Warning: Permanently added '10.128.1.18' (ECDSA) to the list of known hosts. 2023/01/22 04:53:29 fuzzer started 2023/01/22 04:53:30 dialing manager at 10.128.0.163:42229 2023/01/22 04:53:32 syscalls: 3552 2023/01/22 04:53:32 code coverage: enabled 2023/01/22 04:53:32 comparison tracing: enabled 2023/01/22 04:53:32 extra coverage: extra coverage is not supported by the kernel 2023/01/22 04:53:32 delay kcov mmap: mmap returned an invalid pointer 2023/01/22 04:53:32 setuid sandbox: enabled 2023/01/22 04:53:32 namespace sandbox: enabled 2023/01/22 04:53:32 Android sandbox: /sys/fs/selinux/policy does not exist 2023/01/22 04:53:32 fault injection: enabled 2023/01/22 04:53:32 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2023/01/22 04:53:32 net packet injection: enabled 2023/01/22 04:53:32 net device setup: enabled 2023/01/22 04:53:32 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/01/22 04:53:32 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/01/22 04:53:32 NIC VF setup: PCI device 0000:00:11.0 is not available 2023/01/22 04:53:32 USB emulation: /dev/raw-gadget does not exist 2023/01/22 04:53:32 hci packet injection: enabled 2023/01/22 04:53:32 wifi device emulation: enabled 2023/01/22 04:53:32 802.15.4 emulation: enabled 2023/01/22 04:53:32 fetching corpus: 50, signal 45607/47523 (executing program) 2023/01/22 04:53:33 fetching corpus: 100, signal 72946/76700 (executing program) 2023/01/22 04:53:33 fetching corpus: 150, signal 87177/92725 (executing program) 2023/01/22 04:53:33 fetching corpus: 200, signal 102294/109545 (executing program) 2023/01/22 04:53:33 fetching corpus: 250, signal 116065/124991 (executing program) 2023/01/22 04:53:33 fetching corpus: 300, signal 129087/139668 (executing program) 2023/01/22 04:53:33 fetching corpus: 350, signal 144095/156269 (executing program) 2023/01/22 04:53:34 fetching corpus: 400, signal 152364/166147 (executing program) 2023/01/22 04:53:34 fetching corpus: 450, signal 163268/178602 (executing program) 2023/01/22 04:53:34 fetching corpus: 500, signal 173252/190060 (executing program) 2023/01/22 04:53:34 fetching corpus: 550, signal 184855/203115 (executing program) 2023/01/22 04:53:34 fetching corpus: 600, signal 194787/214507 (executing program) 2023/01/22 04:53:35 fetching corpus: 650, signal 201797/222956 (executing program) 2023/01/22 04:53:35 fetching corpus: 700, signal 213510/235932 (executing program) 2023/01/22 04:53:35 fetching corpus: 750, signal 219288/243129 (executing program) 2023/01/22 04:53:35 fetching corpus: 800, signal 225475/250704 (executing program) 2023/01/22 04:53:36 fetching corpus: 850, signal 231688/258314 (executing program) 2023/01/22 04:53:36 fetching corpus: 900, signal 241802/269660 (executing program) 2023/01/22 04:53:36 fetching corpus: 950, signal 246733/276004 (executing program) 2023/01/22 04:53:36 fetching corpus: 1000, signal 254357/284862 (executing program) 2023/01/22 04:53:37 fetching corpus: 1050, signal 258840/290680 (executing program) 2023/01/22 04:53:37 fetching corpus: 1100, signal 266632/299651 (executing program) 2023/01/22 04:53:37 fetching corpus: 1150, signal 270553/304886 (executing program) 2023/01/22 04:53:37 fetching corpus: 1200, signal 274944/310520 (executing program) 2023/01/22 04:53:37 fetching corpus: 1250, signal 279459/316321 (executing program) 2023/01/22 04:53:37 fetching corpus: 1300, signal 283864/322007 (executing program) 2023/01/22 04:53:38 fetching corpus: 1350, signal 287636/327057 (executing program) 2023/01/22 04:53:38 fetching corpus: 1400, signal 291954/332568 (executing program) 2023/01/22 04:53:38 fetching corpus: 1450, signal 298602/340354 (executing program) 2023/01/22 04:53:39 fetching corpus: 1500, signal 304448/347339 (executing program) 2023/01/22 04:53:39 fetching corpus: 1550, signal 307643/351845 (executing program) 2023/01/22 04:53:39 fetching corpus: 1600, signal 311800/357245 (executing program) 2023/01/22 04:53:39 fetching corpus: 1650, signal 316917/363450 (executing program) 2023/01/22 04:53:39 fetching corpus: 1700, signal 321679/369310 (executing program) 2023/01/22 04:53:40 fetching corpus: 1750, signal 324725/373579 (executing program) 2023/01/22 04:53:40 fetching corpus: 1800, signal 327251/377343 (executing program) 