) 2023/07/02 09:43:31 fetching corpus: 500, signal 150322/167004 (executing program) 2023/07/02 09:43:32 fetching corpus: 550, signal 156567/174733 (executing program) 2023/07/02 09:43:32 fetching corpus: 600, signal 162626/182248 (executing program) 2023/07/02 09:43:32 fetching corpus: 650, signal 170694/191716 (executing program) 2023/07/02 09:43:32 fetching corpus: 700, signal 174738/197262 (executing program) 2023/07/02 09:43:32 fetching corpus: 750, signal 181327/205236 (executing program) 2023/07/02 09:43:32 fetching corpus: 800, signal 187588/212873 (executing program) 2023/07/02 09:43:33 fetching corpus: 850, signal 192433/219112 (executing program) 2023/07/02 09:43:33 fetching corpus: 900, signal 198625/226636 (executing program) 2023/07/02 09:43:33 fetching corpus: 950, signal 203523/232854 (executing program) 2023/07/02 09:43:33 fetching corpus: 1000, signal 208957/239576 (executing program) 2023/07/02 09:43:34 fetching corpus: 1050, signal 213798/245748 (executing program) 2023/07/02 09:43:34 fetching corpus: 1100, signal 217689/250990 (executing program) 2023/07/02 09:43:34 fetching corpus: 1150, signal 221109/255716 (executing program) 2023/07/02 09:43:34 fetching corpus: 1200, signal 225416/261257 (executing program) 2023/07/02 09:43:34 fetching corpus: 1250, signal 228229/265370 (executing program) 2023/07/02 09:43:35 fetching corpus: 1300, signal 233352/271702 (executing program) 2023/07/02 09:43:35 fetching corpus: 1350, signal 237628/277179 (executing program) 2023/07/02 09:43:35 fetching corpus: 1400, signal 240630/281476 (executing program) 2023/07/02 09:43:35 fetching corpus: 1450, signal 243693/285768 (executing program) 2023/07/02 09:43:35 fetching corpus: 1500, signal 246559/289885 (executing program) 2023/07/02 09:43:35 fetching corpus: 1550, signal 249493/294069 (executing program) 2023/07/02 09:43:35 fetching corpus: 1600, signal 252399/298234 (executing program) 2023/07/02 09:43:36 fetching corpus: 1650, signal 255452/302510 (executing program) 2023/07/02 09:43:36 fetching corpus: 1700, signal 259367/307495 (executing program) 2023/07/02 09:43:36 fetching corpus: 1750, signal 261646/311007 (executing program) 2023/07/02 09:43:36 fetching corpus: 1800, signal 263857/314476 (executing program) 2023/07/02 09:43:36 fetching corpus: 1850, signal 267004/318735 (executing program) 2023/07/02 09:43:36 fetching corpus: 1900, signal 270670/323464 (executing program) 2023/07/02 09:43:37 fetching corpus: 1950, signal 273295/327246 (executing program) 2023/07/02 09:43:37 fetching corpus: 2000, signal 275972/331038 (executing program) 2023/07/02 09:43:37 fetching corpus: 2050, signal 279214/335356 (executing program) 2023/07/02 09:43:37 fetching corpus: 2100, signal 281275/338594 (executing program) 2023/07/02 09:43:37 fetching corpus: 2150, signal 284497/342907 (executing program) 2023/07/02 09:43:38 fetching corpus: 2200, signal 286262/345807 (executing program) 2023/07/02 09:43:38 fetching corpus: 2250, signal 289261/349834 (executing program) 2023/07/02 09:43:38 fetching corpus: 2300, signal 291588/353243 (executing program) 2023/07/02 09:43:38 fetching corpus: 2350, signal 295036/357651 (executing program) 2023/07/02 09:43:38 fetching corpus: 2400, signal 297523/361201 (executing program) 2023/07/02 09:43:38 fetching corpus: 2450, signal 302085/366609 (executing program) 2023/07/02 09:43:39 fetching corpus: 2500, signal 303504/369178 (executing program) 2023/07/02 09:43:39 fetching corpus: 2550, signal 305108/371939 (executing program) 2023/07/02 09:43:39 fetching corpus: 2600, signal 307188/375113 (executing program) 2023/07/02 09:43:39 fetching corpus: 2650, signal 309212/378238 (executing program) 2023/07/02 09:43:39 fetching corpus: 2700, signal 311382/381422 (executing program) 2023/07/02 09:43:39 fetching corpus: 2750, signal 312676/383858 (executing program) 2023/07/02 09:43:39 fetching corpus: 2800, signal 314601/386831 (executing program) 2023/07/02 09:43:40 fetching corpus: 2850, signal 317141/390303 (executing program) 2023/07/02 09:43:40 fetching corpus: 2900, signal 318939/393114 (executing program) 2023/07/02 09:43:40 fetching corpus: 2950, signal 320860/396097 (executing program) 2023/07/02 09:43:40 fetching corpus: 3000, signal 322302/398588 (executing program) 2023/07/02 09:43:40 fetching corpus: 3050, signal 324990/402168 (executing program) 2023/07/02 09:43:41 fetching corpus: 3100, signal 326683/404922 (executing program) [ 70.728143][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.728686][ T22] cfg80211: failed to load regulatory.db [ 70.734554][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/02 09:43:41 fetching corpus: 3150, signal 328300/407519 (executing program) 2023/07/02 09:43:41 fetching corpus: 3200, signal 330313/410487 (executing program) 2023/07/02 09:43:41 fetching corpus: 3250, signal 332572/413672 (executing program) 2023/07/02 09:43:41 fetching corpus: 3300, signal 334153/416209 (executing program) 2023/07/02 09:43:42 fetching corpus: 3350, signal 335519/418606 (executing program) 2023/07/02 09:43:42 fetching corpus: 3400, signal 337000/421084 (executing program) 2023/07/02 09:43:42 fetching corpus: 3450, signal 339200/424204 (executing program) 2023/07/02 09:43:42 fetching corpus: 3500, signal 340616/426596 (executing program) 2023/07/02 09:43:42 fetching corpus: 3550, signal 342451/429391 (executing program) 2023/07/02 09:43:43 fetching corpus: 3600, signal 345245/432936 (executing program) 2023/07/02 09:43:43 fetching corpus: 3650, signal 346313/435008 (executing program) 2023/07/02 09:43:43 fetching corpus: 3700, signal 347621/437259 (executing program) 2023/07/02 09:43:43 fetching corpus: 3750, signal 349195/439763 (executing program) 2023/07/02 09:43:43 fetching corpus: 3800, signal 350602/442099 (executing program) 2023/07/02 09:43:43 fetching corpus: 3850, signal 352534/444872 (executing program) 2023/07/02 09:43:44 fetching corpus: 3900, signal 353836/447124 (executing program) 2023/07/02 09:43:44 fetching corpus: 3950, signal 355452/449600 (executing program) 2023/07/02 09:43:44 fetching corpus: 4000, signal 357574/452578 (executing program) 2023/07/02 09:43:44 fetching corpus: 4050, signal 359386/455258 (executing program) 2023/07/02 09:43:44 fetching corpus: 4100, signal 360725/457550 (executing program) 2023/07/02 09:43:44 fetching corpus: 4150, signal 361848/459636 (executing program) 2023/07/02 09:43:44 fetching corpus: 4200, signal 363596/462229 (executing program) 2023/07/02 09:43:45 fetching corpus: 4250, signal 364847/464416 (executing program) 2023/07/02 09:43:45 fetching corpus: 4300, signal 365808/466384 (executing program) 2023/07/02 09:43:45 fetching corpus: 4350, signal 367329/468787 (executing program) 2023/07/02 09:43:45 fetching corpus: 4400, signal 369026/471304 (executing program) 2023/07/02 09:43:45 fetching corpus: 4450, signal 370430/473581 (executing program) 2023/07/02 09:43:45 fetching corpus: 4500, signal 372433/476406 (executing program) 2023/07/02 09:43:46 fetching corpus: 4550, signal 374097/478872 (executing program) 2023/07/02 09:43:46 fetching corpus: 4600, signal 375260/480943 (executing program) 2023/07/02 09:43:46 fetching corpus: 4650, signal 377227/483658 (executing program) 2023/07/02 09:43:46 fetching corpus: 4700, signal 378510/485800 (executing program) 2023/07/02 09:43:46 fetching corpus: 4750, signal 379801/487974 (executing program) 2023/07/02 09:43:46 fetching corpus: 4800, signal 380598/489721 (executing program) 2023/07/02 09:43:47 fetching corpus: 4850, signal 382282/492157 (executing program) 2023/07/02 09:43:47 fetching corpus: 4900, signal 383536/494213 (executing program) 2023/07/02 09:43:47 fetching corpus: 4950, signal 385038/496459 (executing program) 2023/07/02 09:43:47 fetching corpus: 5000, signal 385998/498321 (executing program) 2023/07/02 09:43:47 fetching corpus: 5050, signal 387159/500351 (executing program) 2023/07/02 09:43:47 fetching corpus: 5100, signal 388495/502562 (executing program) 2023/07/02 09:43:47 fetching corpus: 5150, signal 390217/505002 (executing program) 2023/07/02 09:43:48 fetching corpus: 5200, signal 391892/507424 (executing program) 2023/07/02 09:43:48 fetching corpus: 5250, signal 392886/509302 (executing program) 2023/07/02 09:43:48 fetching corpus: 5300, signal 394309/511502 (executing program) 2023/07/02 09:43:48 fetching corpus: 5350, signal 395492/513505 (executing program) 2023/07/02 09:43:48 fetching corpus: 5400, signal 396498/515392 (executing program) 2023/07/02 09:43:48 fetching corpus: 5450, signal 397642/517340 (executing program) 2023/07/02 09:43:49 fetching corpus: 5500, signal 398735/519202 (executing program) 2023/07/02 09:43:49 fetching corpus: 5550, signal 400056/521287 (executing program) 2023/07/02 09:43:49 fetching corpus: 5600, signal 401476/523404 (executing program) 2023/07/02 09:43:49 fetching corpus: 5650, signal 402696/525359 (executing program) 2023/07/02 09:43:49 fetching corpus: 5700, signal 403801/527245 (executing program) 2023/07/02 09:43:49 fetching corpus: 5750, signal 404946/529200 (executing program) 2023/07/02 09:43:50 fetching corpus: 5800, signal 405784/530887 (executing program) 2023/07/02 09:43:50 fetching corpus: 5850, signal 407070/532895 (executing program) 2023/07/02 09:43:50 fetching corpus: 5900, signal 408205/534813 (executing program) 2023/07/02 09:43:50 fetching corpus: 5950, signal 409307/536724 (executing program) 2023/07/02 09:43:50 fetching corpus: 6000, signal 410515/538687 (executing program) 2023/07/02 09:43:50 fetching corpus: 6050, signal 411705/540595 (executing program) 2023/07/02 09:43:51 fetching corpus: 6100, signal 412708/542433 (executing program) 2023/07/02 09:43:51 fetching corpus: 6150, signal 413632/544167 (executing program) 2023/07/02 09:43:51 fetching corpus: 6200, signal 414946/546177 (executing program) 2023/07/02 09:43:51 fetching corpus: 6250, signal 416062/548033 (executing program) 2023/07/02 09:43:51 fetching corpus: 6300, signal 417251/549944 (executing program) 2023/07/02 09:43:51 fetching corpus: 6350, signal 418505/551877 (executing program) 2023/07/02 09:43:52 fetching corpus: 6400, signal 419820/553894 (executing program) 2023/07/02 09:43:52 fetching corpus: 6450, signal 420927/555729 (executing program) 2023/07/02 09:43:52 fetching corpus: 6500, signal 422258/557672 (executing program) 2023/07/02 09:43:52 fetching corpus: 6550, signal 423421/559483 (executing program) 2023/07/02 09:43:52 fetching corpus: 6600, signal 424981/561611 (executing program) 2023/07/02 09:43:52 fetching corpus: 6650, signal 425785/563247 (executing program) 2023/07/02 09:43:53 fetching corpus: 6700, signal 427416/565456 (executing program) 2023/07/02 09:43:53 fetching corpus: 6750, signal 428386/567125 (executing program) 2023/07/02 09:43:53 fetching corpus: 6800, signal 429524/568911 (executing program) 2023/07/02 09:43:53 fetching corpus: 6850, signal 430310/570476 (executing program) 2023/07/02 09:43:53 fetching corpus: 6900, signal 431217/572095 (executing program) 2023/07/02 09:43:54 fetching corpus: 6950, signal 432449/573927 (executing program) 2023/07/02 09:43:54 fetching corpus: 7000, signal 433317/575555 (executing program) 2023/07/02 09:43:54 fetching corpus: 7050, signal 434171/577171 (executing program) 2023/07/02 09:43:54 fetching corpus: 7100, signal 435691/579251 (executing program) 2023/07/02 09:43:54 fetching corpus: 7150, signal 436468/580802 (executing program) 2023/07/02 09:43:55 fetching corpus: 7200, signal 437189/582275 (executing program) 2023/07/02 09:43:55 fetching corpus: 7250, signal 438088/583876 (executing program) 2023/07/02 09:43:55 fetching corpus: 7300, signal 439295/585711 (executing program) 2023/07/02 09:43:55 fetching corpus: 7350, signal 440604/587591 (executing program) 2023/07/02 09:43:55 fetching corpus: 7400, signal 441355/589095 (executing program) 2023/07/02 09:43:55 fetching corpus: 7450, signal 442358/590797 (executing program) 2023/07/02 09:43:56 fetching corpus: 7500, signal 444719/593305 (executing program) 2023/07/02 09:43:56 fetching corpus: 7550, signal 445485/594823 (executing program) 2023/07/02 09:43:56 fetching corpus: 7600, signal 446595/596545 (executing program) 2023/07/02 09:43:56 fetching corpus: 7650, signal 447671/598209 (executing program) 2023/07/02 09:43:56 fetching corpus: 7700, signal 448531/599804 (executing program) 2023/07/02 09:43:57 fetching corpus: 7750, signal 449476/601396 (executing program) 2023/07/02 09:43:57 fetching corpus: 7800, signal 450225/602839 (executing program) 2023/07/02 09:43:57 fetching corpus: 7850, signal 450987/604337 (executing program) 2023/07/02 09:43:57 fetching corpus: 7900, signal 451704/605764 (executing program) 2023/07/02 09:43:57 fetching corpus: 7950, signal 452182/607031 (executing program) 2023/07/02 09:43:57 fetching corpus: 8000, signal 453544/608837 (executing program) 2023/07/02 09:43:57 fetching corpus: 8050, signal 454330/610260 (executing program) 2023/07/02 09:43:58 fetching corpus: 8100, signal 455181/611823 (executing program) 2023/07/02 09:43:58 fetching corpus: 8150, signal 456690/613797 (executing program) 2023/07/02 09:43:58 fetching corpus: 8200, signal 457380/615183 (executing program) 2023/07/02 09:43:58 fetching corpus: 8250, signal 458394/616744 (executing program) 2023/07/02 09:43:58 fetching corpus: 8300, signal 459037/618073 (executing program) 2023/07/02 09:43:59 fetching corpus: 8350, signal 460295/619796 (executing program) 2023/07/02 09:43:59 fetching corpus: 8400, signal 460855/621084 (executing program) 2023/07/02 09:43:59 fetching corpus: 8450, signal 461504/622454 (executing program) 2023/07/02 09:43:59 fetching corpus: 8500, signal 462541/624065 (executing program) 2023/07/02 09:43:59 fetching corpus: 8550, signal 463259/625441 (executing program) 2023/07/02 09:43:59 fetching corpus: 8600, signal 463990/626821 (executing program) 2023/07/02 09:43:59 fetching corpus: 8650, signal 464986/628352 (executing program) 2023/07/02 09:44:00 fetching corpus: 8700, signal 466269/630061 (executing program) 2023/07/02 09:44:00 fetching corpus: 8750, signal 467140/631538 (executing program) 2023/07/02 09:44:00 fetching corpus: 8800, signal 468317/633206 (executing program) 2023/07/02 09:44:00 fetching corpus: 8850, signal 469156/634657 (executing program) 2023/07/02 09:44:00 fetching corpus: 8900, signal 470192/636224 (executing program) 2023/07/02 09:44:00 fetching corpus: 8950, signal 471013/637667 (executing program) 2023/07/02 09:44:00 fetching corpus: 9000, signal 471395/638827 (executing program) 2023/07/02 09:44:00 fetching corpus: 9050, signal 471984/640132 (executing program) 2023/07/02 09:44:01 fetching corpus: 9100, signal 472959/641651 (executing program) 2023/07/02 09:44:01 fetching corpus: 9150, signal 473564/642906 (executing program) 2023/07/02 09:44:01 fetching corpus: 9200, signal 474092/644120 (executing program) 2023/07/02 09:44:01 fetching corpus: 9250, signal 474778/645464 (executing program) 2023/07/02 09:44:01 fetching corpus: 9300, signal 475629/646896 (executing program) 2023/07/02 09:44:02 fetching corpus: 9350, signal 476295/648134 (executing program) 2023/07/02 09:44:02 fetching corpus: 9400, signal 476837/649306 (executing program) 2023/07/02 09:44:02 fetching corpus: 9450, signal 477841/650802 (executing program) 2023/07/02 09:44:02 fetching corpus: 9500, signal 478601/652200 (executing program) 2023/07/02 09:44:02 fetching corpus: 9550, signal 479104/653361 (executing program) 2023/07/02 09:44:02 fetching corpus: 9600, signal 479706/654596 (executing program) 2023/07/02 09:44:02 fetching corpus: 9650, signal 480643/656108 (executing program) 2023/07/02 09:44:03 fetching corpus: 9700, signal 481610/657547 (executing program) 2023/07/02 09:44:03 fetching corpus: 9750, signal 482382/658892 (executing program) 2023/07/02 09:44:03 fetching corpus: 9800, signal 482830/660082 (executing program) 2023/07/02 09:44:03 fetching corpus: 9850, signal 483361/661279 (executing program) 2023/07/02 09:44:03 fetching corpus: 9900, signal 484017/662550 (executing program) 2023/07/02 09:44:04 fetching corpus: 9950, signal 484683/663815 (executing program) 2023/07/02 09:44:04 fetching corpus: 10000, signal 485295/665058 (executing program) 2023/07/02 09:44:04 fetching corpus: 10050, signal 485770/666228 (executing program) 2023/07/02 09:44:04 fetching corpus: 10100, signal 486713/667640 (executing program) 2023/07/02 09:44:04 fetching corpus: 10150, signal 487729/669070 (executing program) 2023/07/02 09:44:04 fetching corpus: 10200, signal 488550/670379 (executing program) 2023/07/02 09:44:04 fetching corpus: 10250, signal 489435/671723 (executing program) 2023/07/02 09:44:05 fetching corpus: 10300, signal 490106/672952 (executing program) 2023/07/02 09:44:05 fetching corpus: 10350, signal 491053/674288 (executing program) 2023/07/02 09:44:05 fetching corpus: 10400, signal 491978/675699 (executing program) 2023/07/02 09:44:05 fetching corpus: 10450, signal 492694/676983 (executing program) 2023/07/02 09:44:05 fetching corpus: 10500, signal 493833/678447 (executing program) 2023/07/02 09:44:06 fetching corpus: 10550, signal 494583/679703 (executing program) 2023/07/02 09:44:06 fetching corpus: 10600, signal 495655/681162 (executing program) 2023/07/02 09:44:06 fetching corpus: 10650, signal 496186/682293 (executing program) 2023/07/02 09:44:06 fetching corpus: 10700, signal 496850/683529 (executing program) 2023/07/02 09:44:06 fetching corpus: 10750, signal 497635/684773 (executing program) 2023/07/02 09:44:07 fetching corpus: 10800, signal 498158/685910 (executing program) 2023/07/02 09:44:07 fetching corpus: 10850, signal 498959/687172 (executing program) 2023/07/02 09:44:07 fetching corpus: 10900, signal 499488/688325 (executing program) 2023/07/02 09:44:07 fetching corpus: 10950, signal 499950/689401 (executing program) 2023/07/02 09:44:07 fetching corpus: 11000, signal 500751/690673 (executing program) 2023/07/02 09:44:07 fetching corpus: 11050, signal 501810/692116 (executing program) 2023/07/02 09:44:08 fetching corpus: 11100, signal 502356/693293 (executing program) 2023/07/02 09:44:08 fetching corpus: 11150, signal 503165/694542 (executing program) 2023/07/02 09:44:08 fetching corpus: 11200, signal 503948/695819 (executing program) 2023/07/02 09:44:08 fetching corpus: 11250, signal 504906/697171 (executing program) 2023/07/02 09:44:08 fetching corpus: 11300, signal 505663/698377 (executing program) 2023/07/02 09:44:08 fetching corpus: 11350, signal 506388/699594 (executing program) 2023/07/02 09:44:09 fetching corpus: 11400, signal 507274/700888 (executing program) 2023/07/02 09:44:09 fetching corpus: 11450, signal 507822/702034 (executing program) 2023/07/02 09:44:09 fetching corpus: 11500, signal 508587/703219 (executing program) 2023/07/02 09:44:09 fetching corpus: 11550, signal 509148/704322 (executing program) 2023/07/02 09:44:09 fetching corpus: 11600, signal 509904/705491 (executing program) 2023/07/02 09:44:09 fetching corpus: 11650, signal 510997/706827 (executing program) 2023/07/02 09:44:10 fetching corpus: 11700, signal 511875/708084 (executing program) 2023/07/02 09:44:10 fetching corpus: 11750, signal 512366/709210 (executing program) 2023/07/02 09:44:10 fetching corpus: 11800, signal 512806/710253 (executing program) 2023/07/02 09:44:10 fetching corpus: 11850, signal 513325/711304 (executing program) 2023/07/02 09:44:10 fetching corpus: 11900, signal 513943/712430 (executing program) 2023/07/02 09:44:10 fetching corpus: 11950, signal 514650/713618 (executing program) 2023/07/02 09:44:10 fetching corpus: 12000, signal 515193/714626 (executing program) 2023/07/02 09:44:11 fetching corpus: 12050, signal 515907/715804 (executing program) 2023/07/02 09:44:11 fetching corpus: 12100, signal 516730/716952 (executing program) 2023/07/02 09:44:11 fetching corpus: 12150, signal 517395/718047 (executing program) 2023/07/02 09:44:11 fetching corpus: 12200, signal 518050/719185 (executing program) 2023/07/02 09:44:11 fetching corpus: 12250, signal 518691/720296 (executing program) 2023/07/02 09:44:12 fetching corpus: 12300, signal 519168/721310 (executing program) 2023/07/02 09:44:12 fetching corpus: 12350, signal 519702/722372 (executing program) 2023/07/02 09:44:12 fetching corpus: 12400, signal 520319/723472 (executing program) 2023/07/02 09:44:12 fetching corpus: 12450, signal 523831/725782 (executing program) 2023/07/02 09:44:12 fetching corpus: 12500, signal 524518/726870 (executing program) 2023/07/02 09:44:12 fetching corpus: 12550, signal 525181/727973 (executing program) 2023/07/02 09:44:13 fetching corpus: 12600, signal 525627/728986 (executing program) 2023/07/02 09:44:13 fetching corpus: 12650, signal 526313/730107 (executing program) 2023/07/02 09:44:13 fetching corpus: 12700, signal 527031/731246 (executing program) 2023/07/02 09:44:13 fetching corpus: 12750, signal 527492/732235 (executing program) 2023/07/02 09:44:13 fetching corpus: 12800, signal 527896/733236 (executing program) 2023/07/02 09:44:13 fetching corpus: 12850, signal 528628/734359 (executing program) 2023/07/02 09:44:14 fetching corpus: 12900, signal 529304/735436 (executing program) 2023/07/02 09:44:14 fetching corpus: 12950, signal 529798/736430 (executing program) 2023/07/02 09:44:14 fetching corpus: 13000, signal 530339/737463 (executing program) 2023/07/02 09:44:14 fetching corpus: 13050, signal 530925/738480 (executing program) 2023/07/02 09:44:14 fetching corpus: 13100, signal 531452/739434 (executing program) 2023/07/02 09:44:14 fetching corpus: 13150, signal 531655/740296 (executing program) 2023/07/02 09:44:15 fetching corpus: 13200, signal 532283/741339 (executing program) 2023/07/02 09:44:15 fetching corpus: 13250, signal 533006/742444 (executing program) 2023/07/02 09:44:15 fetching corpus: 13300, signal 533501/743411 (executing program) 2023/07/02 09:44:15 fetching corpus: 13350, signal 534028/744394 (executing program) 2023/07/02 09:44:15 fetching corpus: 13400, signal 534511/745377 (executing program) 2023/07/02 09:44:15 fetching corpus: 13450, signal 535084/746399 (executing program) 2023/07/02 09:44:16 fetching corpus: 13500, signal 535601/747365 (executing program) 2023/07/02 09:44:16 fetching corpus: 13550, signal 536259/748360 (executing program) 2023/07/02 09:44:16 fetching corpus: 13600, signal 536864/749358 (executing program) 2023/07/02 09:44:16 fetching corpus: 13650, signal 537496/750365 (executing program) 2023/07/02 09:44:16 fetching corpus: 13700, signal 538181/751381 (executing program) 2023/07/02 09:44:16 fetching corpus: 13750, signal 538618/752298 (executing program) 2023/07/02 09:44:17 fetching corpus: 13800, signal 539314/753295 (executing program) 2023/07/02 09:44:17 fetching corpus: 13850, signal 539998/754288 (executing program) 2023/07/02 09:44:17 fetching corpus: 13900, signal 540566/755254 (executing program) 2023/07/02 09:44:17 fetching corpus: 13950, signal 540969/756194 (executing program) 2023/07/02 09:44:17 fetching corpus: 14000, signal 541766/757204 (executing program) 2023/07/02 09:44:17 fetching corpus: 14050, signal 542263/758151 (executing program) 2023/07/02 09:44:17 fetching corpus: 14100, signal 543052/759213 (executing program) 2023/07/02 09:44:18 fetching corpus: 14150, signal 543503/760166 (executing program) 2023/07/02 09:44:18 fetching corpus: 14200, signal 544297/761221 (executing program) 2023/07/02 09:44:18 fetching corpus: 14250, signal 544861/762176 (executing program) 2023/07/02 09:44:18 fetching corpus: 14300, signal 545269/763057 (executing program) 2023/07/02 09:44:18 fetching corpus: 14350, signal 545845/763994 (executing program) 2023/07/02 09:44:18 fetching corpus: 14400, signal 546286/764899 (executing program) 2023/07/02 09:44:19 fetching corpus: 14450, signal 547204/765962 (executing program) 2023/07/02 09:44:19 fetching corpus: 14500, signal 547703/766918 (executing program) 2023/07/02 09:44:19 fetching corpus: 14550, signal 548191/767827 (executing program) 2023/07/02 09:44:19 fetching corpus: 14600, signal 548995/768863 (executing program) 2023/07/02 09:44:19 fetching corpus: 14650, signal 549514/769736 (executing program) 2023/07/02 09:44:19 fetching corpus: 14700, signal 550239/770663 (executing program) 2023/07/02 09:44:19 fetching corpus: 14750, signal 550745/771579 (executing program) 2023/07/02 09:44:20 fetching corpus: 14800, signal 551318/772478 (executing program) 2023/07/02 09:44:20 fetching corpus: 14850, signal 551826/773371 (executing program) 2023/07/02 09:44:20 fetching corpus: 14900, signal 552340/774306 (executing program) 2023/07/02 09:44:20 fetching corpus: 14950, signal 552849/775241 (executing program) 2023/07/02 09:44:20 fetching corpus: 15000, signal 553281/776096 (executing program) 2023/07/02 09:44:21 fetching corpus: 15050, signal 553897/777040 (executing program) 2023/07/02 09:44:21 fetching corpus: 15100, signal 554697/777993 (executing program) 2023/07/02 09:44:21 fetching corpus: 15150, signal 555309/778922 (executing program) 2023/07/02 09:44:21 fetching corpus: 15200, signal 555888/779860 (executing program) 2023/07/02 09:44:21 fetching corpus: 15250, signal 556495/780757 (executing program) 2023/07/02 09:44:22 fetching corpus: 15300, signal 557162/781710 (executing program) 2023/07/02 09:44:22 fetching corpus: 15350, signal 557730/782694 (executing program) 2023/07/02 09:44:22 fetching corpus: 15400, signal 558204/783551 (executing program) 2023/07/02 09:44:22 fetching corpus: 15450, signal 558653/784425 (executing program) 2023/07/02 09:44:22 fetching corpus: 15500, signal 559434/785382 (executing program) 2023/07/02 09:44:22 fetching corpus: 15550, signal 560011/786315 (executing program) 2023/07/02 09:44:23 fetching corpus: 15600, signal 560498/787163 (executing program) 2023/07/02 09:44:23 fetching corpus: 15650, signal 561122/788011 (executing program) 2023/07/02 09:44:23 fetching corpus: 15700, signal 561738/788892 (executing program) 2023/07/02 09:44:23 fetching corpus: 15750, signal 562302/789765 (executing program) 2023/07/02 09:44:23 fetching corpus: 15800, signal 562757/790604 (executing program) 2023/07/02 09:44:23 fetching corpus: 15850, signal 563342/791499 (executing program) 2023/07/02 09:44:24 fetching corpus: 15900, signal 563747/792352 (executing program) 2023/07/02 09:44:24 fetching corpus: 15950, signal 564254/793165 (executing program) 2023/07/02 09:44:24 fetching corpus: 16000, signal 564642/793965 (executing program) 2023/07/02 09:44:24 fetching corpus: 16050, signal 565043/794802 (executing program) 2023/07/02 09:44:24 fetching corpus: 16100, signal 565705/795728 (executing program) 2023/07/02 09:44:24 fetching corpus: 16150, signal 566078/796519 (executing program) 2023/07/02 09:44:25 fetching corpus: 16200, signal 566590/797412 (executing program) 2023/07/02 09:44:25 fetching corpus: 16250, signal 566959/798184 (executing program) 2023/07/02 09:44:25 fetching corpus: 16300, signal 567480/799052 (executing program) 2023/07/02 09:44:25 fetching corpus: 16350, signal 568024/799903 (executing program) 2023/07/02 09:44:25 fetching corpus: 16400, signal 568645/800793 (executing program) 2023/07/02 09:44:25 fetching corpus: 16450, signal 569169/801673 (executing program) 2023/07/02 09:44:26 fetching corpus: 16500, signal 569542/802454 (executing program) 2023/07/02 09:44:26 fetching corpus: 16550, signal 570044/803293 (executing program) 2023/07/02 09:44:26 fetching corpus: 16600, signal 570383/804060 (executing program) 2023/07/02 09:44:26 fetching corpus: 16650, signal 570857/804872 (executing program) 2023/07/02 09:44:26 fetching corpus: 16700, signal 571305/805699 (executing program) 2023/07/02 09:44:26 fetching corpus: 16750, signal 571711/806504 (executing program) 2023/07/02 09:44:26 fetching corpus: 16800, signal 572100/807314 (executing program) 2023/07/02 09:44:27 fetching corpus: 16850, signal 572549/808115 (executing program) 2023/07/02 09:44:27 fetching corpus: 16900, signal 573156/808915 (executing program) 2023/07/02 09:44:27 fetching corpus: 16950, signal 573571/809707 (executing program) 2023/07/02 09:44:27 fetching corpus: 17000, signal 574108/810521 (executing program) 2023/07/02 09:44:27 fetching corpus: 17050, signal 574598/811394 (executing program) 2023/07/02 09:44:27 fetching corpus: 17100, signal 574998/812147 (executing program) 2023/07/02 09:44:28 fetching corpus: 17150, signal 575333/812895 (executing program) 2023/07/02 09:44:28 fetching corpus: 17200, signal 575926/813681 (executing program) 2023/07/02 09:44:28 fetching corpus: 17250, signal 576377/814446 (executing program) 2023/07/02 09:44:28 fetching corpus: 17300, signal 576906/815288 (executing program) 2023/07/02 09:44:28 fetching corpus: 17350, signal 577432/816091 (executing program) 2023/07/02 09:44:28 fetching corpus: 17400, signal 577908/816880 (executing program) 2023/07/02 09:44:29 fetching corpus: 17450, signal 578353/817660 (executing program) 2023/07/02 09:44:29 fetching corpus: 17500, signal 578865/818437 (executing program) 2023/07/02 09:44:29 fetching corpus: 17550, signal 579419/819251 (executing program) 2023/07/02 09:44:29 fetching corpus: 17600, signal 579964/820072 (executing program) 2023/07/02 09:44:29 fetching corpus: 17650, signal 580407/820826 (executing program) 2023/07/02 09:44:30 fetching corpus: 17700, signal 580909/821601 (executing program) 2023/07/02 09:44:30 fetching corpus: 17750, signal 581510/822415 (executing program) 2023/07/02 09:44:30 fetching corpus: 17800, signal 582577/823283 (executing program) 2023/07/02 09:44:30 fetching corpus: 17850, signal 583032/824056 (executing program) 2023/07/02 09:44:30 fetching corpus: 17900, signal 583324/824800 (executing program) 2023/07/02 09:44:30 fetching corpus: 17950, signal 583884/825606 (executing program) 2023/07/02 09:44:31 fetching corpus: 18000, signal 584717/826425 (executing program) 2023/07/02 09:44:31 fetching corpus: 18050, signal 585161/827185 (executing program) 2023/07/02 09:44:31 fetching corpus: 18100, signal 585548/827970 (executing program) 2023/07/02 09:44:31 fetching corpus: 18150, signal 585944/828666 (executing program) 2023/07/02 09:44:31 fetching corpus: 18200, signal 586308/829381 (executing program) 2023/07/02 09:44:31 fetching corpus: 18250, signal 586933/830157 (executing program) 2023/07/02 09:44:32 fetching corpus: 18300, signal 587318/830909 (executing program) 2023/07/02 09:44:32 fetching corpus: 18350, signal 587757/831606 (executing program) 2023/07/02 09:44:32 fetching corpus: 18400, signal 588242/832354 (executing program) 2023/07/02 09:44:32 fetching corpus: 18450, signal 588769/833069 (executing program) 2023/07/02 09:44:32 fetching corpus: 18500, signal 589181/833769 (executing program) 2023/07/02 09:44:32 fetching corpus: 18550, signal 589655/834484 (executing program) 2023/07/02 09:44:33 fetching corpus: 18600, signal 590188/835178 (executing program) 2023/07/02 09:44:33 fetching corpus: 18650, signal 590655/835898 (executing program) 2023/07/02 09:44:33 fetching corpus: 18700, signal 591170/836652 (executing program) 2023/07/02 09:44:33 fetching corpus: 18750, signal 591589/837387 (executing program) 2023/07/02 09:44:33 fetching corpus: 18800, signal 592101/838102 (executing program) 2023/07/02 09:44:34 fetching corpus: 18850, signal 592788/838877 (executing program) 2023/07/02 09:44:34 fetching corpus: 18900, signal 593340/839615 (executing program) 2023/07/02 09:44:34 fetching corpus: 18950, signal 594052/840333 (executing program) 2023/07/02 09:44:34 fetching corpus: 19000, signal 594361/840981 (executing program) 2023/07/02 09:44:34 fetching corpus: 19050, signal 594863/841716 (executing program) 2023/07/02 09:44:34 fetching corpus: 19100, signal 595175/842435 (executing program) 2023/07/02 09:44:35 fetching corpus: 19150, signal 595445/843097 (executing program) 2023/07/02 09:44:35 fetching corpus: 19200, signal 595758/843771 (executing program) 2023/07/02 09:44:35 fetching corpus: 19250, signal 596105/844453 (executing program) 2023/07/02 09:44:35 fetching corpus: 19300, signal 596567/845124 (executing program) 2023/07/02 09:44:35 fetching corpus: 19350, signal 597182/845849 (executing program) 2023/07/02 09:44:35 fetching corpus: 19400, signal 597640/846545 (executing program) 2023/07/02 09:44:36 fetching corpus: 19450, signal 597979/847223 (executing program) 2023/07/02 09:44:36 fetching corpus: 19500, signal 598311/847897 (executing program) 2023/07/02 09:44:36 fetching corpus: 19550, signal 598859/848584 (executing program) 2023/07/02 09:44:36 fetching corpus: 19600, signal 599449/849262 (executing program) 2023/07/02 09:44:36 fetching corpus: 19650, signal 599972/849943 (executing program) 2023/07/02 09:44:36 fetching corpus: 19700, signal 600421/850593 (executing program) 2023/07/02 09:44:36 fetching corpus: 19750, signal 601020/851314 (executing program) 2023/07/02 09:44:37 fetching corpus: 19800, signal 601469/852006 (executing program) 2023/07/02 09:44:37 fetching corpus: 19850, signal 601876/852673 (executing program) 2023/07/02 09:44:37 fetching corpus: 19900, signal 602278/853319 (executing program) 2023/07/02 09:44:37 fetching corpus: 19950, signal 602687/853961 (executing program) 2023/07/02 09:44:37 fetching corpus: 20000, signal 603194/854627 (executing program) 2023/07/02 09:44:37 fetching corpus: 20050, signal 603446/855290 (executing program) 2023/07/02 09:44:38 fetching corpus: 20100, signal 603803/855967 (executing program) 2023/07/02 09:44:38 fetching corpus: 20150, signal 604121/856651 (executing program) 2023/07/02 09:44:38 fetching corpus: 20200, signal 604572/857285 (executing program) 2023/07/02 09:44:38 fetching corpus: 20250, signal 605026/857940 (executing program) 2023/07/02 09:44:38 fetching corpus: 20300, signal 605695/858605 (executing program) 2023/07/02 09:44:38 fetching corpus: 20350, signal 605987/859236 (executing program) 2023/07/02 09:44:38 fetching corpus: 20400, signal 606437/859906 (executing program) 2023/07/02 09:44:39 fetching corpus: 20450, signal 606791/860563 (executing program) 2023/07/02 09:44:39 fetching corpus: 20500, signal 607132/861203 (executing program) 2023/07/02 09:44:39 fetching corpus: 20550, signal 607727/861849 (executing program) 2023/07/02 09:44:39 fetching corpus: 20600, signal 608034/862489 (executing program) 2023/07/02 09:44:39 fetching corpus: 20650, signal 608406/863110 (executing program) 2023/07/02 09:44:39 fetching corpus: 20700, signal 608820/863714 (executing program) 2023/07/02 09:44:40 fetching corpus: 20750, signal 609331/864325 (executing program) 2023/07/02 09:44:40 fetching corpus: 20800, signal 609801/864933 (executing program) 2023/07/02 09:44:40 fetching corpus: 20850, signal 610550/865584 (executing program) 2023/07/02 09:44:40 fetching corpus: 20900, signal 611130/866232 (executing program) 2023/07/02 09:44:40 fetching corpus: 20950, signal 611815/866884 (executing program) 2023/07/02 09:44:41 fetching corpus: 21000, signal 612225/867504 (executing program) 2023/07/02 09:44:41 fetching corpus: 21050, signal 612597/868136 (executing program) 2023/07/02 09:44:41 fetching corpus: 21100, signal 612970/868744 (executing program) 2023/07/02 09:44:41 fetching corpus: 21150, signal 613230/869358 (executing program) 2023/07/02 09:44:41 fetching corpus: 21200, signal 613678/869973 (executing program) 2023/07/02 09:44:41 fetching corpus: 21250, signal 614075/870591 (executing program) 2023/07/02 09:44:42 fetching corpus: 21300, signal 614388/871217 (executing program) 2023/07/02 09:44:42 fetching corpus: 21350, signal 614752/871844 (executing program) 2023/07/02 09:44:42 fetching corpus: 21400, signal 615142/872440 (executing program) [ 132.166648][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.172972][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/02 09:44:42 fetching corpus: 21450, signal 615505/873037 (executing program) 2023/07/02 09:44:43 fetching corpus: 21500, signal 616103/873632 (executing program) 2023/07/02 09:44:43 fetching corpus: 21550, signal 616450/874244 (executing program) 2023/07/02 09:44:43 fetching corpus: 21600, signal 616871/874856 (executing program) 2023/07/02 09:44:43 fetching corpus: 21650, signal 617387/875486 (executing program) 2023/07/02 09:44:43 fetching corpus: 21700, signal 617899/876111 (executing program) 2023/07/02 09:44:44 fetching corpus: 21750, signal 618287/876708 (executing program) 2023/07/02 09:44:44 fetching corpus: 21800, signal 618652/877288 (executing program) 2023/07/02 09:44:44 fetching corpus: 21850, signal 619001/877883 (executing program) 2023/07/02 09:44:44 fetching corpus: 21900, signal 619534/878492 (executing program) 2023/07/02 09:44:44 fetching corpus: 21950, signal 619843/879132 (executing program) 2023/07/02 09:44:44 fetching corpus: 22000, signal 620328/879666 (executing program) 2023/07/02 09:44:45 fetching corpus: 22050, signal 620662/879666 (executing program) 2023/07/02 09:44:45 fetching corpus: 22100, signal 620915/879666 (executing program) 2023/07/02 09:44:45 fetching corpus: 22150, signal 621201/879666 (executing program) 2023/07/02 