[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2021/01/12 23:33:11 fuzzer started 2021/01/12 23:33:11 dialing manager at 10.128.0.105:44719 2021/01/12 23:33:12 syscalls: 3308 2021/01/12 23:33:12 code coverage: enabled 2021/01/12 23:33:12 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/01/12 23:33:12 extra coverage: extra coverage is not supported by the kernel 2021/01/12 23:33:12 setuid sandbox: enabled 2021/01/12 23:33:12 namespace sandbox: enabled 2021/01/12 23:33:12 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/12 23:33:12 fault injection: enabled 2021/01/12 23:33:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/12 23:33:12 net packet injection: enabled 2021/01/12 23:33:12 net device setup: enabled 2021/01/12 23:33:12 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/12 23:33:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/12 23:33:12 USB emulation: /dev/raw-gadget does not exist 2021/01/12 23:33:12 hci packet injection: enabled 2021/01/12 23:33:12 wifi device emulation: kernel 4.17 required (have 4.14.215-syzkaller) 2021/01/12 23:33:12 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/12 23:33:12 fetching corpus: 50, signal 35267/39148 (executing program) 2021/01/12 23:33:12 fetching corpus: 100, signal 69790/75393 (executing program) 2021/01/12 23:33:12 fetching corpus: 150, signal 101511/108730 (executing program) 2021/01/12 23:33:12 fetching corpus: 200, signal 113597/122498 (executing program) 2021/01/12 23:33:12 fetching corpus: 250, signal 124068/134649 (executing program) 2021/01/12 23:33:12 fetching corpus: 300, signal 139211/151336 (executing program) 2021/01/12 23:33:12 fetching corpus: 350, signal 148177/161867 (executing program) 2021/01/12 23:33:13 fetching corpus: 400, signal 158497/173752 (executing program) 2021/01/12 23:33:13 fetching corpus: 450, signal 165650/182469 (executing program) 2021/01/12 23:33:13 fetching corpus: 500, signal 176106/194382 (executing program) 2021/01/12 23:33:13 fetching corpus: 550, signal 187344/207073 (executing program) 2021/01/12 23:33:13 fetching corpus: 600, signal 198359/219423 (executing program) 2021/01/12 23:33:13 fetching corpus: 650, signal 208353/230762 (executing program) 2021/01/12 23:33:13 fetching corpus: 700, signal 215075/238857 (executing program) 2021/01/12 23:33:14 fetching corpus: 750, signal 223233/248325 (executing program) 2021/01/12 23:33:14 fetching corpus: 800, signal 229504/255919 (executing program) 2021/01/12 23:33:14 fetching corpus: 850, signal 235305/263052 (executing program) 2021/01/12 23:33:14 fetching corpus: 900, signal 241205/270271 (executing program) 2021/01/12 23:33:14 fetching corpus: 950, signal 246030/276489 (executing program) 2021/01/12 23:33:14 fetching corpus: 1000, signal 255458/287019 (executing program) 2021/01/12 23:33:14 fetching corpus: 1050, signal 261917/294691 (executing program) 2021/01/12 23:33:14 fetching corpus: 1100, signal 266811/300857 (executing program) 2021/01/12 23:33:14 fetching corpus: 1150, signal 272304/307578 (executing program) 2021/01/12 23:33:14 fetching corpus: 1200, signal 276591/313126 (executing program) 2021/01/12 23:33:14 fetching corpus: 1250, signal 280774/318536 (executing program) 2021/01/12 23:33:15 fetching corpus: 1300, signal 283931/322946 (executing program) 2021/01/12 23:33:15 fetching corpus: 1350, signal 289473/329627 (executing program) 2021/01/12 23:33:15 fetching corpus: 1400, signal 293095/334472 (executing program) 2021/01/12 23:33:15 fetching corpus: 1450, signal 298370/340856 (executing program) 2021/01/12 23:33:15 fetching corpus: 1500, signal 303609/347176 (executing program) 2021/01/12 23:33:15 fetching corpus: 1550, signal 306802/351555 (executing program) 2021/01/12 23:33:15 fetching corpus: 1600, signal 312111/357912 (executing program) 2021/01/12 23:33:15 fetching corpus: 1650, signal 315748/362688 (executing program) 2021/01/12 23:33:15 fetching corpus: 1700, signal 320985/368951 (executing program) 2021/01/12 23:33:15 fetching corpus: 1750, signal 325236/374295 (executing program) 2021/01/12 23:33:16 fetching corpus: 1800, signal 330923/380879 (executing program) 2021/01/12 23:33:16 fetching corpus: 1850, signal 334746/385749 (executing program) 2021/01/12 23:33:16 fetching corpus: 1900, signal 340156/392110 (executing program) 2021/01/12 23:33:16 fetching corpus: 1950, signal 343477/396468 (executing program) 2021/01/12 23:33:16 fetching corpus: 2000, signal 347764/401655 (executing program) 2021/01/12 23:33:16 fetching corpus: 2050, signal 352549/407353 (executing program) 2021/01/12 23:33:16 fetching corpus: 2100, signal 357009/412719 (executing program) 2021/01/12 23:33:16 fetching corpus: 2150, signal 362618/419144 (executing program) 2021/01/12 23:33:17 fetching corpus: 2200, signal 367096/424453 (executing program) 2021/01/12 23:33:17 fetching corpus: 2250, signal 370631/428951 (executing program) 2021/01/12 23:33:17 fetching corpus: 2300, signal 373968/433273 (executing program) 2021/01/12 23:33:17 fetching corpus: 2350, signal 377810/437996 (executing program) 2021/01/12 23:33:17 fetching corpus: 2400, signal 380486/441683 (executing program) 2021/01/12 23:33:17 fetching corpus: 2450, signal 382775/444992 (executing program) 2021/01/12 23:33:17 fetching corpus: 2500, signal 385356/448574 (executing program) 2021/01/12 23:33:17 fetching corpus: 2550, signal 388305/452467 (executing program) 2021/01/12 23:33:17 fetching corpus: 2600, signal 390770/455927 (executing program) 2021/01/12 23:33:17 fetching corpus: 2650, signal 393651/459727 (executing program) 2021/01/12 23:33:18 fetching corpus: 2700, signal 396335/463300 (executing program) 2021/01/12 23:33:18 fetching corpus: 2750, signal 398480/466417 (executing program) 2021/01/12 23:33:18 fetching corpus: 2800, signal 401704/470523 (executing program) 2021/01/12 23:33:18 fetching corpus: 2850, signal 404549/474237 (executing program) 2021/01/12 23:33:18 fetching corpus: 2900, signal 407843/478378 (executing program) 2021/01/12 23:33:18 fetching corpus: 2950, signal 410033/481463 (executing program) 2021/01/12 23:33:18 fetching corpus: 3000, signal 414146/486211 (executing program) 2021/01/12 23:33:18 fetching corpus: 3050, signal 416919/489809 (executing program) 2021/01/12 23:33:18 fetching corpus: 3100, signal 419943/493628 (executing program) 2021/01/12 23:33:19 fetching corpus: 3150, signal 422326/496917 (executing program) 2021/01/12 23:33:19 fetching corpus: 3200, signal 425068/500477 (executing program) 2021/01/12 23:33:19 fetching corpus: 3250, signal 426633/502987 (executing program) 2021/01/12 23:33:19 fetching corpus: 3300, signal 430273/507248 (executing program) 2021/01/12 23:33:19 fetching corpus: 3350, signal 433219/510973 (executing program) 2021/01/12 23:33:19 fetching corpus: 3400, signal 435660/514264 (executing program) 2021/01/12 23:33:19 fetching corpus: 3450, signal 438406/517782 (executing program) 2021/01/12 23:33:19 fetching corpus: 3500, signal 441561/521587 (executing program) 2021/01/12 23:33:19 fetching corpus: 3550, signal 443779/524583 (executing program) 2021/01/12 23:33:19 fetching corpus: 3600, signal 446070/527640 (executing program) 2021/01/12 23:33:20 fetching corpus: 3650, signal 449088/531310 (executing program) 2021/01/12 23:33:20 fetching corpus: 3700, signal 451587/534600 (executing program) 2021/01/12 23:33:20 fetching corpus: 3750, signal 453520/537348 (executing program) 2021/01/12 23:33:20 fetching corpus: 3800, signal 455175/539857 (executing program) 2021/01/12 23:33:20 fetching corpus: 3850, signal 457122/542623 (executing program) 2021/01/12 23:33:20 fetching corpus: 3900, signal 461153/547143 (executing program) 2021/01/12 23:33:20 fetching corpus: 3950, signal 463174/549961 (executing program) 2021/01/12 23:33:20 fetching corpus: 4000, signal 465284/552832 (executing program) 2021/01/12 23:33:20 fetching corpus: 4050, signal 467286/555632 (executing program) 2021/01/12 23:33:21 fetching corpus: 4100, signal 468402/557637 (executing program) 2021/01/12 23:33:21 fetching corpus: 4150, signal 470833/560725 (executing program) 2021/01/12 23:33:21 fetching corpus: 4200, signal 472725/563392 (executing program) 2021/01/12 23:33:21 fetching corpus: 4250, signal 474276/565760 (executing program) 2021/01/12 23:33:21 fetching corpus: 4300, signal 476587/568740 (executing program) 2021/01/12 23:33:21 fetching corpus: 4350, signal 478471/571385 (executing program) 2021/01/12 23:33:21 fetching corpus: 4400, signal 480212/573871 (executing program) 2021/01/12 23:33:21 fetching corpus: 4450, signal 481790/576253 (executing program) 2021/01/12 23:33:21 fetching corpus: 4500, signal 483662/578840 (executing program) 2021/01/12 23:33:21 fetching corpus: 4550, signal 485545/581426 (executing program) 2021/01/12 23:33:22 fetching corpus: 4600, signal 487099/583728 (executing program) 2021/01/12 23:33:22 fetching corpus: 4650, signal 489361/586638 (executing program) 2021/01/12 23:33:22 fetching corpus: 4700, signal 493341/590948 (executing program) 2021/01/12 23:33:22 fetching corpus: 4750, signal 494504/592884 (executing program) 2021/01/12 23:33:22 fetching corpus: 4800, signal 495934/595023 (executing program) 2021/01/12 23:33:22 fetching corpus: 4850, signal 497638/597432 (executing program) 2021/01/12 23:33:22 fetching corpus: 4900, signal 500013/600271 (executing program) 2021/01/12 23:33:22 fetching corpus: 4950, signal 504970/605249 (executing program) 2021/01/12 23:33:22 fetching corpus: 5000, signal 506278/607361 (executing program) 2021/01/12 23:33:22 fetching corpus: 5050, signal 507540/609350 (executing program) 2021/01/12 23:33:23 fetching corpus: 5100, signal 509423/611845 (executing program) 2021/01/12 23:33:23 fetching corpus: 5150, signal 511245/614276 (executing program) 2021/01/12 23:33:23 fetching corpus: 5200, signal 513331/616944 (executing program) 2021/01/12 23:33:23 fetching corpus: 5250, signal 514696/618976 (executing program) 2021/01/12 23:33:23 fetching corpus: 5300, signal 516353/621208 (executing program) 2021/01/12 23:33:23 fetching corpus: 5350, signal 518784/624134 (executing program) 2021/01/12 23:33:23 fetching corpus: 5400, signal 520628/626540 (executing program) 2021/01/12 23:33:23 fetching corpus: 5450, signal 521747/628401 (executing program) 2021/01/12 23:33:23 fetching corpus: 5500, signal 524272/631293 (executing program) 2021/01/12 23:33:24 fetching corpus: 5550, signal 526284/633806 (executing program) 2021/01/12 23:33:24 fetching corpus: 5600, signal 528200/636222 (executing program) 2021/01/12 23:33:24 fetching corpus: 5650, signal 530176/638713 (executing program) 2021/01/12 23:33:28 fetching corpus: 5700, signal 531466/640687 (executing program) 2021/01/12 23:33:28 fetching corpus: 5750, signal 532678/642616 (executing program) 2021/01/12 23:33:28 fetching corpus: 5800, signal 533725/644358 (executing program) 2021/01/12 23:33:28 fetching corpus: 5850, signal 535059/646326 (executing program) 2021/01/12 23:33:28 fetching corpus: 5900, signal 537164/648865 (executing program) 2021/01/12 23:33:28 fetching corpus: 5950, signal 539088/651266 (executing program) 2021/01/12 23:33:28 fetching corpus: 6000, signal 540477/653279 (executing program) 2021/01/12 23:33:29 fetching corpus: 6050, signal 543429/656436 (executing program) 2021/01/12 23:33:29 fetching corpus: 6100, signal 544507/658160 (executing program) 2021/01/12 23:33:29 fetching corpus: 6150, signal 546444/660554 (executing program) 2021/01/12 23:33:29 fetching corpus: 6200, signal 547978/662637 (executing program) 2021/01/12 23:33:29 fetching corpus: 6250, signal 550229/665318 (executing program) 2021/01/12 23:33:29 fetching corpus: 6300, signal 551229/667002 (executing program) 2021/01/12 23:33:29 fetching corpus: 6350, signal 553708/669778 (executing program) 2021/01/12 23:33:29 fetching corpus: 6400, signal 554715/671435 (executing program) 2021/01/12 23:33:29 fetching corpus: 6450, signal 556288/673489 (executing program) 2021/01/12 23:33:29 fetching corpus: 6500, signal 558787/676264 (executing program) 2021/01/12 23:33:29 fetching corpus: 6550, signal 560371/678310 (executing program) 2021/01/12 23:33:30 fetching corpus: 6600, signal 561911/680371 (executing program) 2021/01/12 23:33:30 fetching corpus: 6650, signal 563348/682364 (executing program) 2021/01/12 23:33:30 fetching corpus: 6700, signal 564739/684285 (executing program) 2021/01/12 23:33:30 fetching corpus: 6750, signal 565572/685810 (executing program) 2021/01/12 23:33:30 fetching corpus: 6800, signal 566746/687536 (executing program) 2021/01/12 23:33:30 fetching corpus: 6850, signal 567761/689196 (executing program) 2021/01/12 23:33:30 fetching corpus: 6900, signal 569220/691163 (executing program) 2021/01/12 23:33:30 fetching corpus: 6950, signal 570868/693262 (executing program) 2021/01/12 23:33:30 fetching corpus: 7000, signal 572376/695237 (executing program) 2021/01/12 23:33:31 fetching corpus: 7050, signal 573944/697209 (executing program) 2021/01/12 23:33:31 fetching corpus: 7100, signal 574977/698813 (executing program) 2021/01/12 23:33:31 fetching corpus: 7150, signal 576095/700464 (executing program) 2021/01/12 23:33:31 fetching corpus: 7200, signal 577744/702499 (executing program) 2021/01/12 23:33:31 fetching corpus: 7250, signal 579183/704430 (executing program) 2021/01/12 23:33:31 fetching corpus: 7300, signal 580413/706169 (executing program) 2021/01/12 23:33:31 fetching corpus: 7350, signal 581646/707901 (executing program) 2021/01/12 23:33:31 fetching corpus: 7400, signal 583026/709762 (executing program) 2021/01/12 23:33:31 fetching corpus: 7450, signal 584680/711811 (executing program) 2021/01/12 23:33:31 fetching corpus: 7500, signal 585921/713514 (executing program) 2021/01/12 23:33:31 fetching corpus: 7550, signal 587023/715136 (executing program) 2021/01/12 23:33:32 fetching corpus: 7600, signal 588256/716801 (executing program) 2021/01/12 23:33:32 fetching corpus: 7650, signal 589439/718448 (executing program) 2021/01/12 23:33:32 fetching corpus: 7700, signal 590792/720246 (executing program) 2021/01/12 23:33:32 fetching corpus: 7750, signal 592392/722196 (executing program) 2021/01/12 23:33:32 fetching corpus: 7800, signal 593525/723816 (executing program) 2021/01/12 23:33:32 fetching corpus: 7850, signal 594385/725222 (executing program) 2021/01/12 23:33:32 fetching corpus: 7900, signal 595410/726773 (executing program) 2021/01/12 23:33:32 fetching corpus: 7950, signal 596563/728444 (executing program) 2021/01/12 23:33:32 fetching corpus: 8000, signal 597991/730249 (executing program) 2021/01/12 23:33:32 fetching corpus: 8050, signal 599172/731880 (executing program) 2021/01/12 23:33:33 fetching corpus: 8100, signal 600226/733382 (executing program) 2021/01/12 23:33:33 fetching corpus: 8150, signal 601547/735064 (executing program) 2021/01/12 23:33:33 fetching corpus: 8200, signal 602896/736801 (executing program) 2021/01/12 23:33:33 fetching corpus: 8250, signal 603747/738168 (executing program) 2021/01/12 23:33:33 fetching corpus: 8300, signal 604839/739687 (executing program) 2021/01/12 23:33:33 fetching corpus: 8350, signal 606072/741374 (executing program) 2021/01/12 23:33:33 fetching corpus: 8400, signal 607069/742869 (executing program) 2021/01/12 23:33:33 fetching corpus: 8450, signal 608472/744591 (executing program) 2021/01/12 23:33:33 fetching corpus: 8500, signal 609549/746086 (executing program) 2021/01/12 23:33:34 fetching corpus: 8550, signal 610269/747317 (executing program) 2021/01/12 23:33:34 fetching corpus: 8600, signal 611343/748841 (executing program) 2021/01/12 23:33:34 fetching corpus: 8650, signal 612830/750586 (executing program) 2021/01/12 23:33:34 fetching corpus: 8700, signal 614023/752180 (executing program) 2021/01/12 23:33:34 fetching corpus: 8750, signal 614764/753450 (executing program) 2021/01/12 23:33:34 fetching corpus: 8800, signal 615837/754946 (executing program) 2021/01/12 23:33:34 fetching corpus: 8850, signal 617086/756490 (executing program) 2021/01/12 23:33:34 fetching corpus: 8900, signal 619423/758768 (executing program) 2021/01/12 23:33:34 fetching corpus: 8950, signal 620539/760276 (executing program) 2021/01/12 23:33:35 fetching corpus: 9000, signal 621349/761600 (executing program) 2021/01/12 23:33:35 fetching corpus: 9050, signal 622501/763102 (executing program) 2021/01/12 23:33:35 fetching corpus: 9100, signal 623557/764521 (executing program) 2021/01/12 23:33:35 fetching corpus: 9150, signal 624729/765985 (executing program) 2021/01/12 23:33:35 fetching corpus: 9200, signal 625710/767382 (executing program) 2021/01/12 23:33:35 fetching corpus: 9250, signal 626679/768785 (executing program) 2021/01/12 23:33:35 fetching corpus: 9300, signal 627493/770118 (executing program) 2021/01/12 23:33:35 fetching corpus: 9350, signal 628779/771697 (executing program) 2021/01/12 23:33:35 fetching corpus: 9400, signal 629801/773125 (executing program) 2021/01/12 23:33:35 fetching corpus: 9450, signal 630798/774519 (executing program) 2021/01/12 23:33:36 fetching corpus: 9500, signal 631552/775684 (executing program) 2021/01/12 23:33:36 fetching corpus: 9550, signal 632960/777318 (executing program) 2021/01/12 23:33:36 fetching corpus: 9600, signal 634016/778763 (executing program) 2021/01/12 23:33:36 fetching corpus: 9650, signal 635387/780399 (executing program) 2021/01/12 23:33:36 fetching corpus: 9700, signal 637135/782256 (executing program) 2021/01/12 23:33:36 fetching corpus: 9750, signal 637974/783502 (executing program) 2021/01/12 23:33:36 fetching corpus: 9800, signal 639310/785043 (executing program) 2021/01/12 23:33:36 fetching corpus: 9850, signal 640830/786707 (executing program) 2021/01/12 23:33:36 fetching corpus: 9900, signal 641664/787879 (executing program) 2021/01/12 23:33:37 fetching corpus: 9950, signal 643016/789368 (executing program) 2021/01/12 23:33:37 fetching corpus: 10000, signal 644029/790707 (executing program) 2021/01/12 23:33:37 fetching corpus: 10050, signal 645529/792336 (executing program) 2021/01/12 23:33:37 fetching corpus: 10100, signal 646402/793582 (executing program) 2021/01/12 23:33:37 fetching corpus: 10150, signal 647169/794711 (executing program) 2021/01/12 23:33:37 fetching corpus: 10200, signal 648055/795937 (executing program) 2021/01/12 23:33:37 fetching corpus: 10250, signal 649746/797641 (executing program) 2021/01/12 23:33:37 fetching corpus: 10300, signal 650856/799049 (executing program) 2021/01/12 23:33:37 fetching corpus: 10350, signal 652154/800543 (executing program) 2021/01/12 23:33:37 fetching corpus: 10400, signal 652857/801634 (executing program) 2021/01/12 23:33:38 fetching corpus: 10450, signal 654378/803264 (executing program) 2021/01/12 23:33:38 fetching corpus: 10500, signal 655374/804526 (executing program) 2021/01/12 23:33:38 fetching corpus: 10550, signal 656231/805783 (executing program) 2021/01/12 23:33:38 fetching corpus: 10600, signal 657061/806969 (executing program) 2021/01/12 23:33:38 fetching corpus: 10650, signal 658030/808237 (executing program) 2021/01/12 23:33:38 fetching corpus: 10700, signal 659462/809723 (executing program) 2021/01/12 23:33:38 fetching corpus: 10750, signal 660153/810824 (executing program) 2021/01/12 23:33:38 fetching corpus: 10800, signal 660801/811906 (executing program) 2021/01/12 23:33:38 fetching corpus: 10850, signal 661873/813229 (executing program) 2021/01/12 23:33:38 fetching corpus: 10900, signal 663092/814595 (executing program) 2021/01/12 23:33:39 fetching corpus: 10950, signal 663955/815741 (executing program) 2021/01/12 23:33:39 fetching corpus: 11000, signal 664864/816952 (executing program) 2021/01/12 23:33:39 fetching corpus: 11050, signal 665740/818112 (executing program) 2021/01/12 23:33:39 fetching corpus: 11100, signal 666370/819156 (executing program) 2021/01/12 23:33:39 fetching corpus: 11150, signal 668184/820833 (executing program) 2021/01/12 23:33:39 fetching corpus: 11200, signal 669499/822260 (executing program) 2021/01/12 23:33:39 fetching corpus: 11250, signal 670244/823350 (executing program) 2021/01/12 23:33:39 fetching corpus: 11300, signal 671159/824518 (executing program) 2021/01/12 23:33:39 fetching corpus: 11350, signal 672324/825832 (executing program) 2021/01/12 23:33:39 fetching corpus: 11400, signal 673702/827247 (executing program) 2021/01/12 23:33:40 fetching corpus: 11450, signal 674488/828373 (executing program) 2021/01/12 23:33:40 fetching corpus: 11500, signal 675450/829556 (executing program) 2021/01/12 23:33:40 fetching corpus: 11550, signal 676202/830640 (executing program) 2021/01/12 23:33:40 fetching corpus: 11600, signal 677043/831721 (executing program) 2021/01/12 23:33:40 fetching corpus: 11650, signal 678294/833071 (executing program) 2021/01/12 23:33:40 fetching corpus: 11700, signal 679138/834153 (executing program) 2021/01/12 23:33:40 fetching corpus: 11750, signal 679828/835149 (executing program) 2021/01/12 23:33:40 fetching corpus: 11800, signal 680549/836202 (executing program) 2021/01/12 23:33:40 fetching corpus: 11850, signal 681653/837469 (executing program) 2021/01/12 23:33:41 fetching corpus: 11900, signal 682435/838568 (executing program) 2021/01/12 23:33:41 fetching corpus: 11950, signal 683504/839782 (executing program) 2021/01/12 23:33:41 fetching corpus: 12000, signal 684227/840823 (executing program) 2021/01/12 23:33:41 fetching corpus: 12050, signal 685176/841998 (executing program) 2021/01/12 23:33:41 fetching corpus: 12100, signal 686314/843293 (executing program) 2021/01/12 23:33:41 fetching corpus: 12150, signal 687246/844448 (executing program) 2021/01/12 23:33:41 fetching corpus: 12200, signal 688048/845496 (executing program) 2021/01/12 23:33:41 fetching corpus: 12250, signal 689150/846719 (executing program) 2021/01/12 23:33:41 fetching corpus: 12300, signal 689970/847789 (executing program) 2021/01/12 23:33:41 fetching corpus: 12350, signal 690929/848878 (executing program) 2021/01/12 23:33:42 fetching corpus: 12400, signal 691839/849978 (executing program) 2021/01/12 23:33:42 fetching corpus: 12450, signal 693149/851240 (executing program) 2021/01/12 23:33:42 fetching corpus: 12500, signal 694142/852362 (executing program) 2021/01/12 23:33:42 fetching corpus: 12550, signal 694853/853363 (executing program) 2021/01/12 23:33:42 fetching corpus: 12600, signal 695988/854510 (executing program) 2021/01/12 23:33:42 fetching corpus: 12650, signal 696869/855612 (executing program) 2021/01/12 23:33:42 fetching corpus: 12700, signal 697624/856624 (executing program) 2021/01/12 23:33:42 fetching corpus: 12750, signal 698553/857725 (executing program) 2021/01/12 23:33:42 fetching corpus: 12800, signal 699642/858906 (executing program) 2021/01/12 23:33:43 fetching corpus: 12850, signal 700333/859876 (executing program) 2021/01/12 23:33:43 fetching corpus: 12900, signal 701272/860887 (executing program) 2021/01/12 23:33:43 fetching corpus: 12950, signal 702177/861970 (executing program) 2021/01/12 23:33:43 fetching corpus: 13000, signal 702808/862868 (executing program) 2021/01/12 23:33:43 fetching corpus: 13050, signal 704112/864097 (executing program) 2021/01/12 23:33:43 fetching corpus: 13100, signal 705052/865145 (executing program) 2021/01/12 23:33:43 fetching corpus: 13150, signal 706299/866345 (executing program) 2021/01/12 23:33:43 fetching corpus: 13200, signal 706935/867261 (executing program) 2021/01/12 23:33:43 fetching corpus: 13250, signal 708313/868500 (executing program) 2021/01/12 23:33:43 fetching corpus: 13300, signal 708854/869316 (executing program) 2021/01/12 23:33:44 fetching corpus: 13350, signal 709557/870248 (executing program) 2021/01/12 23:33:44 fetching corpus: 13400, signal 710410/871249 (executing program) 2021/01/12 23:33:44 fetching corpus: 13450, signal 711103/872148 (executing program) 2021/01/12 23:33:44 fetching corpus: 13500, signal 711918/873078 (executing program) 2021/01/12 23:33:44 fetching corpus: 13550, signal 712576/873968 (executing program) 2021/01/12 23:33:44 fetching corpus: 13599, signal 713721/875094 (executing program) 2021/01/12 23:33:44 fetching corpus: 13649, signal 715010/876295 (executing program) 2021/01/12 23:33:44 fetching corpus: 13699, signal 716341/877532 (executing program) 2021/01/12 23:33:45 fetching corpus: 13749, signal 716968/878426 (executing program) 2021/01/12 23:33:45 fetching corpus: 13799, signal 717665/879327 (executing program) 2021/01/12 23:33:45 fetching corpus: 13849, signal 718755/880417 (executing program) 2021/01/12 23:33:45 fetching corpus: 13899, signal 719642/881348 (executing program) 2021/01/12 23:33:45 fetching corpus: 13949, signal 720808/882446 (executing program) 2021/01/12 23:33:45 fetching corpus: 13999, signal 721709/883403 (executing program) 2021/01/12 23:33:45 fetching corpus: 14049, signal 722186/884236 (executing program) 2021/01/12 23:33:45 fetching corpus: 14099, signal 723302/885310 (executing program) 2021/01/12 23:33:45 fetching corpus: 14149, signal 724375/886326 (executing program) 2021/01/12 23:33:46 fetching corpus: 14199, signal 725252/887311 (executing program) 2021/01/12 23:33:46 fetching corpus: 14249, signal 725846/888130 (executing program) 2021/01/12 23:33:46 fetching corpus: 14299, signal 