09:44:45 fetching corpus: 22199, signal 621565/879666 (executing program) 2023/07/02 09:44:45 fetching corpus: 22249, signal 621867/879667 (executing program) 2023/07/02 09:44:45 fetching corpus: 22299, signal 622166/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22349, signal 622577/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22399, signal 623022/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22449, signal 623327/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22499, signal 623701/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22549, signal 623957/879667 (executing program) 2023/07/02 09:44:46 fetching corpus: 22599, signal 624240/879667 (executing program) 2023/07/02 09:44:47 fetching corpus: 22649, signal 624583/879667 (executing program) 2023/07/02 09:44:47 fetching corpus: 22699, signal 624971/879667 (executing program) 2023/07/02 09:44:47 fetching corpus: 22749, signal 625317/879667 (executing program) 2023/07/02 09:44:47 fetching corpus: 22799, signal 625693/879667 (executing program) 2023/07/02 09:44:47 fetching corpus: 22849, signal 626023/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 22899, signal 626335/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 22949, signal 626590/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 22999, signal 626981/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 23049, signal 627254/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 23099, signal 627590/879667 (executing program) 2023/07/02 09:44:48 fetching corpus: 23149, signal 627928/879667 (executing program) 2023/07/02 09:44:49 fetching corpus: 23199, signal 628162/879667 (executing program) 2023/07/02 09:44:49 fetching corpus: 23249, signal 628462/879667 (executing program) 2023/07/02 09:44:49 fetching corpus: 23299, signal 628979/879667 (executing program) 2023/07/02 09:44:49 fetching corpus: 23349, signal 629367/879667 (executing program) 2023/07/02 09:44:49 fetching corpus: 23399, signal 629655/879668 (executing program) 2023/07/02 09:44:49 fetching corpus: 23449, signal 629941/879668 (executing program) 2023/07/02 09:44:49 fetching corpus: 23499, signal 630281/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23549, signal 630630/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23599, signal 630937/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23649, signal 631312/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23699, signal 631632/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23749, signal 631874/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23799, signal 632240/879668 (executing program) 2023/07/02 09:44:50 fetching corpus: 23849, signal 632461/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 23899, signal 632852/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 23949, signal 633137/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 23999, signal 633424/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 24049, signal 633769/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 24099, signal 635063/879668 (executing program) 2023/07/02 09:44:51 fetching corpus: 24149, signal 635497/879668 (executing program) 2023/07/02 09:44:52 fetching corpus: 24199, signal 635823/879668 (executing program) 2023/07/02 09:44:52 fetching corpus: 24249, signal 636475/879668 (executing program) 2023/07/02 09:44:52 fetching corpus: 24299, signal 636832/879668 (executing program) 2023/07/02 09:44:52 fetching corpus: 24349, signal 637191/879668 (executing program) 2023/07/02 09:44:52 fetching corpus: 24399, signal 637702/879670 (executing program) 2023/07/02 09:44:52 fetching corpus: 24449, signal 638014/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24499, signal 638312/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24549, signal 638830/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24599, signal 639297/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24649, signal 639667/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24699, signal 639962/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24749, signal 640320/879670 (executing program) 2023/07/02 09:44:53 fetching corpus: 24799, signal 640676/879670 (executing program) 2023/07/02 09:44:54 fetching corpus: 24849, signal 640864/879670 (executing program) 2023/07/02 09:44:54 fetching corpus: 24899, signal 641130/879670 (executing program) 2023/07/02 09:44:54 fetching corpus: 24949, signal 641633/879675 (executing program) 2023/07/02 09:44:54 fetching corpus: 24998, signal 641980/879675 (executing program) 2023/07/02 09:44:54 fetching corpus: 25048, signal 642343/879675 (executing program) 2023/07/02 09:44:54 fetching corpus: 25098, signal 642657/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25148, signal 642877/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25198, signal 643088/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25248, signal 643422/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25298, signal 643803/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25348, signal 644160/879675 (executing program) 2023/07/02 09:44:55 fetching corpus: 25398, signal 644381/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25448, signal 644774/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25498, signal 645182/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25548, signal 645505/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25598, signal 645904/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25648, signal 646123/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25698, signal 646664/879675 (executing program) 2023/07/02 09:44:56 fetching corpus: 25748, signal 646864/879675 (executing program) 2023/07/02 09:44:57 fetching corpus: 25798, signal 647226/879675 (executing program) 2023/07/02 09:44:57 fetching corpus: 25848, signal 647419/879676 (executing program) 2023/07/02 09:44:57 fetching corpus: 25898, signal 647847/879676 (executing program) 2023/07/02 09:44:57 fetching corpus: 25948, signal 648203/879676 (executing program) 2023/07/02 09:44:57 fetching corpus: 25998, signal 648529/879676 (executing program) 2023/07/02 09:44:57 fetching corpus: 26048, signal 648753/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26098, signal 649096/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26148, signal 649356/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26198, signal 649609/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26248, signal 649865/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26298, signal 650262/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26348, signal 650523/879676 (executing program) 2023/07/02 09:44:58 fetching corpus: 26398, signal 650875/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26448, signal 651194/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26498, signal 651504/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26548, signal 651915/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26598, signal 652142/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26648, signal 652329/879676 (executing program) 2023/07/02 09:44:59 fetching corpus: 26698, signal 652685/879676 (executing program) 2023/07/02 09:45:00 fetching corpus: 26748, signal 653060/879676 (executing program) 2023/07/02 09:45:00 fetching corpus: 26798, signal 653414/879676 (executing program) 2023/07/02 09:45:00 fetching corpus: 26848, signal 653594/879676 (executing program) 2023/07/02 09:45:00 fetching corpus: 26898, signal 654301/879676 (executing program) 2023/07/02 09:45:00 fetching corpus: 26948, signal 654580/879680 (executing program) 2023/07/02 09:45:00 fetching corpus: 26998, signal 655068/879680 (executing program) 2023/07/02 09:45:00 fetching corpus: 27047, signal 655286/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27097, signal 655568/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27147, signal 655861/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27197, signal 656174/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27247, signal 656480/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27297, signal 656795/879680 (executing program) 2023/07/02 09:45:01 fetching corpus: 27347, signal 657115/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27397, signal 657414/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27447, signal 657733/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27497, signal 658175/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27547, signal 658535/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27597, signal 658766/879680 (executing program) 2023/07/02 09:45:02 fetching corpus: 27647, signal 659124/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27697, signal 659559/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27747, signal 659930/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27797, signal 660352/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27847, signal 660597/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27897, signal 660914/879680 (executing program) 2023/07/02 09:45:03 fetching corpus: 27947, signal 661162/879680 (executing program) 2023/07/02 09:45:04 fetching corpus: 27997, signal 661373/879680 (executing program) 2023/07/02 09:45:04 fetching corpus: 28047, signal 661619/879680 (executing program) 2023/07/02 09:45:04 fetching corpus: 28097, signal 662002/879680 (executing program) 2023/07/02 09:45:04 fetching corpus: 28147, signal 662288/879685 (executing program) 2023/07/02 09:45:04 fetching corpus: 28197, signal 662665/879690 (executing program) 2023/07/02 09:45:04 fetching corpus: 28247, signal 663015/879690 (executing program) 2023/07/02 09:45:04 fetching corpus: 28297, signal 663305/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28347, signal 663627/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28397, signal 663931/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28447, signal 664242/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28497, signal 664557/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28547, signal 664841/879690 (executing program) 2023/07/02 09:45:05 fetching corpus: 28597, signal 665134/879690 (executing program) 2023/07/02 09:45:06 fetching corpus: 28647, signal 665628/879692 (executing program) 2023/07/02 09:45:06 fetching corpus: 28697, signal 665839/879692 (executing program) 2023/07/02 09:45:06 fetching corpus: 28747, signal 666196/879692 (executing program) 2023/07/02 09:45:06 fetching corpus: 28797, signal 666554/879692 (executing program) 2023/07/02 09:45:06 fetching corpus: 28847, signal 666882/879692 (executing program) 2023/07/02 09:45:06 fetching corpus: 28897, signal 667082/879692 (executing program) 2023/07/02 09:45:07 fetching corpus: 28947, signal 667340/879692 (executing program) 2023/07/02 09:45:07 fetching corpus: 28997, signal 667706/879692 (executing program) 2023/07/02 09:45:07 fetching corpus: 29047, signal 668060/879692 (executing program) 2023/07/02 09:45:07 fetching corpus: 29097, signal 668269/879693 (executing program) 2023/07/02 09:45:07 fetching corpus: 29147, signal 668514/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29197, signal 668721/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29247, signal 669043/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29297, signal 669300/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29347, signal 669656/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29397, signal 669861/879695 (executing program) 2023/07/02 09:45:08 fetching corpus: 29447, signal 670139/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29497, signal 670339/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29547, signal 670552/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29597, signal 670788/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29647, signal 671070/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29697, signal 671372/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29747, signal 671682/879695 (executing program) 2023/07/02 09:45:09 fetching corpus: 29797, signal 671984/879695 (executing program) 2023/07/02 09:45:10 fetching corpus: 29847, signal 672204/879695 (executing program) 2023/07/02 09:45:10 fetching corpus: 29897, signal 672482/879695 (executing program) 2023/07/02 09:45:10 fetching corpus: 29947, signal 672791/879695 (executing program) 2023/07/02 09:45:10 fetching corpus: 29997, signal 673118/879695 (executing program) 2023/07/02 09:45:10 fetching corpus: 30047, signal 673423/879696 (executing program) 2023/07/02 09:45:10 fetching corpus: 30097, signal 673606/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30147, signal 673906/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30197, signal 674133/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30247, signal 674690/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30297, signal 674925/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30347, signal 675198/879696 (executing program) 2023/07/02 09:45:11 fetching corpus: 30397, signal 675473/879696 (executing program) 2023/07/02 09:45:12 fetching corpus: 30447, signal 675741/879696 (executing program) 2023/07/02 09:45:12 fetching corpus: 30497, signal 676242/879696 (executing program) 2023/07/02 09:45:12 fetching corpus: 30547, signal 676552/879696 (executing program) 2023/07/02 09:45:12 fetching corpus: 30597, signal 676739/879696 (executing program) 2023/07/02 09:45:12 fetching corpus: 30647, signal 677077/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30697, signal 677439/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30747, signal 677751/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30797, signal 678153/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30847, signal 678495/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30897, signal 678742/879696 (executing program) 2023/07/02 09:45:13 fetching corpus: 30947, signal 678959/879696 (executing program) 2023/07/02 09:45:14 fetching corpus: 30997, signal 679228/879696 (executing program) 2023/07/02 09:45:14 fetching corpus: 31047, signal 679483/879696 (executing program) 2023/07/02 09:45:14 fetching corpus: 31097, signal 679750/879697 (executing program) 2023/07/02 09:45:14 fetching corpus: 31147, signal 680085/879697 (executing program) 2023/07/02 09:45:14 fetching corpus: 31197, signal 680330/879697 (executing program) 2023/07/02 09:45:14 fetching corpus: 31247, signal 680583/879697 (executing program) 2023/07/02 09:45:14 fetching corpus: 31297, signal 680768/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31347, signal 681175/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31397, signal 681615/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31447, signal 681896/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31497, signal 682185/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31547, signal 682430/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31597, signal 682668/879697 (executing program) 2023/07/02 09:45:15 fetching corpus: 31647, signal 682958/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31697, signal 683325/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31747, signal 683531/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31797, signal 683750/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31847, signal 684528/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31897, signal 684829/879697 (executing program) 2023/07/02 09:45:16 fetching corpus: 31947, signal 685122/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 31997, signal 685463/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 32047, signal 685754/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 32097, signal 685966/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 32147, signal 686156/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 32197, signal 686500/879697 (executing program) 2023/07/02 09:45:17 fetching corpus: 32247, signal 686697/879697 (executing program) 2023/07/02 09:45:18 fetching corpus: 32297, signal 686961/879699 (executing program) 2023/07/02 09:45:18 fetching corpus: 32347, signal 687174/879699 (executing program) 2023/07/02 09:45:18 fetching corpus: 32397, signal 687605/879699 (executing program) 2023/07/02 09:45:18 fetching corpus: 32447, signal 687845/879700 (executing program) 2023/07/02 09:45:18 fetching corpus: 32497, signal 688112/879700 (executing program) 2023/07/02 09:45:18 fetching corpus: 32547, signal 688438/879700 (executing program) 2023/07/02 09:45:18 fetching corpus: 32597, signal 688663/879700 (executing program) 2023/07/02 09:45:19 fetching corpus: 32647, signal 688943/879700 (executing program) 2023/07/02 09:45:19 fetching corpus: 32697, signal 689317/879700 (executing program) 2023/07/02 09:45:19 fetching corpus: 32747, signal 689656/879700 (executing program) 2023/07/02 09:45:20 fetching corpus: 32797, signal 690039/879700 (executing program) 2023/07/02 09:45:20 fetching corpus: 32847, signal 690352/879703 (executing program) 2023/07/02 09:45:20 fetching corpus: 32897, signal 690616/879703 (executing program) 2023/07/02 09:45:20 fetching corpus: 32947, signal 690875/879703 (executing program) 2023/07/02 09:45:20 fetching corpus: 32997, signal 691138/879703 (executing program) 2023/07/02 09:45:20 fetching corpus: 33047, signal 691388/879703 (executing program) 2023/07/02 09:45:20 fetching corpus: 33097, signal 691695/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33147, signal 691974/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33197, signal 692282/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33247, signal 692531/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33297, signal 692972/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33347, signal 693204/879703 (executing program) 2023/07/02 09:45:21 fetching corpus: 33397, signal 693426/879703 (executing program) 2023/07/02 09:45:22 fetching corpus: 33447, signal 693867/879703 (executing program) 2023/07/02 09:45:22 fetching corpus: 33497, signal 694084/879703 (executing program) 2023/07/02 09:45:22 fetching corpus: 33547, signal 694507/879703 (executing program) 2023/07/02 09:45:22 fetching corpus: 33597, signal 694791/879703 (executing program) 2023/07/02 09:45:22 fetching corpus: 33647, signal 695030/879708 (executing program) 2023/07/02 09:45:22 fetching corpus: 33697, signal 695343/879708 (executing program) 2023/07/02 09:45:22 fetching corpus: 33747, signal 695567/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 33797, signal 695854/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 33847, signal 696061/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 33897, signal 696465/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 33947, signal 696684/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 33997, signal 696899/879708 (executing program) 2023/07/02 09:45:23 fetching corpus: 34047, signal 697122/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34097, signal 697411/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34147, signal 697765/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34197, signal 698025/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34247, signal 698314/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34297, signal 698635/879708 (executing program) 2023/07/02 09:45:24 fetching corpus: 34347, signal 698903/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34397, signal 699187/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34447, signal 699547/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34497, signal 699914/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34547, signal 700126/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34597, signal 700333/879708 (executing program) 2023/07/02 09:45:25 fetching corpus: 34647, signal 700522/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34697, signal 700772/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34747, signal 701032/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34797, signal 701355/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34847, signal 701633/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34897, signal 701912/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34947, signal 702194/879708 (executing program) 2023/07/02 09:45:26 fetching corpus: 34997, signal 702409/879708 (executing program) 2023/07/02 09:45:27 fetching corpus: 35047, signal 702582/879708 (executing program) 2023/07/02 09:45:27 fetching corpus: 35097, signal 702855/879708 (executing program) 2023/07/02 09:45:27 fetching corpus: 35147, signal 703063/879708 (executing program) 2023/07/02 09:45:27 fetching corpus: 35197, signal 703348/879708 (executing program) 2023/07/02 09:45:27 fetching corpus: 35247, signal 703535/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35297, signal 703737/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35347, signal 703939/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35397, signal 704234/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35447, signal 704544/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35497, signal 704985/879708 (executing program) 2023/07/02 09:45:28 fetching corpus: 35547, signal 705208/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35597, signal 705460/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35647, signal 705631/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35697, signal 705926/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35747, signal 706186/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35797, signal 706453/879708 (executing program) 2023/07/02 09:45:29 fetching corpus: 35847, signal 706677/879708 (executing program) 2023/07/02 09:45:30 fetching corpus: 35897, signal 706864/879715 (executing program) 2023/07/02 09:45:30 fetching corpus: 35947, signal 706995/879715 (executing program) 2023/07/02 09:45:30 fetching corpus: 35997, signal 707151/879715 (executing program) 2023/07/02 09:45:30 fetching corpus: 36047, signal 707357/879715 (executing program) 2023/07/02 09:45:30 fetching corpus: 36097, signal 707581/879715 (executing program) 2023/07/02 09:45:30 fetching corpus: 36147, signal 707762/879715 (executing program) 2023/07/02 09:45:31 fetching corpus: 36197, signal 708074/879715 (executing program) 2023/07/02 09:45:31 fetching corpus: 36247, signal 708334/879715 (executing program) 2023/07/02 09:45:31 fetching corpus: 36297, signal 708663/879715 (executing program) 2023/07/02 09:45:31 fetching corpus: 36347, signal 708828/879715 (executing program) 2023/07/02 09:45:31 fetching corpus: 36397, signal 709184/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36447, signal 709355/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36497, signal 709682/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36547, signal 709858/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36597, signal 710140/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36647, signal 710453/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36697, signal 710653/879715 (executing program) 2023/07/02 09:45:32 fetching corpus: 36747, signal 710838/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 36797, signal 711220/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 36847, signal 711373/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 36897, signal 711599/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 36947, signal 711890/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 36997, signal 712114/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 37047, signal 712400/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 37097, signal 712612/879715 (executing program) 2023/07/02 09:45:33 fetching corpus: 37147, signal 712874/879715 (executing program) 2023/07/02 09:45:34 fetching corpus: 37197, signal 713163/879720 (executing program) 2023/07/02 09:45:34 fetching corpus: 37247, signal 713403/879720 (executing program) 2023/07/02 09:45:34 fetching corpus: 37297, signal 713607/879720 (executing program) 2023/07/02 09:45:34 fetching corpus: 37347, signal 713933/879720 (executing program) 2023/07/02 09:45:34 fetching corpus: 37397, signal 714094/879720 (executing program) 2023/07/02 09:45:34 fetching corpus: 37447, signal 714335/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37497, signal 714530/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37547, signal 714766/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37597, signal 715085/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37647, signal 715373/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37697, signal 715548/879720 (executing program) 2023/07/02 09:45:35 fetching corpus: 37747, signal 715688/879720 (executing program) 2023/07/02 09:45:36 fetching corpus: 37797, signal 716035/879720 (executing program) 2023/07/02 09:45:36 fetching corpus: 37847, signal 716229/879720 (executing program) 2023/07/02 09:45:36 fetching corpus: 37897, signal 716513/879720 (executing program) 2023/07/02 09:45:36 fetching corpus: 37947, signal 716744/879720 (executing program) 2023/07/02 09:45:36 fetching corpus: 37997, signal 716987/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38047, signal 717172/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38097, signal 717391/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38147, signal 717615/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38197, signal 717927/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38247, signal 718117/879720 (executing program) 2023/07/02 09:45:37 fetching corpus: 38297, signal 718458/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38347, signal 718622/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38397, signal 718820/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38447, signal 719082/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38497, signal 719293/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38547, signal 719901/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38597, signal 720236/879720 (executing program) 2023/07/02 09:45:38 fetching corpus: 38647, signal 720400/879720 (executing program) 2023/07/02 09:45:39 fetching corpus: 38697, signal 720701/879720 (executing program) 2023/07/02 09:45:39 fetching corpus: 38747, signal 720903/879720 (executing program) 2023/07/02 09:45:39 fetching corpus: 38797, signal 721061/879720 (executing program) 2023/07/02 09:45:39 fetching corpus: 38847, signal 721335/879720 (executing program) 2023/07/02 09:45:39 fetching corpus: 38897, signal 721567/879720 (executing program) 2023/07/02 09:45:40 fetching corpus: 38947, signal 721778/879720 (executing program) 2023/07/02 09:45:40 fetching corpus: 38997, signal 721952/879720 (executing program) 2023/07/02 09:45:40 fetching corpus: 39047, signal 722237/879720 (executing program) 2023/07/02 09:45:40 fetching corpus: 39097, signal 722379/879723 (executing program) 2023/07/02 09:45:40 fetching corpus: 39147, signal 722631/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39197, signal 722872/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39247, signal 723101/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39297, signal 723294/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39347, signal 723521/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39397, signal 723681/879723 (executing program) 2023/07/02 09:45:41 fetching corpus: 39447, signal 723882/879723 (executing program) 2023/07/02 09:45:42 fetching corpus: 39497, signal 726009/879731 (executing program) 2023/07/02 09:45:42 fetching corpus: 39547, signal 726267/879731 (executing program) 2023/07/02 09:45:42 fetching corpus: 39597, signal 726471/879731 (executing program) 2023/07/02 09:45:42 fetching corpus: 39647, signal 726724/879733 (executing program) 2023/07/02 09:45:42 fetching corpus: 39697, signal 726945/879733 (executing program) 2023/07/02 09:45:42 fetching corpus: 39747, signal 727249/879733 (executing program) 2023/07/02 09:45:42 fetching corpus: 39797, signal 727460/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 39847, signal 727657/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 39897, signal 728010/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 39947, signal 728194/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 39997, signal 728351/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 40047, signal 728499/879733 (executing program) 2023/07/02 09:45:43 fetching corpus: 40097, signal 728683/879733 (executing program) 2023/07/02 09:45:44 fetching corpus: 40147, signal 728874/879733 (executing program) [ 193.607586][ T1211] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.613914][ T1211] ieee802154 phy1 wpan1: encryption failed: -22 2023/07/02 09:45:44 fetching corpus: 40197, signal 729127/879733 (executing program) 2023/07/02 09:45:44 fetching corpus: 40247, signal 729301/879733 (executing program) 2023/07/02 09:45:44 fetching corpus: 40297, signal 729522/879733 (executing program) 2023/07/02 09:45:44 fetching corpus: 40347, signal 729865/879733 (executing program) 2023/07/02 09:45:44 fetching corpus: 40397, signal 730062/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40447, signal 730245/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40497, signal 730566/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40547, signal 730711/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40597, signal 731846/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40647, signal 732075/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40697, signal 732351/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40747, signal 732473/879733 (executing program) 2023/07/02 09:45:45 fetching corpus: 40797, signal 732677/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 40847, signal 732841/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 40897, signal 733068/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 40947, signal 733257/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 40997, signal 733423/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 41047, signal 733672/879733 (executing program) 2023/07/02 09:45:46 fetching corpus: 41097, signal 733871/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41147, signal 734062/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41197, signal 734318/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41247, signal 734537/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41297, signal 734762/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41347, signal 734970/879733 (executing program) 2023/07/02 09:45:47 fetching corpus: 41397, signal 735260/879733 (executing program) 2023/07/02 09:45:48 fetching corpus: 41447, signal 735469/879733 (executing program) 2023/07/02 09:45:48 fetching corpus: 41497, signal 735654/879733 (executing program) 2023/07/02 09:45:48 fetching corpus: 41547, signal 735842/879733 (executing program) 2023/07/02 09:45:48 fetching corpus: 41597, signal 736077/879733 (executing program) 2023/07/02 09:45:48 fetching corpus: 41647, signal 736235/879733 (executing program) 2023/07/02 09:45:49 fetching corpus: 41697, signal 736458/879733 (executing program) 2023/07/02 09:45:49 fetching corpus: 41747, signal 736652/879733 (executing program) 2023/07/02 09:45:49 fetching corpus: 41797, signal 736863/879733 (executing program) 2023/07/02 09:45:49 fetching corpus: 41847, signal 737192/879733 (executing program) 2023/07/02 09:45:49 fetching corpus: 41897, signal 737393/879737 (executing program) 2023/07/02 09:45:49 fetching corpus: 41947, signal 737553/879737 (executing program) 2023/07/02 09:45:49 fetching corpus: 41997, signal 737776/879737 (executing program) 2023/07/02 09:45:49 fetching corpus: 42047, signal 737987/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42097, signal 738186/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42147, signal 738446/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42197, signal 738580/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42247, signal 738779/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42297, signal 739036/879737 (executing program) 2023/07/02 09:45:50 fetching corpus: 42347, signal 739258/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42397, signal 741892/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42447, signal 742177/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42497, signal 742352/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42547, signal 742515/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42597, signal 742686/879737 (executing program) 2023/07/02 09:45:51 fetching corpus: 42647, signal 742871/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42697, signal 743116/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42747, signal 743312/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42797, signal 743491/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42847, signal 743614/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42897, signal 743785/879737 (executing program) 2023/07/02 09:45:52 fetching corpus: 42947, signal 743913/879742 (executing program) 2023/07/02 09:45:53 fetching corpus: 42997, signal 744144/879742 (executing program) 2023/07/02 09:45:53 fetching corpus: 43047, signal 744383/879742 (executing program) 2023/07/02 09:45:53 fetching corpus: 43097, signal 744522/879742 (executing program) 2023/07/02 09:45:53 fetching corpus: 43147, signal 744780/879743 (executing program) 2023/07/02 09:45:53 fetching corpus: 43197, signal 744977/879743 (executing program) 2023/07/02 09:45:53 fetching corpus: 43247, signal 745180/879743 (executing program) 2023/07/02 09:45:54 fetching corpus: 43297, signal 745358/879745 (executing program) 2023/07/02 09:45:54 fetching corpus: 43347, signal 745589/879745 (executing program) 2023/07/02 09:45:54 fetching corpus: 43397, signal 745822/879745 (executing program) 2023/07/02 09:45:54 fetching corpus: 43447, signal 746125/879747 (executing program) 2023/07/02 09:45:54 fetching corpus: 43497, signal 746302/879747 (executing program) 2023/07/02 09:45:54 fetching corpus: 43547, signal 746603/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43597, signal 746792/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43647, signal 746959/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43697, signal 747111/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43747, signal 747235/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43797, signal 747705/879747 (executing program) 2023/07/02 09:45:55 fetching corpus: 43847, signal 747886/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 43897, signal 748055/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 43947, signal 748265/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 43997, signal 748448/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 44047, signal 748604/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 44097, signal 748796/879748 (executing program) 2023/07/02 09:45:56 fetching corpus: 44147, signal 748968/879748 (executing program) 2023/07/02 09:45:57 fetching corpus: 44197, signal 749271/879748 (executing program) 2023/07/02 09:45:57 fetching corpus: 44247, signal 749464/879748 (executing program) 2023/07/02 09:45:57 fetching corpus: 44297, signal 749623/879748 (executing program) 2023/07/02 09:45:57 fetching corpus: 44347, signal 749927/879748 (executing program) 2023/07/02 09:45:57 fetching corpus: 44397, signal 750137/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44447, signal 750303/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44497, signal 750485/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44547, signal 750739/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44597, signal 750950/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44647, signal 751103/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44697, signal 751265/879749 (executing program) 2023/07/02 09:45:58 fetching corpus: 44747, signal 751448/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 44797, signal 751673/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 44847, signal 751809/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 44897, signal 752156/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 44947, signal 752296/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 44997, signal 752506/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 45047, signal 752676/879749 (executing program) 2023/07/02 09:45:59 fetching corpus: 45097, signal 752928/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45147, signal 753109/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45197, signal 753257/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45247, signal 753438/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45297, signal 753613/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45347, signal 753783/879749 (executing program) 2023/07/02 09:46:00 fetching corpus: 45397, signal 754004/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45447, signal 754143/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45497, signal 754366/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45547, signal 754526/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45597, signal 754716/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45647, signal 756642/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45697, signal 756827/879749 (executing program) 2023/07/02 09:46:01 fetching corpus: 45747, signal 756966/879749 (executing program) 2023/07/02 09:46:02 fetching corpus: 45797, signal 757204/879749 (executing program) 2023/07/02 09:46:02 fetching corpus: 45847, signal 757430/879749 (executing program) 2023/07/02 09:46:02 fetching corpus: 45897, signal 757729/879749 (executing program) 2023/07/02 09:46:02 fetching corpus: 45947, signal 757957/879749 (executing program) 2023/07/02 09:46:03 fetching corpus: 45997, signal 758196/879749 (executing program) 2023/07/02 09:46:03 fetching corpus: 46047, signal 758326/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46097, signal 758470/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46147, signal 758600/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46197, signal 758765/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46247, signal 759180/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46297, signal 759387/879750 (executing program) 2023/07/02 09:46:03 fetching corpus: 46347, signal 759604/879750 (executing program) 2023/07/02 09:46:04 fetching corpus: 46397, signal 759754/879750 (executing program) 2023/07/02 09:46:04 fetching corpus: 46447, signal 759993/879750 (executing program) 2023/07/02 09:46:04 fetching corpus: 46497, signal 760157/879750 (executing program) 2023/07/02 09:46:04 fetching corpus: 46547, signal 760344/879754 (executing program) 2023/07/02 09:46:04 fetching corpus: 46597, signal 760509/879755 (executing program) 2023/07/02 09:46:04 fetching corpus: 46647, signal 760758/879755 (executing program) 2023/07/02 09:46:04 fetching corpus: 46697, signal 760920/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46747, signal 761095/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46797, signal 761313/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46847, signal 761517/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46896, signal 761678/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46946, signal 761916/879755 (executing program) 2023/07/02 09:46:05 fetching corpus: 46996, signal 762107/879755 (executing program) 2023/07/02 09:46:06 fetching corpus: 47046, signal 762320/879756 (executing program) 2023/07/02 09:46:06 fetching corpus: 47096, signal 762587/879756 (executing program) 2023/07/02 09:46:06 fetching corpus: 47146, signal 762726/879756 (executing program) 2023/07/02 09:46:06 fetching corpus: 47196, signal 762890/879757 (executing program) 2023/07/02 09:46:06 fetching corpus: 47246, signal 763092/879757 (executing program) 2023/07/02 09:46:06 fetching corpus: 47296, signal 763286/879757 (executing program) 2023/07/02 09:46:06 fetching corpus: 47346, signal 763478/879757 (executing program) 2023/07/02 09:46:07 fetching corpus: 47396, signal 763614/879757 (executing program) 2023/07/02 09:46:07 fetching corpus: 47446, signal 763937/879757 (executing program) 2023/07/02 09:46:07 fetching corpus: 47496, signal 764136/879757 (executing program) 2023/07/02 09:46:07 fetching corpus: 47546, signal 764366/879757 (executing program) 2023/07/02 09:46:07 fetching corpus: 47596, signal 764567/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47646, signal 764732/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47696, signal 764893/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47746, signal 765046/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47796, signal 765369/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47846, signal 765555/879757 (executing program) 2023/07/02 09:46:08 fetching corpus: 47896, signal 765728/879757 (executing program) 2023/07/02 09:46:09 fetching corpus: 47946, signal 766105/879757 (executing program) 2023/07/02 09:46:09 fetching corpus: 47971, signal 766167/879757 (executing program) 2023/07/02 09:46:09 fetching corpus: 47971, signal 766167/879757 (executing program) 2023/07/02 09:46:10 starting 6 fuzzer processes 09:46:10 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_delroute={0x60, 0x19, 0x200, 0x70bd27, 0x25dfdbfc, {0x80, 0x20, 0x10, 0x0, 0xff, 0x4, 0xfe, 0x9, 0x1000}, [@RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0xa7, 0x34, 0x15}}, @RTA_SRC={0x8, 0x2, @broadcast}, @RTA_IP_PROTO={0x5, 0x1b, 0x11}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_MARK={0x8, 0x10, 0x362}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0x404c8c0) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x13, 0xffffffffffffffff, 0x8000000) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r1, 0x7, 0x0, 0x40, 0x7}, 0x800) r2 = syz_io_uring_setup(0x31e2, &(0x7f00000001c0)={0x0, 0x4f21, 0x800, 0x0, 0x370}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x1}, 0x8) ftruncate(r2, 0x1) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x8, 0x90bf95ce7c53c7c, r2, 0x8000000) syz_io_uring_submit(r6, r4, &(0x7f0000000340)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)='./file0\x00', 0x188}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x14}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_delvlan={0x30, 0x71, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x7}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xf}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40001) io_uring_enter(r2, 0x5821, 0x5c32, 0x1f, &(0x7f00000004c0)={[0x5]}, 0x8) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map=r7, 0xffffffffffffffff, 0x3}, 0x10) r8 = openat2(r7, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x101000, 0x132}, 0x18) sendmsg$nl_route(r8, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipmr_getroute={0x1c, 0x1a, 0x800, 0x70bd27, 0x25dfdbfe, {0x80, 0x0, 0x0, 0x2, 0xfe, 0x1, 0x0, 0xa, 0x800}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x50, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r9, r4, &(0x7f0000000900)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r8, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x8000, 0x154, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="65ae1ab0b12003f0b38d5e942a7d3c84e69f6041b70379590aeff35463d6a55879218aab637a3d1355e0f66a66090562941c2eb7e20e38fca79334dc34fefef55e2c6acb9d15bceda9fa8a58272ed140517ee9e6611ee976b2adbd0ba69b0f12607f1ff7aaa09444bd2c52", 0x6b}], 0x1, &(0x7f0000000840)=[{0x18, 0x113, 0x200, "67e6f666"}, {0x40, 0x114, 0xe6a, "4c9101a1945311c44f027fecdc3f0c0448a81bc3f5e2247bafee2bccf4a762303fe56c7addd60b81cd8a6e"}], 0x58}, 0x0, 0x4000000, 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000940)) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x40, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000009c0)={0x0, @empty}, &(0x7f0000000a00)=0xc) r11 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x110, r7, 0x10000000) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r11, &(0x7f0000001a40)=@IORING_OP_WRITE={0x17, 0xd, 0x2007, @fd_index=0x9, 0xe19, &(0x7f0000000a40)="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", 0x1000, 0x1, 0x1, {0x0, r12}}, 0x77e) r13 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1, 0x50, r7, 0x0) syz_io_uring_setup(0x5205, &(0x7f0000001a80)={0x0, 0x5475, 0x2, 0x0, 0x1fc}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001b00), &(0x7f0000001b40)=0x0) r15 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001b80), 0x20800, 0x0) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r13, r14, &(0x7f0000001c00)=@IORING_OP_UNLINKAT={0x24, 0x45, 0x0, r15, 0x0, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r16}}, 0x2) 09:46:10 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x1, "5a928e", "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"}}, 0x110) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) recvmmsg(r1, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/130, 0x82}], 0x5, &(0x7f00000005c0)=""/229, 0xe5}, 0x5}, {{&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/85, 0x55}, {&(0x7f0000000980)=""/66, 0x42}], 0x4}, 0xeb1}, {{&(0x7f0000000a40)=@ax25={{0x3, @rose}, [@null, @default, @remote, @bcast, @netrom, @rose, @default, @null]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)=""/212, 0xd4}], 0x1, &(0x7f0000000c00)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000001c00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c80)=""/254, 0xfe}, {&(0x7f0000001d80)=""/1, 0x1}], 0x2, &(0x7f0000001e00)=""/109, 0x6d}}, {{&(0x7f0000001e80)=@generic, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/216, 0xd8}, {&(0x7f0000003080)=""/102, 0x66}, {&(0x7f0000003100)=""/167, 0xa7}, {&(0x7f00000031c0)=""/253, 0xfd}, {&(0x7f00000032c0)=""/164, 0xa4}], 0x7, &(0x7f0000003400)=""/233, 0xe9}, 0x40}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003500)=""/117, 0x75}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/203, 0xcb}, {&(0x7f0000003740)=""/137, 0x89}, {&(0x7f0000003800)=""/251, 0xfb}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/18, 0x12}, {&(0x7f0000004940)=""/20, 0x14}], 0x8}, 0xfff}, {{&(0x7f0000004a00)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004a80)=""/223, 0xdf}, {&(0x7f0000004b80)=""/67, 0x43}], 0x2, &(0x7f0000004c40)=""/108, 0x6c}, 0x81}, {{&(0x7f0000004cc0)=@phonet, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/244, 0xf4}], 0x1, &(0x7f0000004e80)=""/202, 0xca}, 0x4}, {{&(0x7f0000004f80)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005000)=""/132, 0x84}], 0x1, &(0x7f0000005100)=""/77, 0x4d}, 0x89}, {{&(0x7f0000005180)=@hci, 0x80, &(0x7f0000006380)=[{&(0x7f0000005200)=""/3, 0x3}, {&(0x7f0000005240)=""/74, 0x4a}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/7, 0x7}, {&(0x7f0000006300)=""/114, 0x72}], 0x5, &(0x7f0000006400)=""/204, 0xcc}, 0x2e71}], 0xa, 0x10060, &(0x7f0000006780)={0x0, 0x3938700}) readahead(r1, 0x5, 0x10000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000067c0)={{0x1, 0x1, 0x18, r0, {0x8000000000000001}}, './file0\x00'}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000006840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000006800)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000006880)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000006900)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000068c0), r3, 0x0, 0x1, 0x4}}, 0x20) r4 = syz_open_dev$dri(&(0x7f0000006940), 0x1, 0xa00) finit_module(r4, &(0x7f0000006980)='-\x00', 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000069c0)={{0x1, 0x1, 0x18, r2, {0x5a4}}, './file0\x00'}) sendto$inet6(r5, &(0x7f0000006a00)="28e5c21aba77316c855a0375e2df9c867f6e995aded27435e04ec16c602990462f252bc0355f4a86df91e92a3eacf63c0dfc3477372dcc7056f990b7893a225b9ffd651c73c2b32937d9f64dfd6acedd9382c0788033a39bcfeaa6900d2f48fdba98c8c9d8ad89518e9d62f3", 0x6c, 0x4030, &(0x7f0000006a80)={0xa, 0x4e24, 0x81, @remote, 0x6}, 0x1c) getsockname(0xffffffffffffffff, &(0x7f0000006ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000006b40)=0x80) r7 = fanotify_init(0x0, 0x8000) read$FUSE(r5, &(0x7f0000006b80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fcntl$setownex(r7, 0xf, &(0x7f0000008bc0)={0x0, r10}) sendmsg$nl_route_sched(r6, &(0x7f0000008e80)={&(0x7f0000008c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008e40)={&(0x7f0000008c40)=@gettaction={0x1e8, 0x32, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x90, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf03}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8d3d}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x86}, @action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1f}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}]}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) r11 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000008ec0)={r0, 0x0, 0x25, 0x5}, 0x10) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000008f00)={0x0, 0x0, 0x4, 0x2}) r12 = creat(&(0x7f0000008f40)='./file0\x00', 0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000009080)={0x0, 0x0, 0x0}, &(0x7f00000090c0)=0xc) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000009140)={&(0x7f0000009100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x400, 0x0, 0xffffffffffffffff}) statx(r5, &(0x7f000000b340)='./file0/file0\x00', 0x6000, 0x0, &(0x7f000000b380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f000000b480), &(0x7f000000b4c0)=0x0, &(0x7f000000b500)) read$FUSE(r12, &(0x7f000000b900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f000000d940)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f000000da40)=0xe8) r19 = socket$nl_rdma(0x10, 0x3, 0x14) sendmmsg$unix(r6, &(0x7f0000010040)=[{{&(0x7f0000008f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000009040)=[{&(0x7f0000009000)="a3058e72e0f189d78d86f1e0aa69f7b926fdea23ba31576d2fe803852ff54442085ca581edc3c4e2c58718da1383f0ef458d7ca2e299", 0x36}], 0x1, &(0x7f0000009180)=[@cred={{0x1c, 0x1, 0x2, {r10, r8, r13}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, r1, r14]}}], 0x48, 0x2000080c}}, {{&(0x7f0000009200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a600)=[{&(0x7f0000009280)="bdcbf44b1632b829af3e8b34d55802f7b208fbba43075d4bbdf009a75eea3a5bd15c537e4bcb0b91d7c531e06b0f12ce92ecb5c39b28ac8c1c536492cca79ce0e71b82c45a69786e92a40131c4d773de83e489d90c964335a1e7251dfd2dbdd1a8cffe87d75affb03a2a8feffd721c4c3b1206c607f643c3ca4c009033ddb5c3a73b3890c4a8180a6bab", 0x8a}, {&(0x7f0000009340)="e263ac0ebe2f0c2b09a76ccd915144d9c969f12b854d90a26bd83a3addead130c1f675966f8ccd5faee3cc843a4ad6499484ff795bedb87259be3c038122acd9ae4502bd25bbebb2a5478885c42b246355e4c0567ddb54f9e26c59d5f2a05b314a3d4a2bc65fa491448a34379394eac2eddf0ba1212573ec0c7e515277", 0x7d}, {&(0x7f00000093c0)="c23c0479350c890f45aae54f56cecf6a00c148ceab6446f13f33081b4693b92549337f54563d2986babcba4ec0f3b8ec67f38f46e4e304cc6a57fb3f74a5b27f5e2cde0c1a6d34813fca0db75707a2ae46383cb57c1fe96a9ac91c7fe21dc8238b9f9ec232a68c0ec93baa1931e3b5ede896d77e937f36af0b7b72b90f8e08ecd85fa2876b1dfd18dc832c8e5c9a8b35fa8446452dbc2ff9", 0x98}, {&(0x7f0000009480)="0735563f806e93a46816db9cd21c7274abd7c11ae77215a557db93f04de87252ddd44db6f80769b8721644c625bccfe4a51f212a756527a742d7d3ec0a2f23c6aaa0acae0993be5fe9131905beb6403b2871c035ce89d1e626abee26ba8fc4947683f1af0ae8f2bb989e7b450961", 0x6e}, {&(0x7f0000009500)="d3803a1587a20831f46534653a0a9a41928a04c1f3c80b6c3dbf33e56865bc84ed749a3c96bbb770135513e10226561d48c9c55e2f188b73991d91f93eefe35416775bd870e9e9a90066846639697a4c438cddfbb03deb44b13662f0c8e5860d89897bb25de671fb16b0f158195b126f4a124fc5ffb629c334561b5e5b9798c51da15bb089b947be0a2f7766904b16d1908d5e62a8d9082bcf07c9c63c3aad552c53536d3d3f3c7366", 0xa9}, {&(0x7f00000095c0)="d1ccac9e3ac7bf8d04be50b75ea19be691ac3c9edd658093adca10f3aba6086f3ec73b8febc79e0cd912356571e3fff5b19cf158fbe486777384eae437a3bc7096f17a181243f1f6c4ff6756b3784ed59e5b49cec0593b448fe86b168556ed9fc89d6263cc7f5ae95a8a602eeddf17d9acc3905e6db7ed5aa5b31e884891b91551c13aae2448a5e479e1e77ed0b8e6586b365eeab2338cb23d3bb9ac980d099e778f425be15e0f1d1575621fb68a76c9101fb9d11a12f7ddbdf90c97a9f727a224d001cda042afc5e6dd3ac8383f37ab14d3a9d36303ffb7b88ffd0da7382385b656d70c6bcf21badc67c5612c3eb1b7319d026ed9333ca49be58e844ab872638f59b98f72f577de0cdb016f19f2ac7d337ce6de82f0b4a723db3de3379450a66203654c2de55159f24f527b10a8bfe4f26a55972a76fc99911f576322a1dd03011fa327ae3b64f40b18ec00c0d375d8e30a9c52da2d2a630b6a5742e9a3c53747f0381d1c765242ae475a825a4c7baa6fac438284f6f4bf1001cc3701d9ea47fd736d310b1bc18019059d31a24d4f70558ce9ac6e5a172fb66007926cf673761cfface2dc623e74a4f9d45827de176afd593815db1c7397c01ea65784ebf0b1d4ab614b5b1ed4eaa5c8654956dcdd9007e055ef413a7e46809e4d4e1d4c2039d26bf1f29d28622ed04302962a393161759aabee84c6a891a4c611c6c8b0a5ea21abe946fab62eece2862a40baada93a4916664219eea8d4c47dd6171f0b4ac5d845eb31f1d2b5b45e4d9f713a53f3ac3efac983ed8996db12390e5cab880f4f2f083ce52588d9a472994a266aeb67193daf75d07a01a8a234478b539e74cb47a590a9d71a99ba2f225c22b6e4848957e4848f16829d0aff0dbe3a052963bbb971aa3c2f492303ced146673d1a01cf9be3eecb69169193340503ead4d55fbee561d0a5fcef5f50dc2f1db6ba0abbcb12d265ce6d3c17a6cd5c101059ae157ddf0860bd04953505ce21204c93369cc59d746509ce0248797a9dc451adda10f12e51428e7a38e71ef827671c1d0704a58c703056a32529db9f698af09aa433d7a9f0b7f58c4c93e3be0606e5c8503e79b60ada7c0459f193ebe6ef1ed338e24fcd0b4ae30785c8b38eb1ff450f5756b65f9982194f34f0896d435b5a46aa5dd8aa02150735530e437342d89b3a9a5c4040ed32761518622d7489011d95dfdc4ef673f73ee8c6f1dfb57e35b6a5454af1fec38c6e2bc7ce41de0a5f3f5a4a352aec5a49d0bdfcd4f6fd4f5f3a4baee847ae24c64266a545bc94ee29a989def704d0bb87157aa57b869e4df104aba84a38a1f0fe2380291ac35c4786609f5ed0f212020a83eae48e5a5414b7926aa62abfec8c4ce241fb8af516d0ed574e6c20e3c210e29614eac3c992803bf6f4fb2a8147bb3beefdd44f17d4592ff989147b7ac28c1d133206639e80993ee21779bb9ed40229cdd0a8c02aa4dcad5d6ab341ef4d616b26d7232ddb39b44b3975af157257ae60392441040e332cff4e635c788f89ca8a74b678971e5ab145f2857fdcbe4e44ad048bfbfca0e73a549e64ea3f4761ecd77871cb474e10fbb442d8428917970dda3958d66ec6a432554dd6b09010ca43afbd60fd7c839f2ca9d07aad3ee169e624cdbe4692af09375dbbe6d4be3877b760ac67ef7eea2f2d385014754611427f3058907b4d1dbae6d845a21f7391dd3199d53e19e449e5b8693d4524e727d69691210687ee8d67134fbdbbce61e43096c97b2b65fe58c75c372b724f3bbcc7b0dc4baca67ef8ce956a10cb53b90fe2186137de5d252c46f20fea0444e08d4c285a8a4f4aac31fa91a997912df69ba635bf2e6206ae8e4bc42940940678de64b36a3928209ca879fe05f91485a144c49a3cdb720c60fc369b481d5567010400ba202e9ae0533688e4a1e096b95785af06393a501edfbaa7ee201cefa364f5513c69dbd1635e3334ff19877abb925722e2f0e1bf218afd77a47864a42d67f0aa4c5dfef25087eac6fa86f07ad786e8e37eed5921cc8a05f2e1d398564214ff26aa2d76c5c91cf374314bce30f1c43c8539be181f825b039cef9d7e8bed1171556aa0c49d0c5ac35445f8c4887a4ed38220674f1dda7eecddc64e9b6ba4150f08f7d92f2071229246f105c1096a540c774ec656f0282c1c45c09a15b8168b5affe03ce161f8208273cd53af48d537f38f57ab456edda40146b224143dbbece328f2170129ecfcc45e381c78adb5e93aef46497f24ece92e28b5f4f9f43e06e8ff00893ab0c22335556595d231d0e2c3911dcd5334fe7ed4d0c7c6b95951572c88d9d30ae210498396544c8ad03092b257bc6241feff3e98e780388e36902de905831c1523c330be2a76f2dbc11dbdf1ba34c11476896fe19b0ced0c705696d42c918379551d6d714047803783958a76ebfd239f410c182cee28732410b9085c4a5f7317ee8d480035f13d742f1cfddcb5042800c21a90faeffe157271c65bb7baa7ee2595af8a88233b82346f2adc8dc669a4401e9f5b51c07f411936507c978ca8a756d23e46e6031e053c352ca8698b99b67afb4642063add0a98d32ffc0e8a2179b2cc5d6b0c15956fe0e29f9f1d7af16e43662845c42096648ec8e972b1ebcc91f625a2e4b7c493c5c04dad4de90161386797d5ee6a28654f9916115d2fececa71c9de12f7865795e58e650edfd6148073611919f9447c094e190480ff765c2f68b619ba8b896ed794c14d8d4f284425f8e2183bf665973934842c222bdabdb635bf4cac0f8c63dec83c5c7db45db66cbd39834d7146060646fdae78bdbb355d9f502a03f4d2c08afeddfa2112b3e3a413238798abfa4ad56e2a1970ca72813031b50490456f576ef9049f7af3f36a8010ff21fb57d6af6d3d87684290338f4df690a3b93cf820c4d710afb8d01d04bc0c6d82e41e2d6a19c902a479efdd32b5d54875609974b32a1921222037f2ff170968d4b4948d36331db84f8afa81553208eb589ba8bb526576df91cf5eaffb223821e52bf2a785ea97ed6d8074dca3d429a60b85762377b14976e4d05ed87973116f942e3752b8a8d9c13d33315f0784931230d55fecd633842977a83fe3daf411a774bcad16d8be76e8a1bc1d4f20d7c0f5045b915ccee45c5182586b3da782f9859729f90bf8cf746d51cf3641eae71aee4e1b86e69acea34a06d99e3981696d8f5413826ce6496e67e0d8c16af5b4f64f56837b436968817ff5e88c7dcea277aa4c02ba062e2825fe6e0ccdcd1b921562c5f91f5c5ea2e576e00fb15005b942175236881f7f6305e2b1357d7614462af54212e77d31315cbac28235302fb2b206e1750f99561a513596ddabe261d16064617d36d845597a00561857511b9943f2e10da7b0af7408ebd75b38292a708f5c16438c2487d9bdfab7e4193e680b73ee0a2be923f4213e8c76b5c8f0f0049fe74654ef90b9a6a703cb2f1ad065ebcb05968d2769431f2002b092b6fcbcfa567bc5c038e65334b341bd804c2352b7413e43fafe17b1b885bd77654729f8294cc7a89eb050a1ee5dd96c21a55ac26e5823f8476ff2efe8e7b7daf64ffa58ea1f8739df9ce1348b1abbe52ff10590ee971e8b5cf9027cadecbda211c33a240451b4565b8f1de4f654827c225a7429c8db98b0374f156295a083efadcae6ada5096c1b571948aa7e310013c3e9511a2769a29dfe1d32429f6b762b8d04c6605167c6a726d456f85f1ee0b08ad1066272c0926fb953d63582e0e252f64bd6af1229f7ac1e05d8858694b894b7784cd536de12402470e64e50ec526497c15be44d43e94ea3a0ac5e1d5260acbea8b808096d649bdad225c3c75ee68eb5b060127ed713914f3879cec9feb1d20f42b21ee52c4b97b877bed0eb2220c2326ceff78c5d4cc3ca1e75c90b3f6a9dc64db0ad0988e0f5efe168f98bbf8b1cad70bcdf658089095824363674025f501aea2aee6a819433d6f675afab63cc67f27f21ed51d3ab6a1cb9b7f6d90f7f160d5f6abd1d99f8de4f6787ed5953b651a264456b34b729a4372dd9e405efa75d8dd74c501b345d8f9dc3ff9218e621d8d53edf061076c0360931769ad41f515eb80ad368e80bb3c9513d028f2e4d8ced8e47eca887e5969b7f15a2891af9d0f20456519ff1298c2e243d853b8b6945ee122d9c82f03c202527a1a2279b0baee499c7e10ea644355e4e3d06b6af42e94e48911a89786dcee1d2a3277f4dd7b50ee616dc095661c821490fe7edc7b5d61d1a386d22ae31329f13ecff989ed5da14eb60c4fb7b6a5778acfe12970787b62056b73db54cf0df35e570ab0f908f7aba278de698aa6b270620b177556676b2f20717972544e657646ccd49ba52fd114ca425c1e92e9027a668247b707c8676e45d37479409e532878ea019663b32bfd7f6fd36b3b358bf71143a0dc2dbbdbaadad7820266f926e3d2c8f087aacc4cb41d9eacfcdad2ef22d2f1bbe248791b17311e22ed7ca9c521f587f11f8d3a0b9bf47f271b5841095ddda94783829aed97ebcfb03f6995d44d3477cd8037c9b7d19d76337c3fc92ca1e3259f4418301373be9603842766ceb6c32a53555c59ff3741f5f039d5a0acd8845a8e8aa60202aab4accc5fe334e0dd62721856e82705a8d95570da400c07167000a2b4074f13a61d63755124f64a90b19494c2ff9783464c90ecf3722b18caa180b34626e870e306a9790557fce0c664e9a7031442858c234b9267c41808e1fdc2bae34dc83bf53b9942d5e367b53f1c4eded76afe7244d321dd4512cfaeb1278f7999515c64f5d58a3dc9c344c6207954a7071c52b1dd597d8669ab803d64523922eb3de792ccdb10bc8219158990ed6d702873406a7bec28caf4c61b37aa176d05c7b4c89f26c139d6da66cbdc4ccfbb4888e17d10c6755f94b1f3ae6ece297370ee0e99e645248b679484accd8c35fb8f4c850e46fef36bcc9105e3a364c9935245393427d71bc0c078b72e0964c9de82203a431122ef1ac5cb717bf7c3213bc5d10d7c86e6cab31e9fde020e5a908b221c65c23d5d439c745fb6674c2f738200feb72d2b68d05e39847a4f1a36f5d4f8a724a1385e4474690f6b737ef5576268847e72a4562faa1ebd4bd842fa20cdbb43d0aa6989ab48e8f98c89df400efd784f50e56077b047fd32141fc30c09313f73a14907076eb3f4c87075b4282c90cafd6f8782d14ed3efdab811f6843127d5c81a0ffb5d0f382e4f6c1c8ff012342578f1dbafb04f61a10b931a44b0951803697ae0c61f9694a51210f1c2ed906f977544bd27ea9df762fbab1a91409619fb1bba5b4e03e4d187426773ce9f7df0ded8c6a025781d1659493bcb0498ebbbb3e08045cf1c5742db18bac08ce70d116205ba27dbfdf2a05a2e6146c92b3aeebbfd9ac54e235dfe305e690aa3f2802fd03b4d7936fbf347219bc6851d0f59c7d75c57b7656d5dc1970f2526279e90845e9eaa264ced0a10d34c434c51e1676fb951ac831b7eac9f855ec953eeb2fac281c393e45186ec20990defd71991d5a2c077e6d42cad089d3a6f5d2de9648cbc78665b122c0eb0e7b84cc4513c1812d494df3ff413a51de13bb3f2c0f2f446ec0a2290550436f6510e11b6225bab3ef10c8f76631f82d12ca7b4da41cc6b3f0fb255c5ded69caad35e6956d6123c423777b3c8f59b806723610e7be87ee47ab90439024d272a14a154a057f104bb0dee195119311c12a1e80b206572751c05f18267a9206b91562e1d41e3970d5ba356994482caee505c86514d", 0x1000}, {&(0x7f000000a5c0)="f39fabddc997810a73afc493b40a3697d8ee0f7c", 0x14}], 0x7}}, {{&(0x7f000000a680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000ad00)=[{&(0x7f000000a700)="8f802d1d3a4e3e2f8bf07d13a498e1bb493c07d0dc45c83b10731c2d40c6cd3269e531ca3f6361d8ae7f3e1ddfe786d042942360804f753b068d13d5a078a5113cfc0b4221b5be7763df3884649c08947170821af624bf4246937b7b581351e34b42503c9e868b35ba13c1022fdbcdf9dfb07fdf4a9a9a966269a9b6415d75", 0x7f}, {&(0x7f000000a780)="c9ce5ebcd39d4dd59d7e82549ecde5444f9f9ccede0bfe3ecd0c34e73b4ac7e95356fe191f726cb00b4f811f48feab376242f0c1bde7e116f032660b2cc8e16b7443f39f3aa9230b34095bfc486f3f0226fb402d33a6859ecb3bccdd02aab58c48bf82fc676f0faa0c9ac69824e585ef453607fa27d8d615c9cce843f66f0d9540c00914f18303d5a2568c8d56619ce7c30836f50fca179902df195fc0bdb83bdc61fe3d8b91674b62d72bdb8c1c56c7e46129a86e04ca2eae0e582d61bccc36db44fc47d4934b6054ea31f72f0a7e", 0xcf}, {&(0x7f000000a880)="5147dbe615f46397220fc255817c8155673a711123ae0334cc05966c62f7e2d59b67da7ae8b5d643c6c2bf1e80ccd118ed3a71b427380b692e2731a183e46c043ebceabd02da9215e5de66cbdc962b08eb601f1b24111361eb74dc4ef0e5ca8e0af1d91266b39c157212744d35a2887054a7e318932008fdc2dc6f4c4bb2981cf7cee00715621ae75f21db1e0bead58465970446e2c8d543ef94d29d2a1dafa9cdfd", 0xa2}, {&(0x7f000000a940)="8a6411d3c8e64c0f999099d75eeb2b94e304e31e01741381ae7e4ce06f87679f08c725be35adc2f3f215e14a1a8d1d25baef9b249b29af0d15c22eaedc0c9f8506f63fa1c25c978f058b771534df06ddb93e2b64", 0x54}, {&(0x7f000000a9c0)="e633f6b46b7bb1be7aee0c61fbc377bf8bacb7f8f18f7667d69208073004ca0c91884c5d9a2f76818440dc44fb9a37005293c22138fc4089f926d2b52a4c9302b3a42d5168627678413a0dace1d3396d9e8f268eb9fd334e9c3b5ef7b2ed72d83b5eb0222daba266ae9f8c6b743d582791402169159626942527b5ccf13f0c54feb481d30bef3d46813cd6495a37b34a1b1581f7d8ca6b2eddb2e19c3bfdeec0625b89725343a30385afd50a2a2adf9a867e74aec3ec7051965fdae5301cc6918372dc805b9446cd4285166aee4bca557ef6f271eb1b18aa72", 0xd9}, {&(0x7f000000aac0)="2206a5edc419ee560e7ec013bcf1f5bb792645df3b55d4442b154c1c4a92a1bcd7c5a7", 0x23}, {&(0x7f000000ab00)="3c92713d0cb51ba686276e5a11ce6f26f400c95cffb5941d4598ef522413a64eb4eeed01598e00d9722167f1c183476ee94b9a26c1ddcce618071f88b68ec736f5ebcaa7010bb7a8352be28c085f388ee829993df5c1d895243fa411ddb8075c3277d695e3494200d280067542f354bdb4175d9ebcc615b1d458700ba9ba1e7316bcd1f0110e49fb6b7c8fb05e8c20cfcc6f0e7ca3647f8da605718bd8372e881ac0b3c3876e0870c7c67aa2c8ca568e6475d2725fc7149811c17f0679cf7f510d7f9f9dffd60533754cf7a56afb330ce330283e", 0xd4}, {&(0x7f000000ac00)="4b83d8475d9715081712e93fcc222d0c8cbb7144fd25b0d89a9e53ee13c4a3db9134e5504cc370fcebffa24210fba0a7aea37484bd12b77a166e13f15d68a1991f8aa428e36d927ded72d46f50c39ebe5b4304cd9d151706bc2ffe087b1f7f48f07496bd91a0cf990a9d9728a7c546e3c226b9ca7b1f459453ad0a1fa9addec4f6d499cda365ee932e4353a54bfb70b0e4f620031bd06964bf5423074dfcbadc4b080385d181d47ba01a4f47d3204106f1f5d0f2a80cfc4ee0944fb811790b351bb196c823b211304d2134d184f4e59f8c3988d8abf977c75417d3bee61124a9676779b3ed7a042907b1912075", 0xed}], 0x8, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f000000b040)=[{&(0x7f000000ad80)="2315c53124febb00668c03fa68afb5dfee2065852e15c495dd10fba8b32b8a0eebb4abfbffdfee29f76f32bd880c610cf29791164a52b19c5e0f2fe64aef7199c28fb26291008194d4914b4f96295697c9a8372aab27b08a79f0f239ec896f5e5ef088fa3673d07e650b738ad931f5123e7dc88edb703eabedbc0370db246e4ec8ac74c410d8847ffd7f725da519d0e61f472c5fc9854a1d43f3de72d415872f0cb0a400908df67de572272e77b719ad422460dbfd934e6d6ff4", 0xba}, {&(0x7f000000ae40)="4364ecb57509b0ec271ef91558a837d43243cb5ef6ba1c31b36a479322d082ea9f1977ba72c745cd7ac3ccdd99b66300d3f9cced69a23054247ce86eeff6e0cec1dd1e0e30dd3beec03cf97591a8924c7e265d8c1327d37a2069378f17ea901a377c24ed6bc4ca04bbbbc90669e832d73c454bc1ae3c19046fa7b4a49938fd141771d6df65f6592be363721c6588fe659cfdf0385f8e8967c575cd8b7afc4782a20d87bf08551017f6aa88d1d7880841039b589e2a12b507c22e42c36230246274d0490151426c696d", 0xc9}, {&(0x7f000000af40)="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", 0xfb}], 0x3, 0x0, 0x0, 0x40840}}, {{&(0x7f000000b080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000b300)=[{&(0x7f000000b100)="9f433a3914ec52518b4f0b28532f53518c10a75cf5a97388e0385f4dfa5e20e64c2757aab68f6b3605be0d61712a4526957e4c1f516398f6a12d70703b5d22a8a889214b29192f4b5735ee1d089b0e009517686c1e2b46cbf7f2aa5cd49d48ef1ec107fec5ec2f5756f728e1d7e16c6b41341563f05b0c9b73b595390dc05c92a26f933d4661d9cb65955572d723f8716cd0babfe673dd6522d035b59bdbe01423bcb82d232d5dd2dd58156233f3f84082abd814843f5346105e71e2fe053ad733d4902cc5fdc55c7b1986df113663e3342dd10cd4f15955f443208f9c735b70666cef923e", 0xe5}, {&(0x7f000000b200)="f1810056777817d335496429823daa90bfe9f335d0a19b6027d7ec936f228d2569bc2a856660ce98452ecca1fe8ab9decb87978dcb60b61259e120bf52a03245606841a15196b7bf105edd5f6de5d12e9836e270d641734778d7eab68cf687943022a1de375e6eb381509d8c0aa5133307e95fc6d9907fe77d46e561552e1b8cf15864991e5bf9e84c9204c5ea96e77adade", 0x92}, {&(0x7f000000b2c0)="bef9222985143a50f940379b09cb850deebc70ef", 0x14}], 0x3, &(0x7f000000b540)=[@cred={{0x1c, 0x1, 0x2, {r10, r15, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r16, r9}}}], 0x40}}, {{&(0x7f000000b580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f000000b700)=[{&(0x7f000000b600)="f5a927945a5e1221d2261a5198a492b466dcad60570cfe19fd4f398bbd81d496d6e154c4c467136e40ec8ec54d5c5e38e764479bde28cb12dfa3746d621dc40936717255590b8324b8ef1335570454d9e063a9d196fababf50ed04bd97440ef6bc8ab2795df79e831212b3f52de10cf724a2db0ac8b7fbc550a65e", 0x7b}, {&(0x7f000000b680)="460fa43cbb5555cced38e83fa8875ae58ea175a4659de9efe2640c7906e22f9665f91129e8411cdf91d34bfa8bbba9b807fbe27c88c72d396de4470663e9176e67", 0x41}], 0x2, 0x0, 0x0, 0x801}}, {{&(0x7f000000b740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000b8c0)=[{&(0x7f000000b7c0)="1cba378eae6ed4104dc23834e6466f47cf8c958a0596184a3b81454e800b14293e74dabdd70a480d9af438868106029f59b614ed7b0b13cd54092e67e8a06e7193b4251f8b70d8664593a1aa26b38717a0dd616fefa1b50268e2b5461d195b568fcf880220bec2ca2779a3284071194c12361bed8536", 0x76}, {&(0x7f000000b840)="60f4afffe9ca6d17edbfb4d0b82b2bc674d3cc5ebb6376e9d554658b308a3cc35e893d323cc3251aa0dd14ac3f3bed18e4f57b3d0d176406f2f7f5b0fe52a5ec04aaa0268464241b5815eafba15d658b2b305c247d1f0406ebb16551e318b6979e338e5450e67b3211d41b3b91", 0x6d}], 0x2, &(0x7f000000fc80)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r9}}}, @rights={{0x18, 0x1, 0x1, [r19, r4]}}, @cred={{0x1c, 0x1, 0x2, {r10, r8}}}, @cred={{0x1c, 0x1, 0x2, {r10, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r2, 0xffffffffffffffff]}}], 0xe8, 0x40004}}, {{&(0x7f000000fd80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ff00)=[{&(0x7f000000fe00)="fcddee7c839f51ba52cac932cab224aa1dfbde6074753e279351b39c623043d45e4067019c3ad39aab86e933d69f9bf688bf45bd55322d2368e490658275e90a0f58ed7617c00bd3e35f251a7b41b39c015b82ba5526464670347a349b9d32ca884acd4919ee996bfab4413836a03ee6388ba78643856e659d896253cffb63e01f63548094dd089beed43a50acdf90acd88d02026863e067aed5dbd467b00d0f470b1d927c8a001b72e7623a52c53675f3825118f9a1d0e9da575a8267572ee50a676c81442e19b274ae1b28255fe3e2c2fc75149461e372f83ad3cdd90deecf5ebb0a076f", 0xe5}], 0x1, &(0x7f0000010000)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}], 0x40, 0x890}}], 0x8, 0x40081) 09:46:10 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)=@gettaction={0x214, 0x32, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf8}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3c}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xffff0001}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x24}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x473}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x10}, 0x40000) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x4) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newchain={0x5c, 0x64, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0x5, 0xfff1}, {0x16, 0x4}, {0x2, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x1}, @TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e20}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_CHAIN={0x8, 0xb, 0x3000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4028c8f6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008801}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001540)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x880390e2909c1e50}, 0xc, &(0x7f0000001500)={&(0x7f0000000640)={0xea0, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_PEERS={0x394, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x6, @private2, 0x4}}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e197c5531ead11e0c19fbe26227d5a34303819e66f105bdd6990e679bc0c59f0"}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "872a980cd17ceef584626e828af1ef5af40e5ad236edeb79131c1ed3438f7107"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2e05bc7e96504a26d903526a003181085d43de16c6cf0cad48021be6d817f76e"}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_PEERS={0xabc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5ec82868fa51a5d55bbd25b4cc32464b56e5942a10479d1e8026af3dd784543d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3ff}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x568, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x520, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x32}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cea55f02b7ba17e10d5e9fee77b4a96898eacb6bd29d1ee256c17e243bed3a2f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @loopback, 0x400}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x4ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5bc}}, @WGPEER_A_FLAGS={0x8, 0x3, 0xa}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x458, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1e}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x16}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}]}]}]}, 0xea0}, 0x1, 0x0, 0x0, 0x4}, 0x44) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0), 0x200000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001580), r2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000016c0)={r1, &(0x7f0000001600)="fa683ae2707decafe38ef5f0a1740033c9b870443de8eb20a2a6beca1fdb312079fcc92320dd4de9c31378cd4de3557c7f70100b3ad3e6dd638bf36e0a3d9918d5e1d12cd114e2175869fecb58f65f64611cf0803e579136a3c059835026f2b9f2ee219a491912961b", &(0x7f0000001680)=@buf="258bf7a11f0167a3c9c3eacc47b1752e4c5cab4ee3357d89", 0x1}, 0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001700)=@IORING_OP_NOP={0x0, 0x10}, 0x45) r3 = fcntl$dupfd(r2, 0x406, r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000050) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x20000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001a80)={0x0, @loopback, @dev}, &(0x7f0000001ac0)=0xc) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b40), r3) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x3c, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001d00)=@IORING_OP_ACCEPT={0xd, 0x42, 0x0, r2, &(0x7f0000001c40)=0x80, &(0x7f0000001c80)=@ieee802154={0x24, @long}, 0x0, 0x80000}, 0x7ff) r6 = syz_open_dev$media(&(0x7f0000001d40), 0x2, 0x1230c0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20010, r6, 0x7ccac000) sendmsg$sock(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000001d80)=@isdn={0x22, 0x7, 0x0, 0x1, 0xa2}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e00)="5ad627ffe44f7bb9cfcdda04a3079fd4256f2952490660506e08890dc163ced2c3cbfb103153d01895c353c948c459a45cea3d97f19c135d7878aff7b95135ebdcc55c4d681cfadb4c6232cbfd0cda4d266bb0596d090317690919f82394", 0x5e}, {&(0x7f0000001e80)="ed9142f281e156b0358dd3b449b7a14b0da3110674ff48a50e88e0206c013f36cec5c76020c7d5125153d63d5cde5a3aa51c7c33d1420bb1b49e0873128bdef01d569cd55833e976b0b308d1cea7660c1492d13a3c64d17325bebb54ed2cb3933dea9481d646e1803dbf2fe18c6fbc95dd7d6e0bb91459e8e9446b114a47eccc14c45fa6f21447c91f27", 0x8a}, {&(0x7f0000001f40)="522d8c7b8e888347e150d9425619fcbfb92a69912c6a7a54f377fdc6c0bbf0d4ee3d7d6bd4b65c2b90e535c9a84f96d5001e19d5b20c32b87c66ce6b37e2cfe2dac21e2caa8661e77c02f2537153", 0x4e}, {&(0x7f0000001fc0)="b39c23f314ad3be78233499ee23ce2074cba585984d569f9d994b6bc20593b16b3ed5d9b912ec6d6eda00f28b2030b8bdce925f098b65fc7c175fbf46e57c1f46984598f14abcedcb8aefdc73c7669c8e62c211c9f2797896a192391ff6e04f340957dd3fd9b53125a4a2b2c3da87da08fdf911f4f2eb9db48a012f4ce958a682a05859c814057f6242449071cd89c", 0x8f}, {&(0x7f0000002080)="761b62429c2243e3755cd0f31248f7cc09b477dd369b472ab3692aaf9d0ce82b1fcf63f99e303f89d28f9d700eabcb98ed937059f30ff41e1e680a03fbaf42ae7aef3752627be132be2432987a64f4495a46f21fe9934a4b7ae7a3a276f0bcb0d75342d366a471dd5b73a10e77e0b5415d02934f4bb57b159d3df06751d0b37792b555e222e8940dfa9b036c14416123e2573dd45023c8a66fba5f27f9103b2217b0e4978e1744f5291ce915d1de4fa7e53622eb87775c84c9c4", 0xba}, {&(0x7f0000002140)="665054c1f181b1be2b55305df4818dab55a4ac886e85bc2273d5cc4bef8f0b485219ab46d640079f6a7c64632450d1011c2a7d71d412d00f108b7e2de5a8174c2bb438a997a2f540a09b32ac292888dadc22bf803d7b820a713594364b992dd26d839de885e8481f414dfcc8bbdd3c3b7bfc0582bba4bb2d87a7ef3ddb606c1874b7df2bbfcdacbec5821adddabcf82fae437f980e710d9944fb1ff2ed06be0836f9d1c6c951ac34427b338fe6f8ede962", 0xb1}], 0x6, &(0x7f0000002280)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14}}], 0x30}, 0x40000) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002300), 0xdabe93b6f7ac3fdf, 0x0) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002380), r1) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x24, r8, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) r9 = accept(r2, &(0x7f0000002480)=@rc={0x1f, @fixed}, &(0x7f0000002500)=0x80) accept4$unix(r9, &(0x7f0000002540)=@abs, &(0x7f00000025c0)=0x6e, 0x80400) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000002600)={0x0, 0xfffffffffffffbff, 0x0, [0xfffffffffffffffb, 0x5d, 0xb5c, 0x3, 0x7], [0x80000000, 0xf0c, 0x8001, 0x4, 0xfff, 0x7fffffff, 0x2, 0x8000, 0x100000001, 0x7, 0xffff, 0x3, 0x8000, 0x7fffffff, 0xffffffff80000001, 0x7, 