727222/889279 (executing program) 2021/01/12 23:33:46 fetching corpus: 14349, signal 727966/890180 (executing program) 2021/01/12 23:33:46 fetching corpus: 14399, signal 728701/891053 (executing program) 2021/01/12 23:33:46 fetching corpus: 14449, signal 729440/891908 (executing program) 2021/01/12 23:33:46 fetching corpus: 14499, signal 730371/892852 (executing program) 2021/01/12 23:33:46 fetching corpus: 14549, signal 730863/893645 (executing program) 2021/01/12 23:33:46 fetching corpus: 14599, signal 731588/894492 (executing program) 2021/01/12 23:33:46 fetching corpus: 14649, signal 732209/895276 (executing program) 2021/01/12 23:33:46 fetching corpus: 14699, signal 733008/896136 (executing program) 2021/01/12 23:33:47 fetching corpus: 14749, signal 733791/896967 (executing program) 2021/01/12 23:33:47 fetching corpus: 14799, signal 734191/897715 (executing program) 2021/01/12 23:33:47 fetching corpus: 14849, signal 734919/898561 (executing program) 2021/01/12 23:33:47 fetching corpus: 14899, signal 736081/899587 (executing program) 2021/01/12 23:33:52 fetching corpus: 14949, signal 736948/900459 (executing program) 2021/01/12 23:33:52 fetching corpus: 14999, signal 737506/901274 (executing program) 2021/01/12 23:33:52 fetching corpus: 15049, signal 739040/902425 (executing program) 2021/01/12 23:33:52 fetching corpus: 15099, signal 740126/903433 (executing program) 2021/01/12 23:33:52 fetching corpus: 15149, signal 740865/904251 (executing program) 2021/01/12 23:33:53 fetching corpus: 15199, signal 741626/905065 (executing program) 2021/01/12 23:33:53 fetching corpus: 15249, signal 742306/905878 (executing program) 2021/01/12 23:33:53 fetching corpus: 15299, signal 742705/906540 (executing program) 2021/01/12 23:33:53 fetching corpus: 15349, signal 743484/907393 (executing program) 2021/01/12 23:33:53 fetching corpus: 15399, signal 744248/908212 (executing program) 2021/01/12 23:33:53 fetching corpus: 15449, signal 744928/909038 (executing program) 2021/01/12 23:33:53 fetching corpus: 15499, signal 745352/909747 (executing program) 2021/01/12 23:33:53 fetching corpus: 15549, signal 745959/910510 (executing program) 2021/01/12 23:33:53 fetching corpus: 15599, signal 746640/911298 (executing program) 2021/01/12 23:33:53 fetching corpus: 15649, signal 747551/912165 (executing program) 2021/01/12 23:33:54 fetching corpus: 15699, signal 748032/912871 (executing program) 2021/01/12 23:33:54 fetching corpus: 15749, signal 748760/913681 (executing program) 2021/01/12 23:33:54 fetching corpus: 15799, signal 749345/914442 (executing program) 2021/01/12 23:33:54 fetching corpus: 15849, signal 749889/915190 (executing program) 2021/01/12 23:33:54 fetching corpus: 15899, signal 750816/916036 (executing program) 2021/01/12 23:33:54 fetching corpus: 15949, signal 751531/916857 (executing program) 2021/01/12 23:33:54 fetching corpus: 15999, signal 752163/917630 (executing program) 2021/01/12 23:33:54 fetching corpus: 16049, signal 752933/918460 (executing program) 2021/01/12 23:33:55 fetching corpus: 16099, signal 753554/919185 (executing program) 2021/01/12 23:33:55 fetching corpus: 16149, signal 754134/919891 (executing program) 2021/01/12 23:33:55 fetching corpus: 16199, signal 754783/920654 (executing program) 2021/01/12 23:33:55 fetching corpus: 16249, signal 755589/921428 (executing program) 2021/01/12 23:33:55 fetching corpus: 16299, signal 756211/922174 (executing program) 2021/01/12 23:33:59 fetching corpus: 16349, signal 757105/923014 (executing program) 2021/01/12 23:33:59 fetching corpus: 16399, signal 758186/923896 (executing program) 2021/01/12 23:33:59 fetching corpus: 16449, signal 758749/924558 (executing program) 2021/01/12 23:33:59 fetching corpus: 16499, signal 759255/925229 (executing program) 2021/01/12 23:33:59 fetching corpus: 16549, signal 760037/926036 (executing program) 2021/01/12 23:33:59 fetching corpus: 16599, signal 760548/926730 (executing program) 2021/01/12 23:34:00 fetching corpus: 16649, signal 761090/927435 (executing program) 2021/01/12 23:34:00 fetching corpus: 16699, signal 761697/928133 (executing program) 2021/01/12 23:34:00 fetching corpus: 16749, signal 762456/928933 (executing program) 2021/01/12 23:34:00 fetching corpus: 16799, signal 763068/929623 (executing program) 2021/01/12 23:34:00 fetching corpus: 16849, signal 763781/930357 (executing program) 2021/01/12 23:34:00 fetching corpus: 16899, signal 764404/931063 (executing program) 2021/01/12 23:34:00 fetching corpus: 16949, signal 764957/931747 (executing program) 2021/01/12 23:34:00 fetching corpus: 16999, signal 766091/932618 (executing program) 2021/01/12 23:34:01 fetching corpus: 17049, signal 766869/933384 (executing program) 2021/01/12 23:34:01 fetching corpus: 17099, signal 767600/934137 (executing program) 2021/01/12 23:34:01 fetching corpus: 17149, signal 768187/934847 (executing program) 2021/01/12 23:34:01 fetching corpus: 17199, signal 768642/935465 (executing program) 2021/01/12 23:34:01 fetching corpus: 17249, signal 769591/936257 (executing program) 2021/01/12 23:34:01 fetching corpus: 17299, signal 770328/936978 (executing program) 2021/01/12 23:34:01 fetching corpus: 17349, signal 770722/937590 (executing program) 2021/01/12 23:34:01 fetching corpus: 17399, signal 771237/938240 (executing program) 2021/01/12 23:34:01 fetching corpus: 17449, signal 771812/938897 (executing program) 2021/01/12 23:34:01 fetching corpus: 17499, signal 772207/939506 (executing program) 2021/01/12 23:34:01 fetching corpus: 17549, signal 772902/940176 (executing program) 2021/01/12 23:34:02 fetching corpus: 17599, signal 773483/940835 (executing program) 2021/01/12 23:34:02 fetching corpus: 17649, signal 774119/941520 (executing program) 2021/01/12 23:34:02 fetching corpus: 17699, signal 774975/942263 (executing program) 2021/01/12 23:34:02 fetching corpus: 17749, signal 775407/942860 (executing program) 2021/01/12 23:34:02 fetching corpus: 17799, signal 776001/943501 (executing program) 2021/01/12 23:34:02 fetching corpus: 17849, signal 776603/944170 (executing program) 2021/01/12 23:34:02 fetching corpus: 17899, signal 777254/944878 (executing program) 2021/01/12 23:34:02 fetching corpus: 17949, signal 777744/945501 (executing program) 2021/01/12 23:34:02 fetching corpus: 17999, signal 778473/946204 (executing program) 2021/01/12 23:34:03 fetching corpus: 18049, signal 779135/946823 (executing program) 2021/01/12 23:34:03 fetching corpus: 18099, signal 780080/947544 (executing program) 2021/01/12 23:34:03 fetching corpus: 18149, signal 780767/948201 (executing program) 2021/01/12 23:34:03 fetching corpus: 18199, signal 781301/948824 (executing program) 2021/01/12 23:34:03 fetching corpus: 18249, signal 781808/949480 (executing program) 2021/01/12 23:34:03 fetching corpus: 18299, signal 782535/950151 (executing program) 2021/01/12 23:34:03 fetching corpus: 18349, signal 783520/950882 (executing program) 2021/01/12 23:34:03 fetching corpus: 18399, signal 783923/951469 (executing program) 2021/01/12 23:34:03 fetching corpus: 18449, signal 784429/952088 (executing program) 2021/01/12 23:34:03 fetching corpus: 18499, signal 784993/952667 (executing program) 2021/01/12 23:34:04 fetching corpus: 18549, signal 785474/953264 (executing program) 2021/01/12 23:34:04 fetching corpus: 18599, signal 785991/953839 (executing program) 2021/01/12 23:34:04 fetching corpus: 18649, signal 786447/954401 (executing program) 2021/01/12 23:34:04 fetching corpus: 18699, signal 787063/954979 (executing program) 2021/01/12 23:34:04 fetching corpus: 18749, signal 787686/955562 (executing program) 2021/01/12 23:34:04 fetching corpus: 18799, signal 788130/956144 (executing program) 2021/01/12 23:34:04 fetching corpus: 18849, signal 788532/956704 (executing program) 2021/01/12 23:34:04 fetching corpus: 18899, signal 789425/957376 (executing program) 2021/01/12 23:34:04 fetching corpus: 18949, signal 790043/957984 (executing program) 2021/01/12 23:34:05 fetching corpus: 18999, signal 790490/958533 (executing program) 2021/01/12 23:34:05 fetching corpus: 19049, signal 790988/959099 (executing program) 2021/01/12 23:34:05 fetching corpus: 19099, signal 791576/959659 (executing program) 2021/01/12 23:34:05 fetching corpus: 19149, signal 792234/960247 (executing program) 2021/01/12 23:34:05 fetching corpus: 19199, signal 793128/960919 (executing program) 2021/01/12 23:34:05 fetching corpus: 19249, signal 793710/961511 (executing program) 2021/01/12 23:34:05 fetching corpus: 19299, signal 794371/962149 (executing program) 2021/01/12 23:34:05 fetching corpus: 19349, signal 794788/962676 (executing program) 2021/01/12 23:34:06 fetching corpus: 19399, signal 795602/963318 (executing program) 2021/01/12 23:34:06 fetching corpus: 19449, signal 796073/963835 (executing program) 2021/01/12 23:34:06 fetching corpus: 19499, signal 796721/964428 (executing program) 2021/01/12 23:34:06 fetching corpus: 19549, signal 797448/965046 (executing program) 2021/01/12 23:34:06 fetching corpus: 19599, signal 797891/965614 (executing program) 2021/01/12 23:34:06 fetching corpus: 19649, signal 798400/966151 (executing program) 2021/01/12 23:34:06 fetching corpus: 19698, signal 798887/966673 (executing program) 2021/01/12 23:34:06 fetching corpus: 19748, signal 799329/967199 (executing program) 2021/01/12 23:34:06 fetching corpus: 19798, signal 799977/967769 (executing program) 2021/01/12 23:34:07 fetching corpus: 19848, signal 800772/968368 (executing program) 2021/01/12 23:34:07 fetching corpus: 19898, signal 801893/969025 (executing program) 2021/01/12 23:34:07 fetching corpus: 19948, signal 802454/969567 (executing program) 2021/01/12 23:34:07 fetching corpus: 19998, signal 802998/970059 (executing program) 2021/01/12 23:34:07 fetching corpus: 20048, signal 803492/970600 (executing program) 2021/01/12 23:34:07 fetching corpus: 20098, signal 803892/971055 (executing program) 2021/01/12 23:34:07 fetching corpus: 20148, signal 804381/971578 (executing program) 2021/01/12 23:34:07 fetching corpus: 20198, signal 805450/972238 (executing program) 2021/01/12 23:34:07 fetching corpus: 20248, signal 805950/972769 (executing program) 2021/01/12 23:34:07 fetching corpus: 20298, signal 806438/973250 (executing program) 2021/01/12 23:34:08 fetching corpus: 20348, signal 807169/973784 (executing program) 2021/01/12 23:34:08 fetching corpus: 20398, signal 807690/974308 (executing program) 2021/01/12 23:34:08 fetching corpus: 20448, signal 808635/974910 (executing program) 2021/01/12 23:34:08 fetching corpus: 20498, signal 809321/975453 (executing program) 2021/01/12 23:34:12 fetching corpus: 20548, signal 809686/975927 (executing program) 2021/01/12 23:34:13 fetching corpus: 20598, signal 810136/976416 (executing program) 2021/01/12 23:34:13 fetching corpus: 20648, signal 811168/977033 (executing program) 2021/01/12 23:34:13 fetching corpus: 20698, signal 811821/977575 (executing program) 2021/01/12 23:34:13 fetching corpus: 20748, signal 812216/978026 (executing program) 2021/01/12 23:34:13 fetching corpus: 20798, signal 812793/978523 (executing program) 2021/01/12 23:34:13 fetching corpus: 20848, signal 813323/978991 (executing program) 2021/01/12 23:34:13 fetching corpus: 20898, signal 813944/979475 (executing program) 2021/01/12 23:34:13 fetching corpus: 20948, signal 814354/979982 (executing program) 2021/01/12 23:34:13 fetching corpus: 20998, signal 814744/980425 (executing program) 2021/01/12 23:34:13 fetching corpus: 21048, signal 815119/980874 (executing program) 2021/01/12 23:34:14 fetching corpus: 21098, signal 815548/981351 (executing program) 2021/01/12 23:34:14 fetching corpus: 21148, signal 816223/981845 (executing program) 2021/01/12 23:34:14 fetching corpus: 21198, signal 817152/982378 (executing program) 2021/01/12 23:34:14 fetching corpus: 21248, signal 817658/982856 (executing program) 2021/01/12 23:34:14 fetching corpus: 21298, signal 818137/983302 (executing program) 2021/01/12 23:34:14 fetching corpus: 21348, signal 818655/983787 (executing program) 2021/01/12 23:34:14 fetching corpus: 21398, signal 819300/984260 (executing program) 2021/01/12 23:34:14 fetching corpus: 21448, signal 820063/984743 (executing program) 2021/01/12 23:34:14 fetching corpus: 21498, signal 820623/985229 (executing program) 2021/01/12 23:34:14 fetching corpus: 21548, signal 821111/985653 (executing program) 2021/01/12 23:34:15 fetching corpus: 21598, signal 821891/986191 (executing program) 2021/01/12 23:34:15 fetching corpus: 21648, signal 822320/986629 (executing program) 2021/01/12 23:34:15 fetching corpus: 21698, signal 822845/987087 (executing program) 2021/01/12 23:34:15 fetching corpus: 21748, signal 823435/987528 (executing program) 2021/01/12 23:34:15 fetching corpus: 21798, signal 824155/988010 (executing program) 2021/01/12 23:34:15 fetching corpus: 21848, signal 824753/988461 (executing program) 2021/01/12 23:34:15 fetching corpus: 21898, signal 825275/988874 (executing program) 2021/01/12 23:34:15 fetching corpus: 21948, signal 825754/989310 (executing program) 2021/01/12 23:34:16 fetching corpus: 21998, signal 826367/989730 (executing program) 2021/01/12 23:34:16 fetching corpus: 22048, signal 826774/990123 (executing program) 2021/01/12 23:34:16 fetching corpus: 22098, signal 827163/990534 (executing program) 2021/01/12 23:34:16 fetching corpus: 22148, signal 827700/990933 (executing program) 2021/01/12 23:34:16 fetching corpus: 22198, signal 828489/991369 (executing program) 2021/01/12 23:34:16 fetching corpus: 22248, signal 829341/991851 (executing program) 2021/01/12 23:34:16 fetching corpus: 22298, signal 829691/992285 (executing program) 2021/01/12 23:34:16 fetching corpus: 22348, signal 830179/992706 (executing program) 2021/01/12 23:34:16 fetching corpus: 22398, signal 830561/993107 (executing program) 2021/01/12 23:34:17 fetching corpus: 22448, signal 831068/993506 (executing program) 2021/01/12 23:34:17 fetching corpus: 22498, signal 831486/993924 (executing program) 2021/01/12 23:34:17 fetching corpus: 22548, signal 831998/994343 (executing program) 2021/01/12 23:34:17 fetching corpus: 22598, signal 832420/994742 (executing program) 2021/01/12 23:34:17 fetching corpus: 22648, signal 832913/995148 (executing program) 2021/01/12 23:34:17 fetching corpus: 22698, signal 833293/995510 (executing program) 2021/01/12 23:34:17 fetching corpus: 22748, signal 833754/995897 (executing program) 2021/01/12 23:34:17 fetching corpus: 22798, signal 834313/996275 (executing program) 2021/01/12 23:34:17 fetching corpus: 22848, signal 834814/996690 (executing program) 2021/01/12 23:34:18 fetching corpus: 22898, signal 835505/997112 (executing program) 2021/01/12 23:34:18 fetching corpus: 22948, signal 835985/997518 (executing program) 2021/01/12 23:34:18 fetching corpus: 22998, signal 836626/997917 (executing program) 2021/01/12 23:34:18 fetching corpus: 23048, signal 837046/998296 (executing program) 2021/01/12 23:34:18 fetching corpus: 23098, signal 837592/998728 (executing program) 2021/01/12 23:34:18 fetching corpus: 23148, signal 837913/999130 (executing program) 2021/01/12 23:34:18 fetching corpus: 23198, signal 838590/999529 (executing program) 2021/01/12 23:34:18 fetching corpus: 23248, signal 838964/999930 (executing program) 2021/01/12 23:34:19 fetching corpus: 23298, signal 839357/1000307 (executing program) 2021/01/12 23:34:19 fetching corpus: 23348, signal 840128/1000689 (executing program) 2021/01/12 23:34:19 fetching corpus: 23398, signal 840578/1001066 (executing program) 2021/01/12 23:34:19 fetching corpus: 23448, signal 841975/1001511 (executing program) 2021/01/12 23:34:19 fetching corpus: 23498, signal 842704/1001889 (executing program) 2021/01/12 23:34:19 fetching corpus: 23548, signal 843428/1002289 (executing program) 2021/01/12 23:34:19 fetching corpus: 23598, signal 843984/1002646 (executing program) 2021/01/12 23:34:19 fetching corpus: 23648, signal 844424/1003003 (executing program) 2021/01/12 23:34:20 fetching corpus: 23698, signal 844962/1003339 (executing program) 2021/01/12 23:34:20 fetching corpus: 23748, signal 845431/1003710 (executing program) 2021/01/12 23:34:20 fetching corpus: 23798, signal 846102/1004101 (executing program) 2021/01/12 23:34:20 fetching corpus: 23848, signal 846696/1004473 (executing program) 2021/01/12 23:34:20 fetching corpus: 23898, signal 847139/1004805 (executing program) 2021/01/12 23:34:20 fetching corpus: 23948, signal 847522/1005163 (executing program) 2021/01/12 23:34:20 fetching corpus: 23998, signal 847908/1005527 (executing program) 2021/01/12 23:34:20 fetching corpus: 24048, signal 848370/1005859 (executing program) 2021/01/12 23:34:20 fetching corpus: 24098, signal 849377/1006231 (executing program) 2021/01/12 23:34:20 fetching corpus: 24148, signal 849783/1006548 (executing program) 2021/01/12 23:34:20 fetching corpus: 24198, signal 850489/1006918 (executing program) 2021/01/12 23:34:21 fetching corpus: 24248, signal 850937/1007296 (executing program) 2021/01/12 23:34:21 fetching corpus: 24298, signal 851357/1007640 (executing program) 2021/01/12 23:34:21 fetching corpus: 24348, signal 851732/1007962 (executing program) 2021/01/12 23:34:21 fetching corpus: 24398, signal 852105/1008268 (executing program) 2021/01/12 23:34:21 fetching corpus: 24448, signal 852671/1008595 (executing program) 2021/01/12 23:34:21 fetching corpus: 24498, signal 853061/1008915 (executing program) 2021/01/12 23:34:21 fetching corpus: 24548, signal 853490/1009287 (executing program) 2021/01/12 23:34:21 fetching corpus: 24598, signal 853989/1009596 (executing program) 2021/01/12 23:34:21 fetching corpus: 24648, signal 854809/1009954 (executing program) 2021/01/12 23:34:22 fetching corpus: 24698, signal 855126/1010263 (executing program) 2021/01/12 23:34:22 fetching corpus: 24748, signal 855713/1010591 (executing program) 2021/01/12 23:34:22 fetching corpus: 24798, signal 856196/1010902 (executing program) 2021/01/12 23:34:22 fetching corpus: 24848, signal 856574/1011219 (executing program) 2021/01/12 23:34:22 fetching corpus: 24898, signal 856939/1011552 (executing program) 2021/01/12 23:34:22 fetching corpus: 24948, signal 857487/1011858 (executing program) 2021/01/12 23:34:22 fetching corpus: 24998, signal 857980/1012162 (executing program) 2021/01/12 23:34:22 fetching corpus: 25048, signal 858243/1012491 (executing program) 2021/01/12 23:34:22 fetching corpus: 25098, signal 858801/1012790 (executing program) 2021/01/12 23:34:23 fetching corpus: 25148, signal 859432/1013091 (executing program) 2021/01/12 23:34:23 fetching corpus: 25198, signal 859986/1013383 (executing program) 2021/01/12 23:34:23 fetching corpus: 25248, signal 860434/1013684 (executing program) 2021/01/12 23:34:23 fetching corpus: 25298, signal 860924/1013911 (executing program) 2021/01/12 23:34:23 fetching corpus: 25348, signal 861494/1013911 (executing program) 2021/01/12 23:34:23 fetching corpus: 25398, signal 862160/1013911 (executing program) 2021/01/12 23:34:23 fetching corpus: 25448, signal 862808/1013911 (executing program) 2021/01/12 23:34:23 fetching corpus: 25498, signal 863219/1013911 (executing program) 2021/01/12 23:34:23 fetching corpus: 25548, signal 863642/1013912 (executing program) 2021/01/12 23:34:24 fetching corpus: 25598, signal 863941/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25648, signal 864456/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25698, signal 864913/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25748, signal 865468/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25798, signal 866114/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25848, signal 866405/1013915 (executing program) 2021/01/12 23:34:24 fetching corpus: 25898, signal 867058/1013917 (executing program) 2021/01/12 23:34:24 fetching corpus: 25948, signal 867479/1013917 (executing program) 2021/01/12 23:34:24 fetching corpus: 25998, signal 868138/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26048, signal 868722/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26098, signal 869558/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26148, signal 869875/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26198, signal 870222/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26248, signal 870626/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26298, signal 871052/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26348, signal 871467/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26398, signal 872095/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26448, signal 872473/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26498, signal 872889/1013917 (executing program) 2021/01/12 23:34:25 fetching corpus: 26548, signal 873438/1013919 (executing program) 2021/01/12 23:34:26 fetching corpus: 26598, signal 873863/1013919 (executing program) 2021/01/12 23:34:26 fetching corpus: 26648, signal 874573/1013919 (executing program) 2021/01/12 23:34:26 fetching corpus: 26698, signal 875128/1013919 (executing program) 2021/01/12 23:34:26 fetching corpus: 26748, signal 875649/1013919 (executing program) 2021/01/12 23:34:26 fetching corpus: 26798, signal 876669/1013921 (executing program) 2021/01/12 23:34:26 fetching corpus: 26848, signal 877133/1013921 (executing program) 2021/01/12 23:34:26 fetching corpus: 26898, signal 877844/1013921 (executing program) 2021/01/12 23:34:27 fetching corpus: 26948, signal 878223/1013921 (executing program) 2021/01/12 23:34:27 fetching corpus: 26998, signal 878610/1013947 (executing program) 2021/01/12 23:34:27 fetching corpus: 27048, signal 879080/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27098, signal 879466/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27148, signal 880002/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27198, signal 880527/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27248, signal 880877/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27298, signal 881190/1013948 (executing program) 2021/01/12 23:34:27 fetching corpus: 27348, signal 881462/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27398, signal 882291/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27448, signal 882728/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27498, signal 883020/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27548, signal 883409/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27598, signal 884050/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27648, signal 884776/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27698, signal 885391/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27748, signal 885702/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27798, signal 886196/1013948 (executing program) 2021/01/12 23:34:28 fetching corpus: 27848, signal 886611/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 27898, signal 886972/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 27948, signal 887419/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 27998, signal 888060/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 28048, signal 888385/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 28098, signal 888755/1013951 (executing program) 2021/01/12 23:34:29 fetching corpus: 28148, signal 889214/1013952 (executing program) 2021/01/12 23:34:29 fetching corpus: 28198, signal 889592/1013952 (executing program) 2021/01/12 23:34:29 fetching corpus: 28248, signal 889956/1013952 (executing program) 2021/01/12 23:34:30 fetching corpus: 28298, signal 890376/1013952 (executing program) 2021/01/12 23:34:30 fetching corpus: 28348, signal 891030/1013952 (executing program) 2021/01/12 23:34:30 fetching corpus: 28398, signal 891526/1013952 (executing program) 2021/01/12 23:34:30 fetching corpus: 28448, signal 891921/1013952 (executing program) 2021/01/12 23:34:30 fetching corpus: 28498, signal 892255/1013958 (executing program) 2021/01/12 23:34:30 fetching corpus: 28548, signal 892591/1013958 (executing program) 2021/01/12 23:34:31 fetching corpus: 28598, signal 893134/1013958 (executing program) 2021/01/12 23:34:31 fetching corpus: 28648, signal 893358/1013958 (executing program) 2021/01/12 23:34:31 fetching corpus: 28698, signal 893686/1013958 (executing program) 2021/01/12 23:34:31 fetching corpus: 28748, signal 893935/1013958 (executing program) 2021/01/12 23:34:31 fetching corpus: 28798, signal 894204/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 28848, signal 894630/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 28898, signal 895057/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 28948, signal 895468/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 28998, signal 896202/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 29048, signal 896498/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 29098, signal 896904/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 29148, signal 897404/1013958 (executing program) 2021/01/12 23:34:32 fetching corpus: 29198, signal 897940/1013958 (executing program) 2021/01/12 23:34:33 fetching corpus: 29248, signal 898369/1013958 (executing program) 2021/01/12 23:34:33 fetching corpus: 29298, signal 898809/1013960 (executing program) 2021/01/12 23:34:33 fetching