0x4a96, 0x4, 0x9, 0x2, 0x8000000000000000, 0x35, 0x3, 0xffffffff, 0x5, 0x2, 0x9, 0xfff, 0x7fffffff, 0x3, 0x8, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x40, 0x101, 0x7, 0x29, 0x925, 0xbd, 0x81, 0x0, 0x9, 0xadc8, 0x6, 0x8, 0x7, 0x9, 0x6, 0x3, 0x5000000000000, 0x0, 0x2, 0x5, 0x1b, 0x9, 0xc849, 0xea, 0x400, 0xc0dc, 0x1346, 0x3, 0xe814, 0x8, 0x4, 0xfffffffffffffffa, 0x4, 0x5, 0x7fffffffffffffff, 0x1af2, 0xfd7, 0x8, 0x38f, 0xfffffffffffffff8, 0x3f, 0x9, 0x10000, 0x80000001, 0x401, 0xff0, 0x1, 0x9, 0xcd, 0xfed, 0x8, 0x9d, 0x4, 0x2, 0x1, 0x69b, 0x6, 0x3, 0xfffffffffffffa26, 0xffffffffffff8001, 0x7, 0x0, 0x0, 0x1, 0x7, 0x4, 0x6, 0x3, 0x8, 0xeaba, 0x8, 0x9, 0x40000000000000, 0x2, 0x8, 0x401, 0x8001, 0x10000, 0xea2, 0x8, 0x8, 0x3, 0x1ff, 0x401, 0x7, 0xcfa2]}) syz_open_dev$media(&(0x7f0000002a40), 0xffff, 0x8202) mknod$loop(&(0x7f0000002a80)='./file0/file0\x00', 0x2000, 0x1) 09:46:10 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}, &(0x7f0000000040)=""/160, 0xa0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty}}, 0x9, 0x2, 0x4, 0x5, 0x80000001}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2, 0xffff3bbd}, &(0x7f00000002c0)=0x8) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x41, 0x1c, 0x8, 0x6, 0x2, 0x3, 0x7fff, 0x237, 0x40, 0x2e, 0x9, 0x7, 0x38, 0x2, 0x8, 0x7, 0x55}, [{0x6474e551, 0x7, 0x1, 0xa5, 0x1f, 0x3, 0x3}], "466e3706e547aa08cfa265182bbe5015c007d2674869f7"}, 0x8f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r0, &(0x7f0000000400)=0x100, 0x1) ftruncate(r4, 0x2f66) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "1f683306503173"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001440)={r6}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002440)={r3, 0x4}, &(0x7f0000002480)=0x8) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000024c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002700)={&(0x7f00000026c0)='afs_call_state\x00', r0}, 0x10) r7 = memfd_secret(0x80000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000002740)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0xcc}, 0x3, 0x7}) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f00000027c0)) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={&(0x7f0000002800), 0xc, &(0x7f0000002880)={&(0x7f0000002840)=@delchain={0x2c, 0x65, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0xeb5b3356fc1b1aeb, 0x4}, {0xe, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900), 0x88102, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000002940)={0x2, 0x0, 0x1, 0x0, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'ip6_vti0\x00', 0x0, 0x29, 0xcd, 0x1, 0x0, 0x40, @loopback, @mcast2, 0x8, 0x1, 0x8000, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000002a80)={'wg2\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000002b40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)=@mpls_getnetconf={0x2c, 0x52, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r9}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240440c1}, 0x4000) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, 0xffffffffffffffff, &(0x7f0000002b80)={0x20000000}) r11 = openat(r7, &(0x7f0000002bc0)='./file0\x00', 0x400080, 0x29) r12 = getpgid(0x0) fcntl$setownex(r4, 0xf, &(0x7f0000002c00)={0x2, r12}) sendmsg$nl_route(r1, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)=@ipv6_getnetconf={0x1c, 0x52, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002fc0)={0x11, 0x2, &(0x7f0000002d40)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @ldst={0x2, 0x1, 0x1, 0x6, 0x4, 0x1, 0xfffffffffffffff0}], &(0x7f0000002d80)='GPL\x00', 0x1, 0xce, &(0x7f0000002dc0)=""/206, 0x41100, 0x2, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x1, 0x800, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[r11, r0, r0]}, 0x80) [ 220.128594][ T4990] memfd_create() without MFD_EXEC nor MFD_NOEXEC_SEAL, pid=4990 'syz-fuzzer' 09:46:10 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000), 0x1) recvmmsg(r0, &(0x7f0000002740)=[{{&(0x7f0000000040)=@rc={0x1f, @none}, 0x80, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/141, 0x8d}], 0x1, &(0x7f00000001c0)=""/11, 0xb}, 0x6}, {{0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000200)=""/22, 0x16}, {&(0x7f0000000240)=""/52, 0x34}, {&(0x7f0000000280)=""/214, 0xd6}, {&(0x7f0000000380)=""/73, 0x49}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/223, 0xdf}], 0x6, &(0x7f0000001580)}, 0x20}, {{&(0x7f00000015c0)=@x25={0x9, @remote}, 0x80, &(0x7f0000002700)=[{&(0x7f0000001640)=""/133, 0x85}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x2}}], 0x3, 0x2101, &(0x7f0000002800)={0x77359400}) ppoll(&(0x7f0000002840)=[{r0, 0x11}], 0x1, &(0x7f0000002880)={0x77359400}, &(0x7f00000028c0), 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x13) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = dup2(r0, r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000002900)={{0x54c6, 0xd161, 0x6, 0x1}, 'syz0\x00', 0x37}) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000002980)={'syz1\x00', {0x5, 0x4, 0x0, 0x80}, 0x3c, [0x2, 0xfffffe00, 0x4, 0x20, 0x401, 0x8001, 0x10000, 0x8, 0x5, 0x101, 0x3f, 0x80000001, 0x71041dc6, 0x8001, 0xfffffffb, 0xad8, 0x0, 0x1, 0x7, 0x6, 0x4, 0xffffffe0, 0x81, 0x7f, 0x3, 0xffffffff, 0x8, 0x9, 0x1, 0x74, 0x2, 0x0, 0xc15f, 0x8, 0x3, 0x20, 0x0, 0xa6ad39b6, 0x1, 0x0, 0x80000000, 0x9, 0x5, 0x1, 0xffffffff, 0x8, 0x4, 0xfff, 0x8, 0x1, 0x61046d4e, 0xffffffff, 0x3, 0x9, 0x8, 0x400000, 0x4, 0x3ff, 0x81, 0x2, 0x101, 0x855, 0x8605, 0x1], [0x40, 0x7ff, 0x8, 0x101, 0x677, 0x9fbe, 0x8001, 0x9, 0xffff, 0x8001, 0x10000, 0xffffffff, 0xfffffffb, 0x29, 0x200, 0x8, 0x3c, 0x8, 0x200, 0x20, 0x17f, 0x3ff, 0x1000, 0x3, 0x7, 0x6, 0x8, 0x400, 0x1, 0xa13a, 0x7, 0x3, 0x7, 0x1, 0x6, 0x7, 0x100, 0x2, 0x5, 0x0, 0x79ac, 0x2, 0x7, 0x3, 0x2, 0x4, 0x0, 0xff, 0x1, 0x800, 0xffffffc0, 0x80000000, 0x80, 0x567a, 0x2, 0x0, 0x40, 0x5, 0x6, 0x9, 0x9, 0x7f, 0x5, 0x8], [0xa0000, 0x4, 0x0, 0x7ff, 0x4, 0x7, 0x800, 0x5, 0x400, 0x5, 0x2000, 0x0, 0x8, 0x64c, 0x1ff, 0x2, 0xef, 0x80, 0x6, 0x4, 0x80000001, 0xb563, 0x4, 0x4, 0x6, 0x0, 0xd6, 0xae1, 0x8, 0x4, 0x6, 0x11e5, 0x6, 0x80000000, 0xffffffff, 0x1f, 0x6, 0x5, 0x9, 0xdb, 0x0, 0xffff8000, 0x1, 0x60, 0xea, 0x8001, 0x9, 0x8000, 0x1, 0x7fff, 0x7f, 0x7f, 0x4, 0x7b3, 0x9, 0x8000, 0x80, 0x80000000, 0x5c13, 0x4, 0x1, 0xee26, 0x0, 0x4], [0x2, 0x7fff, 0x9, 0x0, 0x0, 0x4, 0x40, 0x2, 0x8, 0x2, 0x1, 0x2, 0xfffffff9, 0x3, 0x8, 0x0, 0x1, 0x58, 0x0, 0x1b3, 0x9, 0xfffffff7, 0x13f0, 0x1, 0x6, 0x6, 0x20, 0x8, 0x1, 0x90, 0x1, 0x5, 0xffffffff, 0x4ceb, 0x8, 0x0, 0x367, 0x8, 0x80, 0xd7, 0xfffffffc, 0xb2, 0x7, 0x6f41, 0x2, 0x0, 0x2, 0x1, 0x68, 0x2, 0x6, 0x7fff, 0xe, 0x0, 0x5, 0xf47, 0x5, 0x3, 0x40, 0x400, 0x3, 0xff, 0x8, 0x4]}, 0x45c) r2 = socket$isdn(0x22, 0x3, 0x11) ioctl$BTRFS_IOC_DEFRAG(r2, 0x50009402, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000002e00), 0x40100, 0x0) write$uinput_user_dev(r0, &(0x7f0000002e40)={'syz0\x00', {0x7fff, 0x9, 0x4, 0x401}, 0x3a, [0x1, 0x8, 0x8, 0x2, 0x9, 0x9, 0x7, 0x3, 0x1000, 0x5e95045d, 0x0, 0x7f, 0xffff0001, 0x8, 0x3, 0x10001, 0x0, 0x3, 0xec4, 0x6, 0x400, 0xf861, 0x9, 0x1, 0x0, 0x1ff, 0x4, 0xffffffff, 0x10000, 0xfffffffe, 0x0, 0x4, 0x8, 0x100, 0x2, 0xae, 0x0, 0x507b, 0x0, 0x4, 0x9, 0x100, 0x1ff, 0x9, 0x8, 0x1f, 0x4, 0x1, 0x2, 0x2, 0x101, 0x7fff, 0x9, 0x401, 0x8, 0x7e3b, 0xfffffffb, 0xf0a, 0x7f, 0x5, 0x5, 0x0, 0x86, 0xffff], [0x7, 0xfffffff7, 0x4, 0xfffffffd, 0x2d7f, 0x8f, 0x1, 0x10000, 0x1f, 0x237, 0x7, 0x7, 0x8, 0x7, 0x8, 0x20, 0x10000, 0x8, 0xfd5, 0x25, 0x80000001, 0x6, 0xe9, 0x101, 0x2, 0x3f, 0x200, 0xffffff68, 0x5, 0xffffffc0, 0x5, 0x5c, 0x80ae, 0x7, 0x7, 0x7f, 0x4, 0x7f, 0x5, 0x1000, 0x1000, 0x9, 0xffff, 0x20, 0x4, 0x5, 0x80000000, 0x400, 0x1, 0x7fff, 0x3, 0x6, 0x6, 0x4, 0x0, 0x10001, 0x6, 0x3, 0x5, 0x612f, 0x4, 0x7ff, 0xea, 0x6], [0x7ff, 0x3, 0x8, 0x809, 0xfffff000, 0x97b6, 0x7, 0x5, 0x9, 0x3, 0x5, 0x8, 0x1, 0x2, 0xafac, 0x2, 0x7ff, 0x3, 0x70, 0x5, 0xb062, 0x1, 0x3, 0x6, 0x4, 0x4, 0x20, 0x68, 0x2, 0x4, 0x200, 0x4, 0x81, 0xb04, 0x3, 0x81, 0x7, 0xb4, 0x0, 0x1f, 0xfffffff8, 0x4, 0xaed, 0x0, 0x40, 0x3, 0x0, 0x80, 0x4, 0x4, 0x101, 0x101, 0x0, 0x0, 0xb5e, 0x80, 0x3e, 0xc1, 0xffffffe1, 0xfffffbff, 0x2, 0x2, 0x5, 0x3], [0x0, 0x100, 0x20, 0x8, 0xa5, 0x2, 0x5, 0x8, 0x1, 0x4, 0x81, 0x5, 0xa1, 0x9, 0x6, 0xfffffe00, 0x8000, 0xc8, 0x8, 0x8d, 0x7, 0x400, 0x4, 0xca71, 0x3, 0xfffff92f, 0x7fff, 0x7, 0x1ff, 0x2, 0x75, 0x401, 0x4, 0x7, 0x9, 0x1f, 0xb7f, 0x1, 0x8, 0x4, 0x8, 0x3, 0x4, 0x1, 0x4, 0x401, 0xffffffff, 0x1, 0x3, 0x800, 0x1, 0xffff, 0x4, 0x605, 0x9, 0x10000, 0x4, 0x9, 0x80, 0x5, 0xffffffff, 0x10000, 0x3ff, 0xf92]}, 0x45c) close(r2) r3 = syz_io_uring_complete(0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0xc) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000032c0)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xb) pwritev2(r4, &(0x7f0000003440)=[{&(0x7f0000003300)="f77da1cbf4e5b5cc2ad9b3c1637becee4ad3956d6a105dce4b5c0f4c5f6fede0f665bc395bc6d076006d475b4e18cbca3731d2d2e8443a4b3ca6f9a4aed09ff2bc557dcce6f62e42b3f7fcf5758593406ddaca89c1f9ffd317110458256998857c06c785c54cbfb5681f04af3f63d943b4cf9158c9f3d01bff774d0ee76a22dd932f", 0x82}, {&(0x7f00000033c0)="1b0b2fd78f3bd9b5f6ed9efa95bcbd7e157f91474cef165b2148d9e50f4c43dbc485606200c9d5d667ba0e773d7f4208884f5193fd1c1f9f57be5e0ed9bf7bb176801a4e09ba7ce192bcedc17676e4b0f2a8dd50c4834cf188fa4dc7025a2d77", 0x60}], 0x2, 0x7, 0x162, 0x10) ioctl$UI_DEV_CREATE(r3, 0x5501) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003480), &(0x7f00000034c0)=0xc) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000003500), 0x400040, 0x0) ioctl$UI_DEV_CREATE(r5, 0x5501) openat(r0, &(0x7f0000003540)='./file0\x00', 0x242000, 0x28) r6 = socket$inet(0x2, 0x6, 0x3) r7 = openat$procfs(0xffffffffffffff9c, 0xfffffffffffffffd, 0x0, 0x0) splice(r4, &(0x7f0000003580)=0x8, r7, &(0x7f00000035c0)=0x6, 0x31, 0x1) r8 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000003600), 0x400, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r6, 0x89f8, &(0x7f00000036c0)={'gretap0\x00', &(0x7f0000003680)={'erspan0\x00', 0x0, 0x80, 0x20, 0x8, 0x6, {{0x6, 0x4, 0x2, 0x5, 0x18, 0x64, 0x0, 0xfd, 0x4, 0x0, @broadcast, @broadcast, {[@ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$nl_route_sched(r8, &(0x7f0000004380)={&(0x7f0000003640)={0x10, 0x0, 0x0, 0x8100}, 0xc, &(0x7f0000004340)={&(0x7f00000038c0)=@newtaction={0xa74, 0x30, 0x100, 0x70bd29, 0x25dfdbfc, {}, [{0xa60, 0x1, [@m_nat={0x1b0, 0x20, 0x0, 0x0, {{0x8}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x101, 0x1, 0x1, 0x1bb4, 0x3}, @broadcast, @local, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x8, 0x92, 0x20000000, 0x20000000, 0x10000}, @dev={0xac, 0x14, 0x14, 0x16}, @rand_addr=0x64010100, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xc1f, 0x8, 0x6, 0x6, 0xd3}, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x1b7, 0x5, 0x4, 0x9, 0xfff}, @remote, @broadcast, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0x2, 0x3, 0x81, 0x1000}, @multicast2, @dev={0xac, 0x14, 0x14, 0x19}, 0xffffff00}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x5, 0xffff000, 0x5, 0x5a7, 0x7}, @loopback, @multicast1, 0xff000000}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x2, 0x80000000, 0xffffffffffffffff, 0x9, 0x10000}, @initdev={0xac, 0x1e, 0x1, 0x0}, @rand_addr=0x64010101, 0xffffffff}}]}, {0x70, 0x6, "2667be74e82f688f5e6d5d450c626f2e0301a9ebcb75843727d24d89b9334b5f25084f5d7605e55b89e76000d2b67a207719ad59332423e582aa333087405ecabb7318c0028c146ae68ad5f5c728cff0f3f22a8e5c9db7fc97ab53791fa91c3d5e8f62a110faa0c47fb4c67f"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x2}}}}, @m_skbmod={0x8c, 0x10, 0x0, 0x0, {{0xb}, {0x58, 0x2, 0x0, 0x1, [@TCA_SKBMOD_ETYPE={0x6, 0x5, 0x2020}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x9f22}, @TCA_SKBMOD_DMAC={0xa, 0x3, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @multicast}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0x8001}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x31}}]}, {0x9, 0x6, "c1ccd55476"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_ctinfo={0x58, 0x1a, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x7fffffff}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x744a}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8, 0x7, 0x1000}]}, {0x12, 0x6, "3d6d1509ef0b3ed5c2ed117adff2"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbmod={0x94, 0x1c, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @dev={'\xaa\xaa\xaa\xaa\xaa', 0x11}}, @TCA_SKBMOD_PARMS={0x24, 0x2, {{0x81, 0x3, 0x10000000, 0x3, 0x18b}, 0xa}}]}, {0x35, 0x6, "8bb1f867c31818441040a7e33e100faa04b7f46039831d6a2e9bd7b3e6eab6fba08d709946abbb2fda002c58ba515f17d1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x2}}}}, @m_xt={0x3d4, 0x14, 0x0, 0x0, {{0x7}, {0x370, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xe5, 0x6, {0x7, 'nat\x00', 0x20, 0x1, "e1f7add021aef1f88617564579884ca2d48035a21d61a7da9bb17a800144e996a38b51e2de13b0e5dbb7c789f76cd5a5675d6984e1255c3f7ee19cec3950137ffad49d5c57b8b6b17be8aa7fffb945c2aba3903ecd0f7c1fae70fb547d55d73e73a6c474e2963eee39bd42f6ef781b95c2abd8cafa858e080993660135ef3ce0a80e2f8089fdcf50ebb7d32618b6b53dc4c8c50366edb5515f426edaf3bd7859e5b8681ee8f042560650871db3c03fab53f0acc224ead587ee48a0"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0xe4, 0x6, {0x8, 'mangle\x00', 0x1a, 0x6, "84e1030044e17f27e217bc8bc68f0ef89e8160f89d6e81ef971db6bebcfb976554ef78bd984b0d14173c69aff51cf62f179578a1aba6d632b5eea9d301df1ca8d6647bd31845c7350789d8197e2899c8644779e45ebce12af3f4a555e36145b98cf14d113d825c4f8dc63cd957a65a50272db32cf14ec0ce095b94f40ea80649017896ef203bc5adb96ad2d20334cec581b3f568d26983fa7764fb055b4b8df64fcc806405810ba100809bb70b006efa0a0041907dc33e307bab"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TARG={0x11c, 0x6, {0x7cfe, 'security\x00', 0xff, 0x3, "4b2562a3434a69aeab46321292e74d4f2872cd82607864f3155d83891ddce7f98a5fca120bd9db7f80a4dfd31f3846659f08ac1986a68c7eef42d965c6002ca35fa84e46ada187d5af5ab04bd02f43ee33f20bbea7b4000d48dfad4f6488949d28311b6145b35e4ea50742605dd09a14194a6b486734e079e7785a816b00f5d529e9b933f8ff19271cf9f3c3fcc3070c84aead30b77cda7d42e6072e1ea047f21f3bc30f45e25b873479ddcf7f4002b53a51690c0f4c59420eb5402745bdd9c3ed39abe9680a8462c0144a7f4f96f73992a3fdbe13ced8036da28bd098578d4041cc438315ff42912d8286d37c9bb008f365"}}]}, {0x40, 0x6, "f9a849c3332cea3f745e0b86f21d90104309092a6257e288050bb273caf2ab7a961ec9660d6605ddb0924b267bcbe1caafe3cb8cb6dab702b9b0ca74"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x2}}}}, @m_nat={0x58, 0x18, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x8, 0x2, 0x6, 0x8}, @rand_addr=0x64010102, @remote}}]}, {0x7, 0x6, "b00582"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3}}}}, @m_csum={0xc4, 0xc, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_CSUM_PARMS={0x1c, 0x1, {{0x40, 0x6, 0x1, 0x0, 0xff}, 0x31}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x40, 0x5, 0xffffffffffffffff, 0xeac4, 0x3f}, 0x33}}, @TCA_CSUM_PARMS={0x1c, 0x1, {{0x7fffffff, 0x6, 0xffffffffffffffff, 0xad, 0x1000}, 0x7a}}]}, {0x41, 0x6, "eaec693b8d29d0581393574452dcaeb54502adad0dfbdfb36ab14424b378c9fab4eccdd62544ba3f16f4ad1bbc1c20dcf08df40835734543cf9c5fa151"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_xt={0x118, 0x15, 0x0, 0x0, {{0x7}, {0x54, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_INDEX={0x8, 0x3, 0xfffffffc}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}]}, {0x9e, 0x6, "c8e07dd92680f166fba90c34d4baa38ffa90566457ad296b5ead89ced1d9101b48a2eca4b31844c67618040cb9248cd7d39807068e7132d08c57e5cb694469f8d2f3c2b95792c90faed0da31d1dd56b320e4eee1be7310cdd40b44fe95d363da036061955758cfc399ba4a30612961651ed79f7103b8d953ebef601ea9b389935376d38a31c886973f558d03ba4c204ae81b4acefa2f7245b88b"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_mirred={0x12c, 0x0, 0x0, 0x0, {{0xb}, {0xc4, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x5, 0x401, 0x10000000, 0x8000, 0x80000001}, 0x1, r9}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x7fff, 0xe19, 0x1, 0x1}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x9, 0x800, 0x7, 0xff, 0x5}, 0x2}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x10000, 0x8, 0x2, 0x7, 0x1f}, 0x1}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x400, 0x3, 0x20000000, 0x1a9}, 0x3}}, @TCA_MIRRED_PARMS={0x20, 0x2, {{0x8000, 0x2, 0x0, 0x7, 0xc73e}, 0x2}}]}, {0x3e, 0x6, "7cb199445119f8fe624a379ba322914f38481ff08cf1ce379dadb383d350c31029ffd91ee53a90496f11a47b2ead0866fd7a346dd495e5f4d20e"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0xa74}, 0x1, 0x0, 0x0, 0x20000000}, 0x4040) 09:46:10 executing program 2: write$ppp(0xffffffffffffffff, &(0x7f0000000000)="1778988f737b65e732078ae6fc73dcbf331260d3bced27cc0e344af6c138d5a22616a8dd914edaa39ffb9cb67d8a2fffbd3879fc15ef384b1e01fd390153a7568d5de991cd3a01a4cfc3e039eae5ea6360952f9db0da0cc7bec5f82b83f3f05574af912ec09693540bf7c5d80429c312f92fa3b7ed0fbb945f7b81c932f9bd427101a438bc02655cd4b489bafa99c30bf1ec24ede2dd1e967b06206d27a788f7982296ebfeedb518568dc70096a3f2", 0xaf) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000000c0)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xd8, "4edf081a639bf3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000010c0)={0x120600000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "e6cfaf06c9b1f4"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000020c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "064ca6f1a1bfe7"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000030c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000032c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xab, "4685a1be8076e0"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000042c0)={{0x0, 0x3ad85109, 0x649, 0x9, 0xffffffffffff5c28, 0x2, 0xfff, 0x0, 0x8001, 0x9, 0x5, 0x0, 0x7, 0x0, 0x7}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "8eb6a56bb47d05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005380)={0x4a00, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "4c67ffb83d3f25"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000006380)={{0x0, 0x8, 0xffffffff, 0x1, 0x2, 0x2, 0x5, 0x7fff, 0x8, 0x3, 0x2, 0xfff, 0x3f, 0x3, 0x5}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006840)={0x0, 0x0, "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", "aa6f94b5bb1915c6d3996b6ed2f4a6b08af43d372edf4e20faa267e1a021f1197aa137c9491e13209bc3a38c524a64f642328e6e6e016842023ff002b17a045c0f303f63551103bca443044875bbe9f4f240fd319a1ef130725590768a4928b4e340c7abcf8439c7678c9a2a0f0d60cb1cdabc428191c02d49d5dcfdde92cfa3666a21a4b4bb73a68a9959d392f2fc6ef2a79b346b97b7290bf61ee70cb4723bf757103fd78d0bcf279b12e7c6bdf7fa70db4e60d1580e3a7b1a5e2ca98b650db614df49f679b1dfec4e3431b7b6a25c09afa56e975ccfa12a1375c36a34d7c0f5a1206c03ff2a5e8247bf250467444bb8382b1f85c15221e383737a50a4c0ea7a482efb9e28ed8e021a5d2cf30a5fe9a3f97916fdfe21dd73b10dfb707c32fb01725717e3418e50adc3985a81d7c00cfa8ebb4e09d54cf38e106e417add38fed0f2595a30cea80a9613dca1f81790b7b35eb35a0a019ed48583ef07334d4a4143f8dce9131bc7e1e0ed2295c670806a2dd96e6eb8a730e92452842a834d4c0fcd46539d7287ad15b0dc0fe0dac19639bfd6859d34a22bb5c34ac68ad9e71a32975b2bd34b50f5de2d02bba6a2600a8f98064afbef7d4b55181b6decf7e2d822a493ec8429e41ce95a392da5f1cb2a342d9c417e970257abfe18cbb870de35ae09b82a145164bc47ea4575decea673f0920f0441e34a414b66c06b717f08c09925ebf55d6c4c2f1eab30c2a19f128e3722e68f49fcd8f49a1a1df30b7ff868189e88fd40af3a02f91adf2a8c05d99abf3be1476b054cdf1a77735f6bdb7f41cb784ec0715f699c8fcb0605c763cd0c915d9487f98de7d35cf6bbdfd26d986e3a2647146f7420c7716df1f2c1fbdafdd535812f0ac9623bc28447cec3b7b889fb0c65a3b78ccbc8ccacc7dfd675e8448f415bb4c19edac9b055a0dfc15adf1ea569fe3adaae385fd0f9c8933c45c2dc0d73958dc6f13c806734be7945efcb14edcf60b11a802844b2e1b3467cf958aef5fc61d66e16ea1265bf36370c37c06f919e4e40f63a0aa9e14558ec5eab6d4d2755a5ed96ab088ec83e092d819241e16a48a24fdbcfef1a69e679a8312e76023174734bc7b57b86aa39095c6c2c051f454b022f85c2aeb8e1e94e4eabc1215571c844f6959d7fdb2d0c90a295c0dc998f615b4d4a6b2faa6262369963d320cafa03a36e4632b18b7f133e80566c23b886da8c9026217b76d67753e7d2dccd821134a05e116d95fd3b237bed633e2dd5ff478d98124b57b2e8851ca14f9b78c58389c8b3ac8dd8bf56dd1a085ab4ade615819bb5e58f47e460c33242d8d8eb97d1041d5944dc4d0ce554e8cfc78990041f054f7ea1e1b91e6054575440b5703642c63ece6ac2b112680566ddcaca46677b3c4ffe48f5c300c342ce1712cdcef92f6723eb759866c06c2c0be2c545c59fe483817838e7a0e7bbcaf9b0d0e29cd07971929e3e591b4433845465a0140798a7c461f874acd164e0e467af4e3757394de28d81c7881a5ab7fab507be89f6d05f2af35848f959c7c672816e713b33cd2b9f659d3195ad7b1123cda8186c94baefe5f900da9262d036b0d6e01f68fa5bdb6d69d58cff161590f36a5e66cb44e5219a31e00e4b708e181b4e08f23cd8ed10e08ff89e5f2b722a5ce5887dcedc433dd24939121629688b5ce3e26c28c03f44aa099443cc63a3db1ba204b0704725be19188ccd64a4bf7ad646a9caa1866539a1345a48031c7ba3a7231a0bf83f6b43a769f65a368a7dbe30e43d52b20ed5a8d6f1119c22bf745564228f72f2eb73632da1fe9aadf836ba35c048278721d212791147697567081c7a443f9f9cf78aa0d922ac1f679ece26e6cbd05ff8c2fd95089acf0f5fbf3723171c73e70ea7e8d89b2383bbd231fc9f0fe613b22cd61e250417890351872205d0a00301b21c9e15ceef416d21b016618acbffd78f6fc52e6330c1b655180c0a3f0c420c258840a6dd9cef983ab7f8ffde4215208821b6ad6691c67e8e279d9ba9bee3c8cfd6684e6c2ed963cd0a8dd461f5495b9e98d747e0408f6bc4a1a97bc9dc394e90e04719d13a2fb6be43391b2e0375e07df3595a5e772af96262dfe2f6c3a9e8f87786acc63947a69fb60500c04972b583bdc3f40b5b168333f6e05ad9383ff100992457438cd6a1e3071f3787a7fa685d89bd778187e5dbe7b9dd8ba20487d1b88b41d762f8b2292294c85c73ce84f50fd23950dea78d6ed07907d38cc4959aa5603e3ae406e3c5d35f827af22e2f41b508d650fb87981c21939e28abf1ab5878cbbba2a77c5070a43843edff8070e59e82960fa86d2e9a8866e39bb6ef6c14df28178a905ca56e88baf9f171ef5a7a645ed522345e6377b2946ef2b4e6019f175880e1a0bed9c0d855ed0f1c172f1efc9c0208b40a606f10481bb1a2090eb6f05888bc41e11b22ce95d85951a9fca149ebbbb483a7c72eccd4d32d858d6a40256314f48c3f857569f17afb31feb5e6c0e687673bbfd7a6d111e061e649c74192c7fb963e446d2dad9b813c3dbca567b13fdece60d7d0a30487e23ad98b576bb08347d6900d55497fa634b3d14ccf28581dc5e20cbd40b6469e37707f8ed97d347a15e1b9d402c3f84d3837b8c91648a97b08152bf6a3058447b4e79c81a1212c286c04f1fa214514584dd3e9f319337a4bde35b4eee6c5d8ac54bd313e200cdd28236f32558c9639568cc966864f64d7dcbd1f255f6b042dc0de110de4d669214d367145b71a35a9ae337ed8c8982d75357e85f92ac22a48fa5abeaf2019e13a9bb2d1f7f577811f27aaa57da2e09e25b587eced0298703bda9f186694b6212a89919850723f01e5c5d4b2709badf262dc117a8552bd139c078c23b914c684bc2834f4951523a5b05fe542572fa566da6a0edcd6cdb032cf56164a18770b3547f858af098f8d8fe73ea2103e4f6cd45e09dda54dba07b7ab5f892a777b34c7a0deca8c1c5363e06c4b9ff8b9f2445d3af86f213cd05835b9d9a81270f7bb16e2ced24ca20297870ca47e3c8e97eafeaaeaa0ed8bd7d509fff1e3f0d770c4d1bebb22412e67180959a009c88bb53330df16780117bfc35c10402a198efc21f5c51517a22608253e64b03ad03f3c258b71f89d32f9ddd43cc847d7de6f842111f931d825024a9b67638be75a3e2006b764d1aa5b3e2690ffe702c26195e9b6bfc63c4017489370202b34cc1007c00e1b8000abc5f7b4eaf19654b78898713bc44be2beb2395e1395688a16a93be832c321bf30e9fef68434eecc10884b66e595be622650bdf2f07ec7a7af68f41419542003acdc56d0be5a64ba6c289ea88f923873fd69e4d33071a9265aba282c61f5ae2745054cf4fa35f24dad85418133d625358ead65aafd05d13a15e6ce155e6c56c09d332472a69c0eefde58c8e5029a82f1c030fae12055b033a5b43ca7991cef849e2ffe6f1d5ea791118956653268abf5f832d61a83bcaa4977e2e3a445cb70cd2b4298ca0da9861997d751e05d52b3ddfc8f2d1a22e994161ac0d289b79b5cd8668c14e80f7414b84818985f2ce3e08740ddb0cabdc95673cc28e7e44e8e9c845c6577b4979de10945daf5dd2a2f68b772f17d12e993a0cad29051319fb0fac967b7ddfc895b90c348c6ca54ca6d5ed49028df7577a35b99718d2a2b040b4a464f145256622b5967bf15fcab3643deb29cfd4e95d2a41f386ddcc44b9bf16e49ee83bca2e7cd78354a14cfefb11e1ee21cdb1b6f9aaa94d89005b5e6e70d403411657b15ddcc5be8852e5dd94aa665af6fa6c3b2018ddbb1ff1da735ba61a460970eea0198ccb4395e1c30716f39fbb911ba82624f8aa94789ca7b9ac36d611a1634022f503d95525be8da9ebb2799431acd4530511a4d0455256f3cdf083d54cb8866032422da7806f231965a76577f1994f32cf269151d80d4cecc8f0cfa5989589d7427cd09808d5a2509d913a3b326836d9cf2fc4d1cd985171b689c2706ea6bce524eb2db77a94214724298e2d2ef69017863ece6771e87e7d00c2e3e092fce4f70755fa61dfa0777e0ebca478b5e97a7c3768e602578c6d60ac6b644897793b1398768f8d7c1064eff0fe6d42cfb28e2cf3850578fdf85fd02b2d3dd4fcc1ad29fa38876a560db6b9b7ba6706784cf576b94a5730b507a42762e6aa9128bc577810c654847d99ec537c7f2d5a1ca7ce11b7342f30ff4864991671d6141bf5dae7c9741d857cccb4caf71e9a3efc77bdfff342177ab392afd380a11e737763e3feccc60092c5d1e0a71d661f9fd84c5698758d455802d4299cab34afaf5ae1803118a9afb26a7d73901353a01f28b5f732031d116816370ff6ad54ae1cef6be4d7b467815e5f42b66756e1c7924951785f13be3c8f5377bcbcc0d9e71485f035211ed77a42e90b6e714b3ecb57fe7df990c39cbd27246e2ebc56e874ea4f0d54c3f605897a6ff6da4013a2f6eb67af5a69bcd2733cb681237eeb009b03ce4d8246b2ac813a055a9dac76f11a86d77ab904943ff22e8338a076fa6c6ecc07cd725ba96ed0c33214d2679ba0c1c450fd95b49252c9eb5249ee96029363cc325861ec9e8eb773d23c376fbaf85007e1cdacc48272c1a685c82b133bdb21db5554391bccc900afdd9970348df70c056dd39f04179a71209490453c5d37ac1900c6fc702540c0db49c5db40804ae030caf307b529b34e185f12272fd6e965517278e8fc35ec62472693d0ebb916f8dfb9b3bee9f95937d6a0a6367467dab7044acfc1aa913165bcee768112642651d8adc5330447b029525035e837620ae453fd88454c1d9434c60cd6cecc5d8123b75275e723e3bae74712c17890d9d623658214947f44da89edc0e7d847a8792dc9fa5e6518857114031283d79e7f5ae1bd73cc71b06a8ea1c1defaa6bf23aee514b58249a9c48f61384faf858ed30fe9694d9c013e2b21e045fbb729df947fd6238ec07565719407a56c320c529ce8dd4cc99ef7a70d19ed27a43c81d2dd92e1aa284acae26613f9b5a781c0d32b288824c1c55bbfda7c2eeeca70f3c1ab8a81c8c0cee8a3a44471c023be5ee1b2566efc2695ead1394748cae503dd2e4e612861c93068ec3e5d5725e9c677619cc79a60339db27bb009fc0da8815d43da877a9f50a1683737d699688118133c4703d5acca3e064badf77283cfc3c60b9b121a0d19f4ba58592f0c5b0d0ccd6c10fb9e1313475d9b8b75093689c928cf8291687cc70a73a83d8169ed657da499218f8da3ca3f8f73f00fc40d0e80f512dd3ab2e02b7d5d355d17b5d6300db6fda7a89924220a463fbf4df9d13f29ef9931d9eb4108a7f5ce009e5e96c71f3614e02f73947111172811f2de0d0ff9de8353b76fa4c782938be6ff48606054b37c3f4c6ee9779aa"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007840)={{0x0, 0x5, 0x7fffffffffffffff, 0x8, 0x8, 0x1, 0x4, 0x2, 0x3, 0x5, 0xfffff102, 0x100, 0xc0000000000000, 0xffffffff80000000, 0x400}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bce9d872829092"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008900)={0xffffffffffffe63a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "0e4bcfd301302c"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000009900)={{0x0, 0x8001, 0x80000000, 0x100, 0xf39f, 0x3ff, 0x400, 0x8001, 0x0, 0x8, 0x20, 0x68, 0x5, 0x6, 0x81}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000099c0)={{0x0, 0xf65b, 0x7, 0x4, 0x1, 0x4, 0x100000000, 0x40, 0x3, 0x7, 0x13d1, 0x1, 0x10001, 0xb95d, 0xfffffffffffffff8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009a80)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c80)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x44, "a060023042ff3f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000ac80)={{0x0, 0x7b0, 0x1, 0x0, 0x3f, 0x7fffffff, 0xfffffffffffffffb, 0x4, 0x0, 0x9, 0x81f, 0xff, 0xfffffffff19754ac, 0x4, 0x8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ad40)={{0x0, 0x0, 0x9, 0x2, 0x1, 0x6, 0x1, 0x1, 0x3, 0x3a, 0xff, 0x1, 0x3, 0x7, 0x218}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000bd40)={0x0, 0x0, "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", "88f703af8badd7a18b8b3ecb66b1408cd5c53d667d66d0d84607945fb8c0e150bcc2a989446adb61722e8a13f1f0831e38ff36326b82328cfc6c80f19015310ca61882b80865423edc1b4d181c78cdda6465e2e72b98ed738fd5b0afded96b20672f15e50d739dc42e784be065b511e8bb710097c1459f408d01f5c0c12b4fb96c78e6730e99757aa4828d711ac23ec7f534689513ee08c101f7daa2bea992949b369bc1ea9c7d9c501b1975be13bb4de2852b815d2160e67611a35a254fd6450e3348120890dc2e1310df49651b8b28e9467cae7f50ccbe6d6d2c903f2efd8bddcc2d54a059d23daa7d772441bbb80f1a4b8cfd290e556965495efd36b43ba831b187e48ef26d2c9a1f2387ac914193b5d3a37286c56e465aa42f94729faa3c10702993ec00fdb0562a69757d0c42e3a7726b14e9dbdf084e3e756aef00ca535cb4398201afecd426f0dd6c701e154fb8a5a1849fa713603b2b1342507a4554ae21ef173a7d69d7a184743b0f47b68f804be5512e95b3895c0b79ea8b3f080cbae90c33b3ff83d5d10afc74f36fffda253ecb67e12be33dd129fea53cc4e3a469e8be472fe3a5da4368c33664ea276fa1c5d2b533bd4e8222bf3948e2e40b762fa963c3cf3025585914d0b98962d4ea1739123b1bd4b66761f2a34c59016955de7d8141d62e833514eb999bfd9164bd38d2ffaef1640febdf7bed5820bc3580881bee351f983c3300b96a50e05f2adffcbd1dc4ddfca0db30ed67068a2be26db44d63dd9be24659b212f401f286cf26a11712d3f852f25c32864cffeb6fff93d68205abfceb440a88a550e8d293c00c8a290b9b0d71c20da87e42ff2ccc8b9d46bc552d3177489eec7af779f491061a19ec876c7e0b55b0df36e32cfcf09773512ad429bb09f725b7e61f6ada0e5d400cf11c77b6e68b804251fb8c8a257ca6f3a8f7d3cd2469c0581e411a1e099e47094bcfe9e01c5734aff317a110cf0b8f9fb7aae029d0827dfb6ea09ffef3cdc7e82f4124096e71b2594fd592e4d91b4062feac21d4914e5aeaee63bd0e98c85f8947129430deef852dee8d5745902500f3d494e94a6e006007f9f0ac6cdc0a1705b39d4b56807eb244a4148f9fb6a4381244cf2654b92bb3eb1037cd211553ccb430fce32d68a0b3c6dfa3332ff012adf2ce6bb32ccb8f9ddaa9aa8ebba37f19df62802fb95254aa53e7a2879c0e3bf1be110d9a8d7a9e5c2dcb05ef906d604071e92fdbf39fbda3431b0e69189ece178b4380736d7cbbacda48ac60393ed33fe6bd3ebd059b1245642d510f6ba562b9f445741d26a3bbb27020bd6caa9f74354b952c967ae085a5eb6b619295635e4d68f9630a664af4f9b9242f26e9c65f8bda8408d976dc5ade8974582bde06ff88b1f463f5248d4442bd56c4c802e4b4417f2e658d4cb8ce1f84e8949f82f13c3247478f4178d5b932edf025f2426dffc7c5c68ac7a799f123204041d291785339c169776c7b7cd8d8c7155d9ef274a1bc71257febfa0a218ca68e5c91cf8b6a314a3671d211b19db49e607aa0c594ad4b7ff27d5d183cb76e18c802cb4af1240735cd989fc7f6855563bd3782e6c6ed37aedcd6eb962e55ce4a94d28f1a73db148ed5c7cabd39f970b5381d01f0e7c46f2e9d1679c560d8ee32274897d038d1a9c2eb693ba84aa59aebb41523a22bb2ede300e0818fe9b06331b31fe939353dbbf1a1c25d0dc37f711fe2e455239b7d7839f065e115bcfbd32f9c512b17803ab1b5aeaec4e26e0212c5a8df333a3c460c79cd6b1adbb00d8693b9e24eed7f8aa8e9760132b2b678273ec503b2a92039467d17316f5ecf0a6826059235c14dfc9e7e70a7b4982a17ec91c0df3fc65e403b69038e80daed2f32279ca741770eb404ba1e46547c48650b7b0a4c6a2a98eaf4785ccaa1b10137caa22cb8c030eb94a11f13dcc8cb189dbe6709746ea854092abbd319ee2046a8caf9774dd7398bff007c7e022ba4c2e241de8262f4a56d408f458ab8f5325eedbf4f586c4df10294b73e9951434455fdb398ddb6043a4f52b00c421a238dfdf4f8828d3cb231dd1d70fff19a6efc2d46dd2f36a2b0569976afa5207cb5fdcb66c38d2d4cfdf3f1b208bbba63d35ed168d61cdbfd8a69ebc0206ff46bb45ff5b4673f16b74bd89df63b51edeb92bd97627ea651258ded62b4d63d150d7b13375b64929f589915086ea23fe12298ba52c8c38d552c7bfc21d8d62386491d91f308a061eaecbe46c6e6f130cdf8b20e1e2fec88eb64aa262c4f34321fac920c4b67e9f410aace5c66ca313c079e43776a3424bbc81efa2d30b35a67aadb8462bd3cbdffa9dc05e7fb8eca93323f956bf91e6fdf56153f4bda477126fc6afc36c64f88cf3b14317f109f8bc5b65dcaa7cf138b1fc9f932e19e4d14aabcf6697ffbc3157b9aa901f55e56877ea4e1e219135258b6b91022791f15cc4dd5dc319c52fb917202c6bd2431ae04846ceb3aeff63b1bfbab2e3ce5b861e0a6d233293336bf9bfe6572cec23a95820cd82f14ff058f9f1b553a59778b8ad93b326f7a7c6efb9331c63b5fc32b1ea677ff731b3f93a97a4777f57c349380a892a5c33754b525f860de8043fb36d28e85d24a2c8b9305ce48411d27fa8cd260bf9be8d4621ba5c3a56b3a5229b0d439aa33525e488572a6aff8c354ef96ad48496d77fd1382d35b294dfde0472ace31ca0e5e74ae79aacd7edee9a3642737f8ce21b31a829b2b460b87988d4e00de028f6c50e7459bd1cb931ba63ec9690418e890580ecbde9ab5b8d78a2a1d763f6d288785c2821cba2b1fef095156fe88115a97930228c1dd4bd0049149ae7820914a4f0081f37e93da13d5f66b2a65c1f38f3c621d99dcb68a7467f81f3f7a70a07af815787e30e95879b469ad1d14eba1c426fbbd11f4fe112c57076c3795fb8acbd6a06ba7c24b2bcad47692f839dac3c7f4b571e6a55637a79375e96de69b3b62f6782109bd8b42d45e68ea2ebb574182f186aa213ffa45e4008cf6c4f0c7244eaa2ea56bc5994c15cbf828b5dd87114fb7af6696a3ea05450791d85c5d38ec296b06314fdc4661b055c8f9011f01f2b8132cef67b71a0bb76a9d2f694b1867c6c6d4c139b188b4327031beba9d3411223bff5d32ad85c6db3dea02a5949b402086d4d0790002557dd7d1b85ad0d0a718030ce780bedab9d5fcf5f04de5c91c449a2cfefb4631bda2e644dc24f6e9468db54c3647430762152806757bcaf087aaec0609ecac68d6546e99dabd8c8e1b5c71629573424664f222b55e0b749c6945a50814d1634cb4cb3d7a808b4c61495fa8083cbda354be2d90919bc4a73e5e30b22fa56721c152e2d6d05aa1cfc7420d951fac57c9598aa7462c2b24c33d6319b20585afb1de169a1e5a04814fca0356bd24ab146759cb12502abb53d384fe11c2d2eef93f1e317d3b83c66cdc05ca91eca35be775d4a63f3199c42fd4ad86c40340b8836d85634cd49197bc3cabd703ae9a37ddde752d1f6cc35b6f8fd6df44759948e3a55334bf9e91d99952dce4ae9783e7524d5b2ca27bb719e329029bb67678ba612a8c5898bf9f5a1884dd973ef8b4af99268d3d453a7492dd03f878b3de9c91d2190e9a7ebb67d0df80e2d81702fbd2e7866220aedf98b750fdfab6a2e134e5b12d6e6654fb740b5d9486f701d8a731d6afaf1db95c8628f9acdeac986029fcbb507e689323fcbc00859acd9b92cfc8811dac36badbf50fd4126f423a230d9edd4121d23e10f44a401065028a1570167aadc30b6ea18a91997dd995daf628cc6d5f92239f89e223f52d964bf2c733b9935077c5c5f224f1ac081867c0090dac1973b7a805a81bc87f871630774aad61f87eb26963d9cb56878460f982315406fd762a8af918947939f6a02596f4db2feccdab993c5077ee36d13e0550b5c9d3c398ae0c826a74b938e41bbaafe266df717b3543c335ef08a530eca45e13b9ed6121dabfae77f82e3011141ab4b23bce3e57e0e9d868be0c657ac1025febd375d3eadce0f78097f38821a412baaec9b4a38ce743624aecc2f026b1cb922ed7a378076d5103fd39ab1fe2f36b61e496713fc2b393909a987786f00c45baa29bbc74eaf400a454b5b39c632dccb49db881e123a614f5f36f00bfdd7aaaa89329417ac6628e48e82216ddfac6393de232e56fc21dbfb43024a6cb338cc6fe226c9bdb55a25a9b954dc6c1744a26fde0b6657672fd5eef31d3408bbdea30e27cd05d12d7944c88bddd4ca65288b7b6a6dc686d56413ddb24d4e84cbdf4b2e869e2d46f0aff29d4c016e3ca3c9bd0f2f310b148973fee3d1c2ea48ee66adfbdef9be94df7de821854ccac455008ef53f84a97ccd64ffa2c71d267bd07f0598f4dfa1e74918b9f886a42575f415f6f9ae2d325c32e177e5baf997a1c8abd5a8933692ade30e47f0301a40447cebeefc346dd71c90545b28b778f16ae175ba64afd76688a4d5d314ff76b78f868c92448b6748343d60ba2df3d0b06b0961ad0aee8826aaf4f8afb0f69ffcc9445d47b8350c4fff12ae41bebcf111bc2bca75f9967deed36ed2ab0e2b0ec252c66012759cdeaeeb9878b5c3591a522d830b785490b7f93a798453b6fe37c1350f1bf744553934a0bd5e303ee134e77c980e762addf724ac8ff7ae1c6bd48c915e309e77a1c237625e7d0c51cf8b1c3ebe3a35cda00a02a24ff40449658e4ae2ba416e22a6b509368ff61425be3ab5430a64a8a20a8ff470df6614913c0eb0b5e5e2d874d6b7de6ec202bc8f0ff5879299e47b02463b696be713a99e9d068d25f37456c3def13dba61474a7b4f20a4a3533721c027d343e93a4c4f32a84a6c028c332105985ccb4c06a37359a0e04d0f2b96b28101b2b486d1fb603227730942755a9d57f779c26f69693ec46fc2cf0f3451167aa5bf33c075e7be719247b30feb528084330d81db0e981ba4b7b28721639abbcc9f5895fd9ad872fb0eb45418606fd6b22028c60b74dac3a2fdee33bf1ca9c68086f940e116d632bec11292c718fba2545e0c4e20ce6bf2e11eb6413fca1aa0709e7b8feccc7426c5b69be73383609a13c9066179c225d30766a996f6c16d4f95ffbc8636afc4ce9ff393052a6b85d0031fd106d9e4f343c6ee7a837c9521115f13040edf1eb49ff8807e323b5c46e3aa33515fe2efd6078b51774f7b8ca17035cd8d960d284968dfc809e4f9a3e22c6154d140015e39ff065fcec64c7191cc25d53a440464c09bfa0dc6663115228050be341ee76859e12b2bbf24c1fe5b03208e8a27b56db1596edeb0173beb235d4ae87ccbc424d10075fa93a29485a5c7206ba99626b0d1ad1b2b6f320dbdf5df3723e78cd35e44f676cbcf1f5d8a0d6ab53a56d3caf4149bba42fab7881c6461f"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000cd40)={{0x0, 0xd25, 0x7, 0x5, 0x3a25, 0xbb, 0xfff, 0x6, 0x0, 0x2, 0x4, 0x6, 0x5, 0x7ff, 0x7fff}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000dd40)={{0x0, 0xffff, 0x8, 0xd0, 0x7fffffffffffffff, 0xff, 0x86, 0x5, 0xffff, 0xb, 0x80, 0x1, 0x9, 0x3, 0xffffffff}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000de00)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000ee00)={0xffffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "633627854460ca"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000fe00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee80)={0x1, [{}, {0x0, r0}, {}, {}, {r1}, {r2}, {}, {}, {0x0, r3}, {r4}, {r5, r6}, {0x0, r7}, {r8, r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {0x0, r11}, {r12}, {0x0, r13}, {r14}, {r15}, {}, {}, {r16, r17}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {r20}, {0x0, r21}, {r22}, {r23}, {0x0, r24}, {}, {}, {}, {r25}, {r26}], 0xf, "1b1d024a52709b"}) [ 220.502607][ T5036] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 220.522865][ T5045] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 220.533063][ T5049] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 220.540778][ T5049] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 220.548735][ T5049] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 220.556148][ T5049] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 220.564539][ T5049] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 220.572115][ T5049] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 220.572678][ T5052] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 220.579983][ T5049] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 220.586564][ T5052] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 220.600740][ T5052] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 220.601211][ T5049] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 220.608176][ T5052] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 220.615010][ T5049] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 220.629471][ T5055] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 220.630015][ T5049] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 220.637320][ T5055] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 220.643710][ T5049] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 220.650746][ T5055] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 220.657807][ T5049] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 220.665252][ T5055] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 220.671656][ T5049] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 220.679141][ T5055] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 220.685820][ T5049] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 220.692771][ T5055] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 220.699400][ T5049] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 220.706552][ T5055] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 220.713456][ T5049] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 220.720674][ T5055] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 220.727438][ T5049] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 220.749751][ T5055] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 220.765296][ T5052] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 220.775701][ T5045] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 220.810905][ T5045] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 220.818246][ T5045] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 220.942611][ T5033] chnl_net:caif_netlink_parms(): no params data found [ 221.090220][ T5033] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.098018][ T5033] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.105121][ T5033] bridge_slave_0: entered allmulticast mode [ 221.112089][ T5033] bridge_slave_0: entered promiscuous mode [ 221.121574][ T5033] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.128730][ T5033] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.135801][ T5033] bridge_slave_1: entered allmulticast mode [ 221.142469][ T5033] bridge_slave_1: entered promiscuous mode [ 221.162990][ T5053] chnl_net:caif_netlink_parms(): no params data found [ 221.172718][ T5033] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.181961][ T5048] chnl_net:caif_netlink_parms(): no params data found [ 221.209689][ T5033] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.261809][ T5033] team0: Port device team_slave_0 added [ 221.269975][ T5038] chnl_net:caif_netlink_parms(): no params data found [ 221.293447][ T5033] team0: Port device team_slave_1 added [ 221.322526][ T5039] chnl_net:caif_netlink_parms(): no params data found [ 221.339970][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.347002][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.372994][ T5033] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.387121][ T5033] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.394053][ T5033] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.420331][ T5033] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.452369][ T5034] chnl_net:caif_netlink_parms(): no params data found [ 221.467478][ T5048] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.474584][ T5048] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.481837][ T5048] bridge_slave_0: entered allmulticast mode [ 221.488948][ T5048] bridge_slave_0: entered promiscuous mode [ 221.525546][ T5048] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.532697][ T5048] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.540137][ T5048] bridge_slave_1: entered allmulticast mode [ 221.546829][ T5048] bridge_slave_1: entered promiscuous mode [ 221.562575][ T5053] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.569993][ T5053] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.577245][ T5053] bridge_slave_0: entered allmulticast mode [ 221.583735][ T5053] bridge_slave_0: entered promiscuous mode [ 221.593188][ T5053] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.600287][ T5053] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.607565][ T5053] bridge_slave_1: entered allmulticast mode [ 221.613879][ T5053] bridge_slave_1: entered promiscuous mode [ 221.629803][ T5038] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.637012][ T5038] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.644124][ T5038] bridge_slave_0: entered allmulticast mode [ 221.650907][ T5038] bridge_slave_0: entered promiscuous mode [ 221.660828][ T5033] hsr_slave_0: entered promiscuous mode [ 221.667264][ T5033] hsr_slave_1: entered promiscuous mode [ 221.690737][ T5038] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.697988][ T5038] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.705139][ T5038] bridge_slave_1: entered allmulticast mode [ 221.711730][ T5038] bridge_slave_1: entered promiscuous mode [ 221.736673][ T5048] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.768266][ T5053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.778491][ T5048] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.787946][ T5039] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.795015][ T5039] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.802305][ T5039] bridge_slave_0: entered allmulticast mode [ 221.809309][ T5039] bridge_slave_0: entered promiscuous mode [ 221.821683][ T5038] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.832821][ T5038] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.844945][ T5053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 221.860022][ T5039] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.867169][ T5039] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.874373][ T5039] bridge_slave_1: entered allmulticast mode [ 221.881925][ T5039] bridge_slave_1: entered promiscuous mode [ 221.939705][ T5048] team0: Port device team_slave_0 added [ 221.951959][ T5039] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 221.970820][ T5038] team0: Port device team_slave_0 added [ 221.977068][ T5034] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.984242][ T5034] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.992103][ T5034] bridge_slave_0: entered allmulticast mode [ 221.998691][ T5034] bridge_slave_0: entered promiscuous mode [ 222.006846][ T5053] team0: Port device team_slave_0 added [ 222.012682][ T5034] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.025592][ T5034] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.032794][ T5034] bridge_slave_1: entered allmulticast mode [ 222.039450][ T5034] bridge_slave_1: entered promiscuous mode [ 222.046583][ T5048] team0: Port device team_slave_1 added [ 222.061993][ T5039] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.072131][ T5038] team0: Port device team_slave_1 added [ 222.089963][ T5053] team0: Port device team_slave_1 added [ 222.110267][ T5034] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 222.123571][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.130727][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.157202][ T5038] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.179571][ T5034] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 222.200125][ T5038] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.207184][ T5038] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.236232][ T5038] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.252776][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.260063][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.286862][ T5048] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.308580][ T5039] team0: Port device team_slave_0 added [ 222.319511][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.326541][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.352589][ T5053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.363862][ T5048] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.371061][ T5048] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.397078][ T5048] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.418420][ T5039] team0: Port device team_slave_1 added [ 222.425820][ T5034] team0: Port device team_slave_0 added [ 222.436317][ T5053] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.444035][ T5053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.470330][ T5053] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.490698][ T5034] team0: Port device team_slave_1 added [ 222.530513][ T5048] hsr_slave_0: entered promiscuous mode [ 222.537554][ T5048] hsr_slave_1: entered promiscuous mode [ 222.543553][ T5048] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.556947][ T5048] Cannot create hsr debugfs directory [ 222.562643][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.573445][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.599592][ T5039] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.617733][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.624668][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.651135][ T5034] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.682279][ T5038] hsr_slave_0: entered promiscuous mode [ 222.688532][ T5038] hsr_slave_1: entered promiscuous mode [ 222.694478][ T5038] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.702293][ T5038] Cannot create hsr debugfs directory [ 222.721954][ T5039] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.729612][ T5039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.755707][ T5039] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.767101][ T5034] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.774030][ T5034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.800292][ T5034] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.806509][ T5045] Bluetooth: hci2: command 0x0409 tx timeout [ 222.811043][ T5051] Bluetooth: hci3: command 0x0409 tx timeout [ 222.816979][ T5052] Bluetooth: hci4: command 0x0409 tx timeout [ 222.822970][ T5051] Bluetooth: hci0: command 0x0409 tx timeout [ 222.829219][ T5036] Bluetooth: hci1: command 0x0409 tx timeout [ 222.860465][ T5053] hsr_slave_0: entered promiscuous mode [ 222.871182][ T5053] hsr_slave_1: entered promiscuous mode [ 222.877756][ T5053] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.885306][ T5053] Cannot create hsr debugfs directory [ 222.886032][ T5045] Bluetooth: hci5: command 0x0409 tx timeout [ 222.961220][ T5039] hsr_slave_0: entered promiscuous mode [ 222.967640][ T5039] hsr_slave_1: entered promiscuous mode [ 222.973571][ T5039] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 222.981892][ T5039] Cannot create hsr debugfs directory [ 222.995441][ T5033] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 223.017038][ T5034] hsr_slave_0: entered promiscuous mode [ 223.022988][ T5034] hsr_slave_1: entered promiscuous mode [ 223.028834][ T5034] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 223.036701][ T5034] Cannot create hsr debugfs directory [ 223.042877][ T5033] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 223.072471][ T5033] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.085092][ T5033] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.272549][ T5048] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 223.281126][ T5048] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 223.290148][ T5048] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 223.301248][ T5048] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 223.345607][ T5034] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 223.354657][ T5034] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 223.362900][ T5034] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 223.383204][ T5034] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 223.408591][ T5038] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 223.419726][ T5038] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 223.430694][ T5038] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 223.440191][ T5038] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 223.476798][ T5033] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.503912][ T5039] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 223.514712][ T5039] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 223.527092][ T5039] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 223.551997][ T5039] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 223.565012][ T5033] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.601751][ T5096] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.608965][ T5096] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.652391][ T5034] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.670051][ T5096] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.677133][ T5096] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.689457][ T5048] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.704906][ T5038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.720423][ T5053] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 223.730621][ T5053] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 223.740811][ T5053] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 223.750002][ T5053] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 223.771848][ T5038] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.781405][ T5034] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.799097][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.806159][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.817119][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.824250][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.863283][ T5033] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.879367][ T4413] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.886456][ T4413] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.915178][ T5053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.925537][ T5048] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.956694][ T5053] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.967883][ T5039] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.978388][ T5034] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 223.989624][ T5034] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.004432][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.011563][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.045347][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.052492][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.069915][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.077006][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.091781][ T5095] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.098854][ T5095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.108257][ T5095] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.115298][ T5095] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.143540][ T5038] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 224.154352][ T5038] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.199270][ T5039] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.221408][ T5097] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.228509][ T5097] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.289761][ T5100] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.296960][ T5100] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.328270][ T5039] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 224.358146][ T5033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.495195][ T5048] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.533486][ T5038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.614006][ T5034] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.643691][ T5038] veth0_vlan: entered promiscuous mode [ 224.694700][ T5038] veth1_vlan: entered promiscuous mode [ 224.716596][ T5034] veth0_vlan: entered promiscuous mode [ 224.734900][ T5039] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.759594][ T5034] veth1_vlan: entered promiscuous mode [ 224.805168][ T5038] veth0_macvtap: entered promiscuous mode [ 224.822111][ T5053] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.838560][ T5034] veth0_macvtap: entered promiscuous mode [ 224.851028][ T5038] veth1_macvtap: entered promiscuous mode [ 224.879191][ T5034] veth1_macvtap: entered promiscuous mode [ 224.886284][ T5045] Bluetooth: hci1: command 0x041b tx timeout [ 224.892303][ T5045] Bluetooth: hci4: command 0x041b tx timeout [ 224.897401][ T5039] veth0_vlan: entered promiscuous mode [ 224.906226][ T5036] Bluetooth: hci2: command 0x041b tx timeout [ 224.912267][ T5036] Bluetooth: hci0: command 0x041b tx timeout [ 224.924580][ T5052] Bluetooth: hci3: command 0x041b tx timeout [ 224.925386][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.951486][ T5053] veth0_vlan: entered promiscuous mode [ 224.962215][ T5039] veth1_vlan: entered promiscuous mode [ 224.967874][ T5051] Bluetooth: hci5: command 0x041b tx timeout [ 224.983173][ T5039] veth0_macvtap: entered promiscuous mode [ 224.998152][ T5034] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.013680][ T5053] veth1_vlan: entered promiscuous mode [ 225.025468][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.037467][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.049420][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.061132][ T5038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.072794][ T5038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.083451][ T5038] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.092212][ T5034] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.101264][ T5034] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.110566][ T5034] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.119633][ T5034] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.140713][ T5039] veth1_macvtap: entered promiscuous mode [ 225.157678][ T5038] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.167728][ T5038] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.177948][ T5038] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.186731][ T5038] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.234546][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.251615][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.261800][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.272325][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.284679][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.299383][ T5033] veth0_vlan: entered promiscuous mode [ 225.313333][ T5048] veth0_vlan: entered promiscuous mode [ 225.327234][ T5053] veth0_macvtap: entered promiscuous mode [ 225.337432][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.348289][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.358299][ T5039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.368853][ T5039] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.379747][ T5039] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.392114][ T5033] veth1_vlan: entered promiscuous mode [ 225.409465][ T5053] veth1_macvtap: entered promiscuous mode [ 225.422437][ T5048] veth1_vlan: entered promiscuous mode [ 225.453482][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.470213][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.480421][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.491120][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.501163][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.511632][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.523123][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.533043][ T5039] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.542093][ T5039] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.551450][ T5039] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.560270][ T5039] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.581169][ T5096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.590972][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.601615][ T5096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.601628][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.623371][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.634231][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.644253][ T5053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 225.655233][ T5053] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.666527][ T5053] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.676544][ T5053] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.685232][ T5053] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.695352][ T5053] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.704184][ T5053] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 225.722768][ T5033] veth0_macvtap: entered promiscuous mode [ 225.763751][ T5048] veth0_macvtap: entered promiscuous mode [ 225.774712][ T5048] veth1_macvtap: entered promiscuous mode [ 225.791736][ T5033] veth1_macvtap: entered promiscuous mode [ 225.806297][ T4413] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.814140][ T4413] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.815651][ T5095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.828864][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.841997][ T5095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.843560][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.863823][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.874440][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.884601][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.895263][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.905541][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.916007][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.932191][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.955065][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 225.972233][ T5095] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 225.973366][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.980446][ T5095] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 225.994085][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.008940][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.018834][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.030650][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.040633][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.051134][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.061125][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 226.071813][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.084441][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.101264][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.111797][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.121800][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.132604][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.142429][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.152864][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.162876][ T5048] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.173959][ T5048] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.187407][ T5048] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.208605][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.219320][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.230993][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.241878][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.252960][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.263554][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.273960][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.285369][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.295358][ T5033] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 226.306418][ T5033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.317390][ T5033] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.348045][ T5048] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.361119][ T5048] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.370248][ T5048] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.379161][ T5048] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.395497][ T5033] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.404578][ T5033] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.414372][ T5033] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.423324][ T5033] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 226.439116][ T5098] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.449961][ T5098] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_delroute={0x60, 0x19, 0x200, 0x70bd27, 0x25dfdbfc, {0x80, 0x20, 0x10, 0x0, 0xff, 0x4, 0xfe, 0x9, 0x1000}, [@RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0xa7, 0x34, 0x15}}, @RTA_SRC={0x8, 0x2, @broadcast}, @RTA_IP_PROTO={0x5, 0x1b, 0x11}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_MARK={0x8, 0x10, 0x362}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0x404c8c0) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x13, 0xffffffffffffffff, 0x8000000) (async) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r1, 0x7, 0x0, 0x40, 0x7}, 0x800) (async) r2 = syz_io_uring_setup(0x31e2, &(0x7f00000001c0)={0x0, 0x4f21, 0x800, 0x0, 0x370}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) (async, rerun: 64) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) (rerun: 64) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x1}, 0x8) (async) ftruncate(r2, 0x1) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x8, 0x90bf95ce7c53c7c, r2, 0x8000000) syz_io_uring_submit(r6, r4, &(0x7f0000000340)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)='./file0\x00', 0x188}, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x14}, 0x10) (async) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_delvlan={0x30, 0x71, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x7}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xf}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40001) (async) io_uring_enter(r2, 0x5821, 0x5c32, 0x1f, &(0x7f00000004c0)={[0x5]}, 0x8) (async, rerun: 64) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) (rerun: 64) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map=r7, 0xffffffffffffffff, 0x3}, 0x10) r8 = openat2(r7, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x101000, 0x132}, 0x18) sendmsg$nl_route(r8, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipmr_getroute={0x1c, 0x1a, 0x800, 0x70bd27, 0x25dfdbfe, {0x80, 0x0, 0x0, 0x2, 0xfe, 0x1, 0x0, 0xa, 0x800}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) (async, rerun: 32) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x50, 0xffffffffffffffff, 0x0) (rerun: 32) syz_io_uring_submit(r9, r4, &(0x7f0000000900)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r8, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x8000, 0x154, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="65ae1ab0b12003f0b38d5e942a7d3c84e69f6041b70379590aeff35463d6a55879218aab637a3d1355e0f66a66090562941c2eb7e20e38fca79334dc34fefef55e2c6acb9d15bceda9fa8a58272ed140517ee9e6611ee976b2adbd0ba69b0f12607f1ff7aaa09444bd2c52", 0x6b}], 0x1, &(0x7f0000000840)=[{0x18, 0x113, 0x200, "67e6f666"}, {0x40, 0x114, 0xe6a, "4c9101a1945311c44f027fecdc3f0c0448a81bc3f5e2247bafee2bccf4a762303fe56c7addd60b81cd8a6e"}], 0x58}, 0x0, 0x4000000, 0x1}, 0x0) (async) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000940)) (async) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x40, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000009c0)={0x0, @empty}, &(0x7f0000000a00)=0xc) (async) r11 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x110, r7, 0x10000000) (async, rerun: 32) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) (rerun: 32) syz_io_uring_submit(r9, r11, &(0x7f0000001a40)=@IORING_OP_WRITE={0x17, 0xd, 0x2007, @fd_index=0x9, 0xe19, &(0x7f0000000a40)="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", 0x1000, 0x1, 0x1, {0x0, r12}}, 0x77e) (async, rerun: 32) r13 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1, 0x50, r7, 0x0) (async, rerun: 32) syz_io_uring_setup(0x5205, &(0x7f0000001a80)={0x0, 0x5475, 0x2, 0x0, 0x1fc}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001b00), &(0x7f0000001b40)=0x0) (async) r15 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001b80), 0x20800, 0x0) (async) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r13, r14, &(0x7f0000001c00)=@IORING_OP_UNLINKAT={0x24, 0x45, 0x0, r15, 0x0, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r16}}, 0x2) [ 226.532140][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.558107][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:17 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}, &(0x7f0000000040)=""/160, 0xa0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty}}, 0x9, 0x2, 0x4, 0x5, 0x80000001}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2, 0xffff3bbd}, &(0x7f00000002c0)=0x8) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x41, 0x1c, 0x8, 0x6, 0x2, 0x3, 0x7fff, 0x237, 0x40, 0x2e, 0x9, 0x7, 0x38, 0x2, 0x8, 0x7, 0x55}, [{0x6474e551, 0x7, 0x1, 0xa5, 0x1f, 0x3, 0x3}], "466e3706e547aa08cfa265182bbe5015c007d2674869f7"}, 0x8f) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r0, &(0x7f0000000400)=0x100, 0x1) (async) ftruncate(r4, 0x2f66) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "1f683306503173"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001440)={r6}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002440)={r3, 0x4}, &(0x7f0000002480)=0x8) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000024c0)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002700)={&(0x7f00000026c0)='afs_call_state\x00', r0}, 0x10) (async) r7 = memfd_secret(0x80000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000002740)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0xcc}, 0x3, 0x7}) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f00000027c0)) (async) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={&(0x7f0000002800), 0xc, &(0x7f0000002880)={&(0x7f0000002840)=@delchain={0x2c, 0x65, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0xeb5b3356fc1b1aeb, 0x4}, {0xe, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) (async) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900), 0x88102, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000002940)={0x2, 0x0, 0x1, 0x0, 0x6}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'ip6_vti0\x00', 0x0, 0x29, 0xcd, 0x1, 0x0, 0x40, @loopback, @mcast2, 0x8, 0x1, 0x8000, 0x5}}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000002a80)={'wg2\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000002b40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)=@mpls_getnetconf={0x2c, 0x52, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r9}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240440c1}, 0x4000) (async) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, 0xffffffffffffffff, &(0x7f0000002b80)={0x20000000}) r11 = openat(r7, &(0x7f0000002bc0)='./file0\x00', 0x400080, 0x29) r12 = getpgid(0x0) fcntl$setownex(r4, 0xf, &(0x7f0000002c00)={0x2, r12}) (async) sendmsg$nl_route(r1, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)=@ipv6_getnetconf={0x1c, 0x52, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) (async) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002fc0)={0x11, 0x2, &(0x7f0000002d40)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @ldst={0x2, 0x1, 0x1, 0x6, 0x4, 0x1, 0xfffffffffffffff0}], &(0x7f0000002d80)='GPL\x00', 0x1, 0xce, &(0x7f0000002dc0)=""/206, 0x41100, 0x2, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x1, 0x800, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[r11, r0, r0]}, 0x80) [ 226.614494][ T5100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.624862][ T5100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.637379][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.645815][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:17 executing program 3: fgetxattr(0xffffffffffffffff, &(0x7f0000000000)=@random={'security.', '{\x00'}, &(0x7f0000000040)=""/160, 0xa0) (async) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000140), 0x400000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty}}, 0x9, 0x2, 0x4, 0x5, 0x80000001}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000280)={r2, 0xffff3bbd}, &(0x7f00000002c0)=0x8) (async) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x41, 0x1c, 0x8, 0x6, 0x2, 0x3, 0x7fff, 0x237, 0x40, 0x2e, 0x9, 0x7, 0x38, 0x2, 0x8, 0x7, 0x55}, [{0x6474e551, 0x7, 0x1, 0xa5, 0x1f, 0x3, 0x3}], "466e3706e547aa08cfa265182bbe5015c007d2674869f7"}, 0x8f) (async) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r5, r0, &(0x7f0000000400)=0x100, 0x1) (async, rerun: 32) ftruncate(r4, 0x2f66) (rerun: 32) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r5, 0xd000943d, &(0x7f0000000440)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x8, "1f683306503173"}) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000001440)={r6}) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000002440)={r3, 0x4}, &(0x7f0000002480)=0x8) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000024c0)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000002700)={&(0x7f00000026c0)='afs_call_state\x00', r0}, 0x10) (async) r7 = memfd_secret(0x80000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000002740)={{0xffffffffffffffff, 0x3, 0x5, 0x2, 0xcc}, 0x3, 0x7}) ioctl$HIDIOCGRDESCSIZE(r1, 0x80044801, &(0x7f00000027c0)) (async) sendmsg$nl_route_sched(r0, &(0x7f00000028c0)={&(0x7f0000002800), 0xc, &(0x7f0000002880)={&(0x7f0000002840)=@delchain={0x2c, 0x65, 0x200, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xc, 0xc}, {0xeb5b3356fc1b1aeb, 0x4}, {0xe, 0xfff2}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x1}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002900), 0x88102, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r8, 0xc0145401, &(0x7f0000002940)={0x2, 0x0, 0x1, 0x0, 0x6}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f0000002a40)={'ip6gre0\x00', &(0x7f00000029c0)={'ip6_vti0\x00', 0x0, 0x29, 0xcd, 0x1, 0x0, 0x40, @loopback, @mcast2, 0x8, 0x1, 0x8000, 0x5}}) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000002a80)={'wg2\x00', 0x0}) sendmsg$nl_route(r8, &(0x7f0000002b40)={&(0x7f0000002980)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000002b00)={&(0x7f0000002ac0)=@mpls_getnetconf={0x2c, 0x52, 0x400, 0x70bd27, 0x25dfdbfb, {}, [@NETCONFA_IFINDEX={0x8, 0x1, r9}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x240440c1}, 0x4000) (async) epoll_ctl$EPOLL_CTL_MOD(r8, 0x3, 0xffffffffffffffff, &(0x7f0000002b80)={0x20000000}) r11 = openat(r7, &(0x7f0000002bc0)='./file0\x00', 0x400080, 0x29) r12 = getpgid(0x0) fcntl$setownex(r4, 0xf, &(0x7f0000002c00)={0x2, r12}) (async) sendmsg$nl_route(r1, &(0x7f0000002d00)={&(0x7f0000002c40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002cc0)={&(0x7f0000002c80)=@ipv6_getnetconf={0x1c, 0x52, 0x100, 0x70bd2b, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x40000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002fc0)={0x11, 0x2, &(0x7f0000002d40)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @ldst={0x2, 0x1, 0x1, 0x6, 0x4, 0x1, 0xfffffffffffffff0}], &(0x7f0000002d80)='GPL\x00', 0x1, 0xce, &(0x7f0000002dc0)=""/206, 0x41100, 0x2, '\x00', r9, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000002f00)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000002f40)={0x1, 0x1, 0x800, 0xfffffffd}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000002f80)=[r11, r0, r0]}, 0x80) [ 226.675586][ T5098] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.696194][ T5098] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:17 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_delroute={0x60, 0x19, 0x200, 0x70bd27, 0x25dfdbfc, {0x80, 0x20, 0x10, 0x0, 0xff, 0x4, 0xfe, 0x9, 0x1000}, [@RTA_IIF={0x8}, @RTA_GATEWAY={0x8, 0x5, @empty}, @RTA_MULTIPATH={0xc, 0x9, {0xa7, 0x34, 0x15}}, @RTA_SRC={0x8, 0x2, @broadcast}, @RTA_IP_PROTO={0x5, 0x1b, 0x11}, @RTA_UID={0x8, 0x19, 0xee00}, @RTA_PRIORITY={0x8, 0x6, 0x5}, @RTA_MARK={0x8, 0x10, 0x362}]}, 0x60}, 0x1, 0x0, 0x0, 0x48080}, 0x404c8c0) (async) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xa, 0x13, 0xffffffffffffffff, 0x8000000) (async) r1 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.deny\x00', 0x2, 0x0) syz_io_uring_submit(r0, 0x0, &(0x7f0000000180)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd=r1, 0x7, 0x0, 0x40, 0x7}, 0x800) (async) r2 = syz_io_uring_setup(0x31e2, &(0x7f00000001c0)={0x0, 0x4f21, 0x800, 0x0, 0x370}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0) (async) r5 = mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x40010, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r3, r5, &(0x7f00000002c0)=@IORING_OP_SHUTDOWN={0x22, 0x1}, 0x8) ftruncate(r2, 0x1) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff8000/0x6000)=nil, 