corpus: 29347, signal 899250/1013961 (executing program) 2021/01/12 23:34:33 fetching corpus: 29397, signal 899877/1013961 (executing program) 2021/01/12 23:34:34 fetching corpus: 29447, signal 900213/1013961 (executing program) 2021/01/12 23:34:34 fetching corpus: 29497, signal 900618/1013961 (executing program) 2021/01/12 23:34:34 fetching corpus: 29547, signal 901012/1013961 (executing program) 2021/01/12 23:34:34 fetching corpus: 29597, signal 901399/1013961 (executing program) 2021/01/12 23:34:34 fetching corpus: 29647, signal 901710/1013961 (executing program) 2021/01/12 23:34:35 fetching corpus: 29697, signal 902264/1013961 (executing program) 2021/01/12 23:34:35 fetching corpus: 29747, signal 902652/1013961 (executing program) 2021/01/12 23:34:35 fetching corpus: 29797, signal 903081/1013961 (executing program) 2021/01/12 23:34:35 fetching corpus: 29847, signal 903712/1013961 (executing program) 2021/01/12 23:34:35 fetching corpus: 29897, signal 904156/1013961 (executing program) 2021/01/12 23:34:36 fetching corpus: 29947, signal 904505/1013961 (executing program) 2021/01/12 23:34:36 fetching corpus: 29997, signal 904824/1013961 (executing program) 2021/01/12 23:34:36 fetching corpus: 30047, signal 905155/1013963 (executing program) 2021/01/12 23:34:36 fetching corpus: 30097, signal 905471/1013964 (executing program) 2021/01/12 23:34:36 fetching corpus: 30147, signal 905704/1013965 (executing program) 2021/01/12 23:34:37 fetching corpus: 30197, signal 906111/1013965 (executing program) 2021/01/12 23:34:37 fetching corpus: 30247, signal 906434/1013965 (executing program) 2021/01/12 23:34:37 fetching corpus: 30297, signal 906842/1013965 (executing program) 2021/01/12 23:34:37 fetching corpus: 30347, signal 907278/1013965 (executing program) 2021/01/12 23:34:37 fetching corpus: 30397, signal 907566/1013965 (executing program) 2021/01/12 23:34:38 fetching corpus: 30447, signal 908111/1013966 (executing program) 2021/01/12 23:34:38 fetching corpus: 30497, signal 908455/1013966 (executing program) 2021/01/12 23:34:38 fetching corpus: 30547, signal 908725/1013966 (executing program) 2021/01/12 23:34:38 fetching corpus: 30597, signal 909115/1013966 (executing program) 2021/01/12 23:34:38 fetching corpus: 30647, signal 909510/1013966 (executing program) 2021/01/12 23:34:38 fetching corpus: 30697, signal 909890/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30747, signal 910360/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30797, signal 910689/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30847, signal 911094/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30897, signal 911689/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30947, signal 912169/1013966 (executing program) 2021/01/12 23:34:39 fetching corpus: 30997, signal 912899/1013966 (executing program) 2021/01/12 23:34:40 fetching corpus: 31047, signal 913629/1013968 (executing program) 2021/01/12 23:34:40 fetching corpus: 31097, signal 914143/1013968 (executing program) 2021/01/12 23:34:40 fetching corpus: 31147, signal 915030/1013968 (executing program) 2021/01/12 23:34:40 fetching corpus: 31197, signal 915298/1013968 (executing program) 2021/01/12 23:34:40 fetching corpus: 31247, signal 915684/1013968 (executing program) 2021/01/12 23:34:40 fetching corpus: 31297, signal 916037/1013968 (executing program) 2021/01/12 23:34:41 fetching corpus: 31347, signal 916293/1013968 (executing program) 2021/01/12 23:34:41 fetching corpus: 31397, signal 916626/1013969 (executing program) 2021/01/12 23:34:41 fetching corpus: 31447, signal 916934/1013969 (executing program) 2021/01/12 23:34:41 fetching corpus: 31497, signal 917341/1013972 (executing program) 2021/01/12 23:34:41 fetching corpus: 31547, signal 917670/1013981 (executing program) 2021/01/12 23:34:41 fetching corpus: 31597, signal 917983/1013981 (executing program) 2021/01/12 23:34:42 fetching corpus: 31647, signal 918427/1013981 (executing program) 2021/01/12 23:34:42 fetching corpus: 31697, signal 918882/1013981 (executing program) 2021/01/12 23:34:42 fetching corpus: 31747, signal 919134/1013981 (executing program) 2021/01/12 23:34:42 fetching corpus: 31797, signal 919544/1013981 (executing program) 2021/01/12 23:34:42 fetching corpus: 31847, signal 919989/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 31897, signal 920452/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 31947, signal 920758/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 31997, signal 921272/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 32047, signal 921722/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 32097, signal 922126/1013983 (executing program) 2021/01/12 23:34:43 fetching corpus: 32146, signal 922579/1013984 (executing program) 2021/01/12 23:34:44 fetching corpus: 32196, signal 922881/1013984 (executing program) 2021/01/12 23:34:44 fetching corpus: 32246, signal 923315/1013984 (executing program) 2021/01/12 23:34:44 fetching corpus: 32296, signal 923739/1013984 (executing program) 2021/01/12 23:34:44 fetching corpus: 32346, signal 924535/1013984 (executing program) 2021/01/12 23:34:44 fetching corpus: 32396, signal 924831/1013984 (executing program) 2021/01/12 23:34:45 fetching corpus: 32446, signal 925235/1013984 (executing program) 2021/01/12 23:34:45 fetching corpus: 32496, signal 925528/1013984 (executing program) 2021/01/12 23:34:45 fetching corpus: 32546, signal 925875/1013984 (executing program) 2021/01/12 23:34:45 fetching corpus: 32596, signal 926542/1013984 (executing program) 2021/01/12 23:34:45 fetching corpus: 32646, signal 926903/1013984 (executing program) 2021/01/12 23:34:46 fetching corpus: 32696, signal 927250/1013984 (executing program) 2021/01/12 23:34:46 fetching corpus: 32746, signal 927750/1013984 (executing program) 2021/01/12 23:34:46 fetching corpus: 32796, signal 927997/1013984 (executing program) 2021/01/12 23:34:46 fetching corpus: 32846, signal 928384/1013984 (executing program) 2021/01/12 23:34:46 fetching corpus: 32896, signal 928866/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 32946, signal 929273/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 32996, signal 929626/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 33046, signal 929935/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 33096, signal 930391/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 33146, signal 930888/1013984 (executing program) 2021/01/12 23:34:47 fetching corpus: 33196, signal 931188/1013984 (executing program) 2021/01/12 23:34:48 fetching corpus: 33246, signal 931527/1013984 (executing program) 2021/01/12 23:34:48 fetching corpus: 33296, signal 931941/1014012 (executing program) 2021/01/12 23:34:48 fetching corpus: 33346, signal 932367/1014014 (executing program) 2021/01/12 23:34:48 fetching corpus: 33396, signal 932658/1014014 (executing program) 2021/01/12 23:34:48 fetching corpus: 33446, signal 933094/1014014 (executing program) 2021/01/12 23:34:48 fetching corpus: 33496, signal 933464/1014014 (executing program) 2021/01/12 23:34:48 fetching corpus: 33546, signal 933827/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33596, signal 934116/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33646, signal 934506/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33696, signal 934868/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33746, signal 935381/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33796, signal 935817/1014014 (executing program) 2021/01/12 23:34:49 fetching corpus: 33846, signal 936192/1014014 (executing program) 2021/01/12 23:34:50 fetching corpus: 33896, signal 936454/1014014 (executing program) 2021/01/12 23:34:50 fetching corpus: 33946, signal 936825/1014014 (executing program) 2021/01/12 23:34:50 fetching corpus: 33996, signal 937123/1014014 (executing program) 2021/01/12 23:34:50 fetching corpus: 34046, signal 937416/1014014 (executing program) 2021/01/12 23:34:50 fetching corpus: 34096, signal 937710/1014014 (executing program) 2021/01/12 23:34:51 fetching corpus: 34146, signal 938794/1014014 (executing program) 2021/01/12 23:34:51 fetching corpus: 34196, signal 939194/1014015 (executing program) 2021/01/12 23:34:51 fetching corpus: 34246, signal 939552/1014015 (executing program) 2021/01/12 23:34:51 fetching corpus: 34296, signal 939836/1014015 (executing program) 2021/01/12 23:34:51 fetching corpus: 34346, signal 940167/1014015 (executing program) 2021/01/12 23:34:51 fetching corpus: 34396, signal 940561/1014015 (executing program) 2021/01/12 23:34:51 fetching corpus: 34446, signal 940863/1014016 (executing program) 2021/01/12 23:34:52 fetching corpus: 34496, signal 941238/1014016 (executing program) 2021/01/12 23:34:52 fetching corpus: 34546, signal 941579/1014017 (executing program) 2021/01/12 23:34:52 fetching corpus: 34596, signal 941889/1014017 (executing program) 2021/01/12 23:34:52 fetching corpus: 34646, signal 942341/1014017 (executing program) 2021/01/12 23:34:52 fetching corpus: 34696, signal 942598/1014017 (executing program) 2021/01/12 23:34:52 fetching corpus: 34746, signal 942880/1014017 (executing program) 2021/01/12 23:34:52 fetching corpus: 34796, signal 943237/1014017 (executing program) 2021/01/12 23:34:53 fetching corpus: 34846, signal 943663/1014017 (executing program) 2021/01/12 23:34:53 fetching corpus: 34896, signal 944087/1014017 (executing program) 2021/01/12 23:34:53 fetching corpus: 34946, signal 944418/1014020 (executing program) 2021/01/12 23:34:53 fetching corpus: 34996, signal 944691/1014020 (executing program) 2021/01/12 23:34:53 fetching corpus: 35046, signal 944873/1014027 (executing program) 2021/01/12 23:34:53 fetching corpus: 35096, signal 945123/1014027 (executing program) 2021/01/12 23:34:53 fetching corpus: 35146, signal 945336/1014027 (executing program) 2021/01/12 23:34:54 fetching corpus: 35196, signal 945639/1014027 (executing program) 2021/01/12 23:34:54 fetching corpus: 35246, signal 945904/1014029 (executing program) 2021/01/12 23:34:54 fetching corpus: 35296, signal 946255/1014029 (executing program) 2021/01/12 23:34:54 fetching corpus: 35346, signal 946695/1014029 (executing program) 2021/01/12 23:34:54 fetching corpus: 35396, signal 946984/1014029 (executing program) 2021/01/12 23:34:55 fetching corpus: 35446, signal 947239/1014030 (executing program) 2021/01/12 23:34:55 fetching corpus: 35496, signal 947515/1014033 (executing program) 2021/01/12 23:34:55 fetching corpus: 35546, signal 947863/1014033 (executing program) 2021/01/12 23:34:55 fetching corpus: 35596, signal 948144/1014033 (executing program) 2021/01/12 23:34:55 fetching corpus: 35646, signal 948500/1014033 (executing program) 2021/01/12 23:34:55 fetching corpus: 35696, signal 948775/1014033 (executing program) 2021/01/12 23:34:55 fetching corpus: 35746, signal 949278/1014033 (executing program) 2021/01/12 23:34:56 fetching corpus: 35796, signal 949726/1014033 (executing program) 2021/01/12 23:34:56 fetching corpus: 35846, signal 950133/1014033 (executing program) 2021/01/12 23:34:56 fetching corpus: 35896, signal 950448/1014033 (executing program) 2021/01/12 23:34:56 fetching corpus: 35946, signal 950743/1014033 (executing program) 2021/01/12 23:34:57 fetching corpus: 35996, signal 951124/1014033 (executing program) 2021/01/12 23:34:57 fetching corpus: 36046, signal 951450/1014033 (executing program) 2021/01/12 23:34:57 fetching corpus: 36096, signal 951789/1014033 (executing program) 2021/01/12 23:34:58 fetching corpus: 36146, signal 952020/1014033 (executing program) 2021/01/12 23:34:58 fetching corpus: 36196, signal 952302/1014033 (executing program) 2021/01/12 23:34:58 fetching corpus: 36246, signal 952529/1014033 (executing program) 2021/01/12 23:34:58 fetching corpus: 36296, signal 952803/1014035 (executing program) 2021/01/12 23:34:58 fetching corpus: 36346, signal 953144/1014035 (executing program) 2021/01/12 23:34:58 fetching corpus: 36396, signal 953632/1014035 (executing program) 2021/01/12 23:34:59 fetching corpus: 36446, signal 954083/1014035 (executing program) 2021/01/12 23:34:59 fetching corpus: 36496, signal 954299/1014035 (executing program) 2021/01/12 23:34:59 fetching corpus: 36546, signal 954538/1014035 (executing program) 2021/01/12 23:34:59 fetching corpus: 36596, signal 954856/1014035 (executing program) 2021/01/12 23:35:00 fetching corpus: 36646, signal 955122/1014035 (executing program) 2021/01/12 23:35:00 fetching corpus: 36696, signal 955333/1014035 (executing program) 2021/01/12 23:35:00 fetching corpus: 36746, signal 955672/1014038 (executing program) 2021/01/12 23:35:00 fetching corpus: 36796, signal 955997/1014038 (executing program) 2021/01/12 23:35:00 fetching corpus: 36846, signal 956199/1014040 (executing program) 2021/01/12 23:35:01 fetching corpus: 36896, signal 956438/1014040 (executing program) 2021/01/12 23:35:01 fetching corpus: 36946, signal 956948/1014041 (executing program) 2021/01/12 23:35:01 fetching corpus: 36996, signal 957361/1014041 (executing program) 2021/01/12 23:35:01 fetching corpus: 37046, signal 957634/1014041 (executing program) 2021/01/12 23:35:01 fetching corpus: 37096, signal 957995/1014041 (executing program) 2021/01/12 23:35:02 fetching corpus: 37146, signal 958308/1014042 (executing program) 2021/01/12 23:35:02 fetching corpus: 37196, signal 958599/1014042 (executing program) 2021/01/12 23:35:02 fetching corpus: 37246, signal 958996/1014042 (executing program) 2021/01/12 23:35:02 fetching corpus: 37296, signal 959424/1014042 (executing program) 2021/01/12 23:35:02 fetching corpus: 37346, signal 959734/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37396, signal 960123/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37446, signal 960463/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37496, signal 960829/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37546, signal 961123/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37596, signal 961370/1014042 (executing program) 2021/01/12 23:35:03 fetching corpus: 37646, signal 961639/1014042 (executing program) 2021/01/12 23:35:04 fetching corpus: 37696, signal 961939/1014042 (executing program) 2021/01/12 23:35:04 fetching corpus: 37746, signal 962274/1014044 (executing program) 2021/01/12 23:35:04 fetching corpus: 37796, signal 962561/1014044 (executing program) 2021/01/12 23:35:04 fetching corpus: 37846, signal 962989/1014044 (executing program) 2021/01/12 23:35:04 fetching corpus: 37896, signal 963295/1014044 (executing program) 2021/01/12 23:35:04 fetching corpus: 37946, signal 963638/1014044 (executing program) 2021/01/12 23:35:05 fetching corpus: 37996, signal 963949/1014044 (executing program) 2021/01/12 23:35:05 fetching corpus: 38046, signal 964543/1014044 (executing program) 2021/01/12 23:35:05 fetching corpus: 38096, signal 964873/1014047 (executing program) 2021/01/12 23:35:05 fetching corpus: 38146, signal 965153/1014049 (executing program) 2021/01/12 23:35:05 fetching corpus: 38196, signal 965552/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38246, signal 966358/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38296, signal 966593/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38346, signal 967000/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38396, signal 967366/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38446, signal 967773/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38491, signal 968099/1014049 (executing program) 2021/01/12 23:35:06 fetching corpus: 38491, signal 968099/1014049 (executing program) 2021/01/12 23:35:08 starting 6 fuzzer processes 23:35:08 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000001c80)='./file0\x00', 0x1613e2, 0xa8) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000020c0)='./file0\x00', 0x2a442, 0x0) fallocate(r0, 0x11, 0x0, 0x4f010000) 23:35:08 executing program 1: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, 0x0) 23:35:08 executing program 3: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x70, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VFIO_IOMMU_GET_INFO(0xffffffffffffffff, 0x3b70, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000380)=0x0) io_submit(r1, 0x2, &(0x7f00000006c0)=[&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7ff}]) 23:35:08 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f00000001c0)={0x0, 0x0, 0x80}) 23:35:08 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x10}}) 23:35:08 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) syzkaller login: [ 146.701152] IPVS: ftp: loaded support on port[0] = 21 [ 146.948187] chnl_net:caif_netlink_parms(): no params data found [ 146.968491] IPVS: ftp: loaded support on port[0] = 21 [ 147.009526] IPVS: ftp: loaded support on port[0] = 21 [ 147.106929] chnl_net:caif_netlink_parms(): no params data found [ 147.128328] IPVS: ftp: loaded support on port[0] = 21 [ 147.149093] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.155792] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.162778] device bridge_slave_0 entered promiscuous mode [ 147.170877] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.177323] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.185488] device bridge_slave_1 entered promiscuous mode [ 147.236613] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.300688] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.322647] IPVS: ftp: loaded support on port[0] = 21 [ 147.345447] chnl_net:caif_netlink_parms(): no params data found [ 147.367831] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.376231] team0: Port device team_slave_0 added [ 147.395270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.402492] team0: Port device team_slave_1 added [ 147.418321] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.425549] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.432414] device bridge_slave_0 entered promiscuous mode [ 147.440723] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.447533] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.455653] device bridge_slave_1 entered promiscuous mode [ 147.499871] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.506974] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.533373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.588499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 147.595714] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.622765] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 147.634215] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 147.663650] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.674225] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 147.694195] IPVS: ftp: loaded support on port[0] = 21 [ 147.694594] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 147.737517] chnl_net:caif_netlink_parms(): no params data found [ 147.756088] device hsr_slave_0 entered promiscuous mode [ 147.762020] device hsr_slave_1 entered promiscuous mode [ 147.776784] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.783227] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.790065] device bridge_slave_0 entered promiscuous mode [ 147.800318] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.807454] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.814796] device bridge_slave_1 entered promiscuous mode [ 147.826855] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 147.834364] team0: Port device team_slave_0 added [ 147.839546] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 147.846848] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 147.879950] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 147.887267] team0: Port device team_slave_1 added [ 147.917063] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 147.937746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 147.944086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 147.969742] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 147.981261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.016311] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.024780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.050290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.078227] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.086095] team0: Port device team_slave_0 added [ 148.134914] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.155484] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.162609] team0: Port device team_slave_1 added [ 148.170269] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.209800] chnl_net:caif_netlink_parms(): no params data found [ 148.239290] device hsr_slave_0 entered promiscuous mode [ 148.246225] device hsr_slave_1 entered promiscuous mode [ 148.252548] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.259244] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.286724] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.314197] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.323352] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.329623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.355158] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.370756] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.383420] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.405060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.491803] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.498290] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.505672] device bridge_slave_0 entered promiscuous mode [ 148.526075] chnl_net:caif_netlink_parms(): no params data found [ 148.549440] device hsr_slave_0 entered promiscuous mode [ 148.555574] device hsr_slave_1 entered promiscuous mode [ 148.561482] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.568043] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.577389] device bridge_slave_1 entered promiscuous mode [ 148.605015] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.627594] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.639818] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.647696] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.667618] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 148.706177] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.713502] team0: Port device team_slave_0 added [ 148.736803] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.744833] Bluetooth: hci0 command 0x0409 tx timeout [ 148.747339] team0: Port device team_slave_1 added [ 148.756940] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.764133] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.771139] device bridge_slave_0 entered promiscuous mode [ 148.806681] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.813203] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.820045] device bridge_slave_1 entered promiscuous mode [ 148.845037] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.851306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.877596] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.903120] Bluetooth: hci3 command 0x0409 tx timeout [ 148.908384] Bluetooth: hci4 command 0x0409 tx timeout [ 148.917376] Bluetooth: hci2 command 0x0409 tx timeout [ 148.917725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.930408] Bluetooth: hci1 command 0x0409 tx timeout [ 148.935651] Bluetooth: hci5 command 0x0409 tx timeout [ 148.936204] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.967567] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.981259] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.003443] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.014856] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.039090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.046986] team0: Port device team_slave_0 added [ 149.052361] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.080210] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.091505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.100125] team0: Port device team_slave_1 added [ 149.124053] device hsr_slave_0 entered promiscuous mode [ 149.129701] device hsr_slave_1 entered promiscuous mode [ 149.137083] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.144830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.191750] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.202055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.212511] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.238746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.250310] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.256655] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.282216] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.295000] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.301527] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.309296] device bridge_slave_0 entered promiscuous mode [ 149.319824] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.326310] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.334172] device bridge_slave_1 entered promiscuous mode [ 149.355696] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.364031] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.372820] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.395425] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.412229] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.419896] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.427528] team0: Port device team_slave_0 added [ 149.432974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.440395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.448540] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.456423] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.462516] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.476205] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.495143] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.502227] team0: Port device team_slave_1 added [ 149.520354] device hsr_slave_0 entered promiscuous mode [ 149.526322] device hsr_slave_1 entered promiscuous mode [ 149.533360] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.563943] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.571391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.579652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.588243] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.594779] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.602263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 149.620516] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.628137] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.654366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.666303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.672535] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.697808] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.709288] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.750862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.766775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.776423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.800398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.808211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.816134] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.822480] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.856201] device hsr_slave_0 entered promiscuous mode [ 149.861972] device hsr_slave_1 entered promiscuous mode [ 149.869347] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.879593] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.922844] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.938592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.963927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 149.974549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 149.999198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.022514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.032137] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.042206] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.053835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.061784] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.070637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.078143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.085802] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.098298] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.106694] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.127918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.137208] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.148782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.160129] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.166732] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.175436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.184899] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.194526] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.214389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.224065] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.231019] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.239049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.247102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.255763] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.263855] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.270213] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.278935] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.289600] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.296408] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.306342] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.315939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.325041] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.333779] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.346944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.355541] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.365108] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.371462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.380149] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.390044] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.402292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.410436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.420255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.429977] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.443486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.454494] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.460579] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.479999] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.489440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.497475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.513671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.521424] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.529820] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.536228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.543981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.552007] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.560549] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.567897] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.578009] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.585473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.598102] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.612038] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.619297] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.626326] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.634675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.642235] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.651879] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.661342] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 150.671162] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.684487] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.691656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.700793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.708525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.716426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.724657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.732193] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.738575] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.748795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.758309] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.766747] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.777976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.785865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.794721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.802063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.809576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.816774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.824378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.831258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.832939] Bluetooth: hci0 command 0x041b tx timeout [ 150.840724] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.850134] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.862278] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.868814] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.877278] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.886475] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.892538] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.904963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.920532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.929267] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 150.937766] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 150.946788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.955385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.964011] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 150.970808] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 150.978055] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.987181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.996018] Bluetooth: hci1 command 0x041b tx timeout [ 151.000172] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.007962] Bluetooth: hci5 command 0x041b tx timeout [ 151.010283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.016256] Bluetooth: hci4 command 0x041b tx timeout [ 151.026296] Bluetooth: hci2 command 0x041b tx timeout [ 151.028980] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.038877] Bluetooth: hci3 command 0x041b tx timeout [ 151.041275] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.053461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.061093] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.070587] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.078749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.086639] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.093049] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.099926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.107848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.115678] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.122009] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.129106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.137002] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.145554] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.151897] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.160971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.171456] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.181287] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.189556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.201400] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.208739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.216615] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.224951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.232295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.240776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.248938] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.255335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.263575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.272539] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.281945] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.291506] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.301990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.315729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.323701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.331126] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.339212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.348166] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.356581] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.366254] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.375075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.388464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.397085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.405642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.421896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.432376] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.439045] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.451919] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.458267] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.466757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.475761] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.487033] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.496795] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.506070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.518646] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 151.529296] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 151.536796] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 151.544649] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.555128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.563584] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.571365] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.577768] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.587532] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 151.605516] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 151.613489] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 151.620605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.630248] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.637800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.646228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.654018] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.661637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.669923] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.679302] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 151.689941] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 151.698401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.706185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.715345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.722590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.731183] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.740675] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 151.752027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.762173] device veth0_vlan entered promiscuous mode [ 151.769573] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.777305] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.784558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.791427] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.798638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.806691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.814682] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.821104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.828267] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.846138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.855280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.863943] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.871398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.878972] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.886056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.894812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.904976] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 151.912910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.927817] device veth1_vlan entered promiscuous mode [ 151.934067] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 151.941890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.957780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 151.966487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.979007] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.986729] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.994688] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.002093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.012226] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 152.022092] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.028747] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.038727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.051084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.061569] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.074138] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.080847] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.092752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.099859] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.108559] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.116579] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.124669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.134531] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.146682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.157418] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.168589] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.175952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.187944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.196370] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.205875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.213840] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.221121] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.229979] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.237030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.247684] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.261007] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.270626] device veth0_vlan entered promiscuous mode [ 152.277572] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.284776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.291586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.299652] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.312465] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.324303] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.330377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.339850] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.350193] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.360977] device veth1_vlan entered promiscuous mode [ 152.370738] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.378212] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.385281] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.392096] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.402500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.418981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.433571] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.441091] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.452359] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 152.464040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.472189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.482967] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.491690] device veth0_macvtap entered promiscuous mode [ 152.498884] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.509671] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 152.518853] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.559208] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 152.567103] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.581770] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.589412] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.596601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.604464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.615196] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 152.623049] device veth1_macvtap entered promiscuous mode [ 152.629163] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.641085] device veth0_macvtap entered promiscuous mode [ 152.651429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 152.662043] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.673100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.680889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.689908] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.699534] device veth1_macvtap entered promiscuous mode [ 152.706721] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 152.726017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.739974] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.758403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 152.778390] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.794909] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 152.805718] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 152.815151] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 152.822137] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 152.835022] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.842178] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.854800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 152.865354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 152.876032] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 152.883626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.894393] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 152.897198] device veth0_vlan entered promiscuous mode [ 152.909604] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.919817] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.928219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.936867] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.945287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.953816] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.961094] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.969262] Bluetooth: hci0 command 0x040f tx timeout [ 152.970442] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 152.985345] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 152.992233] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.003296] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.010182] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.020983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.029247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.040236] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.054023] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.065098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.073216] Bluetooth: hci3 command 0x040f tx timeout [ 153.077097] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.080123] Bluetooth: hci2 command 0x040f tx timeout [ 153.091490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.094190] Bluetooth: hci4 command 0x040f tx timeout [ 153.100597] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.104612] Bluetooth: hci5 command 0x040f tx timeout [ 153.116766] Bluetooth: hci1 command 0x040f tx timeout [ 153.116991] device veth1_vlan entered promiscuous mode [ 153.129013] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.135923] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.150803] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.158987] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.169339] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.177140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.198416] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.219503] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.228897] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.237224] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.248151] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.271978] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.285090] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 153.314871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.330082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.340133] device veth0_macvtap entered promiscuous mode [ 153.351002] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 153.360305] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 153.371216] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.379581] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.388148] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.399790] device veth1_macvtap entered promiscuous mode [ 153.410096] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 153.423381] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.433627] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.440772] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.448971] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.456327] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.465471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.474104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.481865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.489793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.497589] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.505094] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.522373] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 153.543827] device veth0_vlan entered promiscuous mode [ 153.551587] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.566632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.580862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.591581] device veth0_vlan entered promiscuous mode [ 153.606680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 153.614817] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.623710] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.635214] device veth1_vlan entered promiscuous mode [ 153.641188] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.651824] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.668744] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.678161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.689197] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.700021] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 153.708010] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.717412] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 153.725091] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 153.731846] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 153.742263] device veth1_vlan entered promiscuous mode [ 153.748583] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.755861] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.764012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.771235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.779899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.792330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.802906] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.812011] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.822318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.832402] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 153.840138] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 153.849095] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.857927] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 153.868196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.881673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 153.890140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 153.898464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.906157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.919449] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.926864] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.936823] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 153.947658] device veth0_vlan entered promiscuous mode [ 153.956872] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 153.975984] device veth1_vlan entered promiscuous mode [ 153.982523] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 153.991929] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 154.017587] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.046352] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.056759] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.065062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.079974] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 23:35:17 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) [ 154.090570] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 154.108553] device veth0_macvtap entered promiscuous mode [ 154.117269] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.127910] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 23:35:17 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x5, 0x0) ioctl$SIOCSIFMTU(r0, 0x8914, &(0x7f0000000000)={'hsr0\x00'}) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000000)="1c0000001a009b8a14000000ff0000adf87e28000000000000000000", 0x1c) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000040)={r2}) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f0000000080)={0x1000, 0x6, 0xef, 0x4}, 0x10) gettid() sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x50, 0x2, 0x3, 0x5, 0x0, 0x0, {0x2, 0x0, 0x5}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x10}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x400}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2e}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x9, 0x1}}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x11}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x8}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x20}]}, 0x50}}, 0x40000) 23:35:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1, 0x102) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8}, 0x5) [ 154.141072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 154.153892] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.161160] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 23:35:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1, 0x102) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8}, 0x5) [ 154.197333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.207154] device veth1_macvtap entered promiscuous mode [ 154.216181] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.230336] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 154.250556] device veth0_macvtap entered promiscuous mode [ 154.259785] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.266551] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.275803] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 23:35:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1, 0x102) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8}, 0x5) [ 154.276234] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.276640] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.277037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.277438] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.281940] device veth0_macvtap entered promiscuous mode [ 154.283645] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 154.339315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 23:35:17 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1, 0x102) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000000}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000680)={0x7, 0x8}, 0x5) [ 154.351503] device veth1_macvtap entered promiscuous mode [ 154.359917] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 154.380226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 154.387910] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.400141] device veth1_macvtap entered promiscuous mode [ 154.409634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.421740] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.432518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 23:35:17 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380)='/dev/nullb0\x00', 0x4000000044882, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a000018, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000007}]) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) [ 154.443787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.453165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.462950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.475207] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.482199] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.494449] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.515153] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 154.528344] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.542101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.565939] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.576545] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.587035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.597449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.606913] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.616844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.626936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 154.634027] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.642762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.650470] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.659382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.669408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 154.687929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.698246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.708348] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.718642] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.728529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.738633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.748504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.758282] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.768359] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.775450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.784400] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.794734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.804543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.814621] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.825055] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.835313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.844469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.854374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.863578] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.873517] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.883946] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 154.890898] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 154.899183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.907760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.916127] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.924506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.933976] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.944191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.953621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.963980] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.973169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.983497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.992846] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.993059] Bluetooth: hci0 command 0x0419 tx timeout [ 155.002581] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.018009] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.025205] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.033538] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.044283] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.053632] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.064286] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.073460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.083242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.092375] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.103464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.112681] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 155.122372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.133108] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 155.140020] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 155.157369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.157725] Bluetooth: hci1 command 0x0419 tx timeout [ 155.167991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.170397] Bluetooth: hci5 command 0x0419 tx timeout [ 155.184673] Bluetooth: hci4 command 0x0419 tx timeout [ 155.185715] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 155.189999] Bluetooth: hci2 command 0x0419 tx timeout [ 155.201559] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 155.208300] Bluetooth: hci3 command 0x0419 tx timeout 23:35:18 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000140)={r1}, 0x14) 23:35:18 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) syz_mount_image$pvfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000001800)=[{0x0}], 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000180)) 23:35:18 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x900, &(0x7f00000026c0)) 23:35:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 23:35:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 23:35:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x10}}) 23:35:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x10}}) 23:35:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) [ 155.568106] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 23:35:18 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, 0x0) 23:35:18 executing program 2: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x0, 0x1, 0x0, "a4abed1e141543b5e920b9517dfede03a67e07e05adc2f9288d61f63b77c1aa0"}) 23:35:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000100)={{0x10}}) 23:35:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') [ 155.780903] hrtimer: interrupt took 33080 ns 23:35:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:19 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) write$RDMA_USER_CM_CMD_DISCONNECT(r0, &(0x7f0000001340)={0xa, 0x4}, 0xc) 23:35:19 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_BLANKSCREEN(r0, 0x4b4a, &(0x7f00000000c0)) 23:35:19 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 23:35:19 executing program 4: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) mq_open(&(0x7f0000000300)='eth0\x00\xd3\x1eCF\x8e\xc1\xbel\x80N\x12\x14\xec\xee\xe0\tR\xad\xf0\x88\xbe\xbc\xf3\xef^4\xe2Q\x15\xa7CEW\xa4dp\xeb\x8f7\xae\xeeUHf\x1f\x01\xf8\xbc\xb2\x13\x93\x02\xee\x98i\xa6\x9ce\x06j\x8c_7,3G\x10s\vIBt\x03\x92V\x90\xab\xa4\xcb\x80\xdb\x9344\x98\xb6E\xde\x1a\x87\xa8A\xf8\xf5 \x1fc\xa1\xf1\x12\xdcHL\'\xde\xf3l\x99\x1c\x1ci\\i\v\x9d\xc0\x94\xebA\xa2w\xfe\x8f\x9f5\xcd \x004\x91\xcb,\x8b\x02\xa5\x89\xd1Q\x9c\xc3\xcb\x9dwx\\\x8a\x95\xad\xc1Q\x8c\x80\x8d\x85\x89m\x161K\x98\xad\xb3\xb07i}\xf2\xfd\xa9\x1d\x10\x01\xa9\x02n|\x86Qp\xaa\x0e\x1d\xd0\x99\x0f\xda8\xbf\x90\xcb8\xa1dN\a\x10\xca\xdd\xa3S\xef\xd3+\xbb\xadQR\xfd\xe1\f[>\x16\x06X\x7f\xae\xa6;\xa2\x87\x06R\x02\xc3b\xd1\xa4\vl\'Kn\xf5;\x88\x1dt\xa7H,&o=j+U\xbc=\xfd\x1b\xda$>:\xcbu\xf0\xfc\x80\xdb)\xa1\xc2o}\xa4N\xdf\x8b\x83\xdeb\x98\x1b\x9aQ<\x03\x14\x7f\x92\xcd\xcf\x84V\xd7\x8f\xc5\x04.\x93\tTC#\bC\xd3\x95\xbd\x97\x96\x84=F\xe5\x88\xf2\xa7\x0e*\xb6\xe9\xe9\x9b\x98\x8c\xb4?\x87u\xc7\x87\xd8\xfb\x0f\n\xbe\xb4&/\xb5\x7fRk\xb8\xc8\x06\"\xad\xfe\x82\xb6\x02\xfc\xdc\\\xae', 0x0, 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x50042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000680)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000640), 0x111, 0x7}}, 0x20) mq_open(&(0x7f00000006c0)='-\x00', 0x1, 0x56, &(0x7f0000000700)={0x4, 0xffffffffffff2dc7, 0xdd2b, 0x7fff}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000300)={0x3f}, 0x0, 0x0) r1 = mq_open(&(0x7f0000000300)='eth0\x00\xd3\x1eCF\x8e\xc1\xbel\x80N\x12\x14\xec\xee\xe0\tR\xad\xf0\x88\xbe\xbc\xf3\xef^4\xe2Q\x15\xa7CEW\xa4dp\xeb\x8f7\xae\xeeUHf\x1f\x01\xf8\xbc\xb2\x13\x93\x02\xee\x98i\xa6\x9ce\x06j\x8c_7,3G\x10s\vIBt\x03\x92V\x90\xab\xa4\xcb\x80\xdb\x9344\x98\xb6E\xde\x1a\x87\xa8A\xf8\xf5 \x1fc\xa1\xf1\x12\xdcHL\'\xde\xf3l\x99\x1c\x1ci\\i\v\x9d\xc0\x94\xebA\xa2w\xfe\x8f\x9f5\xcd \x004\x91\xcb,\x8b\x02\xa5\x89\xd1Q\x9c\xc3\xcb\x9dwx\\\x8a\x95\xad\xc1Q\x8c\x80\x8d\x85\x89m\x161K\x98\xad\xb3\xb07i}\xf2\xfd\xa9\x1d\x10\x01\xa9\x02n|\x86Qp\xaa\x0e\x1d\xd0\x99\x0f\xda8\xbf\x90\xcb8\xa1dN\a\x10\xca\xdd\xa3S\xef\xd3+\xbb\xadQR\xfd\xe1\f[>\x16\x06X\x7f\xae\xa6;\xa2\x87\x06R\x02\xc3b\xd1\xa4\vl\'Kn\xf5;\x88\x1dt\xa7H,&o=j+U\xbc=\xfd\x1b\xda$>:\xcbu\xf0\xfc\x80\xdb)\xa1\xc2o}\xa4N\xdf\x8b\x83\xdeb\x98\x1b\x9aQ<\x03\x14\x7f\x92\xcd\xcf\x84V\xd7\x8f\xc5\x04.\x93\tTC#\bC\xd3\x95\xbd\x97\x96\x84=F\xe5\x88\xf2\xa7\x0e*\xb6\xe9\xe9\x9b\x98\x8c\xb4?\x87u\xc7\x87\xd8\xfb\x0f\n\xbe\xb4&/\xb5\x7fRk\xb8\xc8\x06\"\xad\xfe\x82\xb6\x02\xfc\xdc\\\xae', 0x842, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x13f}}, 0x20) mq_timedsend(r1, 0x0, 0x0, 0x0, 0x0) 23:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:19 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) r1 = ioctl$TUNGETDEVNETNS(r0, 0x400454da, 0x40e601) ioctl$NS_GET_NSTYPE(r1, 0x40186366, 0x1fffffff) 23:35:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:35:19 executing program 0: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r1, &(0x7f00000000c0)={0xf}, 0xf) io_setup(0x8, &(0x7f0000000600)=0x0) io_submit(r2, 0x2, &(0x7f00000015c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xeffdffff}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 23:35:19 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:35:19 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:35:19 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x800000, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x1, 0x2, "c3981d", 0x20, 0x6}) [ 156.860991] syz-executor.4 (9582) used greatest stack depth: 25216 bytes left 23:35:20 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 23:35:20 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) 23:35:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x59}, 0x48123, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000006700)={0x90, 0x0, 0x0, {0x0, 0x2, 0x0, 0xb3, 0x3, 0x8, {0x5, 0x1, 0x0, 0x0, 0x20, 0x0, 0x0, 0x6, 0x9, 0x4000, 0x5, 0x0, 0x0, 0x3}}}, 0xfffffffffffffe00) openat$cgroup(0xffffffffffffffff, &(0x7f00000045c0)='syz0\x00', 0x200002, 0x0) r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) read$FUSE(r0, &(0x7f0000002b40)={0x2020}, 0xff27) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0xb94}) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x9d0000, 0x20, 0xffffffff, 0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x9b0951, 0x400, [], @string=&(0x7f0000000080)}}) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') 23:35:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x800000, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x1, 0x2, "c3981d", 0x20, 0x6}) 23:35:20 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x800000, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x1, 0x2, "c3981d", 0x20, 0x6}) 23:35:20 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:20 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x2, [{}, {}]}, 0x48) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000100)={0x11, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x800000, 'lblc\x00', 0x0, 0x8, 0x4d}, 0x2c) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000000)={0x1, 0x2, "c3981d", 0x20, 0x6}) 23:35:20 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000000080)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) 23:35:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, 0x0, "17ae9cac22788717fc1910f0533177f543d7e8d429c1c30d0f83025d21355265580b3f0316a75a8b753a7e21dc34249edaf32694125d9fd06c8020cfbc6b0c0e837f919d5b47d7817a60743564d1e6b7"}, 0xd8) 23:35:20 executing program 2: ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000003200ef030000000000000000c79600000000f6e351e010b6bd2f40c1cdc3aff635bd5ace3ce8411bfa0a386f3e1ae3f4444a73988e37da981ca0d633ba5bbc422d0cfc24d42fb585fe84d4908bdd5ba836feb472c89f9c03bb7d85569db554c1f440ef78d2584ba7ba263cde98e1c51b1f7462643e6e0c139f463088046b36a775590b49fe3f7d9491ec123c2930ac40ecdbc85d1b4c1331eb649d6d5b4bb296a4ea09f9335c8128f08737d56cf02fb9f29291"], 0x14}}, 0x0) [ 157.558821] tc_dump_action: action bad kind 23:35:21 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000400)="260000002200470508d258002b1f00eb0101c7033500b000"/38, 0x26) setsockopt$sock_int(r0, 0x1, 0x20800000000008, &(0x7f0000000280), 0x4) mq_notify(0xffffffffffffffff, &(0x7f0000000040)={0x20000000, 0x4000000000003, 0x2, @thr={0x0, 0x0}}) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000080)=0x9, 0x4) 23:35:21 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) r1 = dup(r0) read$sequencer(r1, 0x0, 0x0) 23:35:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7fff}, 0x10) write(r0, &(0x7f0000000240)="240000001e005f0214fffffffffffff8070000000000c10000000000080008000d000080", 0x24) 23:35:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x44, r1, 0x20d, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}]}, 0x44}}, 0x0) 23:35:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:21 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:21 executing program 0: ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000000000)={0x0, [], [{}, {}, {}, {}, {0x5}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000280)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 23:35:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 23:35:21 executing program 2: syz_mount_image$iso9660(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x9000, 0x0) syz_mount_image$gfs2(&(0x7f0000000300)='gfs2\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x800020, &(0x7f0000000580)={[{@data_ordered='data=ordered'}]}) 23:35:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) recvfrom$unix(r1, &(0x7f0000000300)=""/207, 0xcf, 0x2100, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x4d, &(0x7f0000000140)={&(0x7f0000000800)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32b}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TTL={0x5, 0x3, 0x9}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x20000040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x64, 0x0, 0x800, 0x70bd25, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:chkpwd_exec_t:s0\x00'}, @NLBL_UNLABEL_A_SECCTX={0x28, 0x7, 'system_u:object_r:modules_conf_t:s0\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4044}, 0x20000000) 23:35:21 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$RTC_WIE_ON(r0, 0x700f) 23:35:21 executing program 4: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:21 executing program 5: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x75, &(0x7f0000000300)={r2}, &(0x7f0000000340)=0x8) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f00000000c0)=0x5) r3 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x800) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f449696cdfd8060ccfa78724585064ff7ac662abf6c75f757cac1d07846e985fc33f3d9853407d59e63"], 0xc4}}, 0x0) 23:35:21 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x74, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=@mpls_delroute={0x1c, 0x19, 0x901}, 0x1c}}, 0x0) 23:35:21 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f00000000c0)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) [ 158.583657] device geneve2 entered promiscuous mode [ 158.650401] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option [ 158.672568] EXT4-fs (sda1): re-mounted. Opts: data=ordered, [ 158.682389] EXT4-fs (sda1): Remounting file system with no journal so ignoring journalled data option 23:35:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00b77b780942c60000000007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 158.705178] EXT4-fs (sda1): re-mounted. Opts: data=ordered, 23:35:21 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001440)=0x5e50c190326b8914) 23:35:21 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}]}, 0x24}}, 0x0) 23:35:21 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001440)=0x5e50c190326b8914) 23:35:21 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00b77b780942c60000000007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:35:21 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x3e, &(0x7f0000000280)=0x29, 0x4) sendmmsg(r0, &(0x7f0000003c00)=[{{&(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x80, 0x0}}], 0x1, 0x0) [ 159.052392] device geneve2 entered promiscuous mode 23:35:22 executing program 3: syz_mount_image$gfs2(&(0x7f0000000140)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x4, &(0x7f0000000340)=[{&(0x7f0000000000)="84afa12a9bbe46d9efd5929827d776adad8fb3ee53c99b3414ab6c7937c3d65a06baf66bba0c0f8016b2005da447eb3c207c9416", 0x34, 0xf6b2}, {&(0x7f0000000040)="327c5258c9b51698e298bbeb4056bc0c94a3ee72a8db3a8e736a5be4e5e9449d3fc1", 0x22, 0x1}, {&(0x7f0000000080)="4c39daa27f96db346524ab4c53347a59d32f35e13b4fa55d4e9d823dd6a44b281d65e9829c90003ff3a57e502fa5df921f114a226d5b63f0e3378390a849b3cec3eaa0ebc70d9d456ae5e06b3b5b5b590fdb2be34676795d6e048822a2adb677e3410568de88e5170e89b0c811df95dbd83a610e76c7470e8628da5c81afe4635c24b85875ab04d4edca2ea6e5695175fa537dcb68a90f2d0b1a43f1aeba2ccec26697b1f6fae88a3ef0b3de8078", 0xfffffffffffffe8d, 0x4}, {&(0x7f0000000280)="a4e883bc81d89988bb446346ac06e880915d0dad4ba245aa26594cdd1f4f49f1d0f0b89e4816bf5e8a2771ed04c60652de0616fdea43e23c3b256c0da61d214b4b18b64d85ae0a88db3888f71340e8ef18f22845fd164dbb9cbfeb88a73bce2dfbb434ebe95abfbbae886b3baec6cc92acdf0b8261ee438592fe963bccbd69d2a58e3d8a8106b281aca45bc1ba0ed93cfe7c7356f106251c4495f20d9474858244e8f4d87f29356102fdd8c82b7e20c1f71f12b47fca6a", 0xb7, 0x769}], 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT]) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x2e442, 0x0) fallocate(r0, 0x0, 0x0, 0x1200000) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000000)=""/174, 0x1203c00}], 0x1, 0x0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file2\x00', 0x1417c2, 0x0) pwritev(r2, &(0x7f0000000140)=[{&(0x7f0000000000)="c3", 0xfffffdef}], 0x1, 0x0, 0x0) copy_file_range(r2, 0x0, r1, 0x0, 0xfffffffffffffffc, 0x0) r3 = getuid() syz_mount_image$xfs(&(0x7f0000000200)='xfs\x00', &(0x7f0000000480)='./file0\x00', 0x8, 0x1, &(0x7f0000000540)=[{&(0x7f00000004c0)="07d3f1af74025f7c1b770d5d196a1499d9681828f605192c170e1292b1b6438bf2acfd94755b5ccbbed2910a6c3ae0ede3260e28ef584a27c96f9b6ac3734a27e5518b7e", 0x44, 0xffffffff}], 0x40008, &(0x7f00000019c0)=ANY=[@ANYBLOB="67716e6f656e826f7263652c646973636172642c75737271756f74612c6e6f696bcd6b795b7071756f74612c657569643d", @ANYRESDEC=r3, @ANYBLOB="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"]) syz_mount_image$squashfs(&(0x7f0000000980)='squashfs\x00', &(0x7f0000000d00)='./file2\x00', 0x100000000, 0x3, &(0x7f0000000e00)=[{&(0x7f0000000d40), 0x0, 0xfffffffffffffffb}, {&(0x7f0000000d80)="bc8384a865a67e0bf6", 0x9, 0x80}, {&(0x7f0000000dc0)="845840892dc36eef602a875f1b493d057e3cf508a8291b4163951593ff0b2944", 0x20, 0x3f}], 0x40, &(0x7f0000000e80)={[{','}, {'['}], [{@uid_lt={'uid<', r3}}, {@smackfstransmute={'smackfstransmute', 0x3d, ','}}, {@fsmagic={'fsmagic', 0x3d, 0xffffffffffffffff}}, {@fowner_lt={'fowner<', r3}}]}) linkat(r2, &(0x7f00000003c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x1000) preadv(r0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ubifs(&(0x7f0000000400)='ubifs\x00', &(0x7f0000000440)='./file2\x00', 0x7, 0xa, &(0x7f0000000b80)=[{&(0x7f0000000580)="b93535537dac976ea7969ceffd064231060050af2ab9da98b9bd5a65c0001dbed5c6ed89b92119f0acee3079ff42b61512ce99a32d40fceddafec01b2c6323bc960c8f9a1878ea0aca78ebd65497cfa2f9891bfddb31baa011", 0x59, 0x5}, {&(0x7f0000000640)="6ff21925117828645c37d2ad8e2261e6433a64c81fa32c12960ebf927eb8385ae303a55ac8b6c96ae1c81d75fd042655c84546989699a7144323f6a591fd578973be93254f6c6ed6949881c95912caab0c32729006ddce5719f58f3f0d1f2b1b3e3ab3fa9a73f91a16f7c37a23a5f9fc7b79648c40ebd05b87c1e20c57941f6535d86516f713ffa75b5a5feca1508cb723d9bac75f68b212e5f6db6ef58905199eeb", 0xa2, 0x7f}, {&(0x7f0000000700)="8bad52827ed5b665225989b82cbeaac42d9535d7037364f1fbdbd44a789e47082277b48f2baa83845bfc0d9a6ff1468be43dbb5951c57f4a4e2c90edf2e94b3243d48638343413b4226b710d7a54bce3c2c0213cbe830e4939d8220eb9fe67de10d8f8100f7cebcae135087ac607a640db0c12afef4124c3c95268877b99665f9f157890e89a0c3a80337c52952641c2f678fdb898d62c5b85391f", 0x9b, 0xfffffffffffffffa}, {&(0x7f00000007c0)="dcd89a5b9d7854", 0x7, 0xe92}, {&(0x7f0000000800)="205e22375c0ec3964ea9bb900fd25972120375c7d3304753e6eab7bc458cd862492c4cebcfe122ff3ec47dd8be1855ffe97ad746ffe75616d31becdc718ace2d2609babcc5ec4002fc4056e128d701ea0c04dbcf72da53b7d2b6f0092afc85e4bdb0ed2c541cfc275a7c3f466bb70acefee00a70fd67a9bd1630dd7bed71cecd42615ef5b3f325e1593910", 0x8b, 0xffffffffffffff01}, {&(0x7f00000008c0)="e47ddf2de8bf407131e4dff2696a6732cf02dfb511f0ace0c9035342bed3bd73f3b2bac77659cd9f11f6b6e5d5697484024ef926b538203f1ec327c1bddac8f1094e56617a5a828b03393427f52aa653f91e871c0d1117178d48a0b121f12a37b7f4c042ff928ae5be90a94ccbb380aff07c80b94319ff44f919b3ce5bc3ea56003bd52c5c684e0ec70ab35516a8d08f89fab235ae082dba49b32d2a8e72e5816988364262ba2369bb70df72a70dfd966b562dab6b9cb535", 0xb8, 0x5efc}, {&(0x7f0000000980), 0x0, 0x8}, {&(0x7f00000009c0)="1c28", 0x2, 0x400}, {&(0x7f0000000a00)="7a6b2ccff681603615796d40ec57af1c5f4c9e00d67004d7462168116751197090c91d3efe85f01c1c26551ca537c750147e2276d806bdb5077cc6d98018e1cf834aeec3b363b4a8ce8cc0bc882f9d5fd51e4115a107c7a6b0cf99483d2b590f7f7c4453a022606959c570919cbeea6d401d5efb7814ed400729f582f7413facad9d57123b6d693aa94d12c40699dbd8f0d4d738ca0623bf6a2b0259c5adbfaadda363ddce9f26379594b6b76a43886084f50c57a908f4f31e8c3cbf87b76f93bb08648758f24e6251", 0xc9, 0x4}, {&(0x7f0000000b00)="71fea6b8014b0457eaf81fa19af7fe305f255170974979cd458552b2c86274fc21736e030e74d85c90d859853a0940d782df6848ba151f9e0e8b06b239b9588686bff805313faeac22e55a8f402a1c2cf41d65f3ffbfeadc1d4508be273a6c064d0153eb6c258fabd8e212951ea2771d313c552460e5", 0x76, 0x3ff}], 0x100400, &(0x7f0000000c80)={[{@auth_key={'auth_key', 0x3d, ',^\xd6*'}}], [{@subj_user={'subj_user', 0x3d, ','}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x35, 0x61, 0x62, 0x66, 0x33, 0x65, 0x62], 0x2d, [0x32, 0x34, 0x35, 0x63], 0x2d, [0x65, 0x64, 0x64, 0x33], 0x2d, [0x37, 0x38, 0x34, 0xa7], 0x2d, [0x38, 0x31, 0x32, 0x62, 0x61, 0x65, 0x32, 0x37]}}}]}) openat$dir(0xffffffffffffff9c, 0x0, 0x0, 0x1db) r4 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) fallocate(r4, 0x3, 0x0, 0xffe0) pwritev(r4, &(0x7f0000001940)=[{&(0x7f0000000600)="452f62a81d2ff2cfb8e9d7c6823421e5086461acaeaaedc123a591b6e1e6e1fe8828e5c58d", 0x25}, {&(0x7f0000001680)="2a25e1fb573b434842f70c80dcd0f00d62ca6560222f639e714b2a86c8535ab82d4fc4c00d260603bdbc1e95f8a2e3e78c77ee23e2747a3ef874ac70cc13b33f3e17ae4e74b148ba44f452739e50f32816fab50fd6f4c449c86b4efc0bc813f1a1849429d98c065ef0444bd41037ee9dd1b4238342c9451ca2674705341e55213d8e58c3305267d724f83c08ab57548bc62791af32d1e54c045a56d4eb88b9a2bfd0415d7d08ef071531ace8c9df4774387b29bb2981280a8516cb79ba7624ced21971a1505068a0d0447f1102e4ebb4b398c8e181016d66f4a0ca6ab01633dcbbe9fc30f09608de06dc7a419d723b0eb11c88c8d8", 0xf5}, {&(0x7f0000001780)="0e4e42a67344dd5e3724c2c1ae894856ec45654df001e31794f0046acf5a9b26fc38e6239809848e7d0752d2a74459f6de366e9483a4a1dd4720b2cc9007c4da6a69725018743a593a3faee22acd482edda28a33601ebf0f78938a21ef058d0b45413bf0663c95db70d5cd01ada49b3faaf3fc55e974b1c6d3ae", 0x7a}, {0x0}, {&(0x7f0000001840)="550c875ff51b4056fc2ac0fb58d5dca5bc57be3272d3389dd1d595f947dad65386ed96d7df9325b706a5e3a4dc092d7909922a85ea37586a3c7685752e6542ca6eff88ffa2b329ac63d3595e35a65e252bc3388884f6d9ed733ad7c804f84885ff6e484c91a0c76233977898659feee93f", 0x71}, {&(0x7f00000018c0)="801319abe9f4a1db1537a2db0f6bda91fe851ebe4a76423facc213d608e4bacf13b733a02f86aac4186486b53b02dc61de7141797fd69221e9f183969d510ff0507e5716a1a83ea0a100b5a68fd30edfe23beeec5c3c2134e612a802f7101f", 0x5f}], 0x6, 0xff, 0x1) 23:35:22 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @local, 0x1}, r1}}, 0x30) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000080)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r1}}, 0x18) 23:35:22 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001440)=0x5e50c190326b8914) 23:35:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00b77b780942c60000000007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:35:22 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = socket(0x2b, 0x1, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x29, 0x42, 0x0, 0x3000000) 23:35:22 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 23:35:22 executing program 0: r0 = syz_open_dev$media(&(0x7f0000001400)='/dev/media#\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000001440)=0x5e50c190326b8914) [ 159.101768] syz-executor.3 (9711) used greatest stack depth: 24848 bytes left 23:35:22 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) 23:35:22 executing program 2: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c00b77b780942c60000000007000000", @ANYRES32=r2, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 23:35:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(0x0, 0x0, 0x0, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000200)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x801, 0x0) write$9p(r0, &(0x7f0000000000)="0600000000000000c9b90003040000002a1ff7adf576f3790f68bc2c197cbf8d63735a09ab8383afd2de1a5587fe067fde18fa64249e1dabdd9514480a16f3733d18f833b3aacfcf04f7b0bdd78687423a6bff51b9f9218a249e3d00"/104, 0xb3) 23:35:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000000), &(0x7f0000000080)=0x40) 23:35:22 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x3, 0x2, 0x7, 0x0, 0x0, "af881b928f0a2bae4481ea61fcd059dbb1ba9b"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0237bc703bab000000000000000800005348ed519a96adc88e11156e7e3d980cbf5b582eefe5756907b79d1d9a3c6c834504637ba9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) [ 159.256589] audit: type=1800 audit(1610494522.340:2): pid=9806 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15834 res=0 [ 159.308042] dlm: no local IP address has been set [ 159.321534] dlm: cannot start dlm lowcomms -107 [ 159.358304] sp0: Synchronizing with TNC [ 159.481694] audit: type=1804 audit(1610494522.560:3): pid=9817 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir524749497/syzkaller.sU2Rw1/11/file0" dev="sda1" ino=15834 res=1 [ 159.493505] sp0: Synchronizing with TNC [ 159.598753] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 [ 159.981747] gfs2: invalid mount option: 01777777777777777777777 [ 159.988492] gfs2: can't parse mount arguments [ 160.048249] audit: type=1800 audit(1610494523.130:4): pid=9806 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=15834 res=0 [ 160.102901] audit: type=1804 audit(1610494523.130:5): pid=9817 uid=0 auid=0 ses=4 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir524749497/syzkaller.sU2Rw1/11/file0" dev="sda1" ino=15834 res=1 [ 160.139633] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on loop3 23:35:23 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002000)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000002040)='fuse\x00', &(0x7f0000002080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000020c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002140)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(r0, &(0x7f00000001c0)={0x18, 0x0, r1}, 0x18) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x5, 0x8001002, 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') 23:35:23 executing program 2: setrlimit(0x7, &(0x7f00000000c0)={0x4, 0x80}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 23:35:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f00000000c0)) 23:35:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 23:35:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8924, &(0x7f0000001f40)={'batadv0\x00'}) 23:35:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x3, 0x2, 0x7, 0x0, 0x0, "af881b928f0a2bae4481ea61fcd059dbb1ba9b"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0237bc703bab000000000000000800005348ed519a96adc88e11156e7e3d980cbf5b582eefe5756907b79d1d9a3c6c834504637ba9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) [ 160.167962] audit: type=1800 audit(1610494523.240:6): pid=9817 uid=0 auid=0 ses=4 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="sda1" ino=15834 res=0 23:35:23 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r1 = dup(r0) setsockopt$inet_tcp_TLS_RX(r1, 0x104, 0x2, 0x0, 0x300) 23:35:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 23:35:23 executing program 2: setrlimit(0x7, &(0x7f00000000c0)={0x4, 0x80}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) [ 160.274513] sp0: Synchronizing with TNC 23:35:23 executing program 5: ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000180)={0x0, 0x3, &(0x7f0000000080)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0, 0x0, 0x0, 0x0]}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x5, 0x1f, 0x4, 0x0, 0x0, 0x80804, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x627, 0xffffffff}, 0x80, 0x0, 0x6, 0x1, 0x7, 0x1, 0x8080}, 0xffffffffffffffff, 0xefffffffbfffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4611, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000280)={0x4, 0x2}) r1 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0x651efebd, 0x8000) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000002100)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r3) r4 = syz_open_dev$binderN(&(0x7f00000003c0)='/dev/binder#\x00', 0x0, 0x802) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000400), 0x4e, 0x0, &(0x7f0000000600)="ae317f5ea6bb903b9ccb9f70152a3198468ed4cd43b31b0b9036c992b370519fdd48b7dac16e1be6b72bcd33980bc7d4700f9e09fc4f2a19babb03b193da80d6234261d33f488de6df2819aed907"}) r5 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x101, 0x0, 0x0, 0x0, 0x80}) openat$sndtimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snd/timer\x00', 0x8800) 23:35:23 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) close(r0) 23:35:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x3, 0x2, 0x7, 0x0, 0x0, "af881b928f0a2bae4481ea61fcd059dbb1ba9b"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0237bc703bab000000000000000800005348ed519a96adc88e11156e7e3d980cbf5b582eefe5756907b79d1d9a3c6c834504637ba9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) [ 160.417432] sp0: Synchronizing with TNC 23:35:23 executing program 3: shmctl$IPC_INFO(0x0, 0xb, 0xfffffffffffffffe) 23:35:23 executing program 2: setrlimit(0x7, &(0x7f00000000c0)={0x4, 0x80}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 23:35:23 executing program 0: unshare(0x400) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x89e1, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000040)=0x8, 0x4) 23:35:23 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8948, &(0x7f00000000c0)={'bond0\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) 23:35:23 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 23:35:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f00000002c0)={0x3, 0x2, 0x7, 0x0, 0x0, "af881b928f0a2bae4481ea61fcd059dbb1ba9b"}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "0000ba00"}) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$unix(0x1, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="0237bc703bab000000000000000800005348ed519a96adc88e11156e7e3d980cbf5b582eefe5756907b79d1d9a3c6c834504637ba9", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB], 0x4, 0x0) write(r1, &(0x7f0000000000)="d5", 0xfffffdc9) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x7) write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) 23:35:23 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001280)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000d40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xcc0, 0x1200, &(0x7f0000001a80)="b9ff0300600d698cb89e14f088a8", 0x0, 0x100, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 23:35:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r1, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mlock(&(0x7f0000003000/0xc00000)=nil, 0xc00031) 23:35:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) [ 160.633922] sp0: Synchronizing with TNC 23:35:23 executing program 2: setrlimit(0x7, &(0x7f00000000c0)={0x4, 0x80}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 23:35:23 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000d00)) 23:35:23 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) read(r0, &(0x7f0000000100)=""/218, 0xda) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=@gettfilter={0x24, 0x2e, 0xfffffffffffffff9}, 0x24}}, 0x0) 23:35:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 23:35:23 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 23:35:23 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 23:35:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000002100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) 23:35:24 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60fe01, 0x8) r0 = gettid() process_vm_writev(r0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x3de, &(0x7f0000c22fa0)=[{&(0x7f0000000040)=""/15, 0x2d77744}], 0x1, 0x0) 23:35:24 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0x3, @dev, 'erspan0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x0, @link_local, 'ip6_vti0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x0, @remote, 'veth1_to_bond\x00'}}, 0x1e) 23:35:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4008af24, &(0x7f00000661c0)) 23:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r1, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mlock(&(0x7f0000003000/0xc00000)=nil, 0xc00031) 23:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 23:35:24 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40000042) 23:35:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 23:35:24 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000000080)) 23:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 23:35:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 23:35:24 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0xa0081, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, 0x1000000, 0x0) 23:35:24 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1, 0x0, &(0x7f0000000180)) 23:35:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4008af24, &(0x7f00000661c0)) 23:35:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)={0x7d, 0x0, 0x0, 0x0, 0x0, "001afe3b5f0000da6cf2a5dc70c9620ea800"}) 23:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r1, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mlock(&(0x7f0000003000/0xc00000)=nil, 0xc00031) 23:35:24 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0xa0081, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, 0x1000000, 0x0) 23:35:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 23:35:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4008af24, &(0x7f00000661c0)) 23:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {}, 0x4, 0x0, 0x0, 0x0, 0xfd}) 23:35:24 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0xa0081, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, 0x1000000, 0x0) 23:35:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETTIME(r0, 0x80045113, &(0x7f0000000000)) 23:35:24 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xb, 0x100, 0x209e20, 0x2, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000240)}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/125}, 0x20) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000080)={r0, &(0x7f0000000080), &(0x7f0000000200)=""/66}, 0x20) 23:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {}, 0x4, 0x0, 0x0, 0x0, 0xfd}) 23:35:24 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0xaf01, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x4008af24, &(0x7f00000661c0)) 23:35:24 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89a1, &(0x7f0000000300)={'veth0_to_bond\x00', 0x0}) 23:35:24 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0xa0081, 0x0) pwritev(r0, &(0x7f00000002c0)=[{&(0x7f0000000080)="a6", 0x1}], 0x1, 0x1000000, 0x0) 23:35:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000e00)={r1, 0xc0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1c, 0x0, 0x0, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) mlock(&(0x7f0000003000/0xc00000)=nil, 0xc00031) 23:35:24 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x0) 23:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {}, 0x4, 0x0, 0x0, 0x0, 0xfd}) 23:35:24 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) read$FUSE(r0, &(0x7f000000c9c0)={0x2020}, 0x2020) write$P9_RMKDIR(r1, &(0x7f00000000c0)={0x14}, 0x14) 23:35:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x28) 23:35:24 executing program 4: socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 23:35:24 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000580)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4001}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0xf0ffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x20738a6, 0x0) 23:35:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, {}, 0x4, 0x0, 0x0, 0x0, 0xfd}) 23:35:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000000)={{}, {0x0, 0xff}}) 23:35:24 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 23:35:24 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={0x0, 0x7}, 0x8) 23:35:24 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000100)={{0x80}, 'port1\x00', 0xc2, 0x100002}) 23:35:24 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 23:35:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x28) 23:35:24 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 23:35:24 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xd6, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x70cd}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0xe, 0x1, 0x0, 0x6], 0x0, 0x1}, {0x3, [0x0, 0x2, 0x0, 0x1, 0x5, 0x1], 0x2, 0x1}}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xff000000, 'batadv_slave_0\x00', 'team0\x00', {}, {}, 0x62}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x6]}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3, 0x9, [0x0, 0x3, 0x2c, 0xc, 0x21, 0x1a, 0x3, 0x2e, 0x6, 0x20, 0x0, 0x0, 0x22, 0x37, 0x1e], 0x0, 0x57, 0x1}}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', '\x00', {0xff}, {}, 0x5e, 0x2, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x1, 0x2, 0x2, 0x1, 0xd}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0xff, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 161.689268] sctp: [Deprecated]: syz-executor.1 (pid 10128) Use of struct sctp_assoc_value in delayed_ack socket option. [ 161.689268] Use struct sctp_sack_info instead 23:35:24 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x28) 23:35:24 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) [ 161.832003] Cannot find add_set index 0 as target [ 161.863227] Cannot find add_set index 0 as target [ 161.903703] Cannot find add_set index 0 as target 23:35:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$DRM_IOCTL_UNLOCK(r0, 0x40085112, 0x0) 23:35:25 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000000)=0x28) 23:35:25 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 23:35:25 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 23:35:25 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xd6, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x70cd}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0xe, 0x1, 0x0, 0x6], 0x0, 0x1}, {0x3, [0x0, 0x2, 0x0, 0x1, 0x5, 0x1], 0x2, 0x1}}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xff000000, 'batadv_slave_0\x00', 'team0\x00', {}, {}, 0x62}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x6]}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3, 0x9, [0x0, 0x3, 0x2c, 0xc, 0x21, 0x1a, 0x3, 0x2e, 0x6, 0x20, 0x0, 0x0, 0x22, 0x37, 0x1e], 0x0, 0x57, 0x1}}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', '\x00', {0xff}, {}, 0x5e, 0x2, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x1, 0x2, 0x2, 0x1, 0xd}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0xff, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 23:35:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x24004019) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=""/242, 0xf2}, 0x0) [ 162.401238] Cannot find add_set index 0 as target 23:35:25 executing program 2: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) r0 = socket$packet(0x11, 0x3, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x40012000, 0x0, 0x0) 23:35:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 23:35:25 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xd6, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x70cd}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0xe, 0x1, 0x0, 0x6], 0x0, 0x1}, {0x3, [0x0, 0x2, 0x0, 0x1, 0x5, 0x1], 0x2, 0x1}}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xff000000, 'batadv_slave_0\x00', 'team0\x00', {}, {}, 0x62}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x6]}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3, 0x9, [0x0, 0x3, 0x2c, 0xc, 0x21, 0x1a, 0x3, 0x2e, 0x6, 0x20, 0x0, 0x0, 0x22, 0x37, 0x1e], 0x0, 0x57, 0x1}}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', '\x00', {0xff}, {}, 0x5e, 0x2, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x1, 0x2, 0x2, 0x1, 0xd}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0xff, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) [ 162.435607] Cannot find add_set index 0 as target 23:35:25 executing program 5: keyctl$set_reqkey_keyring(0x2, 0xffffffffffffffff) 23:35:25 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 23:35:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x14, 0x4, 0x200000004, 0x400, 0x0, 0x1}, 0x2c) socket$kcm(0x29, 0x5, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000a80)={0x0, 0x0, 0x0}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 23:35:25 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000004c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private2}}}, 0x30) 23:35:25 executing program 5: setreuid(0xffffffffffffffff, 0xee00) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) 23:35:25 executing program 0: mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, &(0x7f00000001c0)=0x3, 0x6, 0x0) [ 162.550734] Cannot find add_set index 0 as target 23:35:25 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000000)={0x803}, 0x10) write(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x41, 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x803}, 0x10) write(r1, &(0x7f00000000c0)="1c0000001a009b8a14e5f40700090400ff0000000000000500000000", 0x1c) [ 162.602110] Cannot find add_set index 0 as target 23:35:26 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 23:35:26 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) 23:35:26 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:35:26 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$dupfd(r0, 0x0, r1) 23:35:26 executing program 4: socket$inet(0x2, 0x3, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24036, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(0x0, &(0x7f0000000040)=ANY=[], 0xd6, 0x0) msgctl$IPC_RMID(0x0, 0x0) msgctl$MSG_STAT(r1, 0xb, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0xe3, 