0x6000, 0x8, 0x90bf95ce7c53c7c, r2, 0x8000000) syz_io_uring_submit(r6, r4, &(0x7f0000000340)=@IORING_OP_MKDIRAT={0x25, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000300)='./file0\x00', 0x188}, 0x0) (async, rerun: 32) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000380)={@map, 0xffffffffffffffff, 0x14}, 0x10) (async, rerun: 32) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)=@bridge_delvlan={0x30, 0x71, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_MCAST_ROUTER={0x5, 0x6, 0x7}}, @BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_RANGE={0x6, 0x2, 0xf}}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0x40001) io_uring_enter(r2, 0x5821, 0x5c32, 0x1f, &(0x7f00000004c0)={[0x5]}, 0x8) r7 = bpf$ITER_CREATE(0x21, &(0x7f0000000500), 0x8) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000540)={@map=r7, 0xffffffffffffffff, 0x3}, 0x10) (async) r8 = openat2(r7, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x101000, 0x132}, 0x18) sendmsg$nl_route(r8, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@ipmr_getroute={0x1c, 0x1a, 0x800, 0x70bd27, 0x25dfdbfe, {0x80, 0x0, 0x0, 0x2, 0xfe, 0x1, 0x0, 0xa, 0x800}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) (async) r9 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x50, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r9, r4, &(0x7f0000000900)=@IORING_OP_SENDMSG={0x9, 0x10, 0x0, r8, 0x0, &(0x7f00000008c0)={&(0x7f0000000700)=@rxrpc=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x8000, 0x154, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x4}}, 0x80, &(0x7f0000000800)=[{&(0x7f0000000780)="65ae1ab0b12003f0b38d5e942a7d3c84e69f6041b70379590aeff35463d6a55879218aab637a3d1355e0f66a66090562941c2eb7e20e38fca79334dc34fefef55e2c6acb9d15bceda9fa8a58272ed140517ee9e6611ee976b2adbd0ba69b0f12607f1ff7aaa09444bd2c52", 0x6b}], 0x1, &(0x7f0000000840)=[{0x18, 0x113, 0x200, "67e6f666"}, {0x40, 0x114, 0xe6a, "4c9101a1945311c44f027fecdc3f0c0448a81bc3f5e2247bafee2bccf4a762303fe56c7addd60b81cd8a6e"}], 0x58}, 0x0, 0x4000000, 0x1}, 0x0) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000940)) (async) r10 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000980), 0x40, 0x0) getsockopt$inet_pktinfo(r10, 0x0, 0x8, &(0x7f00000009c0)={0x0, @empty}, &(0x7f0000000a00)=0xc) (async, rerun: 64) r11 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x4, 0x110, r7, 0x10000000) (async, rerun: 64) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(r9, r11, &(0x7f0000001a40)=@IORING_OP_WRITE={0x17, 0xd, 0x2007, @fd_index=0x9, 0xe19, &(0x7f0000000a40)="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", 0x1000, 0x1, 0x1, {0x0, r12}}, 0x77e) r13 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x1, 0x50, r7, 0x0) syz_io_uring_setup(0x5205, &(0x7f0000001a80)={0x0, 0x5475, 0x2, 0x0, 0x1fc}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000001b00), &(0x7f0000001b40)=0x0) (async) r15 = openat$sw_sync_info(0xffffffffffffff9c, &(0x7f0000001b80), 0x20800, 0x0) (async) r16 = io_uring_register$IORING_REGISTER_PERSONALITY(r10, 0x9, 0x0, 0x0) syz_io_uring_submit(r13, r14, &(0x7f0000001c00)=@IORING_OP_UNLINKAT={0x24, 0x45, 0x0, r15, 0x0, &(0x7f0000001bc0)='./file0\x00', 0x0, 0x0, 0x0, {0x0, r16}}, 0x2) 09:46:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'syztnl1\x00', 0x0}) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket(0x1, 0x2, 0x0) shutdown(r3, 0x3) sendmsg$nl_route(r3, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0xe6359bebd86fd97f}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@newnexthop={0x18, 0x68, 0x200, 0x70bd25, 0x25dfdbfe}, 0x18}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000580)) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{0x30, 0x0, 0x0, 0xfffff01c}, {0x80000006}]}, 0x10) ioctl$SIOCGSTAMP(r4, 0x8906, &(0x7f0000000500)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r6 = gettid() sendmsg$unix(r5, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)=[@cred={{0x1c, 0x1, 0x2, {r6, 0xee01, 0xee00}}}], 0x20}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000b00)={0x28c, 0x16, 0xa01, 0x0, 0x0, {}, [@generic="d8497c098a49e429e20c0cbb1792fee2210b4752b0e0e10ad9895eeb6d960d0106", @nested={0x168, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @pid=r6}, @generic="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", @typed={0x8, 0x72, 0x0, 0x0, @fd=r2}, @generic="236405379a37ede30437398397d702fe2178e0a2c1c2fd7ed4f72eb2f05107d0e1764ce0aa7731066ba55707fa87ca4e60f31b80ca7b5a0cfe738d0acbbb5cd708670fa931bfa288892daa4a612b66822975c1d37f69fe"]}, @generic="d57f32812be400c2c2f3e426d796eba9c09c33eb4a5a3e0776d8ec6c3209ccdf74ebf8e87e658af473fadda48f9f88e95ec3de42a2a2e15c581518c3b6212597a60026ebe40e7e34f7baf5a8cec09f13eb6a655d4720d18d9dca0cac02a3b40b55839c213f2daa53181fab3528b1b8f894a79ce611029fcbc51d1ee1467b16ed2543a83bfec5ade4cce885be2a467c9029459a32ed98b05970ac0645e8a9c52b39e8c52c6ffa7ea1d86e87f56123fc9f40f49182521c1656e4475a227b68ef62a0dae7e2b50b02a1db931bff151d0082a73ac87d7d77ee218bab07", @typed={0x14, 0x0, 0x0, 0x0, @ipv6=@local}]}, 0x28c}, 0x1, 0x0, 0x0, 0x4040004}, 0x20040800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)=@ipv4_getnetconf={0x1c, 0x52, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@NETCONFA_PROXY_NEIGH={0x8, 0x5, 0x7}]}, 0x1c}, 0x1, 0x0, 0x0, 0xabff9f5db020c775}, 0x8400) r8 = socket$nl_route(0x10, 0x3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000540)={0xffffffffffffffff, 0x200, 0x40, 0xf8b1}) sendmsg$nl_route_sched(r8, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000880)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0x0, 0x4}, {}, {0x0, 0x240}}, [@filter_kind_options=@f_basic={{0xa}, {0x8, 0x2, [@TCA_BASIC_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000000c0)={'syztnl2\x00', r7, 0x29, 0x7f, 0x1f, 0x5, 0x68, @empty, @rand_addr=' \x01\x00', 0x7800, 0x10, 0x9, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r8, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'ip6gre0\x00', r7, 0x2f, 0x7, 0x20, 0x8000, 0x20ee019d9ea3ab82, @mcast2, @private0, 0x700, 0x0, 0x401, 0x2}}) r9 = bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x3, 0x4, 0x4, 0x3}, 0x48) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000100)={r9}, 0x20) r10 = accept4$inet(0xffffffffffffffff, &(0x7f0000000600)={0x2, 0x0, @local}, &(0x7f0000000640)=0x10, 0x0) splice(r9, &(0x7f00000005c0)=0x80000000, r10, &(0x7f0000000680)=0x80, 0x2, 0x3) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) [ 226.779908][ T5096] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.800734][ T5096] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.840190][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.857513][ T4413] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 226.862713][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 226.866061][ T4413] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 09:46:17 executing program 2: write$ppp(0xffffffffffffffff, &(0x7f0000000000)="1778988f737b65e732078ae6fc73dcbf331260d3bced27cc0e344af6c138d5a22616a8dd914edaa39ffb9cb67d8a2fffbd3879fc15ef384b1e01fd390153a7568d5de991cd3a01a4cfc3e039eae5ea6360952f9db0da0cc7bec5f82b83f3f05574af912ec09693540bf7c5d80429c312f92fa3b7ed0fbb945f7b81c932f9bd427101a438bc02655cd4b489bafa99c30bf1ec24ede2dd1e967b06206d27a788f7982296ebfeedb518568dc70096a3f2", 0xaf) (async) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000000c0)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xd8, "4edf081a639bf3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000010c0)={0x120600000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "e6cfaf06c9b1f4"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000020c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "064ca6f1a1bfe7"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000030c0)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000032c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xab, "4685a1be8076e0"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000042c0)={{0x0, 0x3ad85109, 0x649, 0x9, 0xffffffffffff5c28, 0x2, 0xfff, 0x0, 0x8001, 0x9, 0x5, 0x0, 0x7, 0x0, 0x7}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "8eb6a56bb47d05"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005380)={0x4a00, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "4c67ffb83d3f25"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000006380)={{0x0, 0x8, 0xffffffff, 0x1, 0x2, 0x2, 0x5, 0x7fff, 0x8, 0x3, 0x2, 0xfff, 0x3f, 0x3, 0x5}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006840)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007840)={{0x0, 0x5, 0x7fffffffffffffff, 0x8, 0x8, 0x1, 0x4, 0x2, 0x3, 0x5, 0xfffff102, 0x100, 0xc0000000000000, 0xffffffff80000000, 0x400}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bce9d872829092"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008900)={0xffffffffffffe63a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "0e4bcfd301302c"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000009900)={{0x0, 0x8001, 0x80000000, 0x100, 0xf39f, 0x3ff, 0x400, 0x8001, 0x0, 0x8, 0x20, 0x68, 0x5, 0x6, 0x81}, 0x18, [0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000099c0)={{0x0, 0xf65b, 0x7, 0x4, 0x1, 0x4, 0x100000000, 0x40, 0x3, 0x7, 0x13d1, 0x1, 0x10001, 0xb95d, 0xfffffffffffffff8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009a80)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c80)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x44, "a060023042ff3f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000ac80)={{0x0, 0x7b0, 0x1, 0x0, 0x3f, 0x7fffffff, 0xfffffffffffffffb, 0x4, 0x0, 0x9, 0x81f, 0xff, 0xfffffffff19754ac, 0x4, 0x8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ad40)={{0x0, 0x0, 0x9, 0x2, 0x1, 0x6, 0x1, 0x1, 0x3, 0x3a, 0xff, 0x1, 0x3, 0x7, 0x218}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000bd40)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000cd40)={{0x0, 0xd25, 0x7, 0x5, 0x3a25, 0xbb, 0xfff, 0x6, 0x0, 0x2, 0x4, 0x6, 0x5, 0x7ff, 0x7fff}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000dd40)={{0x0, 0xffff, 0x8, 0xd0, 0x7fffffffffffffff, 0xff, 0x86, 0x5, 0xffff, 0xb, 0x80, 0x1, 0x9, 0x3, 0xffffffff}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000de00)={0x0, 0x0, "211bc34890ca82c989f83536a631ce3752e2c6606106403a8b066963ed7a6ab5f7d26f59cda243b5dfb686e6d946076e0e9e86e6ecece771de9d51184b81765522f0cb63d2432d8fb8d01f9fbe922df07bab0976e4b4dda373762e2ca21121328464417fe452f1e21d087027c924ba92f95e53af1f0d87d5624242129da15ade56381cda5b5b1c8eabf72d6fb4fd949389e10158419c79eb4d267b22898cb360eca48655bf2b4742e65ec9ad60c5d94472ea13742d172d0bceb6ad030510fa5dd9a15bfc5c5b9eb8616a0932b670c90b3e370fd63eac1dc62ba1fa7b8853e5fa417f8233712cb39b995a88d19dd40a929b6dc92c7caa719d01a21b0b547093a6", "a8fdc029d49f5712461b9c68adc5fb7c96cd26577f4a2848d074c9f7e48566e3dc4300f7a637776a317c0a3cc8099b13b6a5d761e49146199838024c13524f8dfd6c8afe992dd1e970fdfbb47e3ec56c223fe8da1b7ab944de51f467db7848674bc3f4bb3d4caea07786fe8327ed1dc7ac8dfe23a39810284b0627172dd0722b89936e74f39253381bb2744cae83c375cc1ba517c1bd5770af35fa1d4c5ff8673a4dcbeb75e97a12643b78e03f84ba9f578b56cd273ff7ef43ac29c9ae38485c99cb518f2b0c5a4e51f3c064a619fcaf0bdeba28b2aadf536b5f418a16ff840b48243de71a15dc9bcd09a35fc59e8958ee4ba227ad514a19a3a3d7603ca843d29eed2c0f69d7cc71226475b8cdeae2b8bd173fb7fb6e65f8ae15c8ded75a313cdbca9419c8271ff83eb53d0c65f91989db5370b2a9f740c22d251d756aa4432c7428bad121dce7d51bf13b50b5d4cc4feeae8a11e1b5ba226ed54fe8d59a020dfcedc1b26313b0f0ea0f202cb9be3ea8c952042f4743b6118ef1f1b37bf95c77944ed1b3035a1ff702920e9626cc565918757be05390e36c849d29c96f9e4f27470f4934cf91dcf62e4162ea98f7696f4bee2b6e5fec18a6b5755dab65a4c53a83a97d39ea2fb01eb96767bbc30c8cf87ba65226f16d4f6debf34d9fbadf35d70b66fb48d4aad84f0768f3d414f800dc4ce49e29344090ff245abc044b6a24de181a93e40d0c1bf879697d1cd227bbb7ffb61b38de2085d076325fd3916e46df1418b6f719657898ae1edfd41c0f6a087a88e75a456a219b80929b374de57b4dfa07070b4c037f115f0130b011d76d6fa81e9957d2c3f8f2298b84e1d33494754cafd85fb038c7003e0a3efdaed01698da224440fd8c5c8065b40704b120a21becc94aab67bfade78d982eb9bc160d121d6bb0b5454973b73004de21e8765a53c5a274140d247a536a7f51a708340a716630e965af89d5bb4822a93e62e05fb53240aa68bb0e8d8f2db3f98498836b72c782cc21d1fb58fc24e17f958c3538158bea1b46b945a66a206040fb237e5501f3b07dbc052b1a8884028540340c603b2a18d01313af53f53a9c3bfc8906097c6a6fe7bb2405fc5ea4a3332b551b83558351454645396fd7c3379706ed8e1e51bdce4168a2f8b8e3f7f0a9f5d3a11ab22db870026f2105efa424f160d6d73d69999d2fb55d971c23b537616c5854aa0c5dd52e032f9f351a579f4452ccb6ec528c8b67d3ce1630751607e91558e00df2636f3c0d681c849a35a2c06dfdcba97d6e5d7cf3a2a781db0cab0d995d0043813ad73cd1912c1e8fa86b5494f6b5c5480250b456cac847e929ba6827420a42075e28e34d795f79c0ca684e63fca18928083770f1ab711f1b811e66747ef4fa00c09836cf7bf0f35b8f3377a661e28e508a06ca6fd79cb22a07492aaf9a72a59d113de54d4ee22249cae7ed1d379e7bac2a55862f002b56086a9748a0a14e408d25e7a8d2ebd523b6c60b5ff638e114fefcd67836b494a65aca11d652e6226529b8b91615137b47c04bebc5beeed47e6797cbe2a44200202a4961293dcafbb556842c823dc1788f968d33543494140caac2780d0d24b46fab4db672d6c11395016b4283803846aedf94f5db0625c2e9877a4bc9817889b8052cd1da0e527818a4857568c9f721b8e0dd3c5b1f70cb70eba0d42f0f958a1f481a2c4d28c88b2a12f8dbb0658f91c986f467b717f859a31d2aa369e0d9d5e0de74d16c00839ebc75f252e2d7b05958adb3b0d8228b8b07176b714e7b19efa823606d54601cbb3654f2ff1bd89452f01daa59f032e4a5e30ccdfaa294d7249d6b6c732550fe9754aeedd4be423d8dbb83bb631ce0230dc1080ff1087ace43d1489746a0eb2c70f6a0e8181c317c5afec6bb0a0cf9d03b2459d936751c402d03ccc3d12bfaca4e0fa87f67dff55496f55ac6845eb243d4771fc56be8a642bed73439c05ea950176990fb07bf5246938b33e3e4bc5f64df6553cfacab2679f12aa6d03eebafa73f751640ea4d39a27d795d291e31b0e590e2b141b42ac66013456e183fa9b3741bd8cdc0cfd85eafcba476e75f7f1adeb5ddb69e5fae7e7bc007df8edd7d0ff7054b068c66b1d1fd5e6f1681353e69cb2d1c2bd26f45847e31356558c1493523ce0d42efa843e0a8377e508fb5024b15e20438a4a755e5a1dc3b19d71280333c27ac4234b0471bf451e468d3bbd622f287c05ce65dc56ab35da83ca122d79ad51e0d82a146c1846bc19f607c0fec02cebbc181a6b387f4cd2f85060fe5baa76c76d83596be83c3ff6376cdb3b0ee639946fa39fe0697df21aa9f5ff20e24000084629c076d3ed37c66749d4098b7978a65166566743e73e6edee5544b936a282ca081d0ce6c1bea1c1b2769195fcd98325a60de2228f9039c3a7c2bf525bfcab9be666dec4f1ec3ef0aad2a16c743ec781c69a46cedcfc121e76f12c5a35402e73b648f821e0e7c52a9f9cd469e4a2d2e18dc65256e7295bb5639ce75c4491e2e3d1a2a13b393ca6371212a2b4e1ba0193b9ae161eb8d96ac880997dddddcad63ff4fd13540ce4776a632f808f29788ce044d6e69d9021f1d42f593a40bb5ac1affdb3aec83475c30b0b5cec7a456326dc3579f3efc2da7313e5ffced06f09be0410b480c28c1c46bd4c2f5f00179e4c5082a53039535be79ccee341d801edfbedf5e70dbd48d46ddc2d5bc30eef480dc28d718d10e80c164daf0ce4e084e4088105fe7d83a5bbcee5b3a96051b307dda723e254820302eba58d7547bd90c72792ce2674c218e4262f1e6e461d049fd122bbacd2c66a34ab1524e4930015c5553011c1a20621228f9e525ad6e8ba991f93c786f5a44859d9efd170dabf198be148f8cdb19f9089a7d4128cba190c2a21c4941357cc019950eba62a514c6755d5d9617a7def7c67a40e3e68f8fcf7bb80b3f6935cc2d387a47f49f10dfd9f217ed8e7d13c976f8e7f61ebb18f79aa8687dddad022f44db3a7f971641e36b06831341e252137cf6a12f16374b4d01c85ecc33db45bd6a82df881d62441df3454c6f992b756775448accc05a29e17fbf374bb49db45d327fb321519cf7d9ba9c4661a442eb84f9453ceb5ae2b1cd1e352a0c902acb2057773ea53ebc38e1af81f7db5dcbaa0d8450266627341263521290d22cccd2c0ca2398ec58f107d6b1d052433bfc31a1099e79a20b3647d4b97a02a6b967736e179080f7ef496140d8b3c6427b1d36db662ea1a8c656205d7989cb18855daef402fca4d4f96d2df1616b8c6082a72d748b9408afbbe4897c68a2fd69b74a8485aeb8f861b006bc32d3d262f36fcefb53caa98b2441c1d5bf19f72020b9f392823c1ca43e3fdd20dd40a8c6959807c0c5b31f4ebba0b1318fff0b1fcebe33543da103932928be152919bf2c4e1c0510967bb20975cb157b36a58c0340bcf7855e799461ddc263fe25972bca2726ff7a47a49eb073d72064ac3fecfa09c93371d7a290866b3b57dfc8cdba157b07d826e3e21bd3137834bc3a5b94570005b0cf3f4332d9f3445b41a27221c16020ada8a74e00f16bc20521f6cb42bc7b1a54cd3021daf34492c9845012fa0212f6a13fbdb9d48edc32754e7c71468e3880a055570b94e8fa802ac20969ec02f80aeca9d072556f96bbeddf0e3b5e7db81b4fc38427d6456aedf5148ad8be060e75d17ae6a7d7b2ed875d6547dc75cb9f7bcf193fd96838783b4f7dd747d81bafad950d8b8ad699f5670b8ec1aff2b50fe6cd7480df582e092e45d5f8054c68b5d666124c041b54871fb83de4a4d1ba6ba741d14dcef60a0e14dbe55528cd7991cdc0c10c47518a7088db6b88cdff9997d4291ecf12ef0e478a1913cfa2b3004bfc1b56fede43bf9ca28694e1811c7659464d959176b1a3f085bc42bf7fa7f3e02b7b184483ddffaa4d6e3cb151b97d85fde50adb16f12252f8c9eeec8301a450bdf5d9b6855ec65e37449692853d06a23db1c19724f879bd986b56fe0e7911ec042aadd9b731fb002e928e241bfabe3fb4ddad63f41b31c887b3b490ee9d91b9a45ce0dd12917850a135c9de04db54cf65f93f827728cf9226e89e3dfb92c846bcb29a8f5e7b010ece6bace76102f0910d4c9910882fab836294fce02d2c5337b704420024e7f7d9eda7c23eaaf2b62ff05afbb1050c7d048dcbeb11b707d52a3aa295abe74a2a5bcffa8b0f4c58ee238550530d18fb9fca5db9b8bc31949521af94eed1de519aaf08cba902dab281be7f4058f7f2617ce85ab7afbe90bd6a825e66e4114380376f05f0e2f83b82f8b0e7b0d981d8e5abb21e4b93d3dd1bd09475782caf69d77509836d661ed98d1b7d943fdd7c570bb9f1b6070d544caab80e7a64a5a3b3080be1f244a5b2825579279cd369f10c91354f6b60350055dd6aeeed5d84fb74f57703cdb9aa8fd39b08ac1e719d02b815e61b1a2585dcd806fe4b60a5a6f956f5f5021775651f8479db48e70219a61447758129906516c363fafb8db72d1b65e7b667613193384eaae47e878a9869d66a52e5cf02229afca0f12c016b319388b7ea0451f303b797829740e943d26f042fc2559b3dc1d2e768088bc892ebdde3b2e106c5dc7b58aef6a47bff1425ce39fc6ab8f4eec3ae5f33685814819c6d0346e88c9088ac44805b1911d43fa4a3075d8e4c4afb461bb5a524b681b8bd10e36366349d89d461d376b3a4cd94374f8e781f0f12972d08d1d9c90798fb2eabc006a85c884af89e60c3040e5c10062c6556f891ae4504255a8645a4a2a517edcf0c4b72bda82186b9d35368d3e838abfca7587fcdbca63d9187fbc6a1e83812517e742d6fa0b81b19dea93c0d223cdbf1d0b39d7d7e636398a655ef7394ebc0d81f479423a7b4811181a3bfd92b2b1126a7a04e1b25d271c5d05488cb6867bb0b5ebaf41b88d037764160572530fdb8bc585a10ecf0310f5a5fd943f383c330ea052e90c1482532d5d7f905d851b3740d9f36439bb2bc9875023e5b8031144aa631c64860c72d6e91055368b31032a169805b76588baa635c557553b469db8bfd21a95e46c60a9264a3d8ba16d4b5d61c732db3ee463605f678a85349ac7615a1292717cacba9f7cb53983857e1e3211d4cfef31437f9994bcb556265302159acacc60e92914d3fb853373d557c36f0d37ace59ce417c0ea29a67c8d0f087a27361a0dbed33db7fbabcf58ff67f648f2e1b702a347cf504c5d1dd2390a2d5efd40dc2a5e22320f5c901cdf2b2dd95e8620d5eb30458b81a6e7c70811d6e16a016adab7df7c5a5b60cde8c730a586b1fd0e179d529a165a84e649cc10ccc3a54beb15a6186420fb58935a8c0560d29e7785f964821365ee8a6d0d376ccf56d195bc3f6a7852eeb0b436970b5e6289"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000ee00)={0xffffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "633627854460ca"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000fe00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee80)={0x1, [{}, {0x0, r0}, {}, {}, {r1}, {r2}, {}, {}, {0x0, r3}, {r4}, {r5, r6}, {0x0, r7}, {r8, r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {0x0, r11}, {r12}, {0x0, r13}, {r14}, {r15}, {}, {}, {r16, r17}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {r20}, {0x0, r21}, {r22}, {r23}, {0x0, r24}, {}, {}, {}, {r25}, {r26}], 0xf, "1b1d024a52709b"}) [ 226.947614][ T5177] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 226.967329][ T5051] Bluetooth: hci0: command 0x040f tx timeout [ 226.967355][ T5045] Bluetooth: hci4: command 0x040f tx timeout [ 226.973323][ T5051] Bluetooth: hci3: command 0x040f tx timeout [ 226.973345][ T5051] Bluetooth: hci1: command 0x040f tx timeout [ 226.979443][ T5036] Bluetooth: hci2: command 0x040f tx timeout 09:46:17 executing program 0: syz_mount_image$f2fs(&(0x7f00000105c0), &(0x7f0000010600)='./file0\x00', 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00692e0400000000000000e6e3d62020c5c9060035c1d0d4aed3b4f12f92a85b7923372b80f335a051a3f824f996364c678ae25a247f7212679ad77a6786d78c9f80387012294176d54a0552d635a8a033c09b2f5f080dc4dc7aaf844c3d379fbfe3a5054bf5f3f096782563e318000000000000000000"], 0x3, 0x105a6, &(0x7f00000106c0)="$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") prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) r3 = socket(0x1, 0x2, 0x0) shutdown(r3, 0x3) recvmmsg(r3, &(0x7f0000004b40)=[{{&(0x7f0000000180)=@pppoe={0x18, 0x0, {0x0, @random}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000300)=""/90, 0x5a}, {&(0x7f0000000400)=""/212, 0xd4}, {&(0x7f0000000100)=""/23, 0x17}], 0x3, &(0x7f0000000500)=""/140, 0x8c}, 0x5}, {{&(0x7f00000005c0)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000000840)=[{&(0x7f0000000640)=""/160, 0xa0}, {&(0x7f0000000700)=""/125, 0x7d}, {&(0x7f0000000780)=""/8, 0x8}, {&(0x7f00000007c0)=""/121, 0x79}], 0x4, &(0x7f0000000880)=""/4096, 0x1000}, 0x6}, {{&(0x7f0000001880)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000002c40)=[{&(0x7f0000001900)=""/134, 0x86}, {&(0x7f00000019c0)=""/191, 0xbf}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/203, 0xcb}, {&(0x7f0000002b80)=""/154, 0x9a}], 0x5}, 0x6}, {{&(0x7f0000002cc0)=@hci, 0x80, &(0x7f0000004100)=[{&(0x7f0000002d40)=""/167, 0xa7}, {&(0x7f0000002e00)=""/124, 0x7c}, {&(0x7f0000002e80)=""/191, 0xbf}, {&(0x7f0000002f40)=""/27, 0x1b}, {&(0x7f0000002f80)=""/207, 0xcf}, {&(0x7f0000003080)=""/4096, 0x1000}, {&(0x7f0000004080)=""/91, 0x5b}], 0x7, &(0x7f0000004180)=""/255, 0xff}, 0x7}, {{&(0x7f0000004280)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private0}}, 0x80, &(0x7f0000004780)=[{&(0x7f0000004300)=""/210, 0xd2}, {&(0x7f0000004400)=""/164, 0xa4}, {&(0x7f00000044c0)=""/208, 0xd0}, {&(0x7f00000045c0)=""/2, 0x2}, {&(0x7f0000004600)=""/215, 0xd7}, {&(0x7f0000004700)=""/11, 0xb}, {&(0x7f0000004740)}], 0x7}, 0x3017db48}, {{0x0, 0x0, &(0x7f0000004880)=[{&(0x7f0000004800)=""/81, 0x51}], 0x1, &(0x7f00000048c0)=""/247, 0xf7}, 0x9}, {{0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f00000049c0)=""/62, 0x3e}], 0x1, &(0x7f0000004a40)=""/5, 0x5}, 0x5}, {{0x0, 0x0, &(0x7f0000004a80), 0x0, &(0x7f0000004ac0)=""/126, 0x7e}, 0x5}], 0x8, 0x100, 0x0) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = getpid() sched_setscheduler(r4, 0x2, &(0x7f0000000200)=0x5) sched_setaffinity(r4, 0x8, &(0x7f0000000000)=0x7) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000100000000000080e1695"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r6 = socket(0x1, 0x2, 0x0) shutdown(r6, 0x3) ftruncate(r6, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r5}, 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) openat$incfs(r7, 0x0, 0x400101, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r8, &(0x7f0000000200), 0xf000) sendfile(r8, r7, 0x0, 0x0) 09:46:17 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$RTC_EPOCH_READ(r0, 0x8008700d, &(0x7f0000000000)) (async) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000040)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x1, "5a928e", "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"}}, 0x110) r1 = accept4(0xffffffffffffffff, &(0x7f0000000180)=@alg, &(0x7f0000000200)=0x80, 0x80000) recvmmsg(r1, &(0x7f0000006500)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000240)=""/218, 0xda}, {&(0x7f0000000340)=""/90, 0x5a}, {&(0x7f00000003c0)=""/6, 0x6}, {&(0x7f0000000400)=""/114, 0x72}, {&(0x7f0000000480)=""/130, 0x82}], 0x5, &(0x7f00000005c0)=""/229, 0xe5}, 0x5}, {{&(0x7f00000006c0)=@l2tp6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/184, 0xb8}, {&(0x7f0000000800)=""/255, 0xff}, {&(0x7f0000000900)=""/85, 0x55}, {&(0x7f0000000980)=""/66, 0x42}], 0x4}, 0xeb1}, {{&(0x7f0000000a40)=@ax25={{0x3, @rose}, [@null, @default, @remote, @bcast, @netrom, @rose, @default, @null]}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000ac0)=""/212, 0xd4}], 0x1, &(0x7f0000000c00)=""/4096, 0x1000}, 0x7ff}, {{&(0x7f0000001c00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001c80)=""/254, 0xfe}, {&(0x7f0000001d80)=""/1, 0x1}], 0x2, &(0x7f0000001e00)=""/109, 0x6d}}, {{&(0x7f0000001e80)=@generic, 0x80, &(0x7f0000003380)=[{&(0x7f0000001f00)=""/78, 0x4e}, {&(0x7f0000001f80)=""/4096, 0x1000}, {&(0x7f0000002f80)=""/216, 0xd8}, {&(0x7f0000003080)=""/102, 0x66}, {&(0x7f0000003100)=""/167, 0xa7}, {&(0x7f00000031c0)=""/253, 0xfd}, {&(0x7f00000032c0)=""/164, 0xa4}], 0x7, &(0x7f0000003400)=""/233, 0xe9}, 0x40}, {{0x0, 0x0, &(0x7f0000004980)=[{&(0x7f0000003500)=""/117, 0x75}, {&(0x7f0000003580)=""/157, 0x9d}, {&(0x7f0000003640)=""/203, 0xcb}, {&(0x7f0000003740)=""/137, 0x89}, {&(0x7f0000003800)=""/251, 0xfb}, {&(0x7f0000003900)=""/4096, 0x1000}, {&(0x7f0000004900)=""/18, 0x12}, {&(0x7f0000004940)=""/20, 0x14}], 0x8}, 0xfff}, {{&(0x7f0000004a00)=@in6={0xa, 0x0, 0x0, @private2}, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004a80)=""/223, 0xdf}, {&(0x7f0000004b80)=""/67, 0x43}], 0x2, &(0x7f0000004c40)=""/108, 0x6c}, 0x81}, {{&(0x7f0000004cc0)=@phonet, 0x80, &(0x7f0000004e40)=[{&(0x7f0000004d40)=""/244, 0xf4}], 0x1, &(0x7f0000004e80)=""/202, 0xca}, 0x4}, {{&(0x7f0000004f80)=@in6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000050c0)=[{&(0x7f0000005000)=""/132, 0x84}], 0x1, &(0x7f0000005100)=""/77, 0x4d}, 0x89}, {{&(0x7f0000005180)=@hci, 0x80, &(0x7f0000006380)=[{&(0x7f0000005200)=""/3, 0x3}, {&(0x7f0000005240)=""/74, 0x4a}, {&(0x7f00000052c0)=""/4096, 0x1000}, {&(0x7f00000062c0)=""/7, 0x7}, {&(0x7f0000006300)=""/114, 0x72}], 0x5, &(0x7f0000006400)=""/204, 0xcc}, 0x2e71}], 0xa, 0x10060, &(0x7f0000006780)={0x0, 0x3938700}) readahead(r1, 0x5, 0x10000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r0, 0xc018937a, &(0x7f00000067c0)={{0x1, 0x1, 0x18, r0, {0x8000000000000001}}, './file0\x00'}) (async) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000006840)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000006800)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r2, &(0x7f0000006880)={0x4, 0x8, 0xfa00, {r3, 0x8}}, 0x10) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000006900)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f00000068c0), r3, 0x0, 0x1, 0x4}}, 0x20) (async) r4 = syz_open_dev$dri(&(0x7f0000006940), 0x1, 0xa00) finit_module(r4, &(0x7f0000006980)='-\x00', 0x2) ioctl$AUTOFS_DEV_IOCTL_READY(r2, 0xc0189376, &(0x7f00000069c0)={{0x1, 0x1, 0x18, r2, {0x5a4}}, './file0\x00'}) sendto$inet6(r5, &(0x7f0000006a00)="28e5c21aba77316c855a0375e2df9c867f6e995aded27435e04ec16c602990462f252bc0355f4a86df91e92a3eacf63c0dfc3477372dcc7056f990b7893a225b9ffd651c73c2b32937d9f64dfd6acedd9382c0788033a39bcfeaa6900d2f48fdba98c8c9d8ad89518e9d62f3", 0x6c, 0x4030, &(0x7f0000006a80)={0xa, 0x4e24, 0x81, @remote, 0x6}, 0x1c) getsockname(0xffffffffffffffff, &(0x7f0000006ac0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000006b40)=0x80) r7 = fanotify_init(0x0, 0x8000) read$FUSE(r5, &(0x7f0000006b80)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) fcntl$setownex(r7, 0xf, &(0x7f0000008bc0)={0x0, r10}) sendmsg$nl_route_sched(r6, &(0x7f0000008e80)={&(0x7f0000008c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008e40)={&(0x7f0000008c40)=@gettaction={0x1e8, 0x32, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_gd=@TCA_ACT_TAB={0x5c, 0x1, [{0x14, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0x18, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1, 0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}, @action_gd=@TCA_ACT_TAB={0x90, 0x1, [{0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf03}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8d3d}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'csum\x00'}}, {0x10, 0x1d, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0xf, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x11, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x800}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x86}, @action_gd=@TCA_ACT_TAB={0x4}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x1f}, @action_gd=@TCA_ACT_TAB={0x4c, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}]}, @action_gd=@TCA_ACT_TAB={0x64, 0x1, [{0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0x10, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0x14, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}]}, 0x1e8}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) r11 = bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f0000008ec0)={r0, 0x0, 0x25, 0x5}, 0x10) ioctl$FS_IOC_RESVSP(r11, 0x40305828, &(0x7f0000008f00)={0x0, 0x0, 0x4, 0x2}) r12 = creat(&(0x7f0000008f40)='./file0\x00', 0x4) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000009080)={0x0, 0x0, 0x0}, &(0x7f00000090c0)=0xc) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r6, 0xc01864c6, &(0x7f0000009140)={&(0x7f0000009100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x400, 0x0, 0xffffffffffffffff}) (async, rerun: 64) statx(r5, &(0x7f000000b340)='./file0/file0\x00', 0x6000, 0x0, &(0x7f000000b380)={0x0, 0x0, 0x0, 0x0, 0x0}) (async, rerun: 64) getresuid(&(0x7f000000b480), &(0x7f000000b4c0)=0x0, &(0x7f000000b500)) (async) read$FUSE(r12, &(0x7f000000b900)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f000000d940)={{{@in6, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f000000da40)=0xe8) (async, rerun: 32) r19 = socket$nl_rdma(0x10, 0x3, 0x14) (rerun: 32) sendmmsg$unix(r6, &(0x7f0000010040)=[{{&(0x7f0000008f80)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000009040)=[{&(0x7f0000009000)="a3058e72e0f189d78d86f1e0aa69f7b926fdea23ba31576d2fe803852ff54442085ca581edc3c4e2c58718da1383f0ef458d7ca2e299", 0x36}], 0x1, &(0x7f0000009180)=[@cred={{0x1c, 0x1, 0x2, {r10, r8, r13}}}, @rights={{0x24, 0x1, 0x1, [r4, 0xffffffffffffffff, r4, r1, r14]}}], 0x48, 0x2000080c}}, {{&(0x7f0000009200)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000a600)=[{&(0x7f0000009280)="bdcbf44b1632b829af3e8b34d55802f7b208fbba43075d4bbdf009a75eea3a5bd15c537e4bcb0b91d7c531e06b0f12ce92ecb5c39b28ac8c1c536492cca79ce0e71b82c45a69786e92a40131c4d773de83e489d90c964335a1e7251dfd2dbdd1a8cffe87d75affb03a2a8feffd721c4c3b1206c607f643c3ca4c009033ddb5c3a73b3890c4a8180a6bab", 0x8a}, {&(0x7f0000009340)="e263ac0ebe2f0c2b09a76ccd915144d9c969f12b854d90a26bd83a3addead130c1f675966f8ccd5faee3cc843a4ad6499484ff795bedb87259be3c038122acd9ae4502bd25bbebb2a5478885c42b246355e4c0567ddb54f9e26c59d5f2a05b314a3d4a2bc65fa491448a34379394eac2eddf0ba1212573ec0c7e515277", 0x7d}, {&(0x7f00000093c0)="c23c0479350c890f45aae54f56cecf6a00c148ceab6446f13f33081b4693b92549337f54563d2986babcba4ec0f3b8ec67f38f46e4e304cc6a57fb3f74a5b27f5e2cde0c1a6d34813fca0db75707a2ae46383cb57c1fe96a9ac91c7fe21dc8238b9f9ec232a68c0ec93baa1931e3b5ede896d77e937f36af0b7b72b90f8e08ecd85fa2876b1dfd18dc832c8e5c9a8b35fa8446452dbc2ff9", 0x98}, {&(0x7f0000009480)="0735563f806e93a46816db9cd21c7274abd7c11ae77215a557db93f04de87252ddd44db6f80769b8721644c625bccfe4a51f212a756527a742d7d3ec0a2f23c6aaa0acae0993be5fe9131905beb6403b2871c035ce89d1e626abee26ba8fc4947683f1af0ae8f2bb989e7b450961", 0x6e}, {&(0x7f0000009500)="d3803a1587a20831f46534653a0a9a41928a04c1f3c80b6c3dbf33e56865bc84ed749a3c96bbb770135513e10226561d48c9c55e2f188b73991d91f93eefe35416775bd870e9e9a90066846639697a4c438cddfbb03deb44b13662f0c8e5860d89897bb25de671fb16b0f158195b126f4a124fc5ffb629c334561b5e5b9798c51da15bb089b947be0a2f7766904b16d1908d5e62a8d9082bcf07c9c63c3aad552c53536d3d3f3c7366", 0xa9}, {&(0x7f00000095c0)="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", 0x1000}, {&(0x7f000000a5c0)="f39fabddc997810a73afc493b40a3697d8ee0f7c", 0x14}], 0x7}}, {{&(0x7f000000a680)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000ad00)=[{&(0x7f000000a700)="8f802d1d3a4e3e2f8bf07d13a498e1bb493c07d0dc45c83b10731c2d40c6cd3269e531ca3f6361d8ae7f3e1ddfe786d042942360804f753b068d13d5a078a5113cfc0b4221b5be7763df3884649c08947170821af624bf4246937b7b581351e34b42503c9e868b35ba13c1022fdbcdf9dfb07fdf4a9a9a966269a9b6415d75", 0x7f}, {&(0x7f000000a780)="c9ce5ebcd39d4dd59d7e82549ecde5444f9f9ccede0bfe3ecd0c34e73b4ac7e95356fe191f726cb00b4f811f48feab376242f0c1bde7e116f032660b2cc8e16b7443f39f3aa9230b34095bfc486f3f0226fb402d33a6859ecb3bccdd02aab58c48bf82fc676f0faa0c9ac69824e585ef453607fa27d8d615c9cce843f66f0d9540c00914f18303d5a2568c8d56619ce7c30836f50fca179902df195fc0bdb83bdc61fe3d8b91674b62d72bdb8c1c56c7e46129a86e04ca2eae0e582d61bccc36db44fc47d4934b6054ea31f72f0a7e", 0xcf}, {&(0x7f000000a880)="5147dbe615f46397220fc255817c8155673a711123ae0334cc05966c62f7e2d59b67da7ae8b5d643c6c2bf1e80ccd118ed3a71b427380b692e2731a183e46c043ebceabd02da9215e5de66cbdc962b08eb601f1b24111361eb74dc4ef0e5ca8e0af1d91266b39c157212744d35a2887054a7e318932008fdc2dc6f4c4bb2981cf7cee00715621ae75f21db1e0bead58465970446e2c8d543ef94d29d2a1dafa9cdfd", 0xa2}, {&(0x7f000000a940)="8a6411d3c8e64c0f999099d75eeb2b94e304e31e01741381ae7e4ce06f87679f08c725be35adc2f3f215e14a1a8d1d25baef9b249b29af0d15c22eaedc0c9f8506f63fa1c25c978f058b771534df06ddb93e2b64", 0x54}, {&(0x7f000000a9c0)="e633f6b46b7bb1be7aee0c61fbc377bf8bacb7f8f18f7667d69208073004ca0c91884c5d9a2f76818440dc44fb9a37005293c22138fc4089f926d2b52a4c9302b3a42d5168627678413a0dace1d3396d9e8f268eb9fd334e9c3b5ef7b2ed72d83b5eb0222daba266ae9f8c6b743d582791402169159626942527b5ccf13f0c54feb481d30bef3d46813cd6495a37b34a1b1581f7d8ca6b2eddb2e19c3bfdeec0625b89725343a30385afd50a2a2adf9a867e74aec3ec7051965fdae5301cc6918372dc805b9446cd4285166aee4bca557ef6f271eb1b18aa72", 0xd9}, {&(0x7f000000aac0)="2206a5edc419ee560e7ec013bcf1f5bb792645df3b55d4442b154c1c4a92a1bcd7c5a7", 0x23}, {&(0x7f000000ab00)="3c92713d0cb51ba686276e5a11ce6f26f400c95cffb5941d4598ef522413a64eb4eeed01598e00d9722167f1c183476ee94b9a26c1ddcce618071f88b68ec736f5ebcaa7010bb7a8352be28c085f388ee829993df5c1d895243fa411ddb8075c3277d695e3494200d280067542f354bdb4175d9ebcc615b1d458700ba9ba1e7316bcd1f0110e49fb6b7c8fb05e8c20cfcc6f0e7ca3647f8da605718bd8372e881ac0b3c3876e0870c7c67aa2c8ca568e6475d2725fc7149811c17f0679cf7f510d7f9f9dffd60533754cf7a56afb330ce330283e", 0xd4}, {&(0x7f000000ac00)="4b83d8475d9715081712e93fcc222d0c8cbb7144fd25b0d89a9e53ee13c4a3db9134e5504cc370fcebffa24210fba0a7aea37484bd12b77a166e13f15d68a1991f8aa428e36d927ded72d46f50c39ebe5b4304cd9d151706bc2ffe087b1f7f48f07496bd91a0cf990a9d9728a7c546e3c226b9ca7b1f459453ad0a1fa9addec4f6d499cda365ee932e4353a54bfb70b0e4f620031bd06964bf5423074dfcbadc4b080385d181d47ba01a4f47d3204106f1f5d0f2a80cfc4ee0944fb811790b351bb196c823b211304d2134d184f4e59f8c3988d8abf977c75417d3bee61124a9676779b3ed7a042907b1912075", 0xed}], 0x8, 0x0, 0x0, 0x4}}, {{0x0, 0x0, &(0x7f000000b040)=[{&(0x7f000000ad80)="2315c53124febb00668c03fa68afb5dfee2065852e15c495dd10fba8b32b8a0eebb4abfbffdfee29f76f32bd880c610cf29791164a52b19c5e0f2fe64aef7199c28fb26291008194d4914b4f96295697c9a8372aab27b08a79f0f239ec896f5e5ef088fa3673d07e650b738ad931f5123e7dc88edb703eabedbc0370db246e4ec8ac74c410d8847ffd7f725da519d0e61f472c5fc9854a1d43f3de72d415872f0cb0a400908df67de572272e77b719ad422460dbfd934e6d6ff4", 0xba}, {&(0x7f000000ae40)="4364ecb57509b0ec271ef91558a837d43243cb5ef6ba1c31b36a479322d082ea9f1977ba72c745cd7ac3ccdd99b66300d3f9cced69a23054247ce86eeff6e0cec1dd1e0e30dd3beec03cf97591a8924c7e265d8c1327d37a2069378f17ea901a377c24ed6bc4ca04bbbbc90669e832d73c454bc1ae3c19046fa7b4a49938fd141771d6df65f6592be363721c6588fe659cfdf0385f8e8967c575cd8b7afc4782a20d87bf08551017f6aa88d1d7880841039b589e2a12b507c22e42c36230246274d0490151426c696d", 0xc9}, {&(0x7f000000af40)="3980736dc6231090d8a7146bbe7cf904bb9229d8bc88e4d87db0cef9e80fef46266171efc2875c9f5c7443beecd0fa4b82873f3533e717b5bd43e024ed08e52a009516efd3e0fc145d3b5094af4dd8c39177eecb28e04deb08a399e1288803143787bf1619e36d1d066e37f6b271e3cff96a1fc8bf281cd33a665c0c9f2c7f6d4070ca5b6fdc2d66e2501e42e0b60cec1d9ea4e02c1275169d8d320996d100ffb2cafbc16859b1f57260a96991f543a1b1625ffa2c531809a8bf60c36bd7216891133c271bc803f7543e05c0cce7e970f393930f06562006fe91b38722c5dc598f7464f73782fba8258d8326db8b8798cd7f3b33cc11860d4a2512", 0xfb}], 0x3, 0x0, 0x0, 0x40840}}, {{&(0x7f000000b080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000b300)=[{&(0x7f000000b100)="9f433a3914ec52518b4f0b28532f53518c10a75cf5a97388e0385f4dfa5e20e64c2757aab68f6b3605be0d61712a4526957e4c1f516398f6a12d70703b5d22a8a889214b29192f4b5735ee1d089b0e009517686c1e2b46cbf7f2aa5cd49d48ef1ec107fec5ec2f5756f728e1d7e16c6b41341563f05b0c9b73b595390dc05c92a26f933d4661d9cb65955572d723f8716cd0babfe673dd6522d035b59bdbe01423bcb82d232d5dd2dd58156233f3f84082abd814843f5346105e71e2fe053ad733d4902cc5fdc55c7b1986df113663e3342dd10cd4f15955f443208f9c735b70666cef923e", 0xe5}, {&(0x7f000000b200)="f1810056777817d335496429823daa90bfe9f335d0a19b6027d7ec936f228d2569bc2a856660ce98452ecca1fe8ab9decb87978dcb60b61259e120bf52a03245606841a15196b7bf105edd5f6de5d12e9836e270d641734778d7eab68cf687943022a1de375e6eb381509d8c0aa5133307e95fc6d9907fe77d46e561552e1b8cf15864991e5bf9e84c9204c5ea96e77adade", 0x92}, {&(0x7f000000b2c0)="bef9222985143a50f940379b09cb850deebc70ef", 0x14}], 0x3, &(0x7f000000b540)=[@cred={{0x1c, 0x1, 0x2, {r10, r15, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r16, r9}}}], 0x40}}, {{&(0x7f000000b580)=@file={0x0, './file0/file0\x00'}, 0x6e, &(0x7f000000b700)=[{&(0x7f000000b600)="f5a927945a5e1221d2261a5198a492b466dcad60570cfe19fd4f398bbd81d496d6e154c4c467136e40ec8ec54d5c5e38e764479bde28cb12dfa3746d621dc40936717255590b8324b8ef1335570454d9e063a9d196fababf50ed04bd97440ef6bc8ab2795df79e831212b3f52de10cf724a2db0ac8b7fbc550a65e", 