0x805, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xa}, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x70cd}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0xa) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x190, 0x190, 0x95ffffff, 0x77, 0x93ffffff, 0x240, 0x240, 0x240, 0x240, 0x240, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x130, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "bdc74c01369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa6ecab6b1d2cc05e3182f64694d7d05fb8b8c8f56627a54f905d564eeeb8334f650ca0f3c44f7fda4d20a55050342ea85ecc8838e7088de33582f36a0a375bb7008adc297a5ece1bb2df53d17bef26bb6f800", 0x7f}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'veth0_to_batadv\x00', 'ip6gretap0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x338) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x378, 0xffffffff, 0x0, 0x218, 0x218, 0xffffffff, 0xffffffff, 0x2e0, 0x2e0, 0x2e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x0, [0x6, 0xe, 0x1, 0x0, 0x6], 0x0, 0x1}, {0x3, [0x0, 0x2, 0x0, 0x1, 0x5, 0x1], 0x2, 0x1}}}}, {{@ip={@multicast2, @multicast1, 0xffffff00, 0xff000000, 'batadv_slave_0\x00', 'team0\x00', {}, {}, 0x62}, 0x0, 0xc8, 0x128, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x0, 0x6]}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x1, @local, 0x3, 0x9, [0x0, 0x3, 0x2c, 0xc, 0x21, 0x1a, 0x3, 0x2e, 0x6, 0x20, 0x0, 0x0, 0x22, 0x37, 0x1e], 0x0, 0x57, 0x1}}}, {{@ip={@private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve0\x00', '\x00', {0xff}, {}, 0x5e, 0x2, 0x4}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@l2tp={{0x30, 'l2tp\x00'}, {0x1, 0x2, 0x2, 0x1, 0xd}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00', 0x0, {0x18, 0xff, 0x3}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d8) 23:35:26 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"/268], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) set_mempolicy(0x0, 0x0, 0x0) 23:35:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) 23:35:26 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="dd6bcb1c8fa443cb11faaf1e400007000000000000000000561b675f0000000010000000000000000c0000000500000040010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000004000000040000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000500000000000000030000000000000004000000000000000100000000000000010000000100000006000000000000000000000000000000050000000000000001000000000000000100000001000000070000000000000000000000000000000300000000000000010000000000000003000000030000000000000000000000010000000000000002", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x1, &(0x7f0000015900)) 23:35:26 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0x40045402, 0xfffffffffffffffe) [ 163.017534] Cannot find add_set index 0 as target [ 163.035124] Cannot find add_set index 0 as target 23:35:26 executing program 4: setresuid(0x0, 0xee01, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 23:35:26 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_STATUS32(r0, 0xc0844123, 0xffffffffffffffff) 23:35:26 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @multicast1}}, 0x1e) connect$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @remote}}, 0x1e) [ 163.106955] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 163.139369] NILFS (loop0): mounting unchecked fs [ 163.178667] NILFS (loop0): recovery required for readonly filesystem [ 163.188471] NILFS (loop0): write access will be enabled during recovery [ 163.217773] NILFS (loop0): recovery complete 23:35:26 executing program 3: openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$FUSE(r0, &(0x7f0000006200)={0x2020}, 0x3e80000000) 23:35:26 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000000c0)) 23:35:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) socket(0x10, 0x2, 0x0) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x10, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @private1}}, 0x24) 23:35:26 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$dh_compute(0x11, 0x0, 0x0, 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_bt_hci(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:35:26 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="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", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x1, &(0x7f0000015900)) 23:35:26 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:35:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='clear_refs\x00') write$P9_RSTAT(r1, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x140, 0x140, 0x160, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'ip6_vti0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) [ 163.589504] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 163.601995] NILFS (loop0): mounting unchecked fs [ 163.607960] NILFS (loop0): recovery required for readonly filesystem [ 163.616130] NILFS (loop0): write access will be enabled during recovery [ 163.630408] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 23:35:26 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, 0x0) 23:35:26 executing program 4: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) [ 163.653622] NILFS (loop0): recovery complete 23:35:26 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="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", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x1, &(0x7f0000015900)) 23:35:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='clear_refs\x00') write$P9_RSTAT(r1, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x140, 0x140, 0x160, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'ip6_vti0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:35:26 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f00000023c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r1}, 0x28) [ 163.683308] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 163.795579] xt_addrtype: both incoming and outgoing interface limitation cannot be selected [ 163.815237] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 163.831521] NILFS (loop0): mounting unchecked fs [ 163.838225] NILFS (loop0): recovery required for readonly filesystem [ 163.848919] NILFS (loop0): write access will be enabled during recovery [ 163.860786] NILFS (loop0): recovery complete 23:35:27 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003000)=[{{0x0, 0x0, &(0x7f0000000f00)=[{&(0x7f00000013c0)="936395804a7d1ea9f7d490bfeb", 0xd}], 0x1}}], 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x890c, &(0x7f0000001380)={'sit0\x00', 0x0}) 23:35:27 executing program 4: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) 23:35:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='clear_refs\x00') write$P9_RSTAT(r1, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x140, 0x140, 0x160, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'ip6_vti0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:35:27 executing program 0: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x13, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}, {&(0x7f0000010100)="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", 0x139, 0x1000}, {&(0x7f0000010300)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00306012e6e696c6673", 0x32, 0x1400}, {&(0x7f0000010400)="f41f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff0f", 0x402, 0x1800}, {&(0x7f0000010900)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2080}, {&(0x7f0000010a00)="01000000000000000004000000000000561b675f00000000561b675f0000000000000000000000000000000000000000ed41020000000000000000000000000001", 0x41, 0x2100}, {&(0x7f0000010b00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2380}, {&(0x7f0000010c00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2400}, {&(0x7f0000010d00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2480}, {&(0x7f0000010e00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001", 0x33, 0x2500}, {&(0x7f0000010f00)="00000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000a48101", 0x33, 0x2580}, {&(0x7f0000011000)="01", 0x1, 0x2800}, {&(0x7f0000011100)="0000000000000000000000000000000000000000000000000100000000000000561b675f000000000c000000000000000200000000000000050000000000000004000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000200000000000000030000000000000004000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000002", 0xd9, 0x28c0}, {&(0x7f0000011200)="02000000000000000000000000000000000000000000000003", 0x19, 0x2a40}, {&(0x7f0000011300)="02000000000000000000000000000000000000000000000004", 0x19, 0x2b00}, {&(0x7f0000011400)="3d0000000000000002000000000000003e000000000000000000000000000000561b675f000000000c0000000300000000000000000000000000000003", 0x3d, 0x2c00}, {&(0x7f0000011500)="f81f0000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000002000000020000000200000ff", 0x401, 0x3000}, {&(0x7f0000011a00)="05000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff000000000000000008000000000000000100000000000000ffffffffffffffff000000000000000009000000000000000100000000000000ffffffffffffffff00000000000000000a000000000000000100000000000000ffffffffffffffff00000000000000000b000000000000000100000000000000ffffffffffffffff", 0xd8, 0x3820}, {&(0x7f0000011b00)="53882a9490010000561b675f0000000003000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000c000000000000000d000000000000000e000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f0000000000000000000000000000000000000000008001000000000000000000000000000600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000561b675f00000000561b675f00000000000000000000000000000000000000000080010000000000000000000000000007", 0x151, 0x3c00}], 0x1, &(0x7f0000015900)) 23:35:27 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:35:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000440)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)={0x14, r1, 0x311, 0x0, 0x0, {0x33}}, 0x14}}, 0x0) 23:35:27 executing program 4: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) 23:35:27 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x16, 0x0, 0x0) 23:35:27 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x7, 0x0, 0x0, @stepwise}) [ 164.254403] NILFS (loop0): broken superblock, retrying with spare superblock (blocksize = 1024) [ 164.257006] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 23:35:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'tunl0\x00', @ifru_mtu}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='clear_refs\x00') write$P9_RSTAT(r1, 0x0, 0x0) socket$bt_cmtp(0x1f, 0x3, 0x5) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=@raw={'raw\x00', 0x3c1, 0x3, 0x308, 0x0, 0x140, 0x140, 0x160, 0x140, 0x238, 0x258, 0x258, 0x238, 0x258, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @empty}, @local, [], [], 'ip6_vti0\x00', 'bridge_slave_0\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xc}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) 23:35:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_TXQ_LIMIT={0x8}, @NL80211_ATTR_WIPHY_NAME]}, 0x24}}, 0x0) 23:35:27 executing program 4: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) read(r0, &(0x7f0000000140)=""/86, 0x56) [ 164.337669] NILFS (loop0): mounting unchecked fs [ 164.350433] NILFS (loop0): recovery required for readonly filesystem 23:35:27 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockname(0xffffffffffffffff, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000000000)) 23:35:27 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f000000ac00)='/dev/fb0\x00', 0x901, 0x0) [ 164.402988] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.421161] NILFS (loop0): write access will be enabled during recovery [ 164.437645] xt_addrtype: both incoming and outgoing interface limitation cannot be selected 23:35:27 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCSETAF(r0, 0x40085500, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, "490dfe57333d5973"}) [ 164.457922] NILFS (loop0): recovery complete [ 164.459414] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 23:35:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 23:35:27 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='mounts\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000001e80)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:35:27 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000340)=[{}]}) 23:35:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x9, 0x4, 0x8, 0x3ff, 0x0, 0x1}, 0x40) bpf$MAP_CREATE(0x4, &(0x7f0000000040)={0x3, 0x0, 0x1000000}, 0x2c) 23:35:27 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCSETAF(r0, 0x40085500, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, "490dfe57333d5973"}) 23:35:27 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_GETOUTCOUNT(r0, 0x80045107, 0x0) 23:35:27 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000000)={0x2020}, 0x2020) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2305e2b7) write$FUSE_ATTR(r0, &(0x7f0000002040)={0x78, 0x0, r2}, 0x78) listxattr(&(0x7f00000007c0)='./file0\x00', 0x0, 0x2) 23:35:27 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 23:35:27 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd29}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0xfffffffffffffef1}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe15}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbf) 23:35:27 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCSETAF(r0, 0x40085500, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, "490dfe57333d5973"}) 23:35:28 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) [ 164.866331] Bluetooth: hci6: Frame reassembly failed (-84) 23:35:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 23:35:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) connect$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1a}}}, 0x20) connect$l2tp6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x20) connect$l2tp6(r0, &(0x7f0000000180)={0x2, 0x0, 0x0, @empty}, 0x20) 23:35:28 executing program 0: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000340)=""/182, 0xb6, 0x43, &(0x7f0000000400)=@in4={0x21, 0x0, 0x2, 0x10}, 0x24) write$tun(r0, &(0x7f0000000680)={@void, @val, @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @dev, @private}, {{}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{0x4, 0x2, 0x0, 0x2, 0x0, 0x0, 0x4}}}}}}, 0x62) sendto$rxrpc(0xffffffffffffffff, &(0x7f00000004c0), 0x0, 0x0, 0x0, 0x0) ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) socket$inet(0x2, 0x3, 0x0) [ 166.902562] Bluetooth: hci6 command 0x1003 tx timeout [ 166.909297] Bluetooth: hci6 sending frame failed (-49) [ 168.982368] Bluetooth: hci6 command 0x1001 tx timeout [ 168.982439] Bluetooth: hci6 sending frame failed (-49) [ 171.062345] Bluetooth: hci6 command 0x1009 tx timeout 23:35:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000340)=[{}]}) 23:35:38 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x19) ioctl$TCSETAF(r0, 0x40085500, &(0x7f00000021c0)={0x0, 0x0, 0x0, 0x0, 0x0, "490dfe57333d5973"}) 23:35:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 23:35:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 23:35:38 executing program 5: r0 = gettid() process_vm_readv(r0, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x33d, &(0x7f0000001780)=[{&(0x7f0000001180)=""/222, 0xde}, {&(0x7f0000001280)=""/229, 0x20000303}], 0x2, 0x0) r1 = gettid() process_vm_readv(r1, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x33d, &(0x7f0000001780)=[{&(0x7f0000001180)=""/222, 0xde}, {&(0x7f0000001280)=""/229, 0x20000303}], 0x2, 0x0) r2 = gettid() process_vm_readv(r2, &(0x7f0000001140)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x0) 23:35:38 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x20000050) 23:35:38 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x121002) write$char_raw(r0, &(0x7f0000003000)={"ae25dd801cb70f289fd80452b759083695ed86244526c3934375a42d31da6c62610756d085c0793f9b6046261ffbabe402fc47d303c2f5eddcc00379dedf633b22df53b868c10e01ead561644f1f645895f34b76f03c8ce5f6c9508ee26cc0d61445d7e212aacf89728e4dcc9ed5910bd4a7bb36ca6c0949830fdb4c150634fc7465bb677521c392dce10d770b52438f819e7f4bf76fe70fb09d56e471a89351d9111fe245788b303d9cd879f1d412fe9308921d1c3566d374832ef3adb2cb98e8a0ec7d6440ab16bd54dd5e09029d488df9dd80942a6bd0ed9def8de286cefdd37f8f5957aa645ed865a77dc838b0c2227ddba0bd4b1572ba1bc1d7e2c03337ab0c059c98c52ddfae1851b49a2ed3097e459f48a2b6027ce6a36d5ad8e1d306203817fd8100919181dcec87fb9f60ef34eec1fac8c198b28a526622b143d5210acf996a9b55cbbca073d548fe168062c5d99e87288392d7ac6e66402dfa1264d8c273137f0a7009b53dd78ffe05e962cf8da33cb9ac89546196a0d8c0b613a19b0d50f2df91c9abd06b141af1f87c090d8dfe83aa659e31ef91d96823884ae86802f8fea1a6fc6d0f93af0376948d80c8402c2cd1873b47920d15c31d394ffbd03c70a4f806cba46421fa856d841e008326b5bf0a4551237435866f9c4297927bc67c8a4a099a3e26f532a08c62f1936c1b5f18305cb9d3ec293e237200eb1dc1670fe57481ab15e9e05f751e91ca3aa9ba36e6e071d134eae20ccb6fec3a1952462acd5186d9e41d676c296c2467ff83e508e3c07e99d7adbda7c7400aebfa358366bd9491f4f8439f81d8783d8a9bb74bedcd19e2b5efef43fa6f5f80942e87a25aba3f38ab32afb0c01d993531a8525fe6b939439db37f596a08696a674b69265e29fc32ec25b5a7bcbfd36c9a159de3e053b4d47fa66bd4e5f2fa54349fe861456645b966890751f5298888e1e0dbb478e83b2d8cf2365f219270376ba1c6a0223ed7a110add6dfdab498ae4423a28b733b1101504fb3406e0f8ca28092653f8e2ae1ced82d0581ac91c2e0d21831fb1273f931184bdb7dd9a3491fb4cba58bfea490bc8df770c4a22ff884ff7f2654852b1bdb55209817d40d28e929b2da96389b268b888e89c74015ce0d34c7132fc7bef8bd56c7810df54eaf3b213b7e123e5f8e24dc713c553b6f00f1cd0e7811232309a903ae1304776498ac7535a7bce7859347c2630741f7959e338a137327ebfc7142b592d61d0a99fe6d3c52e06a5c68b9cbd41f8f6be166a7ca5a9b392b2026ea95e577781bca6e03a98da4e4364d7ba980911f19401ce3097ab6f97987e86ee9d79012f86d9222249aecb9a24fc7f8f3ab3742300eef2097599a3a2f6adcdcea61f5714476b89a6aab50e031f27e52ccdaac20bbc85a5f0809ac8e1f64c2388f80ffc7bedee9d01a0dc83a1a29fab31af59f28de8a805038d6a07c0bd1b8cf2bcc0320048587bf68477fcfbb97f87d32e67fb941939d419146e9acd9905643e077affcc30f36dc58669fb08e8fba12c793fc7dbcb4ad81b1a1cf8e57dd2b6ebc47f7c89a7a78ad70eb0f8e7587f698a5b4beed8f737a95f562e61ef0dea2c7f7647bac45140d6781d84ddc599ef43d824b26d2f9424677bd666cbf37e94d1ce653a282dd3632227093c5901fa0e8b5b7de8d2816faf342ab8d4444efd204675e5e70806314b07c649da83e9cd34227a6940a40c3b88a2c5755423f188908003c915eb69b9a17598afea403608d93d90ed786aa1900368c0704c0eec3114633274b8017f5a0ba54b43ca995ef65ca07f1f60a0618b4087158fbeda4ee931235e0a6e8d687001cf088a378671d2e0f8f703b7adaffde39206eac6b225b2ed2097f823633faafa22ae412d94feb67ba3811b8a5b47d70a1f9bd2a7ed1aba002b443e0ded7fa9657f6a0656c74195582bc2a4a3e678d3daa7031706b36e3fab31173fad457056380a27e1f15c1b52979c9537ff304738529dc75b69f600c215cedfbd912a8dfef90f6b3dfa2ead27548db40c2c5dfd818a632133ea23da142c3f25ebb8da12d8d5f8cee21c3ec00d75798ae20c178c25aa94eb0eeb01c6588cfb46a5b26e05dcd52899994a723a975f1c2cc11b1ee217d01bf23e599de2e81b47d6ef34effc5e46f393594a9a524118defb3b86b9a581184c3ce6a36221cd8d3b3df82090274abd62c0c45b490f3b58c06e118e819e47720b44922dea8d1f90bfaf066adbe50b779a3ccbf8d9c15d9819ee42ca3f1fb540faa3491a1f9b3aea04ab8118064926740bb06866599faa5531daae308bc627ae78fcd41e27846d125ad882e6a42ec14fc12b8b13f26cddb78e5f8f2b416eaa3a512e868cbee510b6c5a41037cb714aa62824215662df0c7332480f756cf5c8d704197826df9c8fde40522388b605a51c5171e23cc18c597db68a71da91d14a72354efd540b3caa39e4ffc2acc078ccfc22b26fecb0aba5ac552ff902e2022a34510f00553de0cf691d7156f938e2453a07253e975b87f17376c5cfc1c64f9b9271bc779d998772978eb4d2439ceae088ee86177a9d2f65f007a48e9c2ccbbffd72e814e84cd19fbb6c89740ce84b4fcd0abb2ee263f3664d31ad17710c7bf874380a88dad50ae5b0ca8ea64449892b5a8c3e7dd26905e7eb59240c31799189ad999b6f42a542d0dda34c493b990bd7f6b703346a8ffa7556196e90309692126346bbf23d39a559fe5f8682e25aec58dcd8a24c1b8b7560c437e12e6b7f927b5a420adc1e611cef37b77055ece5066b48411a604f6874f4aba0e4f619f189d04c2f7878959b01278a94e637b75ae80954aa1740497f5dd436df2cff02f408db6ab38e1c65fd82c1748c02b12390e0fb399f8f093f0265355d1d299db4e6ca7cb86b4b0f52616fb42099528ea9d4af25845163c8a66da70cfc1270b0f9cfb2958563fd712940e5bc5136ad56fca1f990d8970c228722d430bbe83d9492ef002b5bbf4904ccd54c1eae2410d2076d5ab2ec179145232d2613b4ac06156fe9caa1779772d1dff4369313294144ac58c44eec7e5df6b851d0ab913bb4dacac9d07dd33b59212ef7af8b25052fc97c15a219aca002a4cc0e874d73eca240c1f2103d437011bc5ba6b65f756fc8f934b4a616870aaa6125be1b62210265a0d1b31cb4d445252887c3d5974f8433db9a38c2d9a167aa8c6af278b8b5ea14118925f5126a7330a3ff3e8014a9daef54ba743eaf038ed4d48f44fa05f3cc8b882e1969c80f5317a5d8db924375af40a253ca8bd6ce2a4d77d0decaed6abb0b3d107b1f216ad35eb7c3e307d0f1ebe51d81728caec847d3da31c4e69201812fb0490edc3de1e797616077e24d4e2d4f26dd75343a2270fdd05054d6bf8573f3e2a85708ed24988f3eeeba9fbda2698e49a25ada439ffdbefd6f0f5a26aab7b7ed616818b1b1d483463389f19c081abfb1b31609ad789e5a4b85225dfcccc22c90c5e80e1651a728dd89d6e43807f292e68a5b2d6ac981fde425619ea1a8997bfa72c63e53a01269fd06688ee9157d4b9139ed8b037bd7799fb872493ba0be2464723c5b36206d69e7b6105c77183c7cf67c658ec1fb0ccf4c2f74af444c8b095ad45cef98e10e5ae3459c3421cd7412787d3484a21919b3571e5dc03de46aa55aa3ed9ac7f646a2d312d206457250f2c287f88463cb7213982711b74ea01eeae8118a4de762466439c7c4866b2e144253512a0a05dd70e0c663c5ad3f5a77caf41d97f1eca56d704041c0090758e7f29db7478c9d4e8861359c85b79bd0131a781954e06fa78d7ed83e54bbbb5d481ea48f5b08f148bdf71a6917caad7445af42a0b341556cc1932720d1310c10dda4240e20aafa2df2fc5c0aaffa98e40e07f2d0450c95023c53cde85c04b1caf9de185337052ac20e09224ee7041024da48165b1a5b6e4ec508a887580d7e30d077907a1455f7d6331225e64d5dc053ca8d4ef88c92d2421cc92af2e5d414b415843e0f7a6366939b6f70a1510e55342324e42b89f958e73e424b2ae3f51fc228464f9376b74c3fa0c30dd58b9acc3f96627bf88d1aeee6fc2612d6b73651199f73955c40395176372ae38eb1ca8a27a99c607cbaf20958e516c991f61922ee9b2a1ebea96eb016e2e5512f0cbd73b264150308d668e7609d4025189466a987b5209bfa9603b8a78b57b0ad24f6cd3c8d0867b35b98fad8e01f67825b5508cac37c7cc7d4fd73d65a91f37bf790c67004c05c7b171ddf92bd21eb06aa6d9cf26257ba4dba989c92c139c2dd4272af7972e74f706bf8c70f55444cbc30831c3ae49bfb3c64c7d3fca9009dcae544ca405d713d88882ab7af0f109c0cda8565c2f6b1079a25f75c543ff0ee9c91878cae201007044dde13890d8875e9204a23c27fb46ec1b69d653060ddfacd741fa5cde68cb87beeacd7a99988892e31f2b308bc9cded1774f05eba6484587760b82ec22ea57f24bd92a5fc12a607fb2e3880e3a120994f15d0b231c4c35176233fd9d83e5ce0c597164f6b9c5f82335423fc4b526ad0b9d4a346984357746dfd316c862ad4216388d660f0bb52f75339014d17ed05991bd61666bb9a6832d3f8abf8095b78a14b9c192d156aad3c384fee9be72a277a3f7a45c67f3e2be60be363da01cea611f3e1a301a1199782798fddff7982766aa895d4174f66fbd6476ee0751ea273cbe7dca24959fc0216f0be165a7e4818f6e338258aaab5b1b3bf7636973dae9815c96baf998b80de93a914352768c38733e19789021922fd76cfd407efe0a961f892d14dc2a39095552dae25076357706dcd1e6731abbcf7ec68c02567d85fb956b74499122a4d13b3b5b8abf987060f9c265b27cb5bf41cbc18e0817ab232e4d938e5a4439756777190c71f615d3c38934b395a105c9c79b83bdf181c637211f2a267c21208f971c3e7d30fca63bf809825f8a03ad29ef43e13fcdb7ce7def4d0483c6ca4b828348893652694aaab476237379d885c6a7d9d07108a15dc375ab4e1cef04f9b8190b52d757bdf2d0a8d50712f6c1bb71c246ad2e563a5cffffdac233743621945de208c98fa8cace66ff11bbe1908f37834c190fc2616a68410c967c031505cc8651c5a99465dbcb95374be5335dbad27adb2bbd40bcc55dcbb8df36d077f575eedc17e0097b539a05c28440f111853ad6c43a97a522bde7730f9ef78985822b57dc494be1c54d2e8d95bb52d09dd123836ddcb2e838dfb8776547a0794b7a4e353afc0ba1da976f81fff420e38aa5076034eb38a24fdca29c4f67e19b4f4a9e42e5cd8660fa4e63160296793c67d768d52e8239f01d1f9083fa556b79e9d4d79a6ef6c4b7cbf1d087744e618ef9e687b79aaabd33effd3078b0cf94e870824bcecb0f22b0dd6684708148984148992f2f6fdb35ee1020a012cf1d8488f5cd70a1377a3d3337b93d4981983399efffd8278b119379004e82587ba8d34ec2e72a0b46c117e970d40cefe5043ad87b08f88ae7000bd74472c63ca47556255d6f544aa274198d3844fcc466323c78557e55234342f5f76b657ad6c4404e6596a1456c35c02bfd5d173f66d13311502420dd4683c3bcb555a036bfda3c765c6945ef0cce0f10155eb5182bb57ec040aaddaa2592283c8aafe52d7f0b1d190d1dc3be6cb30fcd89287553a969115e64b60b1a1d1971cfecee8039f87176d01a5f1ca8a4008a1ce9989d809a565007e83fa926a35bfd0eec62ef102e1af298b5b86f5dfed0a72cb359c3c0c9ad746545fe3a59d7428900b4870487a39aa7b4b961c8204b5ddd1c32945c28a9a52ea788362fbcc4827737e4f1a5988a5e056f0de5627310a0c1740cc3baf2f88bff22bbc4899f03ebc7d9c9474459b83df1e34fc22321f3ddce67b9da152bab33b77c27e0df219ae7c0ca53ea2834c796a9a67299f9dc372c1cc2aeb239cc79e87021def4ce24917535928d67b5584c0d5d463655e0a72f0c2d68129121357dfbcf6fc4073bc0ca287b4fdceabc70c10aec5f483610cc863d8231b7de49eaeff34c1e3a82489a82a75ab4f0370ff85338609ad3e6d152e6665553952a0d0ddfb3c4577deb72a00670c36245c94104e5e206d943628dde519f67aed973c27100223be6136acfdf82ea09596c8ffc6000219f1fb4809c8d4fa4d8fa0af2ea1a8a3a03e42c90ca9d4edd97dd394234d012ff1098815d0dba2bcb573ef3d6d22d0cc8bf8468e46d1a1dcb6e0553f9f423a3c810d7934e10586a130e78a72fcbb4db00c6332bd8f15281df03ac77ea7a37fab8c84061f56170691524f3f20d2771c66fca33866272116758cf85d2ed44923812cbcef4c62ec97b529d2f035174a53d403825b13f4e6b9e3f0804ac85575dd9f341e4cd236b86633e41f87811d780e6f34764a4b68b341fd93379ad1d5910bf2041b1b4dbc7a4d042c35802077676d98659b0cf04b427e6ba131ab94560bce80c3a10c0b3ca7f6e0580d8c10ad16cba64a24774210ca37089dbe25ece91417c2d3b38f3d7193c9292a79281e1d3a5c9217ff3c5bf9aa996b174b5d88b3ce29c010a1e3339397e9dd8ea7165c6c2df36630708d82a73a10618ca3391e2f700380f51654cc8326beab4f8115f27bacdd1282d66c5dd97e79ae313b30faba76f5f82b58fa4f4093cb06eeb4640c40323ed1950507681a225f2d04d19f5a795a1cfcbcec818f8d582c238cccc498dd03d1e274577938e6522b5433c566657ab3cd33f3387f7e46142495c96c1eec1a0f291916f79c59c55067e23f895e2a0569f1780a9b9fe9e92c2602cabd23be6e9c3093f5220b67300592a05d540bfc76fb27426cc8016afbbe324141225abda8adeb8b77bfe280c8484a7d9555db37d8b9267a6b3ea7d84ed92e0f2cb83b098b98144c84b75bb4c719bd3fd47a7d991da36ee39cc53da9702810ffc0519dfe5990ca650587809b5d94fef513b304aa6cbb8b13d3c4a6b55f8d5407dc7a3a76454072273f574c01ca7c555f41e54a15b87caef6037d1f7525ad79c73ed2eb5f9c621996366d2107f81580a483c148885a416130db1e1bd843bdde14a1f40f0d7c4a27a7f4027bc8602e35e303e20b64da183f53f0ed8c5a3d6cf35b3cbd376220c863da9625f60e936f3115d091eac58f9abbb59e1c16f270cce1b9327faa30a121d0ee1c4301c70b00a2b2fa27ecf708911d5d50e46e6d54c7bbbb734e892246c9d02bc4c8dcf651b4a123c28bebaf33864c1fa9c39219382e7c2f9d1cd7f8afe7295af0b68a108c8fd6c246c78a109b968b18689f04182f141eea74549af4008b3cd47fa8b588ebef93b1306ce5f40a28108d071193bd42547457039fc3b1c13762d6384b07b7809796f1c50166248a5d0246dbcf94be9494a580d86a046850150ec6f53fd91820be1890129c5b9e2dc5232a381aa1b49ee2f20f4c991db5b54ea891a068a0c212541f6ab8da133e7e80cb1cbe49cfffef1fda856519d58710b82ac2295c4a65d9b71a25976cb7f1d816c18e32917536a25f751fc9359e2bf7ce6b50baa6853114d0f9e68ad2d9248bbd1e8ddb9ed28e2038232e7fbec0cafad97492b5c91c55bf7f1cee80dab404d514fdc3644446220b754a6b8fe07706bf5c9f6317451c58699f10bbb9fb46dd62a15f33f590a0743db391a07f6a86f9accc29803a7307341ec2b57c3e7f5111f028cda89c8013b0471e30d5d48a298da1f5b3874dea915b068dd109added79c6be7b2ce15df245690afa6c2aa010bf1bc9fa987fd37845cd752d379fa5503220bbef9aa8c33e94a4130bdd9e1b09ab52ef82b28b2b8b5ff489dd806c35043897141627b56461d0050675cfbe5f251587ef0a80b730b4a9a7b447e1c6bb02f8d04bfae2e4048d27013527e59f782cb5454f2acf7fc53986d4c2303f8e112bdf96c59fe466fd57ec8eef2e59bdb99df566fb265128f566633bc551c26118b239be23a2d647f41245ac1b2db58acb83dd5cc38ee94e95b52da923c8a1bfc7aa607a07a123e7f2d388d244b58433a632ce7fe328f7c77f757ac74df668cc76c618e8bca297a65a9e05bfcda7e29cac8a297dac154927179776465e841f260bf3a5d14ee155d4bdf04ca8a82bd6f2685d787839442a2849ff0b1e56671ed8a3512a68848b71227024fb370f53c47ce954a04ad4792785342bcd539d4e2ee45c7a4a5dd3f85333a4576f853bdf5dba6860105c1d3179ac75dfd9e97e65921fc4b17dcb5813783da08cade2e20c457866f187fa31286a46d1a61f22f2ce390f55321f919771ce4129e0736503e325092fec7734814ea9eae0f98911d0d5d9d76eed75dd73bcf245c5f55565297da8140e61234530dfd57c1caa7fe11dcd773c463a916eb8dc720255f91f539075c54509ba59dd50bcbcde4055e4c5e1e31e3151387b7a41cbf6a1a498577e4970ee54b88365c67ff5cde4382fe9fdb19c9ff037ecd78abd884b8d6b89b82dab054d1d3d8c5f9bab3512ca267386d6a9a3d766b6d623928e3c8383224132d647706f157102ebf73b2c8f2852e376e7525717ac71fa63a2c7bf02ff966f203f36aa9b6786f55469b91c6d21dcca17c8625c7a2b97d236ded73a12c7aebb48d4d3ea90323073dd47b5f0934ba5e64a130019abfac8991243d9cbd12d75664a323ec05c54090084ff145a0ce9dc79d50d32844f5a0d68839b4aa9041e5cc10e9f879084390c747564e7f464230a6fad19bd0b345326f7416f3013b3da0943bba518f35cff690b8fe089785c473bdccde183d003d660e9412f7d4523aa362ce4c3f44b90d7cf56af6690a2f4fc1817d42cd01be1f706e2319979564dc2068dcc052b67175b741539ab19a6c6e1329922dbf65cb514c79e06573ccf2d15adbf55cb9c2dd78da9754606cb75f402f8ad1880ccb03ce5db89eb9899c2c2e9b66893448f34e3c436ab781fb810d62a870cb58ec355c0a76b2cc6934b1ee11b221962bfe4394ee289104a6012f1625cc6b9c9af3be2b333935aec51c337130360a12d5976d496854f68d3f6cd0141055942b9e7706db4b8ce535e58e7678da1313bff00ec903eb7ca2db4a0ccc45579fe26ba8cf519b058fa7a3fdd88503214bfa8528f1602739b54aee17297aa5a95801866ae6341f2a231789d175247b98627bf31d1c4b8d923c2e81dd26e272014a3bf4eb5a9de12ffc54534131382e8baf17d8cfd9a883fe0683a2762694ec26a7c766ed9c2a2936d960573f2879ba91cda51ecc351cb91cecf217b6713e99d6d6b828547aeaa6f28c614ff97d2c217a89b501b51f1bb04f56931506b9e67b70b09a06654d11f252bb10e26259803ae41a44f3a508400730e33bab871d86de9179ea8f00c63cb9ff5b8aca2d89ca68494ae0980111faaf824367f42177e525f75e6d7888fb09e71088fb31baba5dff0d7647971f0821bd53bae22bd177554996a6b58f4515d56cbd68a00fc8beaef9c0435370b8e67955bf0dcc7c1f5ce1babe80b09cb52a8b1fd4c3476f2cb4e68d7d00bca5aa57ecfa60bb2b677a1715f2195f00ccc74561412e69c5673687b72357ce5a25ec6563e072f743aba1c0787b5e31a9e873a08cedb56d7a99967762d28cbae282b87dd2fa20c6915f5fd6ae3d2e4e9a83370a3559202a81040e8bc3783c39a405679834f822e7f658b904ad7ce2fb07f7cfb7dd3a21bd79acac9b1ec39bd88c5a581bbe87aa930faa94fdc5ef4e0dad72b20bd39154a9c4a01e530f58386c6f4648c3a4b59397b0eb37e4e90a98d31b68a5cc15c80c3be2217ebea313c15de8a1c17b49462b7a3f7c2d3bc8bfa87e41a08355652c3306874b60826567fbb83de18e89aac4944e6d4611f8d4d4c52be0ed637711ac8ef4bc929852ce11f0c89285332373f474cb5087dcfdc8f7e2112b5a1db132378745f111f6f18ff0062c1ff0da90494cbed0440f7302cd0fc23a3902f53e01696f1a9a408327c499c758b6d2d9d3c8c6a3ff5b91c3101d0c2a8e414c68ec9cfd1d374f63d4845246a0aa42b7a08298c8964eac5e2bf0fec5c2782d905f057a63f4763b378af232382cfad3d6d1773adc40a460efd34087446a633f7af78345f4600bea4ed30db756bdf42c7aa7cec4f07e46c07b125dede62ff094c3c133699741f5e7a969630663944ed5d187c07c641fa050e8db653913c35c634defd26e9c013c5da2d6ae75acdaec72e7a8c45d95106fb10e69e660f6e1e6473ea7cb42aa1f1e199ad0db611d1ea5c3e1ff5e2693f0f6e9dd097d78c5705e411a803d0b847c6ffd0b413afdd66d2aa94b633e6e85f26970c2884b3a2597bcbc6506b0fc07b55ee00dcd22fc8d5316aaf1e96e94c0763c96ba9d64e1821977f46cfc65f39d89ea6f8845a99e9b0ce633eca355e6fdb8499eca7aea776ba5a0770afd02c3c6315bb5e3e6e31455931d9d1af5c2e6ec5a3721dcf8036d906ad5e246765e64ef49bb3ef767361313ff4ce5f7f7c97e65baf16a4a25814ae6a558786384dd28e41bff4bce06d5d52a1fd4f5fc5cf52b8c7f384ea0ae16e0e95e9b46a48865fb9e22994cfc84f928d5ec50b7bc69ad59182f10e7f19f9b9dc4b9875f24f27c55b23ed50fd062783f9862502d90014b80d642cf0a507eb9e6f9f13a0d69ad142733cfd318689cad90392258000296ca8336ffbcec2a470af9a555afca2da1c86ba28c7ab5d145edb236ded49d4beeb175915522a4f105a1f6c1b833030e68fa1b23b532ce2f0d6c76d24aacfd288f705a6768da714c850ea080ad3741509dd58d6e43a95a94bb09db7e98c591529a464e8197766a29e6b3f2d790cc209259f72b5607f578a503bc9d35e921a8bc1a3f2408efa54d010884423da240994de494c79b9d0a543fcf77c7ea91e71018e51ca6bf33c75e77bf049a97a34d645501d6592003ba70d992e04e0ce33272171bc3413c428388203c0b3e93382bcbae3fafa2ba231a5fbafe57f25bb8e50106f3b76cd3f8ff50222d505f6e89f614eec46be2c2cc297973b4851c7a47c70c952a2a7946d31fbcf3ced6c1549686a5efd5056684725d5ec2d9bdb6d492c79772f1fe5e7c113e891eb7a5e4941c26134416315b94af6fbd75cd66bf15677c14026c8f8e0c1a9e10d8ac8531e6308bc77d659bf5d6d765e5b38682e50eaa5683a48f0c5b80d7b46ce2e0f52f723a542a9803974d04e07783384be24145ed3abd0901edb7a2929db0160ae43eb7acde8ea5210edcadf35e2e92aba6204e24d52c3ca3cb927fe43cd4ce2947e36c8b08f10d1aa9e3d71ae8aa445ad45a2db540685a18e8c3b358259669dc0071b9e2c578e97580b28bf7807aef56501f3de01d23c378be155dab8d65843b493d98b4304986e41c9c87d344ce56f7037a7f427ff370e4f0f861fb1ac92789946e7b168d6b95fb26c89cdf201b40edf7abada54d420f9d2f1e96955a4ffd5d7681705bf1eb8aef46b09c51210fec97f73e46e44ab6159097089e64babf3c2eb460b14f75e5c21794c35ddf3207ad853dbf543e318e5e48e9d1f592c3902cbd7f273abe7483256dfaaee8fa8c85b1d0932c0d47d89f19497829a326856989da41a4f979f14926031c106cd561ccbd8280b68963a9071e167b75458865aab3a14c26cd866525c9123039d5293fd08fd805c57b311c5a8c54692b7a4e851190f84dabeafad5d3c151443ecba9d0ca9a2579355bda8a8193289a88a13144828274988dc17d796b07573f59b26700cc35fc0234cf7fc4482ea28adccf4f31bb8d5a929b1dcca7d4f5473d10fb1b6bf45b08d8a152ad88a587583d620b1f6840584c2b8ae4d970fc82be3fe942b1f5144d5550d239565df8df415b1aa99ca1433d3cf665c83df9397b80725ad4c7dd2d74c14b2fa8785c0b10ec91db977c9b26d683479255dae4216364ae6e4452f18569e97454b90155e77424cb77c02683ab3c57b42748345a1cb64aa50cd912e3fa37ef9a560b758df4b6b692282a0be6397942b467e7152b276db90b524daa6d183035865bd124090ab4d56eb010899522b185087700cf5cb55e24a26d0bf2d1bd5d7339939825b7ded4ae08e6d16859e7d47f6430e139682fa3a104487c005fd72e2995e6b197aab50ed3e9bf3eee3bcff67cdf6fbfd771d263d88662f7b8fa761661b4c0505e3401eddd0bf16820b2d5d05c7991831726711b070bc85a8b9a5896a86b696a01fd337540d49d95d0177a509793e886699fe4dcfcdee3eeee6af73b40b775a747316a1d6b78d455ef9005b6092fc64536e4f20636b52dbbb798dc14cd2ef537a31df4be938245049fa1eee3e06ae4b0abece0d6bbd468c8e2356f423396fb0c93ea6fac4d52437193d21f28eb504ba6815b500b4a79f0085d1293bfb70108a519a38a6f568b01e5113b99d6b05dc01a46a72f77af8456ab9d0e46f244b116bed86f75fed64d4694905b5a989e17320c8a6edee2f0bf74bc3235166a5536ee948b4187451e1749d0e1ab12787a4f636c17bc74c83f0cbfe87ebfcba7fb415ba1dc32fd26cd0400b17dca8a6e630d9fba2532f653311cd69b39ea4cfa4a91d46c0e99b999b590adf99e0e1dcd2f362de7e36d058bb59a8604959d4c7653cb62684bb2ce8767d8ae321faaf852cedbd5424e1c26b25b7c74f0c1e3ec0d8eaa8273cedb6b4a4398c04d23f7f128405813cfa7a0a0b3fe7cc4f6f9b3ef4434b3a43a0da3cc2232d67e046a2672ac39995e3905cc65f01fa7260a4ec047e1741af9c4038c6c3c9c26106da484e816064957e38a3a07ee1ec4cf53d697a5834a0517c1702d1c534327457d2f484b9ea76cfa4a19f425bfa4e32658788b934a32f522a89a7e25947419ea80a26caf591ebc1d03bfb2ae40517164f43df9dc48ffd620877622714a37f01d487da07150af73422bfe929022c93b0ff2823a27fea7f7a6c4720306a45c18ee3ff521bfcb5f7b730ed53d3c5b9efd0cad59763c466216e7c491997cd87574d975406493c856c28b3ad91d16a60dcad0662c95c059078e2c3377500904bd4de494a296b44987202e999a3ff773560cf34ce87c8e9994a9c214ccda15e1879b12940d730486d71d390ddaf280c90015c46d6e6261b263af41a66a6fe9d169f4fd159b547650113a602fa9f593a2f2cae1c7058098b645fb80fa017ef99b7063c96ef5c57b85ee2eb5c2ae5004d828abf027b29e8b7f34a2788d3488a17312e754b92b98b47e9b7d9ca404ea89700e65224892362b665b276237a74a2104cb52567630d7cf8da6bff0662fa69a21ce8e9bba57c493b502c5321a9a739067700fd0a04eddd3c615da04303351e6f764d1d420750c8b14024d0ffe4f5c835b72e8cded596cefb796c582ff810562bbe4345d57350b0c8f0ab164686cd744e4aa0d7b4d31b7032467a64951656da33b2094e81e7fef91feda5c8c3c3353d9ac040306925a0549bdd0c290a682d165ca7b0ea0a7315aea5752398584c0a879e8a2af47e41766b42f8e38f290c29021454ddde4bff9886105fb93ae2e0b1540d73bb21705bff7a8d80e58ca279aa131f818355ac222e509af389269c3667b7236aea6af5a4d254bc51893dc7e599a79c11b39f2a37a7379289994429f31702726961ed2c6cc7b4c32afb20aec71af3840c99ba62c0dd55b1a92bd8160944bf9dd49140bca03a2633a22fc104b0fc033354a9768482be12805bc38839eae59e55a114e51778d2465a9d01f51cfb1fd9cd5ccd7dc0be736b4ee8eb74df922f34f99ac017cdaf8a65cbc024ddc62fafdfa0d1fba00fe8758b5ab1c0d6bbb556c12ff530ed4dd3f3ebbf07a4e6a617a6faf78aa11b15f08974cacd4b8872140fea9da3f5583e00cc523401add735fa1d74f86b272167479d8c0bcbeba6c69e0cc94df9232718756add1e925292c486e028896e32efe00814e913d82d16d9702b082b9942aca6736266ce0cc72a043b5e644734b73141dbcafd8ae74593a46ed436ce2b5184f8ef7f1c48a62f9c3eb95c41319f177e6d8466531912e2fad0c6b6b4aa9a392099cf1885a494847802fb098242188393bbe698e2198dd9a8a44d4b133461c9f5194e0df5fc48258dc878938c9f4c03396e3adb98ac0d03257f819d3026828224d0ce2b7c35aae7e1e7c9fbc151e2847bcd39f8b5c5e81346777d58b646a1cf05b4edb5a1fca85203d9e0c3b6476d1282f4aeacb52bd"}, 0x2800) 23:35:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 23:35:38 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) 23:35:38 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000b9010000000001ce252f4500000000000000000000000000000000000000000000000000000000000100000101000001000808001c0000000000001c18000000000000000000001a0000000022001e", 0x9f, 0x8800}, {&(0x7f0000011800)="22001e0000000000001e00080000000008007809140b2a3a0802000001000001010022001e0000000000001e00080000000008007809140b2a3a080200000100000101013400200000000000000064000000000000647809140b2abdd84f366aee65d5011200660069006c0065002e0063006f006c0064002c001f0000000000001f00080000000008007809140b2a3a08020000010000010a00660069006c00650030", 0xa3, 0xf000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000800)={0x2020}, 0x2020) [ 175.240534] Bluetooth: hci6: Frame reassembly failed (-84) 23:35:38 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045003, 0xfffffffffffffffe) 23:35:38 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) [ 177.302090] Bluetooth: hci6 command 0x1003 tx timeout [ 177.307386] Bluetooth: hci6 sending frame failed (-49) [ 179.382150] Bluetooth: hci6 command 0x1001 tx timeout [ 179.387456] Bluetooth: hci6 sending frame failed (-49) [ 181.462001] Bluetooth: hci6 command 0x1009 tx timeout 23:35:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000340)=[{}]}) 23:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:35:48 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000300)={0x7000000, @generic={0x0, "940b7a00"}, @isdn, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random="fc04063ae76e"}, 0x0, 0x0, 0x0, 0x1000000}) 23:35:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 23:35:48 executing program 0: r0 = socket(0x2, 0x3, 0x40) sendmsg$can_raw(r0, &(0x7f00000002c0)={&(0x7f0000000180), 0x10, &(0x7f0000000240)={0x0}}, 0x0) 23:35:48 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 23:35:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) [ 185.428046] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 23:35:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 23:35:48 executing program 2: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 23:35:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:35:48 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) [ 185.489884] Bluetooth: hci6: Frame reassembly failed (-84) 23:35:48 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) [ 187.541867] Bluetooth: hci6 command 0x1003 tx timeout [ 187.541938] Bluetooth: hci6 sending frame failed (-49) [ 189.621858] Bluetooth: hci6 command 0x1001 tx timeout [ 189.627225] Bluetooth: hci6 sending frame failed (-49) [ 191.701815] Bluetooth: hci6 command 0x1009 tx timeout 23:35:58 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = dup(r1) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r2, 0x800448d2, &(0x7f00000000c0)={0x1, &(0x7f0000000340)=[{}]}) 23:35:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:35:58 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 23:35:58 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f00000000c0)={0x80, 0x6, 0x301, 0x0, 0xf, 0x0, 0x0}) 23:35:58 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 23:35:58 executing program 2: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 23:35:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:35:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:35:58 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/packet\x00') read$FUSE(r0, &(0x7f0000001a80)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee01, r1, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000740)='net/packet\x00') 23:35:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) [ 195.749149] Bluetooth: hci6: Frame reassembly failed (-84) 23:35:58 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f0000001080)=[{0x0, 0xf0ff7f}, {&(0x7f0000000080)='`', 0x1}], 0x2) 23:35:58 executing program 2: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) [ 197.781625] Bluetooth: hci6 command 0x1003 tx timeout [ 197.786998] Bluetooth: hci6 sending frame failed (-49) [ 199.861659] Bluetooth: hci6 command 0x1001 tx timeout [ 199.866991] Bluetooth: hci6 sending frame failed (-49) [ 201.941645] Bluetooth: hci6 command 0x1009 tx timeout 23:36:08 executing program 5: ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 23:36:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth1_to_bond\x00', 0x10) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r1, 0x0) 23:36:08 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 23:36:08 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f0000001080)=[{0x0, 0xf0ff7f}, {&(0x7f0000000080)='`', 0x1}], 0x2) 23:36:08 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0) 23:36:08 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IMGETDEVINFO(r1, 0x89a1, &(0x7f0000000080)={0xf, 0x0, 0x401000}) ioctl$IMGETDEVINFO(0xffffffffffffffff, 0x89a1, &(0x7f0000000080)={0x0, 0x0, 0x401004}) r2 = socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000100)=0x48, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000002980)={0xffffffffffffffff}) bind$unix(r3, &(0x7f0000000000)=@abs={0x1, 0x5c}, 0x6e) recvfrom$unix(r3, &(0x7f0000000140)=""/21, 0x15, 0x40000000, 0x0, 0x0) 23:36:09 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x3a, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x270, 0x0, 0x1d0, 0x0, 0xd8, 0x1d0, 0x1a0, 0x2a0, 0x2a0, 0x1a0, 0x2a0, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'veth1_to_bond\x00', 'lo\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2d0) 23:36:09 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f0000001080)=[{0x0, 0xf0ff7f}, {&(0x7f0000000080)='`', 0x1}], 0x2) 23:36:09 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0) 23:36:09 executing program 4: sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)={0x2c, 0x0, 0x0, 0x0, 0x0, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6}, @NL80211_ATTR_IE={0x10}]}, 0x2c}}, 0x0) r0 = socket(0xa, 0x3, 0x200000000000ff) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f00000000c0)="729378bb03862c177e20a3920100000011d2ef3e8fd7f82ec7de627848460673a6e650724c6f0be6", 0x58c}], 0x1}, 0x0) 23:36:09 executing program 3: r0 = syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="cefaad1b000e0000ff7f", 0xa}, {&(0x7f0000010100)="02f2ffff06000000080000001f0e000002", 0x11, 0x200}], 0x0, &(0x7f0000000180)=ANY=[]) getdents64(r0, 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 23:36:09 executing program 0: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) writev(r0, &(0x7f0000001080)=[{0x0, 0xf0ff7f}, {&(0x7f0000000080)='`', 0x1}], 0x2) 23:36:09 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x185d42, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1}, 0x50) setuid(0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000dc4e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ba045abcd5dfc67d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000209bfd66eea210560000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001354c4b600", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x7}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000006380)="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", 0x2000, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x18}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat$dir(0xffffffffffffff9c, &(0x7f00000042c0)='./file0\x00', 0x2941, 0x0) write(r2, &(0x7f0000004300)='^', 0x1) 23:36:09 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffff7, 0x0) 23:36:09 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x50009404, &(0x7f0000000200)="78723b7e86170007261a8b393d185330c07f2ef6231c9514f8dc30bf510e4694d1140b01ccfed44d908ced9a1e1bb5d35daab5e4010360b39f49ea2a5a8725fa05703ab466790a3a8b8d535c2dc4e7b33af41535f179b33c5d555e6af4c97c7525666d76315e1b7305c64b7b234c9d2c842fdd8bff8a4f9cc76384b31631585944c04a071f100c7827c80999bcef78f62c9412d1c50de5c947c6742a0ad5d4375d016b05e0ab48b48e01d1c87675fd80606cb008f61b1ecd0706d0834b0bce2d0cd5593898dbc98549b6d21c2dfaecd015d8576e333be833ceeafd9d2a7cf9964c69492b28c37b473d499207d750630f32e61fe93cb3dc070ac19605b7e58115") [ 206.077723] BFS-fs: bfs_fill_super(): loop3 is unclean, continuing [ 206.107724] ================================================================== [ 206.115256] BUG: KASAN: slab-out-of-bounds in find_first_zero_bit+0x84/0x90 23:36:09 executing program 0: ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @fixed={[], 0x10}}, 0xe) 23:36:09 executing program 5: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r0, 0x50009404, &(0x7f0000000200)="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") [ 206.122361] Read of size 8 at addr ffff8880a420cbc0 by task syz-executor.3/10637 [ 206.129888] [ 206.131519] CPU: 1 PID: 10637 Comm: syz-executor.3 Not tainted 4.14.215-syzkaller #0 [ 206.139399] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.148749] Call Trace: [ 206.151338] dump_stack+0x1b2/0x283 [ 206.154980] print_address_description.cold+0x54/0x1d3 [ 206.160257] kasan_report_error.cold+0x8a/0x194 [ 206.164930] ? find_first_zero_bit+0x84/0x90 [ 206.169339] __asan_report_load8_noabort+0x68/0x70 [ 206.174272] ? do_raw_spin_unlock+0xb0/0x220 [ 206.178700] ? find_first_zero_bit+0x84/0x90 [ 206.183110] find_first_zero_bit+0x84/0x90 [ 206.187352] bfs_create+0xfb/0x620 [ 206.190907] ? security_inode_permission+0xb5/0xf0 [ 206.195844] vfs_create+0x3e3/0x620 [ 206.199473] SyS_mknodat+0x2f4/0x470 [ 206.203185] ? do_file_open_root+0x490/0x490 [ 206.207590] ? SyS_clock_settime+0x1a0/0x1a0 [ 206.211998] ? do_syscall_64+0x4c/0x640 [ 206.215969] ? do_file_open_root+0x490/0x490 [ 206.220381] do_syscall_64+0x1d5/0x640 [ 206.224282] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.229467] RIP: 0033:0x45e219 [ 206.232654] RSP: 002b:00007f367d9ecc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 206.240359] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 206.247628] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 206.254895] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 206.262274] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 206.269580] R13: 00007ffd7066194f R14: 00007f367d9ed9c0 R15: 000000000119bf8c [ 206.276857] [ 206.278480] Allocated by task 10637: [ 206.282066] audit: type=1800 audit(1610494569.351:7): pid=10658 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="sda1" ino=15936 res=0 [ 206.282189] kasan_kmalloc+0xeb/0x160 [ 206.282202] __kmalloc+0x15a/0x400 [ 206.306359] bfs_fill_super+0x3d5/0xd80 [ 206.310338] mount_bdev+0x2b3/0x360 [ 206.313964] mount_fs+0x92/0x2a0 [ 206.317351] vfs_kern_mount.part.0+0x5b/0x470 [ 206.321825] do_mount+0xe53/0x2a00 [ 206.325342] SyS_mount+0xa8/0x120 [ 206.328781] do_syscall_64+0x1d5/0x640 [ 206.332667] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.337830] [ 206.339434] Freed by task 7: [ 206.342430] kasan_slab_free+0xc3/0x1a0 [ 206.346379] kfree+0xc9/0x250 [ 206.349463] aa_free_task_context+0xda/0x130 [ 206.353850] apparmor_cred_free+0x34/0x70 [ 206.357976] security_cred_free+0x71/0xb0 [ 206.362119] put_cred_rcu+0xe3/0x300 [ 206.365811] rcu_process_callbacks+0x780/0x1180 [ 206.370456] __do_softirq+0x254/0xa1d [ 206.374228] [ 206.375833] The buggy address belongs to the object at ffff8880a420cbc0 [ 206.375833] which belongs to the cache kmalloc-32 of size 32 [ 206.385899] audit: type=1800 audit(1610494569.471:8): pid=10658 uid=0 auid=0 ses=4 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="/" dev="fuse" ino=1 res=0 [ 206.388304] The buggy address is located 0 bytes inside of [ 206.388304] 32-byte region [ffff8880a420cbc0, ffff8880a420cbe0) [ 206.416015] The buggy address belongs to the page: [ 206.420949] page:ffffea0002908300 count:1 mapcount:0 mapping:ffff8880a420c000 index:0xffff8880a420cfc1 [ 206.430391] flags: 0xfff00000000100(slab) [ 206.434542] raw: 00fff00000000100 ffff8880a420c000 ffff8880a420cfc1 000000010000003f [ 206.442414] raw: ffffea0002c69ce0 ffffea0002d2cf20 ffff88813fe801c0 0000000000000000 [ 206.450270] page dumped because: kasan: bad access detected [ 206.455972] [ 206.457593] Memory state around the buggy address: [ 206.462512] ffff8880a420ca80: 00 00 00 00 fc fc fc fc fb fb fb fb fc fc fc fc [ 206.469846] ffff8880a420cb00: fb fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 206.477199] >ffff8880a420cb80: fb fb fb fb fc fc fc fc 07 fc fc fc fc fc fc fc [ 206.484531] ^ [ 206.489953] ffff8880a420cc00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 206.497288] ffff8880a420cc80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 206.504622] ================================================================== [ 206.511960] Disabling lock debugging due to kernel taint [ 206.521516] Kernel panic - not syncing: panic_on_warn set ... [ 206.521516] [ 206.528893] CPU: 1 PID: 10637 Comm: syz-executor.3 Tainted: G B 4.14.215-syzkaller #0 [ 206.537980] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 206.547347] Call Trace: [ 206.549913] dump_stack+0x1b2/0x283 [ 206.553522] panic+0x1f9/0x42d [ 206.556688] ? add_taint.cold+0x16/0x16 [ 206.560637] ? ___preempt_schedule+0x16/0x18 [ 206.565021] kasan_end_report+0x43/0x49 [ 206.569045] kasan_report_error.cold+0xa7/0x194 [ 206.573691] ? find_first_zero_bit+0x84/0x90 [ 206.578142] __asan_report_load8_noabort+0x68/0x70 [ 206.583100] ? do_raw_spin_unlock+0xb0/0x220 [ 206.587483] ? find_first_zero_bit+0x84/0x90 [ 206.592048] find_first_zero_bit+0x84/0x90 [ 206.596268] bfs_create+0xfb/0x620 [ 206.599820] ? security_inode_permission+0xb5/0xf0 [ 206.604760] vfs_create+0x3e3/0x620 [ 206.608368] SyS_mknodat+0x2f4/0x470 [ 206.612063] ? do_file_open_root+0x490/0x490 [ 206.616452] ? SyS_clock_settime+0x1a0/0x1a0 [ 206.621210] ? do_syscall_64+0x4c/0x640 [ 206.625159] ? do_file_open_root+0x490/0x490 [ 206.629549] do_syscall_64+0x1d5/0x640 [ 206.633416] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 206.638591] RIP: 0033:0x45e219 [ 206.641772] RSP: 002b:00007f367d9ecc68 EFLAGS: 00000246 ORIG_RAX: 0000000000000103 [ 206.649461] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 206.656720] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000005 [ 206.663967] RBP: 000000000119bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 206.671996] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 206.679245] R13: 00007ffd7066194f R14: 00007f367d9ed9c0 R15: 000000000119bf8c [ 206.687180] Kernel Offset: disabled [ 206.690790] Rebooting in 86400 seconds..