0x7b}, {&(0x7f000000b680)="460fa43cbb5555cced38e83fa8875ae58ea175a4659de9efe2640c7906e22f9665f91129e8411cdf91d34bfa8bbba9b807fbe27c88c72d396de4470663e9176e67", 0x41}], 0x2, 0x0, 0x0, 0x801}}, {{&(0x7f000000b740)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000b8c0)=[{&(0x7f000000b7c0)="1cba378eae6ed4104dc23834e6466f47cf8c958a0596184a3b81454e800b14293e74dabdd70a480d9af438868106029f59b614ed7b0b13cd54092e67e8a06e7193b4251f8b70d8664593a1aa26b38717a0dd616fefa1b50268e2b5461d195b568fcf880220bec2ca2779a3284071194c12361bed8536", 0x76}, {&(0x7f000000b840)="60f4afffe9ca6d17edbfb4d0b82b2bc674d3cc5ebb6376e9d554658b308a3cc35e893d323cc3251aa0dd14ac3f3bed18e4f57b3d0d176406f2f7f5b0fe52a5ec04aaa0268464241b5815eafba15d658b2b305c247d1f0406ebb16551e318b6979e338e5450e67b3211d41b3b91", 0x6d}], 0x2, &(0x7f000000fc80)=[@cred={{0x1c, 0x1, 0x2, {r17, r18, r9}}}, @rights={{0x18, 0x1, 0x1, [r19, r4]}}, @cred={{0x1c, 0x1, 0x2, {r10, r8}}}, @cred={{0x1c, 0x1, 0x2, {r10, r8, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10, r8}}}, @rights={{0x30, 0x1, 0x1, [r6, r4, 0xffffffffffffffff, 0xffffffffffffffff, r1, r0, r2, 0xffffffffffffffff]}}], 0xe8, 0x40004}}, {{&(0x7f000000fd80)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f000000ff00)=[{&(0x7f000000fe00)="fcddee7c839f51ba52cac932cab224aa1dfbde6074753e279351b39c623043d45e4067019c3ad39aab86e933d69f9bf688bf45bd55322d2368e490658275e90a0f58ed7617c00bd3e35f251a7b41b39c015b82ba5526464670347a349b9d32ca884acd4919ee996bfab4413836a03ee6388ba78643856e659d896253cffb63e01f63548094dd089beed43a50acdf90acd88d02026863e067aed5dbd467b00d0f470b1d927c8a001b72e7623a52c53675f3825118f9a1d0e9da575a8267572ee50a676c81442e19b274ae1b28255fe3e2c2fc75149461e372f83ad3cdd90deecf5ebb0a076f", 0xe5}], 0x1, &(0x7f0000010000)=[@cred={{0x1c, 0x1, 0x2, {r10, 0x0, r9}}}, @cred={{0x1c, 0x1, 0x2, {r10}}}], 0x40, 0x890}}], 0x8, 0x40081) [ 227.049213][ T5036] Bluetooth: hci5: command 0x040f tx timeout [ 227.065518][ T5178] netlink: 628 bytes leftover after parsing attributes in process `syz-executor.3'. [ 227.178684][ T5192] general protection fault, probably for non-canonical address 0xe0000bff8a3e5a3d: 0000 [#1] PREEMPT SMP KASAN [ 227.190557][ T5192] KASAN: probably user-memory-access in range [0x00007ffc51f2d1e8-0x00007ffc51f2d1ef] [ 227.200086][ T5192] CPU: 1 PID: 5192 Comm: syz-executor.1 Not tainted 6.4.0-syzkaller-10062-gf8566aa4f176 #0 [ 227.210057][ T5192] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 227.220110][ T5192] RIP: 0010:init_module_from_file+0x1c1/0x6a0 [ 227.226182][ T5192] Code: 0f 84 c0 01 00 00 e8 ae f1 12 00 4d 89 e7 49 83 ef 08 74 61 e8 a0 f1 12 00 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 59 04 00 00 4d 3b 2f 0f 84 ae 00 00 00 e8 77 f1 [ 227.245788][ T5192] RSP: 0018:ffffc900050cfd28 EFLAGS: 00010212 [ 227.251850][ T5192] RAX: dffffc0000000000 RBX: 00000000000000c6 RCX: 0000000000000000 [ 227.259819][ T5192] RDX: 00000fff8a3e5a3d RSI: ffffffff8171dd30 RDI: ffffc900050efe28 [ 227.267786][ T5192] RBP: ffff888016abd180 R08: 0000000000000001 R09: fffff52000a19f97 [ 227.275749][ T5192] R10: 0000000000000003 R11: 0000000000000001 R12: ffffc900050efe28 [ 227.283802][ T5192] R13: ffff88801edb0780 R14: ffffffff92141750 R15: 00007ffc51f2d1e8 [ 227.291777][ T5192] FS: 00007fa66ba72700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 227.300706][ T5192] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.307281][ T5192] CR2: 00007fa66ba50d38 CR3: 000000007e4e2000 CR4: 0000000000350ee0 [ 227.315246][ T5192] Call Trace: [ 227.318607][ T5192] [ 227.321531][ T5192] ? die_addr+0x3c/0xa0 09:46:17 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000280)={&(0x7f0000000040)=@gettaction={0x214, 0x32, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [@action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc, 0x2, {0x1}}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1ff}}, {0x14, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x14, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x12, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8001}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x60, 0x1, [{0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x10, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xf8}}, {0xc, 0x12, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3c}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0xffff0001}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0x14, 0x1c, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_KIND={0x7, 0x1, 'xt\x00'}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x24}}, {0x10, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}]}, @action_gd=@TCA_ACT_TAB={0x78, 0x1, [{0xc, 0xc, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0xc, 0x6, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x19, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x473}}]}]}, 0x214}, 0x1, 0x0, 0x0, 0x10}, 0x40000) (async, rerun: 32) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000340)=0x0, &(0x7f0000000380)=0x4) (rerun: 32) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x42}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=@newchain={0x5c, 0x64, 0x100, 0x70bd29, 0x25dfdbfb, {0x0, 0x0, 0x0, r0, {0x5, 0xfff1}, {0x16, 0x4}, {0x2, 0xa}}, [@filter_kind_options=@f_flower={{0xb}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE_MASK={0x6, 0x5c, 0x1}, @TCA_FLOWER_KEY_PORT_SRC_MAX={0x6, 0x58, 0x4e20}]}}, @TCA_CHAIN={0x8, 0xb, 0x9}, @TCA_RATE={0x6, 0x5, {0x2, 0x5}}, @TCA_CHAIN={0x8, 0xb, 0x3000000}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) (async) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x2c, 0x0, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x2}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x4028c8f6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20008801}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000005c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file0\x00'}) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f0000001540)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x880390e2909c1e50}, 0xc, &(0x7f0000001500)={&(0x7f0000000640)={0xea0, 0x0, 0x400, 0x70bd29, 0x25dfdbff, {}, [@WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8}, @WGDEVICE_A_PEERS={0x394, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x6, @private2, 0x4}}]}, {0x314, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c8, 0x9, 0x0, 0x1, [{0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xe}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x21}}, {0x5, 0x3, 0x1}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x38}}, {0x5, 0x3, 0x2}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x43}}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "e197c5531ead11e0c19fbe26227d5a34303819e66f105bdd6990e679bc0c59f0"}, @WGPEER_A_PUBLIC_KEY={0x24}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "872a980cd17ceef584626e828af1ef5af40e5ad236edeb79131c1ed3438f7107"}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x6}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "2e05bc7e96504a26d903526a003181085d43de16c6cf0cad48021be6d817f76e"}]}]}, @WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r0}, @WGDEVICE_A_PEERS={0xabc, 0x8, 0x0, 0x1, [{0x38, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x7}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "5ec82868fa51a5d55bbd25b4cc32464b56e5942a10479d1e8026af3dd784543d"}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x14, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3ff}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}, {0x568, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x520, 0x9, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010102}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x43}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x32}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x34}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010101}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, {0x5}}]}, {0x58, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}]}, {0xdc, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x1}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @local}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "cea55f02b7ba17e10d5e9fee77b4a96898eacb6bd29d1ee256c17e243bed3a2f"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x9, @loopback, 0x400}}]}, {0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}, {0x4ac, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e23, 0x8000, @private1={0xfc, 0x1, '\x00', 0x1}, 0x5bc}}, @WGPEER_A_FLAGS={0x8, 0x3, 0xa}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @multicast2}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @multicast1}}, @WGPEER_A_ALLOWEDIPS={0x458, 0x9, 0x0, 0x1, [{0xa0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x1e}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, '\x00', 0x1}}, {0x5, 0x3, 0x3}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x1d}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}}, {0x5, 0x3, 0x1}}]}, {0x100, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00'}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0x16}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x3e}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xf}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x39}}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}]}]}]}]}]}, 0xea0}, 0x1, 0x0, 0x0, 0x4}, 0x44) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000015c0), 0x200000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001580), r2) (async) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000016c0)={r1, &(0x7f0000001600)="fa683ae2707decafe38ef5f0a1740033c9b870443de8eb20a2a6beca1fdb312079fcc92320dd4de9c31378cd4de3557c7f70100b3ad3e6dd638bf36e0a3d9918d5e1d12cd114e2175869fecb58f65f64611cf0803e579136a3c059835026f2b9f2ee219a491912961b", &(0x7f0000001680)=@buf="258bf7a11f0167a3c9c3eacc47b1752e4c5cab4ee3357d89", 0x1}, 0x20) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001700)=@IORING_OP_NOP={0x0, 0x10}, 0x45) (async) r3 = fcntl$dupfd(r2, 0x406, r1) sendmsg$ETHTOOL_MSG_RINGS_SET(r3, &(0x7f0000001800)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000017c0)={&(0x7f0000001780)={0x34, 0x0, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004010}, 0x4000050) sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000001900)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000018c0)={&(0x7f0000001880)={0x1c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x1ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x4000040) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000001980), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER(r1, &(0x7f0000001a40)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001a00)={&(0x7f00000019c0)={0x2c, r4, 0x8, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x20000}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x4000) (async, rerun: 32) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000001a80)={0x0, @loopback, @dev}, &(0x7f0000001ac0)=0xc) (async, rerun: 32) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000001b40), r3) sendmsg$BATADV_CMD_TP_METER(r3, &(0x7f0000001c00)={&(0x7f0000001b00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001bc0)={&(0x7f0000001b80)={0x3c, r5, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x3}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x6}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x3}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x40) syz_io_uring_submit(0x0, 0x0, &(0x7f0000001d00)=@IORING_OP_ACCEPT={0xd, 0x42, 0x0, r2, &(0x7f0000001c40)=0x80, &(0x7f0000001c80)=@ieee802154={0x24, @long}, 0x0, 0x80000}, 0x7ff) r6 = syz_open_dev$media(&(0x7f0000001d40), 0x2, 0x1230c0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x20010, r6, 0x7ccac000) (async) sendmsg$sock(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000001d80)=@isdn={0x22, 0x7, 0x0, 0x1, 0xa2}, 0x80, &(0x7f0000002200)=[{&(0x7f0000001e00)="5ad627ffe44f7bb9cfcdda04a3079fd4256f2952490660506e08890dc163ced2c3cbfb103153d01895c353c948c459a45cea3d97f19c135d7878aff7b95135ebdcc55c4d681cfadb4c6232cbfd0cda4d266bb0596d090317690919f82394", 0x5e}, {&(0x7f0000001e80)="ed9142f281e156b0358dd3b449b7a14b0da3110674ff48a50e88e0206c013f36cec5c76020c7d5125153d63d5cde5a3aa51c7c33d1420bb1b49e0873128bdef01d569cd55833e976b0b308d1cea7660c1492d13a3c64d17325bebb54ed2cb3933dea9481d646e1803dbf2fe18c6fbc95dd7d6e0bb91459e8e9446b114a47eccc14c45fa6f21447c91f27", 0x8a}, {&(0x7f0000001f40)="522d8c7b8e888347e150d9425619fcbfb92a69912c6a7a54f377fdc6c0bbf0d4ee3d7d6bd4b65c2b90e535c9a84f96d5001e19d5b20c32b87c66ce6b37e2cfe2dac21e2caa8661e77c02f2537153", 0x4e}, {&(0x7f0000001fc0)="b39c23f314ad3be78233499ee23ce2074cba585984d569f9d994b6bc20593b16b3ed5d9b912ec6d6eda00f28b2030b8bdce925f098b65fc7c175fbf46e57c1f46984598f14abcedcb8aefdc73c7669c8e62c211c9f2797896a192391ff6e04f340957dd3fd9b53125a4a2b2c3da87da08fdf911f4f2eb9db48a012f4ce958a682a05859c814057f6242449071cd89c", 0x8f}, {&(0x7f0000002080)="761b62429c2243e3755cd0f31248f7cc09b477dd369b472ab3692aaf9d0ce82b1fcf63f99e303f89d28f9d700eabcb98ed937059f30ff41e1e680a03fbaf42ae7aef3752627be132be2432987a64f4495a46f21fe9934a4b7ae7a3a276f0bcb0d75342d366a471dd5b73a10e77e0b5415d02934f4bb57b159d3df06751d0b37792b555e222e8940dfa9b036c14416123e2573dd45023c8a66fba5f27f9103b2217b0e4978e1744f5291ce915d1de4fa7e53622eb87775c84c9c4", 0xba}, {&(0x7f0000002140)="665054c1f181b1be2b55305df4818dab55a4ac886e85bc2273d5cc4bef8f0b485219ab46d640079f6a7c64632450d1011c2a7d71d412d00f108b7e2de5a8174c2bb438a997a2f540a09b32ac292888dadc22bf803d7b820a713594364b992dd26d839de885e8481f414dfcc8bbdd3c3b7bfc0582bba4bb2d87a7ef3ddb606c1874b7df2bbfcdacbec5821adddabcf82fae437f980e710d9944fb1ff2ed06be0836f9d1c6c951ac34427b338fe6f8ede962", 0xb1}], 0x6, &(0x7f0000002280)=[@txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14}}], 0x30}, 0x40000) (async, rerun: 64) r7 = openat$nvram(0xffffffffffffff9c, &(0x7f0000002300), 0xdabe93b6f7ac3fdf, 0x0) (async, rerun: 64) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002380), r1) sendmsg$IPVS_CMD_SET_SERVICE(r7, &(0x7f0000002440)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000002400)={&(0x7f00000023c0)={0x24, r8, 0x20, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x4000) (async) r9 = accept(r2, &(0x7f0000002480)=@rc={0x1f, @fixed}, &(0x7f0000002500)=0x80) accept4$unix(r9, &(0x7f0000002540)=@abs, &(0x7f00000025c0)=0x6e, 0x80400) (async) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000002600)={0x0, 0xfffffffffffffbff, 0x0, [0xfffffffffffffffb, 0x5d, 0xb5c, 0x3, 0x7], [0x80000000, 0xf0c, 0x8001, 0x4, 0xfff, 0x7fffffff, 0x2, 0x8000, 0x100000001, 0x7, 0xffff, 0x3, 0x8000, 0x7fffffff, 0xffffffff80000001, 0x7, 0x4a96, 0x4, 0x9, 0x2, 0x8000000000000000, 0x35, 0x3, 0xffffffff, 0x5, 0x2, 0x9, 0xfff, 0x7fffffff, 0x3, 0x8, 0xffffffffffffffff, 0x4, 0x6, 0x0, 0x40, 0x101, 0x7, 0x29, 0x925, 0xbd, 0x81, 0x0, 0x9, 0xadc8, 0x6, 0x8, 0x7, 0x9, 0x6, 0x3, 0x5000000000000, 0x0, 0x2, 0x5, 0x1b, 0x9, 0xc849, 0xea, 0x400, 0xc0dc, 0x1346, 0x3, 0xe814, 0x8, 0x4, 0xfffffffffffffffa, 0x4, 0x5, 0x7fffffffffffffff, 0x1af2, 0xfd7, 0x8, 0x38f, 0xfffffffffffffff8, 0x3f, 0x9, 0x10000, 0x80000001, 0x401, 0xff0, 0x1, 0x9, 0xcd, 0xfed, 0x8, 0x9d, 0x4, 0x2, 0x1, 0x69b, 0x6, 0x3, 0xfffffffffffffa26, 0xffffffffffff8001, 0x7, 0x0, 0x0, 0x1, 0x7, 0x4, 0x6, 0x3, 0x8, 0xeaba, 0x8, 0x9, 0x40000000000000, 0x2, 0x8, 0x401, 0x8001, 0x10000, 0xea2, 0x8, 0x8, 0x3, 0x1ff, 0x401, 0x7, 0xcfa2]}) (async, rerun: 32) syz_open_dev$media(&(0x7f0000002a40), 0xffff, 0x8202) (async, rerun: 32) mknod$loop(&(0x7f0000002a80)='./file0/file0\x00', 0x2000, 0x1) 09:46:17 executing program 2: write$ppp(0xffffffffffffffff, &(0x7f0000000000)="1778988f737b65e732078ae6fc73dcbf331260d3bced27cc0e344af6c138d5a22616a8dd914edaa39ffb9cb67d8a2fffbd3879fc15ef384b1e01fd390153a7568d5de991cd3a01a4cfc3e039eae5ea6360952f9db0da0cc7bec5f82b83f3f05574af912ec09693540bf7c5d80429c312f92fa3b7ed0fbb945f7b81c932f9bd427101a438bc02655cd4b489bafa99c30bf1ec24ede2dd1e967b06206d27a788f7982296ebfeedb518568dc70096a3f2", 0xaf) (async) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000000c0)={0x81, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xd8, "4edf081a639bf3"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000010c0)={0x120600000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x5, "e6cfaf06c9b1f4"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000020c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x81, "064ca6f1a1bfe7"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000030c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000032c0)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0xab, "4685a1be8076e0"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000042c0)={{0x0, 0x3ad85109, 0x649, 0x9, 0xffffffffffff5c28, 0x2, 0xfff, 0x0, 0x8001, 0x9, 0x5, 0x0, 0x7, 0x0, 0x7}, 0x18, [0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000004380)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "8eb6a56bb47d05"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000005380)={0x4a00, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x7, "4c67ffb83d3f25"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000006380)={{0x0, 0x8, 0xffffffff, 0x1, 0x2, 0x2, 0x5, 0x7fff, 0x8, 0x3, 0x2, 0xfff, 0x3f, 0x3, 0x5}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000006640)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000006840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000007840)={{0x0, 0x5, 0x7fffffffffffffff, 0x8, 0x8, 0x1, 0x4, 0x2, 0x3, 0x5, 0xfffff102, 0x100, 0xc0000000000000, 0xffffffff80000000, 0x400}, 0x48, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000007900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0xff, "bce9d872829092"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000008900)={0xffffffffffffe63a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x4, "0e4bcfd301302c"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000009900)={{0x0, 0x8001, 0x80000000, 0x100, 0xf39f, 0x3ff, 0x400, 0x8001, 0x0, 0x8, 0x20, 0x68, 0x5, 0x6, 0x81}, 0x18, [0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000099c0)={{0x0, 0xf65b, 0x7, 0x4, 0x1, 0x4, 0x100000000, 0x40, 0x3, 0x7, 0x13d1, 0x1, 0x10001, 0xb95d, 0xfffffffffffffff8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000009a80)={0x0, ""/256, 0x0, 0x0}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009c80)={0x100000000, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x44, "a060023042ff3f"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000ac80)={{0x0, 0x7b0, 0x1, 0x0, 0x3f, 0x7fffffff, 0xfffffffffffffffb, 0x4, 0x0, 0x9, 0x81f, 0xff, 0xfffffffff19754ac, 0x4, 0x8}, 0x20, [0x0, 0x0, 0x0, 0x0]}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000ad40)={{0x0, 0x0, 0x9, 0x2, 0x1, 0x6, 0x1, 0x1, 0x3, 0x3a, 0xff, 0x1, 0x3, 0x7, 0x218}}) (async) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000bd40)={0x0, 0x0, "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", "88f703af8badd7a18b8b3ecb66b1408cd5c53d667d66d0d84607945fb8c0e150bcc2a989446adb61722e8a13f1f0831e38ff36326b82328cfc6c80f19015310ca61882b80865423edc1b4d181c78cdda6465e2e72b98ed738fd5b0afded96b20672f15e50d739dc42e784be065b511e8bb710097c1459f408d01f5c0c12b4fb96c78e6730e99757aa4828d711ac23ec7f534689513ee08c101f7daa2bea992949b369bc1ea9c7d9c501b1975be13bb4de2852b815d2160e67611a35a254fd6450e3348120890dc2e1310df49651b8b28e9467cae7f50ccbe6d6d2c903f2efd8bddcc2d54a059d23daa7d772441bbb80f1a4b8cfd290e556965495efd36b43ba831b187e48ef26d2c9a1f2387ac914193b5d3a37286c56e465aa42f94729faa3c10702993ec00fdb0562a69757d0c42e3a7726b14e9dbdf084e3e756aef00ca535cb4398201afecd426f0dd6c701e154fb8a5a1849fa713603b2b1342507a4554ae21ef173a7d69d7a184743b0f47b68f804be5512e95b3895c0b79ea8b3f080cbae90c33b3ff83d5d10afc74f36fffda253ecb67e12be33dd129fea53cc4e3a469e8be472fe3a5da4368c33664ea276fa1c5d2b533bd4e8222bf3948e2e40b762fa963c3cf3025585914d0b98962d4ea1739123b1bd4b66761f2a34c59016955de7d8141d62e833514eb999bfd9164bd38d2ffaef1640febdf7bed5820bc3580881bee351f983c3300b96a50e05f2adffcbd1dc4ddfca0db30ed67068a2be26db44d63dd9be24659b212f401f286cf26a11712d3f852f25c32864cffeb6fff93d68205abfceb440a88a550e8d293c00c8a290b9b0d71c20da87e42ff2ccc8b9d46bc552d3177489eec7af779f491061a19ec876c7e0b55b0df36e32cfcf09773512ad429bb09f725b7e61f6ada0e5d400cf11c77b6e68b804251fb8c8a257ca6f3a8f7d3cd2469c0581e411a1e099e47094bcfe9e01c5734aff317a110cf0b8f9fb7aae029d0827dfb6ea09ffef3cdc7e82f4124096e71b2594fd592e4d91b4062feac21d4914e5aeaee63bd0e98c85f8947129430deef852dee8d5745902500f3d494e94a6e006007f9f0ac6cdc0a1705b39d4b56807eb244a4148f9fb6a4381244cf2654b92bb3eb1037cd211553ccb430fce32d68a0b3c6dfa3332ff012adf2ce6bb32ccb8f9ddaa9aa8ebba37f19df62802fb95254aa53e7a2879c0e3bf1be110d9a8d7a9e5c2dcb05ef906d604071e92fdbf39fbda3431b0e69189ece178b4380736d7cbbacda48ac60393ed33fe6bd3ebd059b1245642d510f6ba562b9f445741d26a3bbb27020bd6caa9f74354b952c967ae085a5eb6b619295635e4d68f9630a664af4f9b9242f26e9c65f8bda8408d976dc5ade8974582bde06ff88b1f463f5248d4442bd56c4c802e4b4417f2e658d4cb8ce1f84e8949f82f13c3247478f4178d5b932edf025f2426dffc7c5c68ac7a799f123204041d291785339c169776c7b7cd8d8c7155d9ef274a1bc71257febfa0a218ca68e5c91cf8b6a314a3671d211b19db49e607aa0c594ad4b7ff27d5d183cb76e18c802cb4af1240735cd989fc7f6855563bd3782e6c6ed37aedcd6eb962e55ce4a94d28f1a73db148ed5c7cabd39f970b5381d01f0e7c46f2e9d1679c560d8ee32274897d038d1a9c2eb693ba84aa59aebb41523a22bb2ede300e0818fe9b06331b31fe939353dbbf1a1c25d0dc37f711fe2e455239b7d7839f065e115bcfbd32f9c512b17803ab1b5aeaec4e26e0212c5a8df333a3c460c79cd6b1adbb00d8693b9e24eed7f8aa8e9760132b2b678273ec503b2a92039467d17316f5ecf0a6826059235c14dfc9e7e70a7b4982a17ec91c0df3fc65e403b69038e80daed2f32279ca741770eb404ba1e46547c48650b7b0a4c6a2a98eaf4785ccaa1b10137caa22cb8c030eb94a11f13dcc8cb189dbe6709746ea854092abbd319ee2046a8caf9774dd7398bff007c7e022ba4c2e241de8262f4a56d408f458ab8f5325eedbf4f586c4df10294b73e9951434455fdb398ddb6043a4f52b00c421a238dfdf4f8828d3cb231dd1d70fff19a6efc2d46dd2f36a2b0569976afa5207cb5fdcb66c38d2d4cfdf3f1b208bbba63d35ed168d61cdbfd8a69ebc0206ff46bb45ff5b4673f16b74bd89df63b51edeb92bd97627ea651258ded62b4d63d150d7b13375b64929f589915086ea23fe12298ba52c8c38d552c7bfc21d8d62386491d91f308a061eaecbe46c6e6f130cdf8b20e1e2fec88eb64aa262c4f34321fac920c4b67e9f410aace5c66ca313c079e43776a3424bbc81efa2d30b35a67aadb8462bd3cbdffa9dc05e7fb8eca93323f956bf91e6fdf56153f4bda477126fc6afc36c64f88cf3b14317f109f8bc5b65dcaa7cf138b1fc9f932e19e4d14aabcf6697ffbc3157b9aa901f55e56877ea4e1e219135258b6b91022791f15cc4dd5dc319c52fb917202c6bd2431ae04846ceb3aeff63b1bfbab2e3ce5b861e0a6d233293336bf9bfe6572cec23a95820cd82f14ff058f9f1b553a59778b8ad93b326f7a7c6efb9331c63b5fc32b1ea677ff731b3f93a97a4777f57c349380a892a5c33754b525f860de8043fb36d28e85d24a2c8b9305ce48411d27fa8cd260bf9be8d4621ba5c3a56b3a5229b0d439aa33525e488572a6aff8c354ef96ad48496d77fd1382d35b294dfde0472ace31ca0e5e74ae79aacd7edee9a3642737f8ce21b31a829b2b460b87988d4e00de028f6c50e7459bd1cb931ba63ec9690418e890580ecbde9ab5b8d78a2a1d763f6d288785c2821cba2b1fef095156fe88115a97930228c1dd4bd0049149ae7820914a4f0081f37e93da13d5f66b2a65c1f38f3c621d99dcb68a7467f81f3f7a70a07af815787e30e95879b469ad1d14eba1c426fbbd11f4fe112c57076c3795fb8acbd6a06ba7c24b2bcad47692f839dac3c7f4b571e6a55637a79375e96de69b3b62f6782109bd8b42d45e68ea2ebb574182f186aa213ffa45e4008cf6c4f0c7244eaa2ea56bc5994c15cbf828b5dd87114fb7af6696a3ea05450791d85c5d38ec296b06314fdc4661b055c8f9011f01f2b8132cef67b71a0bb76a9d2f694b1867c6c6d4c139b188b4327031beba9d3411223bff5d32ad85c6db3dea02a5949b402086d4d0790002557dd7d1b85ad0d0a718030ce780bedab9d5fcf5f04de5c91c449a2cfefb4631bda2e644dc24f6e9468db54c3647430762152806757bcaf087aaec0609ecac68d6546e99dabd8c8e1b5c71629573424664f222b55e0b749c6945a50814d1634cb4cb3d7a808b4c61495fa8083cbda354be2d90919bc4a73e5e30b22fa56721c152e2d6d05aa1cfc7420d951fac57c9598aa7462c2b24c33d6319b20585afb1de169a1e5a04814fca0356bd24ab146759cb12502abb53d384fe11c2d2eef93f1e317d3b83c66cdc05ca91eca35be775d4a63f3199c42fd4ad86c40340b8836d85634cd49197bc3cabd703ae9a37ddde752d1f6cc35b6f8fd6df44759948e3a55334bf9e91d99952dce4ae9783e7524d5b2ca27bb719e329029bb67678ba612a8c5898bf9f5a1884dd973ef8b4af99268d3d453a7492dd03f878b3de9c91d2190e9a7ebb67d0df80e2d81702fbd2e7866220aedf98b750fdfab6a2e134e5b12d6e6654fb740b5d9486f701d8a731d6afaf1db95c8628f9acdeac986029fcbb507e689323fcbc00859acd9b92cfc8811dac36badbf50fd4126f423a230d9edd4121d23e10f44a401065028a1570167aadc30b6ea18a91997dd995daf628cc6d5f92239f89e223f52d964bf2c733b9935077c5c5f224f1ac081867c0090dac1973b7a805a81bc87f871630774aad61f87eb26963d9cb56878460f982315406fd762a8af918947939f6a02596f4db2feccdab993c5077ee36d13e0550b5c9d3c398ae0c826a74b938e41bbaafe266df717b3543c335ef08a530eca45e13b9ed6121dabfae77f82e3011141ab4b23bce3e57e0e9d868be0c657ac1025febd375d3eadce0f78097f38821a412baaec9b4a38ce743624aecc2f026b1cb922ed7a378076d5103fd39ab1fe2f36b61e496713fc2b393909a987786f00c45baa29bbc74eaf400a454b5b39c632dccb49db881e123a614f5f36f00bfdd7aaaa89329417ac6628e48e82216ddfac6393de232e56fc21dbfb43024a6cb338cc6fe226c9bdb55a25a9b954dc6c1744a26fde0b6657672fd5eef31d3408bbdea30e27cd05d12d7944c88bddd4ca65288b7b6a6dc686d56413ddb24d4e84cbdf4b2e869e2d46f0aff29d4c016e3ca3c9bd0f2f310b148973fee3d1c2ea48ee66adfbdef9be94df7de821854ccac455008ef53f84a97ccd64ffa2c71d267bd07f0598f4dfa1e74918b9f886a42575f415f6f9ae2d325c32e177e5baf997a1c8abd5a8933692ade30e47f0301a40447cebeefc346dd71c90545b28b778f16ae175ba64afd76688a4d5d314ff76b78f868c92448b6748343d60ba2df3d0b06b0961ad0aee8826aaf4f8afb0f69ffcc9445d47b8350c4fff12ae41bebcf111bc2bca75f9967deed36ed2ab0e2b0ec252c66012759cdeaeeb9878b5c3591a522d830b785490b7f93a798453b6fe37c1350f1bf744553934a0bd5e303ee134e77c980e762addf724ac8ff7ae1c6bd48c915e309e77a1c237625e7d0c51cf8b1c3ebe3a35cda00a02a24ff40449658e4ae2ba416e22a6b509368ff61425be3ab5430a64a8a20a8ff470df6614913c0eb0b5e5e2d874d6b7de6ec202bc8f0ff5879299e47b02463b696be713a99e9d068d25f37456c3def13dba61474a7b4f20a4a3533721c027d343e93a4c4f32a84a6c028c332105985ccb4c06a37359a0e04d0f2b96b28101b2b486d1fb603227730942755a9d57f779c26f69693ec46fc2cf0f3451167aa5bf33c075e7be719247b30feb528084330d81db0e981ba4b7b28721639abbcc9f5895fd9ad872fb0eb45418606fd6b22028c60b74dac3a2fdee33bf1ca9c68086f940e116d632bec11292c718fba2545e0c4e20ce6bf2e11eb6413fca1aa0709e7b8feccc7426c5b69be73383609a13c9066179c225d30766a996f6c16d4f95ffbc8636afc4ce9ff393052a6b85d0031fd106d9e4f343c6ee7a837c9521115f13040edf1eb49ff8807e323b5c46e3aa33515fe2efd6078b51774f7b8ca17035cd8d960d284968dfc809e4f9a3e22c6154d140015e39ff065fcec64c7191cc25d53a440464c09bfa0dc6663115228050be341ee76859e12b2bbf24c1fe5b03208e8a27b56db1596edeb0173beb235d4ae87ccbc424d10075fa93a29485a5c7206ba99626b0d1ad1b2b6f320dbdf5df3723e78cd35e44f676cbcf1f5d8a0d6ab53a56d3caf4149bba42fab7881c6461f"}) (async) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000000cd40)={{0x0, 0xd25, 0x7, 0x5, 0x3a25, 0xbb, 0xfff, 0x6, 0x0, 0x2, 0x4, 0x6, 0x5, 0x7ff, 0x7fff}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f000000dd40)={{0x0, 0xffff, 0x8, 0xd0, 0x7fffffffffffffff, 0xff, 0x86, 0x5, 0xffff, 0xb, 0x80, 0x1, 0x9, 0x3, 0xffffffff}, 0x28, [0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000000de00)={0x0, 0x0, "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", "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"}) (async) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000000ee00)={0xffffffffffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "633627854460ca"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000000fe00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee80)={0x1, [{}, {0x0, r0}, {}, {}, {r1}, {r2}, {}, {}, {0x0, r3}, {r4}, {r5, r6}, {0x0, r7}, {r8, r9}, {}, {}, {}, {}, {}, {}, {0x0, r10}, {0x0, r11}, {r12}, {0x0, r13}, {r14}, {r15}, {}, {}, {r16, r17}, {}, {r18}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r19}, {r20}, {0x0, r21}, {r22}, {r23}, {0x0, r24}, {}, {}, {}, {r25}, {r26}], 0xf, "1b1d024a52709b"}) [ 227.325697][ T5192] ? exc_general_protection+0x129/0x230 [ 227.331252][ T5192] ? asm_exc_general_protection+0x26/0x30 [ 227.336977][ T5192] ? init_module_from_file+0x1b0/0x6a0 [ 227.342435][ T5192] ? init_module_from_file+0x1c1/0x6a0 [ 227.347891][ T5192] ? init_module_from_file+0x1b0/0x6a0 [ 227.353439][ T5192] ? __do_sys_init_module+0x2e0/0x2e0 [ 227.358819][ T5192] __x64_sys_finit_module+0xfd/0x190 [ 227.364103][ T5192] do_syscall_64+0x39/0xb0 [ 227.368519][ T5192] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 227.374414][ T5192] RIP: 0033:0x7fa66ac8c389 [ 227.378824][ T5192] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 227.398517][ T5192] RSP: 002b:00007fa66ba72168 EFLAGS: 00000246 ORIG_RAX: 0000000000000139 [ 227.406932][ T5192] RAX: ffffffffffffffda RBX: 00007fa66adabf80 RCX: 00007fa66ac8c389 [ 227.414898][ T5192] RDX: 0000000000000002 RSI: 0000000020006980 RDI: 0000000000000003 [ 227.422864][ T5192] RBP: 00007fa66acd7493 R08: 0000000000000000 R09: 0000000000000000 [ 227.430827][ T5192] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 227.438790][ T5192] R13: 00007ffc51f2d08f R14: 00007fa66ba72300 R15: 0000000000022000 [ 227.446759][ T5192] [ 227.449767][ T5192] Modules linked in: [ 227.453675][ C1] vkms_vblank_simulate: vblank timer overrun [ 227.461074][ T5192] ---[ end trace 0000000000000000 ]--- [ 227.467181][ T5192] RIP: 0010:init_module_from_file+0x1c1/0x6a0 [ 227.473256][ T5192] Code: 0f 84 c0 01 00 00 e8 ae f1 12 00 4d 89 e7 49 83 ef 08 74 61 e8 a0 f1 12 00 4c 89 fa 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <80> 3c 02 00 0f 85 59 04 00 00 4d 3b 2f 0f 84 ae 00 00 00 e8 77 f1 [ 227.493043][ T5192] RSP: 0018:ffffc900050cfd28 EFLAGS: 00010212 [ 227.499135][ T5192] RAX: dffffc0000000000 RBX: 00000000000000c6 RCX: 0000000000000000 [ 227.507138][ T5192] RDX: 00000fff8a3e5a3d RSI: ffffffff8171dd30 RDI: ffffc900050efe28 [ 227.515125][ T5192] RBP: ffff888016abd180 R08: 0000000000000001 R09: fffff52000a19f97 [ 227.523210][ T5192] R10: 0000000000000003 R11: 0000000000000001 R12: ffffc900050efe28 [ 227.531727][ T5192] R13: ffff88801edb0780 R14: ffffffff92141750 R15: 00007ffc51f2d1e8 [ 227.539736][ T5192] FS: 00007fa66ba72700(0000) GS:ffff8880b9900000(0000) knlGS:0000000000000000 [ 227.548784][ T5192] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 227.555365][ T5192] CR2: 00007fa66ba50d38 CR3: 000000007e4e2000 CR4: 0000000000350ee0 [ 227.563350][ T5192] Kernel panic - not syncing: Fatal exception [ 227.570228][ SeaBIOS (version 1.8.2-google) Total RAM Size = 0x0000000200000000 = 8192 MiB CPUs found: 2 Max CPUs supported: 2 SeaBIOS (version 1.8.2-google) Machine UUID a1af59a1-d1b4-3c07-caf1-8499362644c7 found virtio-scsi at 0:3 virtio-scsi vendor='Google' product='PersistentDisk' rev='1' type=0 removable=0 virtio-scsi blksize=512 sectors=4194304 = 2048 MiB drive 0x000f2830: PCHS=0/0/0 translation=lba LCHS=520/128/63 s=4194304 Sending Seabios boot VM event. Booting from Hard Disk 0... [ 0.000000][ T0] Linux version 6.4.0-syzkaller-10062-gf8566aa4f176 (syzkaller@syzkaller) (gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #0 SMP PREEMPT_DYNAMIC now [ 0.000000][ T0] Command line: BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.000000][ T0] KERNEL supported cpus: [ 0.000000][ T0] Intel GenuineIntel [ 0.000000][ T0] AMD AuthenticAMD [ 0.000000][ T0] [Firmware Bug]: TSC doesn't count with P0 frequency! [ 0.000000][ T0] BIOS-provided physical RAM map: [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000000100000-0x00000000bfffcfff] usable [ 0.000000][ T0] BIOS-e820: [mem 0x00000000bfffd000-0x00000000bfffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x00000000fffbc000-0x00000000ffffffff] reserved [ 0.000000][ T0] BIOS-e820: [mem 0x0000000100000000-0x000000023fffffff] usable [ 0.000000][ T0] printk: bootconsole [earlyser0] enabled [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ERROR: earlyprintk= earlyser already used [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** This system shows unhashed kernel memory addresses ** [ 0.000000][ T0] ** via the console, logs, and other interfaces. This ** [ 0.000000][ T0] ** might reduce the security of your system. ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** If you see this message and you are not debugging ** [ 0.000000][ T0] ** the kernel, report this immediately to your system ** [ 0.000000][ T0] ** administrator! ** [ 0.000000][ T0] ** ** [ 0.000000][ T0] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 0.000000][ T0] ********************************************************** [ 0.000000][ T0] Malformed early option 'vsyscall' [ 0.000000][ T0] NX (Execute Disable) protection: active [ 0.000000][ T0] SMBIOS 2.4 present. [ 0.000000][ T0] DMI: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/27/2023 [ 0.000000][ T0] Hypervisor detected: KVM [ 0.000000][ T0] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000003][ T0] kvm-clock: using sched offset of 3357783709 cycles [ 0.000827][ T0] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.003148][ T0] tsc: Detected 2249.998 MHz processor [ 0.007470][ T0] last_pfn = 0x240000 max_arch_pfn = 0x400000000 [ 0.008343][ T0] MTRR map: 4 entries (3 fixed + 1 variable; max 19), built from 8 variable MTRRs [ 0.009700][ T0] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.010946][ T0] last_pfn = 0xbfffd max_arch_pfn = 0x400000000 [ 0.013572][ T0] found SMP MP-table at [mem 0x000f2af0-0x000f2aff] [ 0.014467][ T0] Using GB pages for direct mapping [ 0.016390][ T0] ACPI: Early table checksum verification disabled [ 0.017378][ T0] ACPI: RSDP 0x00000000000F2870 000014 (v00 Google) [ 0.018471][ T0] ACPI: RSDT 0x00000000BFFFFFA0 000038 (v01 Google GOOGRSDT 00000001 GOOG 00000001) [ 0.019733][ T0] ACPI: FACP 0x00000000BFFFF330 0000F4 (v02 Google GOOGFACP 00000001 GOOG 00000001) [ 0.021013][ T0] ACPI: DSDT 0x00000000BFFFD8C0 001A64 (v01 Google GOOGDSDT 00000001 GOOG 00000001) [ 0.022351][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023080][ T0] ACPI: FACS 0x00000000BFFFD880 000040 [ 0.023873][ T0] ACPI: SRAT 0x00000000BFFFFE60 0000C8 (v03 Google GOOGSRAT 00000001 GOOG 00000001) [ 0.025720][ T0] ACPI: APIC 0x00000000BFFFFDB0 000076 (v05 Google GOOGAPIC 00000001 GOOG 00000001) [ 0.027244][ T0] ACPI: SSDT 0x00000000BFFFF430 000980 (v01 Google GOOGSSDT 00000001 GOOG 00000001) [ 0.028468][ T0] ACPI: WAET 0x00000000BFFFFE30 000028 (v01 Google GOOGWAET 00000001 GOOG 00000001) [ 0.029742][ T0] ACPI: Reserving FACP table memory at [mem 0xbffff330-0xbffff423] [ 0.030785][ T0] ACPI: Reserving DSDT table memory at [mem 0xbfffd8c0-0xbffff323] [ 0.031821][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.032930][ T0] ACPI: Reserving FACS table memory at [mem 0xbfffd880-0xbfffd8bf] [ 0.033995][ T0] ACPI: Reserving SRAT table memory at [mem 0xbffffe60-0xbfffff27] [ 0.035195][ T0] ACPI: Reserving APIC table memory at [mem 0xbffffdb0-0xbffffe25] [ 0.036243][ T0] ACPI: Reserving SSDT table memory at [mem 0xbffff430-0xbffffdaf] [ 0.037285][ T0] ACPI: Reserving WAET table memory at [mem 0xbffffe30-0xbffffe57] [ 0.038709][ T0] SRAT: PXM 0 -> APIC 0x00 -> Node 0 [ 0.039420][ T0] SRAT: PXM 0 -> APIC 0x01 -> Node 0 [ 0.040171][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00000000-0x0009ffff] [ 0.041076][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x00100000-0xbfffffff] [ 0.042036][ T0] ACPI: SRAT: Node 0 PXM 0 [mem 0x100000000-0x23fffffff] [ 0.042940][ T0] NUMA: Node 0 [mem 0x00000000-0x0009ffff] + [mem 0x00100000-0xbfffffff] -> [mem 0x00000000-0xbfffffff] [ 0.044546][ T0] NUMA: Node 0 [mem 0x00000000-0xbfffffff] + [mem 0x100000000-0x23fffffff] -> [mem 0x00000000-0x23fffffff] [ 0.046053][ T0] Faking node 0 at [mem 0x0000000000000000-0x000000013fffffff] (5120MB) [ 0.047119][ T0] Faking node 1 at [mem 0x0000000140000000-0x000000023fffffff] (4096MB) [ 0.048764][ T0] NODE_DATA(0) allocated [mem 0x13fffa000-0x13fffffff] [ 0.049864][ T0] NODE_DATA(1) allocated [mem 0x23fff7000-0x23fffcfff] [ 0.063645][ T0] Zone ranges: [ 0.064319][ T0] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.065444][ T0] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.066411][ T0] Normal [mem 0x0000000100000000-0x000000023fffffff] [ 0.067331][ T0] Device empty [ 0.067826][ T0] Movable zone start for each node [ 0.068562][ T0] Early memory node ranges [ 0.069122][ T0] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.070129][ T0] node 0: [mem 0x0000000000100000-0x00000000bfffcfff] [ 0.071256][ T0] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.072374][ T0] node 1: [mem 0x0000000140000000-0x000000023fffffff] [ 0.073411][ T0] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.074453][ T0] Initmem setup node 1 [mem 0x0000000140000000-0x000000023fffffff] [ 0.075477][ T0] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.075691][ T0] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.128991][ T0] On node 0, zone Normal: 3 pages in unavailable ranges [ 0.313962][ T0] kasan: KernelAddressSanitizer initialized [ 0.316571][ T0] ACPI: PM-Timer IO Port: 0xb008 [ 0.317403][ T0] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.318413][ T0] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.319414][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.320434][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.321404][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.322546][ T0] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.323583][ T0] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.324553][ T0] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.325424][ T0] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.326624][ T0] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.327765][ T0] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.329018][ T0] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.330257][ T0] PM: hibernation: Registered nosave memory: [mem 0xbfffd000-0xbfffffff] [ 0.331345][ T0] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfffbbfff] [ 0.332472][ T0] PM: hibernation: Registered nosave memory: [mem 0xfffbc000-0xffffffff] [ 0.333579][ T0] [mem 0xc0000000-0xfffbbfff] available for PCI devices [ 0.334465][ T0] Booting paravirtualized kernel on KVM [ 0.335286][ T0] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 0.383578][ T0] setup_percpu: NR_CPUS:8 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:2 [ 0.385123][ T0] percpu: Embedded 72 pages/cpu s254344 r8192 d32376 u1048576 [ 0.386248][ T0] kvm-guest: PV spinlocks enabled [ 0.386894][ T0] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.387950][ T0] Kernel command line: earlyprintk=serial net.ifnames=0 sysctl.kernel.hung_task_all_cpu_backtrace=1 ima_policy=tcb nf-conntrack-ftp.ports=20000 nf-conntrack-tftp.ports=20000 nf-conntrack-sip.ports=20000 nf-conntrack-irc.ports=20000 nf-conntrack-sane.ports=20000 binder.debug_mask=0 rcupdate.rcu_expedited=1 rcupdate.rcu_cpu_stall_cputime=1 no_hash_pointers page_owner=on sysctl.vm.nr_hugepages=4 sysctl.vm.nr_overcommit_hugepages=4 secretmem.enable=1 sysctl.max_rcu_stall_to_panic=1 msr.allow_writes=off coredump_filter=0xffff root=/dev/sda console=ttyS0 vsyscall=native numa=fake=2 kvm-intel.nested=1 spec_store_bypass_disable=prctl nopcid vivid.n_devs=16 vivid.multiplanar=1,2,1,2,1,2,1,2,1,2,1,2,1,2,1,2 netrom.nr_ndevs=16 rose.rose_ndevs=16 smp.csd_lock_timeout=100000 watchdog_thresh=55 workqueue.watchdog_thresh=140 sysctl.net.core.netdev_unregister_timeout_secs=140 dummy_hcd.num=8 panic_on_warn=1 BOOT_IMAGE=/boot/bzImage root=/dev/sda1 console=ttyS0 [ 0.403437][ T0] Unknown kernel command line parameters "spec_store_bypass_disable=prctl BOOT_IMAGE=/boot/bzImage", will be passed to user space. [ 0.405533][ T0] random: crng init done [ 0.406285][ T0] Fallback order for Node 0: 0 1 [ 0.406298][ T0] Fallback order for Node 1: 1 0 [ 0.406308][ T0] Built 2 zonelists, mobility grouping on. Total pages: 2064125 [ 0.408753][ T0] Policy zone: Normal [ 0.409592][ T0] mem auto-init: stack:off, heap alloc:on, heap free:off [ 0.410602][ T0] stackdepot: allocating hash table via alloc_large_system_hash [ 0.412543][ T0] stackdepot hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.413851][ T0] software IO TLB: area num 2. [ 0.984592][ T0] Memory: 6809972K/8388204K available (153600K kernel code, 37610K rwdata, 31712K rodata, 3344K init, 35236K bss, 1577976K reserved, 0K cma-reserved) [ 0.987563][ T0] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=2 [ 1.049819][ T0] allocated 150994944 bytes of page_ext [ 1.050695][ T0] Node 0, zone DMA: page owner found early allocated 0 pages [ 1.063343][ T0] Node 0, zone DMA32: page owner found early allocated 18528 pages [ 1.074722][ T0] Node 0, zone Normal: page owner found early allocated 0 pages [ 1.083826][ T0] Node 1, zone Normal: page owner found early allocated 18435 pages [ 1.085625][ T0] Dynamic Preempt: full [ 1.086587][ T0] Running RCU self tests [ 1.087189][ T0] Running RCU synchronous self tests [ 1.087905][ T0] rcu: Preemptible hierarchical RCU implementation. [ 1.088918][ T0] rcu: RCU lockdep checking is enabled. [ 1.089618][ T0] rcu: RCU restricting CPUs from NR_CPUS=8 to nr_cpu_ids=2. [ 1.090599][ T0] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.091561][ T0] rcu: RCU debug extended QS entry/exit. [ 1.092335][ T0] All grace periods are expedited (rcu_expedited). [ 1.093174][ T0] Trampoline variant of Tasks RCU enabled. [ 1.093925][ T0] Tracing variant of Tasks RCU enabled. [ 1.094643][ T0] rcu: RCU calculated value of scheduler-enlistment delay is 10 jiffies. [ 1.095717][ T0] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.096922][ T0] Running RCU synchronous self tests [ 1.140464][ T0] NR_IRQS: 4352, nr_irqs: 440, preallocated irqs: 16 [ 1.141968][ T0] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.143201][ T0] kfence: initialized - using 2097152 bytes for 255 objects at 0xffff88823bc00000-0xffff88823be00000 [ 1.145619][ T0] Console: colour VGA+ 80x25 [ 1.146355][ T0] printk: console [ttyS0] enabled [ 1.146355][ T0] printk: console [ttyS0] enabled [ 1.147776][ T0] printk: bootconsole [earlyser0] disabled [ 1.147776][ T0] printk: bootconsole [earlyser0] disabled [ 1.149549][ T0] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.150701][ T0] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.151395][ T0] ... MAX_LOCK_DEPTH: 48 [ 1.152069][ T0] ... MAX_LOCKDEP_KEYS: 8192 [ 1.152794][ T0] ... CLASSHASH_SIZE: 4096 [ 1.153568][ T0] ... MAX_LOCKDEP_ENTRIES: 131072 [ 1.154354][ T0] ... MAX_LOCKDEP_CHAINS: 262144 [ 1.155694][ T0] ... CHAINHASH_SIZE: 131072 [ 1.156412][ T0] memory used by lock dependency info: 20785 kB [ 1.157261][ T0] memory used for stack traces: 8320 kB [ 1.158012][ T0] per task-struct memory footprint: 1920 bytes [ 1.159027][ T0] mempolicy: Enabling automatic NUMA balancing. Configure with numa_balancing= or the kernel.numa_balancing sysctl [ 1.160795][ T0] ACPI: Core revision 20230331 [ 1.161987][ T0] APIC: Switch to symmetric I/O mode setup [ 1.167752][ T0] ..TIMER: vector=0x30 apic1=0 pin1=0 apic2=-1 pin2=-1 [ 1.169050][ T0] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 1.170781][ T0] Calibrating delay loop (skipped) preset value.. 4499.99 BogoMIPS (lpj=22499980) [ 1.180914][ T0] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 1.182400][ T0] Last level iTLB entries: 4KB 1024, 2MB 1024, 4MB 512 [ 1.183425][ T0] Last level dTLB entries: 4KB 2048, 2MB 2048, 4MB 1024, 1GB 0 [ 1.184589][ T0] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.186072][ T0] Spectre V2 : Kernel not compiled with retpoline; no mitigation available! [ 1.186079][ T0] Spectre V2 : Vulnerable [ 1.187862][ T0] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.189068][ T0] Spectre V2 : Enabling Speculation Barrier for firmware calls [ 1.190151][ T0] RETBleed: Mitigation: IBPB [ 1.190854][ T0] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.192192][ T0] Spectre V2 : Selecting STIBP always-on mode to complement retbleed mitigation [ 1.193435][ T0] Spectre V2 : User space: Mitigation: STIBP always-on protection [ 1.194514][ T0] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.195798][ T0] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 1.196949][ T0] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 1.198122][ T0] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 1.199280][ T0] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 1.200246][ T0] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'compacted' format. [ 1.213057][ T0] Freeing SMP alternatives memory: 116K [ 1.213962][ T0] pid_max: default: 32768 minimum: 301 [ 1.215009][ T0] LSM: initializing lsm=lockdown,capability,landlock,yama,safesetid,tomoyo,apparmor,bpf,integrity [ 1.216573][ T0] landlock: Up and running. [ 1.217214][ T0] Yama: becoming mindful. [ 1.217921][ T0] TOMOYO Linux initialized [ 1.218716][ T0] AppArmor: AppArmor initialized [ 1.219397][ T0] LSM support for eBPF active [ 1.222955][ T0] Dentry cache hash table entries: 1048576 (order: 11, 8388608 bytes, vmalloc hugepage) [ 1.225596][ T0] Inode-cache hash table entries: 524288 (order: 10, 4194304 bytes, vmalloc hugepage) [ 1.227051][ T0] Mount-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.228399][ T0] Mountpoint-cache hash table entries: 16384 (order: 5, 131072 bytes, vmalloc) [ 1.231730][ T0] Running RCU synchronous self tests [ 1.232545][ T0] Running RCU synchronous self tests [ 1.353966][ T1] smpboot: CPU0: AMD EPYC 7B12 (family: 0x17, model: 0x31, stepping: 0x0) [ 1.357512][ T1] RCU Tasks: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.359011][ T1] RCU Tasks Trace: Setting shift to 1 and lim to 1 rcu_task_cb_adjust=1. [ 1.360677][ T1] Running RCU-tasks wait API self tests [ 1.490996][ T1] Performance Events: PMU not available due to virtualization, using software events only. [ 1.500853][ T1] signal: max sigframe size: 1776 [ 1.502034][ T1] rcu: Hierarchical SRCU implementation. [ 1.502939][ T1] rcu: Max phase no-delay instances is 1000. [ 1.506727][ T1] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.508176][ T1] smp: Bringing up secondary CPUs ... [ 1.511472][ T1] smpboot: x86: Booting SMP configuration: [ 1.512322][ T1] .... node #0, CPUs: #1 [ 1.512586][ T1] Spectre V2 : Update user space SMT mitigation: STIBP always-on [ 1.512586][ T1] smp: Brought up 2 nodes, 2 CPUs [ 1.512866][ T1] smpboot: Max logical packages: 1 [ 1.513583][ T1] smpboot: Total of 2 processors activated (8999.99 BogoMIPS) [ 1.515889][ T1] devtmpfs: initialized [ 1.515889][ T1] x86/mm: Memory block size: 128MB [ 1.540836][ T14] Callback from call_rcu_tasks_trace() invoked. [ 1.544011][ T1] Running RCU synchronous self tests [ 1.544828][ T1] Running RCU synchronous self tests [ 1.545683][ T1] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 19112604462750000 ns [ 1.550886][ T1] futex hash table entries: 512 (order: 4, 65536 bytes, vmalloc) [ 1.553525][ T1] PM: RTC time: 09:46:23, date: 2023-07-02 [ 1.560875][ T1] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.565723][ T1] audit: initializing netlink subsys (disabled) [ 1.566678][ T26] audit: type=2000 audit(1688291183.027:1): state=initialized audit_enabled=0 res=1 [ 1.571745][ T1] thermal_sys: Registered thermal governor 'step_wise' [ 1.571753][ T1] thermal_sys: Registered thermal governor 'user_space' [ 1.572857][ T1] cpuidle: using governor menu [ 1.574553][ T1] NET: Registered PF_QIPCRTR protocol family [ 1.574576][ T1] dca service started, version 1.12.1 [ 1.575121][ T1] PCI: Using configuration type 1 for base access [ 1.576107][ T1] PCI: Using configuration type 1 for extended access [ 1.583779][ T1] WARNING: workqueue cpumask: online intersect > possible intersect [ 1.583779][ T1] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages [ 1.584622][ T1] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page [ 1.590789][ T1] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages [ 1.591872][ T1] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page [ 1.604322][ T1] cryptd: max_cpu_qlen set to 1000 [ 1.607694][ T1] raid6: skipped pq benchmark and selected avx2x4 [ 1.608696][ T1] raid6: using avx2x2 recovery algorithm [ 1.610493][ T1] ACPI: Added _OSI(Module Device) [ 1.611058][ T1] ACPI: Added _OSI(Processor Device) [ 1.611812][ T1] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.612696][ T1] ACPI: Added _OSI(Processor Aggregator Device) [ 1.669674][ T1] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.709421][ T1] ACPI: Interpreter enabled [ 1.710303][ T1] ACPI: PM: (supports S0 S3 S4 S5) [ 1.710829][ T1] ACPI: Using IOAPIC for interrupt routing [ 1.711828][ T1] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.713266][ T1] PCI: Ignoring E820 reservations for host bridge windows [ 1.716544][ T1] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.792757][ T1] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.793920][ T1] acpi PNP0A03:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3] [ 1.802733][ T1] PCI host bridge to bus 0000:00 [ 1.803423][ T1] pci_bus 0000:00: Unknown NUMA node; performance will be reduced [ 1.804473][ T1] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.805503][ T1] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.806563][ T1] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.807712][ T1] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfefff window] [ 1.808834][ T1] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.810162][ T1] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.815231][ T1] pci 0000:00:01.0: [8086:7110] type 00 class 0x060100 [ 1.835147][ T1] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.849221][ T1] pci 0000:00:01.3: quirk: [io 0xb000-0xb03f] claimed by PIIX4 ACPI [ 1.853150][ T1] pci 0000:00:03.0: [1af4:1004] type 00 class 0x000000 [ 1.859588][ T1] pci 0000:00:03.0: reg 0x10: [io 0xc000-0xc03f] [ 1.864651][ T1] pci 0000:00:03.0: reg 0x14: [mem 0xfe800000-0xfe80007f] [ 1.878762][ T1] pci 0000:00:04.0: [1af4:1000] type 00 class 0x020000 [ 1.884648][ T1] pci 0000:00:04.0: reg 0x10: [io 0xc040-0xc07f] [ 1.888751][ T1] pci 0000:00:04.0: reg 0x14: [mem 0xfe801000-0xfe80107f] [ 1.907001][ T1] pci 0000:00:05.0: [1ae0:a002] type 00 class 0x030000 [ 1.913586][ T1] pci 0000:00:05.0: reg 0x10: [mem 0xfe000000-0xfe7fffff] [ 1.929238][ T1] pci 0000:00:05.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 1.932889][ T1] pci 0000:00:06.0: [1af4:1005] type 00 class 0x00ff00 [ 1.939666][ T1] pci 0000:00:06.0: reg 0x10: [io 0xc080-0xc09f] [ 1.945038][ T1] pci 0000:00:06.0: reg 0x14: [mem 0xfe802000-0xfe80203f] [ 1.973372][ T1] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.977616][ T1] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.981758][ T1] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.986689][ T1] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.989589][ T1] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.998214][ T1] iommu: Default domain type: Translated [ 1.999096][ T1] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.002748][ T1] SCSI subsystem initialized [ 2.004674][ T1] ACPI: bus type USB registered [ 2.005559][ T1] usbcore: registered new interface driver usbfs [ 2.006569][ T1] usbcore: registered new interface driver hub [ 2.007550][ T1] usbcore: registered new device driver usb [ 2.009383][ T1] mc: Linux media interface: v0.10 [ 2.010313][ T1] videodev: Linux video capture interface: v2.00 [ 2.011225][ T1] pps_core: LinuxPPS API ver. 1 registered [ 2.012095][ T1] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.013559][ T1] PTP clock support registered [ 2.015063][ T1] EDAC MC: Ver: 3.0.0 [ 2.017928][ T1] Advanced Linux Sound Architecture Driver Initialized. [ 2.022413][ T1] Bluetooth: Core ver 2.22 [ 2.023211][ T1] NET: Registered PF_BLUETOOTH protocol family [ 2.024056][ T1] Bluetooth: HCI device and connection manager initialized [ 2.025044][ T1] Bluetooth: HCI socket layer initialized [ 2.025876][ T1] Bluetooth: L2CAP socket layer initialized [ 2.026752][ T1] Bluetooth: SCO socket layer initialized [ 2.027649][ T1] NET: Registered PF_ATMPVC protocol family [ 2.028498][ T1] NET: Registered PF_ATMSVC protocol family [ 2.030356][ T1] NetLabel: Initializing [ 2.030800][ T1] NetLabel: domain hash size = 128 [ 2.031525][ T1] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.032697][ T1] NetLabel: unlabeled traffic allowed by default [ 2.034924][ T1] nfc: nfc_init: NFC Core ver 0.1 [ 2.035941][ T1] NET: Registered PF_NFC protocol family [ 2.036777][ T1] PCI: Using ACPI for IRQ routing [ 2.038179][ T1] pci 0000:00:05.0: vgaarb: setting as boot VGA device [ 2.039182][ T1] pci 0000:00:05.0: vgaarb: bridge control possible [ 2.040101][ T1] pci 0000:00:05.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 2.040777][ T1] vgaarb: loaded [ 2.048216][ T1] clocksource: Switched to clocksource kvm-clock [ 2.050045][ T1] VFS: Disk quotas dquot_6.6.0 [ 2.050045][ T1] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.050045][ T1] FS-Cache: Loaded [ 2.050045][ T1] CacheFiles: Loaded [ 2.050045][ T1] TOMOYO: 2.6.0 [ 2.050045][ T1] Mandatory Access Control activated. [ 2.052458][ T1] AppArmor: AppArmor Filesystem Enabled [ 2.052625][ T1] pnp: PnP ACPI init [ 2.065045][ T1] pnp: PnP ACPI: found 7 devices [ 2.104942][ T1] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.106899][ T1] NET: Registered PF_INET protocol family [ 2.110350][ T1] IP idents hash table entries: 131072 (order: 8, 1048576 bytes, vmalloc) [ 2.118629][ T1] tcp_listen_portaddr_hash hash table entries: 4096 (order: 6, 294912 bytes, vmalloc) [ 2.120672][ T1] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, vmalloc) [ 2.122959][ T1] TCP established hash table entries: 65536 (order: 7, 524288 bytes, vmalloc) [ 2.129892][ T1] TCP bind hash table entries: 65536 (order: 11, 9437184 bytes, vmalloc hugepage) [ 2.137225][ T1] TCP: Hash tables configured (established 65536 bind 65536) [ 2.140422][ T1] MPTCP token hash table entries: 8192 (order: 7, 720896 bytes, vmalloc) [ 2.143596][ T1] UDP hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.146467][ T1] UDP-Lite hash table entries: 4096 (order: 7, 655360 bytes, vmalloc) [ 2.148910][ T1] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.151238][ T1] RPC: Registered named UNIX socket transport module. [ 2.152260][ T1] RPC: Registered udp transport module. [ 2.153105][ T1] RPC: Registered tcp transport module. [ 2.153906][ T1] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 2.157687][ T1] NET: Registered PF_XDP protocol family [ 2.158606][ T1] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.159633][ T1] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.160662][ T1] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.161760][ T1] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfefff window] [ 2.163470][ T1] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.164701][ T1] PCI: CLS 0 bytes, default 64 [ 2.169418][ T1] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.170462][ T1] software IO TLB: mapped [mem 0x00000000b5800000-0x00000000b9800000] (64MB) [ 2.171808][ T1] ACPI: bus type thunderbolt registered [ 2.179089][ T57] kworker/u4:3 (57) used greatest stack depth: 27896 bytes left [ 2.187971][ T1] kvm_intel: VMX not supported by CPU 1 [ 2.188741][ T1] kvm_amd: SVM not supported by CPU 1, svm not available [ 2.189700][ T1] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x206eb2111f5, max_idle_ns: 440795222471 ns [ 2.191247][ T1] clocksource: Switched to clocksource tsc [ 2.196636][ T1] AVX2 instructions are not detected. [ 2.197522][ T1] AVX or AES-NI instructions are not detected. [ 2.198520][ T1] AVX2 or AES-NI instructions are not detected. [ 2.200477][ T1] AVX or AES-NI instructions are not detected. [ 2.201342][ T1] AVX2 or AES-NI instructions are not detected. [ 2.202228][ T1] AVX or AES-NI instructions are not detected. [ 2.219424][ T70] kworker/u4:3 (70) used greatest stack depth: 27088 bytes left [ 4.838069][ T13] Callback from call_rcu_tasks() invoked. [ 5.092388][ T1] Initialise system trusted keyrings [ 5.095405][ T1] workingset: timestamp_bits=40 max_order=21 bucket_order=0 [ 5.096542][ T1] zbud: loaded [ 5.099648][ T1] DLM installed [ 5.101407][ T1] squashfs: version 4.0 (2009/01/31) Phillip Lougher [ 5.104546][ T1] NFS: Registering the id_resolver key type [ 5.105396][ T1] Key type id_resolver registered [ 5.106097][ T1] Key type id_legacy registered [ 5.106822][ T1] nfs4filelayout_init: NFSv4 File Layout Driver Registering... [ 5.107938][ T1] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering... [ 5.112375][ T1] Key type cifs.spnego registered [ 5.113160][ T1] Key type cifs.idmap registered [ 5.114014][ T1] ntfs: driver 2.1.32 [Flags: R/W]. [ 5.114901][ T1] ntfs3: Max link count 4000 [ 5.115519][ T1] ntfs3: Enabled Linux POSIX ACLs support [ 5.116277][ T1] ntfs3: Read-only LZX/Xpress compression included [ 5.117357][ T1] efs: 1.0a - http://aeschi.ch.eu.org/efs/ [ 5.118304][ T1] jffs2: version 2.2. (NAND) (SUMMARY) © 2001-2006 Red Hat, Inc. [ 5.120221][ T1] romfs: ROMFS MTD (C) 2007 Red Hat, Inc. [ 5.121110][ T1] QNX4 filesystem 0.2.3 registered. [ 5.121821][ T1] qnx6: QNX6 filesystem 1.0.0 registered. [ 5.122942][ T1] fuse: init (API version 7.38) [ 5.124754][ T1] orangefs_debugfs_init: called with debug mask: :none: :0: [ 5.126134][ T1] orangefs_init: module version upstream loaded [ 5.127185][ T1] JFS: nTxBlock = 8192, nTxLock = 65536 [ 5.139511][ T1] SGI XFS with ACLs, security attributes, realtime, quota, no debug enabled [ 5.142192][ T1] 9p: Installing v9fs 9p2000 file system support [ 5.143214][ T1] NILFS version 2 loaded [ 5.143799][ T1] befs: version: 0.9.3 [ 5.144582][ T1] ocfs2: Registered cluster interface o2cb [ 5.145709][ T1] ocfs2: Registered cluster interface user [ 5.146770][ T1] OCFS2 User DLM kernel interface loaded [ 5.152596][ T1] gfs2: GFS2 installed [ 5.156425][ T1] ceph: loaded (mds proto 32) [ 5.168946][ T1] NET: Registered PF_ALG protocol family [ 5.169855][ T1] xor: measuring software checksum speed [ 5.171273][ T1] prefetch64-sse : 19338 MB/sec [ 5.172588][ T1] generic_sse : 18345 MB/sec [ 5.173322][ T1] xor: using function: prefetch64-sse (19338 MB/sec) [ 5.174237][ T1] async_tx: api initialized (async) [ 5.174969][ T1] Key type asymmetric registered [ 5.175661][ T1] Asymmetric key parser 'x509' registered [ 5.176441][ T1] Asymmetric key parser 'pkcs8' registered [ 5.177225][ T1] Key type pkcs7_test registered [ 5.178120][ T1] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 240) [ 5.179646][ T1] io scheduler mq-deadline registered [ 5.180371][ T1] io scheduler kyber registered [ 5.181094][ T1] io scheduler bfq registered [ 5.185124][ T1] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 5.189425][ T1] ACPI: button: Power Button [PWRF] [ 5.191133][ T1] input: Sleep Button as /devices/LNXSYSTM:00/LNXSLPBN:00/input/input1 [ 5.193579][ T1] ACPI: button: Sleep Button [SLPF] [ 5.200508][ T148] kworker/u4:2 (148) used greatest stack depth: 26864 bytes left [ 5.202624][ T1] ioatdma: Intel(R) QuickData Technology Driver 5.00 [ 5.212416][ T1] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 5.213253][ T1] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 5.223723][ T1] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 5.224964][ T1] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 5.237709][ T1] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 5.238929][ T1] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 5.516870][ T1] N_HDLC line discipline registered with maxframe=4096 [ 5.521082][ T1] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 5.522537][ T1] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 5.527198][ T1] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A [ 5.533092][ T1] 00:05: ttyS2 at I/O 0x3e8 (irq = 6, base_baud = 115200) is a 16550A [ 5.536761][ T1] 00:06: ttyS3 at I/O 0x2e8 (irq = 7, base_baud = 115200) is a 16550A [ 5.543702][ T1] Non-volatile memory driver v1.3 [ 5.559730][ T1] Linux agpgart interface v0.103 [ 5.562596][ T1] ACPI: bus type drm_connector registered [ 5.568221][ T1] [drm] Initialized vgem 1.0.0 20120112 for vgem on minor 0 [ 5.573007][ T1] [drm] Initialized vkms 1.0.0 20180514 for vkms on minor 1 [ 5.631279][ T1] Console: switching to colour frame buffer device 128x48 [ 5.648389][ T1] platform vkms: [drm] fb0: vkmsdrmfb frame buffer device [ 5.649588][ T1] usbcore: registered new interface driver udl [ 5.692225][ T1] brd: module loaded [ 5.730885][ T1] loop: module loaded [ 5.784430][ T1] zram: Added device: zram0 [ 5.789423][ T1] null_blk: disk nullb0 created [ 5.790141][ T1] null_blk: module loaded [ 5.790819][ T1] Guest personality initialized and is inactive [ 5.792016][ T1] VMCI host device registered (name=vmci, major=10, minor=118) [ 5.793076][ T1] Initialized host personality [ 5.793884][ T1] usbcore: registered new interface driver rtsx_usb [ 5.795604][ T1] usbcore: registered new interface driver viperboard [ 5.797118][ T1] usbcore: registered new interface driver dln2 [ 5.798665][ T1] usbcore: registered new interface driver pn533_usb [ 5.802088][ T1] nfcsim 0.2 initialized [ 5.802898][ T1] usbcore: registered new interface driver port100 [ 5.803866][ T1] usbcore: registered new interface driver nfcmrvl [ 5.807057][ T1] Loading iSCSI transport class v2.0-870. [ 5.828791][ T1] scsi host0: Virtio SCSI HBA [ 5.856798][ T1] st: Version 20160209, fixed bufsize 32768, s/g segs 256 [ 5.860831][ T40] scsi 0:0:1:0: Direct-Access Google PersistentDisk 1 PQ: 0 ANSI: 6 [ 5.877938][ T1] Rounding down aligned max_sectors from 4294967295 to 4294967288 [ 5.879426][ T1] db_root: cannot open: /etc/target [ 5.881219][ T1] slram: not enough parameters. [ 5.887535][ T1] ftl_cs: FTL header not found. [ 5.929234][ T1] wireguard: WireGuard 1.0.0 loaded. See www.wireguard.com for information. [ 5.930584][ T1] wireguard: Copyright (C) 2015-2019 Jason A. Donenfeld . All Rights Reserved. [ 5.932098][ T1] eql: Equalizer2002: Simon Janes (simon@ncm.com) and David S. Miller (davem@redhat.com) [ 5.941834][ T1] MACsec IEEE 802.1AE [ 5.970530][ T1] tun: Universal TUN/TAP device driver, 1.6 [ 6.023164][ T1] vcan: Virtual CAN interface driver [ 6.023941][ T1] vxcan: Virtual CAN Tunnel driver [ 6.024766][ T1] slcan: serial line CAN interface driver [ 6.026102][ T1] CAN device driver interface [ 6.028339][ T1] usbcore: registered new interface driver usb_8dev [ 6.029650][ T1] usbcore: registered new interface driver ems_usb [ 6.030817][ T1] usbcore: registered new interface driver gs_usb [ 6.032087][ T1] usbcore: registered new interface driver kvaser_usb [ 6.033458][ T1] usbcore: registered new interface driver mcba_usb [ 6.034758][ T1] usbcore: registered new interface driver peak_usb [ 6.038503][ T1] e100: Intel(R) PRO/100 Network Driver [ 6.039362][ T1] e100: Copyright(c) 1999-2006 Intel Corporation [ 6.040501][ T1] e1000: Intel(R) PRO/1000 Network Driver [ 6.041758][ T1] e1000: Copyright (c) 1999-2006 Intel Corporation. [ 6.042911][ T1] e1000e: Intel(R) PRO/1000 Network Driver [ 6.043775][ T1] e1000e: Copyright(c) 1999 - 2015 Intel Corporation. [ 6.046647][ T1] mkiss: AX.25 Multikiss, Hans Albas PE1AYX [ 6.047529][ T1] AX.25: 6pack driver, Revision: 0.3.0 [ 6.048396][ T1] AX.25: bpqether driver version 004 [ 6.049248][ T1] PPP generic driver version 2.4.2 [ 6.051031][ T1] PPP BSD Compression module registered [ 6.051812][ T1] PPP Deflate Compression module registered [ 6.052907][ T1] PPP MPPE Compression module registered [ 6.053753][ T1] NET: Registered PF_PPPOX protocol family [ 6.054609][ T1] PPTP driver version 0.8.5 [ 6.054910][ T75] sd 0:0:1:0: [sda] 4194304 512-byte logical blocks: (2.15 GB/2.00 GiB) [ 6.056346][ T1] SLIP: version 0.8.4-NET3.019-NEWTTY (dynamic channels, max=256) (6 bit encapsulation enabled). [ 6.056600][ T75] sd 0:0:1:0: [sda] 4096-byte physical blocks [ 6.060441][ T1] CSLIP: code copyright 1989 Regents of the University of California. [ 6.061287][ T75] sd 0:0:1:0: [sda] Write Protect is off [ 6.061649][ T1] SLIP linefill/keepalive option. [ 6.061661][ T1] hdlc: HDLC support module revision 1.22 [ 6.063192][ T1] LAPB Ethernet driver version 0.02 [ 6.064894][ T75] sd 0:0:1:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA [ 6.065218][ T1] usbcore: registered new interface driver ath9k_htc [ 6.067416][ T1] usbcore: registered new interface driver carl9170 [ 6.069143][ T1] usbcore: registered new interface driver ath6kl_usb [ 6.070269][ T1] usbcore: registered new interface driver ar5523 [ 6.071431][ T1] usbcore: registered new interface driver ath10k_usb [ 6.072453][ T1] usbcore: registered new interface driver rndis_wlan [ 6.073614][ T1] mac80211_hwsim: initializing netlink [ 6.084634][ T75] sda: sda1 [ 6.086901][ T75] sd 0:0:1:0: [sda] Attached SCSI disk [ 6.092471][ T1] usbcore: registered new interface driver atusb [ 6.102238][ T1] mac802154_hwsim mac802154_hwsim: Added 2 mac802154 hwsim hardware radios [ 6.103772][ T1] VMware vmxnet3 virtual NIC driver - version 1.7.0.0-k-NAPI [ 6.105026][ T1] usbcore: registered new interface driver catc [ 6.106117][ T1] usbcore: registered new interface driver kaweth [ 6.106989][ T1] pegasus: Pegasus/Pegasus II USB Ethernet driver [ 6.108441][ T1] usbcore: registered new interface driver pegasus [ 6.109617][ T1] usbcore: registered new interface driver rtl8150 [ 6.110883][ T1] usbcore: registered new device driver r8152-cfgselector [ 6.111975][ T1] usbcore: registered new interface driver r8152 [ 6.112887][ T1] hso: drivers/net/usb/hso.c: Option Wireless [ 6.113868][ T1] usbcore: registered new interface driver hso [ 6.114913][ T1] usbcore: registered new interface driver lan78xx [ 6.116156][ T1] usbcore: registered new interface driver asix [ 6.117152][ T1] usbcore: registered new interface driver ax88179_178a [ 6.118562][ T1] usbcore: registered new interface driver cdc_ether [ 6.119654][ T1] usbcore: registered new interface driver cdc_eem [ 6.120657][ T1] usbcore: registered new interface driver dm9601 [ 6.121696][ T1] usbcore: registered new interface driver sr9700 [ 6.122674][ T1] usbcore: registered new interface driver CoreChips [ 6.123692][ T1] usbcore: registered new interface driver smsc75xx [ 6.124766][ T1] usbcore: registered new interface driver smsc95xx [ 6.125779][ T1] usbcore: registered new interface driver gl620a [ 6.127011][ T1] usbcore: registered new interface driver net1080 [ 6.128196][ T1] usbcore: registered new interface driver plusb [ 6.129165][ T1] usbcore: registered new interface driver rndis_host [ 6.130235][ T1] usbcore: registered new interface driver cdc_subset [ 6.131290][ T1] usbcore: registered new interface driver zaurus [ 6.132438][ T1] usbcore: registered new interface driver MOSCHIP usb-ethernet driver [ 6.133873][ T1] usbcore: registered new interface driver int51x1 [ 6.135120][ T1] usbcore: registered new interface driver cdc_phonet [ 6.136635][ T1] usbcore: registered new interface driver kalmia [ 6.137711][ T1] usbcore: registered new interface driver ipheth [ 6.140040][ T1] usbcore: registered new interface driver sierra_net [ 6.141263][ T1] usbcore: registered new interface driver cx82310_eth [ 6.142430][ T1] usbcore: registered new interface driver cdc_ncm [ 6.143527][ T1] usbcore: registered new interface driver huawei_cdc_ncm [ 6.144639][ T1] usbcore: registered new interface driver lg-vl600 [ 6.145722][ T1] usbcore: registered new interface driver qmi_wwan [ 6.147223][ T1] usbcore: registered new interface driver cdc_mbim [ 6.148406][ T1] usbcore: registered new interface driver ch9200 [ 6.149543][ T1] usbcore: registered new interface driver r8153_ecm [ 6.154646][ T1] VFIO - User Level meta-driver version: 0.3 [ 6.159167][ T1] aoe: AoE v85 initialised. [ 6.163278][ T1] SPI driver max3421-hcd has no spi_device_id for maxim,max3421 [ 6.164670][ T1] usbcore: registered new interface driver cdc_acm [ 6.165930][ T1] cdc_acm: USB Abstract Control Model driver for USB modems and ISDN adapters [ 6.167320][ T1] usbcore: registered new interface driver usblp [ 6.176494][ T1] usbcore: registered new interface driver cdc_wdm [ 6.177633][ T1] usbcore: registered new interface driver usbtmc [ 6.179468][ T1] usbcore: registered new interface driver uas [ 6.180682][ T1] usbcore: registered new interface driver usb-storage [ 6.181925][ T1] usbcore: registered new interface driver ums-alauda [ 6.182953][ T1] usbcore: registered new interface driver ums-cypress [ 6.183994][ T1] usbcore: registered new interface driver ums-datafab [ 6.185020][ T1] usbcore: registered new interface driver ums_eneub6250 [ 6.186056][ T1] usbcore: registered new interface driver ums-freecom [ 6.187068][ T1] usbcore: registered new interface driver ums-isd200 [ 6.188160][ T1] usbcore: registered new interface driver ums-jumpshot [ 6.189220][ T1] usbcore: registered new interface driver ums-karma [ 6.190204][ T1] usbcore: registered new interface driver ums-onetouch [ 6.191280][ T1] usbcore: registered new interface driver ums-realtek [ 6.192265][ T1] usbcore: registered new interface driver ums-sddr09 [ 6.193340][ T1] usbcore: registered new interface driver ums-sddr55 [ 6.194362][ T1] usbcore: registered new interface driver ums-usbat [ 6.195440][ T1] usbcore: registered new interface driver mdc800 [ 6.196415][ T1] mdc800: v0.7.5 (30/10/2000):USB Driver for Mustek MDC800 Digital Camera [ 6.197739][ T1] usbcore: registered new interface driver microtekX6 [ 6.199996][ T1] usbcore: registered new interface driver usbserial_generic [ 6.201490][ T1] usbserial: USB Serial support registered for generic [ 6.202549][ T1] usbcore: registered new interface driver aircable [ 6.203552][ T1] usbserial: USB Serial support registered for aircable [ 6.204571][ T1] usbcore: registered new interface driver ark3116 [ 6.205589][ T1] usbserial: USB Serial support registered for ark3116 [ 6.206629][ T1] usbcore: registered new interface driver belkin_sa [ 6.207654][ T1] usbserial: USB Serial support registered for Belkin / Peracom / GoHubs USB Serial Adapter [ 6.211923][ T1] usbcore: registered new interface driver ch341 [ 6.213044][ T1] usbserial: USB Serial support registered for ch341-uart [ 6.214170][ T1] usbcore: registered new interface driver cp210x [ 6.215192][ T1] usbserial: USB Serial support registered for cp210x [ 6.216282][ T1] usbcore: registered new interface driver cyberjack [ 6.217413][ T1] usbserial: USB Serial support registered for Reiner SCT Cyberjack USB card reader [ 6.218838][ T1] usbcore: registered new interface driver cypress_m8 [ 6.219876][ T1] usbserial: USB Serial support registered for DeLorme Earthmate USB [ 6.221180][ T1] usbserial: USB Serial support registered for HID->COM RS232 Adapter [ 6.222384][ T1] usbserial: USB Serial support registered for Nokia CA-42 V2 Adapter [ 6.223627][ T1] usbcore: registered new interface driver usb_debug [ 6.224684][ T1] usbserial: USB Serial support registered for debug [ 6.225958][ T1] usbserial: USB Serial support registered for xhci_dbc [ 6.227369][ T1] usbcore: registered new interface driver digi_acceleport [ 6.229171][ T1] usbserial: USB Serial support registered for Digi 2 port USB adapter [ 6.230400][ T1] usbserial: USB Serial support registered for Digi 4 port USB adapter [ 6.231661][ T1] usbcore: registered new interface driver io_edgeport [ 6.232706][ T1] usbserial: USB Serial support registered for Edgeport 2 port adapter [ 6.233973][ T1] usbserial: USB Serial support registered for Edgeport 4 port adapter [ 6.235417][ T1] usbserial: USB Serial support registered for Edgeport 8 port adapter [ 6.236698][ T1] usbserial: USB Serial support registered for EPiC device [ 6.238367][ T1] usbcore: registered new interface driver io_ti [ 6.239331][ T1] usbserial: USB Serial support registered for Edgeport TI 1 port adapter [ 6.240546][ T1] usbserial: USB Serial support registered for Edgeport TI 2 port adapter [ 6.241820][ T1] usbcore: registered new interface driver empeg [ 6.242759][ T1] usbserial: USB Serial support registered for empeg [ 6.243948][ T1] usbcore: registered new interface driver f81534a_ctrl [ 6.244984][ T1] usbcore: registered new interface driver f81232 [ 6.246003][ T1] usbserial: USB Serial support registered for f81232 [ 6.246985][ T1] usbserial: USB Serial support registered for f81534a [ 6.248062][ T1] usbcore: registered new interface driver f81534 [ 6.249036][ T1] usbserial: USB Serial support registered for Fintek F81532/F81534 [ 6.250267][ T1] usbcore: registered new interface driver ftdi_sio [ 6.251244][ T1] usbserial: USB Serial support registered for FTDI USB Serial Device [ 6.252428][ T1] usbcore: registered new interface driver garmin_gps [ 6.253418][ T1] usbserial: USB Serial support registered for Garmin GPS usb/tty [ 6.254557][ T1] usbcore: registered new interface driver ipaq [ 6.255516][ T1] usbserial: USB Serial support registered for PocketPC PDA [ 6.256598][ T1] usbcore: registered new interface driver ipw [ 6.257502][ T1] usbserial: USB Serial support registered for IPWireless converter [ 6.258998][ T1] usbcore: registered new interface driver ir_usb [ 6.260073][ T1] usbserial: USB Serial support registered for IR Dongle [ 6.261217][ T1] usbcore: registered new interface driver iuu_phoenix [ 6.262238][ T1] usbserial: USB Serial support registered for iuu_phoenix [ 6.263291][ T1] usbcore: registered new interface driver keyspan [ 6.264252][ T1] usbserial: USB Serial support registered for Keyspan - (without firmware) [ 6.265596][ T1] usbserial: USB Serial support registered for Keyspan 1 port adapter [ 6.266821][ T1] usbserial: USB Serial support registered for Keyspan 2 port adapter [ 6.268388][ T1] usbserial: USB Serial support registered for Keyspan 4 port adapter [ 6.269580][ T1] usbcore: registered new interface driver keyspan_pda [ 6.270599][ T1] usbserial: USB Serial support registered for Keyspan PDA [ 6.271667][ T1] usbserial: USB Serial support registered for Keyspan PDA - (prerenumeration) [ 6.272951][ T1] usbcore: registered new interface driver kl5kusb105 [ 6.273935][ T1] usbserial: USB Serial support registered for KL5KUSB105D / PalmConnect [ 6.275197][ T1] usbcore: registered new interface driver kobil_sct