2023/01/22 04:53:40 fetching corpus: 1850, signal 330875/382100 (executing program) 2023/01/22 04:53:40 fetching corpus: 1900, signal 334339/386724 (executing program) 2023/01/22 04:53:40 fetching corpus: 1950, signal 337160/390707 (executing program) 2023/01/22 04:53:41 fetching corpus: 2000, signal 341420/396012 (executing program) 2023/01/22 04:53:41 fetching corpus: 2050, signal 343901/399689 (executing program) 2023/01/22 04:53:41 fetching corpus: 2100, signal 347694/404502 (executing program) 2023/01/22 04:53:41 fetching corpus: 2150, signal 350356/408307 (executing program) 2023/01/22 04:53:41 fetching corpus: 2200, signal 353585/412606 (executing program) 2023/01/22 04:53:41 fetching corpus: 2250, signal 357574/417618 (executing program) 2023/01/22 04:53:42 fetching corpus: 2300, signal 360635/421795 (executing program) 2023/01/22 04:53:42 fetching corpus: 2350, signal 363286/425535 (executing program) 2023/01/22 04:53:42 fetching corpus: 2400, signal 365557/428943 (executing program) 2023/01/22 04:53:42 fetching corpus: 2450, signal 369890/434189 (executing program) 2023/01/22 04:53:42 fetching corpus: 2500, signal 372579/437975 (executing program) 2023/01/22 04:53:43 fetching corpus: 2550, signal 374813/441352 (executing program) 2023/01/22 04:53:43 fetching corpus: 2600, signal 377365/445028 (executing program) 2023/01/22 04:53:43 fetching corpus: 2650, signal 379927/448660 (executing program) 2023/01/22 04:53:43 fetching corpus: 2700, signal 382961/452660 (executing program) 2023/01/22 04:53:43 fetching corpus: 2750, signal 385755/456437 (executing program) 2023/01/22 04:53:44 fetching corpus: 2800, signal 389016/460639 (executing program) 2023/01/22 04:53:44 fetching corpus: 2850, signal 391459/464138 (executing program) 2023/01/22 04:53:44 fetching corpus: 2900, signal 393404/467103 (executing program) 2023/01/22 04:53:44 fetching corpus: 2950, signal 395520/470225 (executing program) 2023/01/22 04:53:44 fetching corpus: 3000, signal 398180/473831 (executing program) 2023/01/22 04:53:45 fetching corpus: 3050, signal 399563/476338 (executing program) 2023/01/22 04:53:45 fetching corpus: 3100, signal 401165/479002 (executing program) 2023/01/22 04:53:45 fetching corpus: 3150, signal 402992/481914 (executing program) 2023/01/22 04:53:45 fetching corpus: 3200, signal 405379/485267 (executing program) 2023/01/22 04:53:45 fetching corpus: 3250, signal 406985/487922 (executing program) 2023/01/22 04:53:46 fetching corpus: 3300, signal 409464/491297 (executing program) 2023/01/22 04:53:46 fetching corpus: 3350, signal 411090/493946 (executing program) 2023/01/22 04:53:46 fetching corpus: 3400, signal 413402/497194 (executing program) 2023/01/22 04:53:46 fetching corpus: 3450, signal 415377/500126 (executing program) 2023/01/22 04:53:47 fetching corpus: 3500, signal 417409/503112 (executing program) 2023/01/22 04:53:47 fetching corpus: 3550, signal 419211/505907 (executing program) 2023/01/22 04:53:47 fetching corpus: 3600, signal 421845/509470 (executing program) 2023/01/22 04:53:47 fetching corpus: 3650, signal 424104/512691 (executing program) 2023/01/22 04:53:47 fetching corpus: 3700, signal 426972/516377 (executing program) 2023/01/22 04:53:48 fetching corpus: 3750, signal 431074/521134 (executing program) 2023/01/22 04:53:48 fetching corpus: 3800, signal 432919/523928 (executing program) 2023/01/22 04:53:48 fetching corpus: 3850, signal 434975/526857 (executing program) 2023/01/22 04:53:48 fetching corpus: 3900, signal 437815/530514 (executing program) 2023/01/22 04:53:49 fetching corpus: 3950, signal 439352/533065 (executing program) 2023/01/22 04:53:49 fetching corpus: 4000, signal 440768/535435 (executing program) 2023/01/22 04:53:49 fetching corpus: 4050, signal 442320/537895 (executing program) 2023/01/22 04:53:49 fetching corpus: 4100, signal 444255/540750 (executing program) 2023/01/22 04:53:49 fetching corpus: 4150, signal 445875/543254 (executing program) 2023/01/22 04:53:49 fetching corpus: 4200, signal 448021/546256 (executing program) 2023/01/22 04:53:50 fetching corpus: 4250, signal 450327/549357 (executing program) 2023/01/22 04:53:50 fetching corpus: 4300, signal 452581/552454 (executing program) 2023/01/22 04:53:50 fetching corpus: 4350, signal 454541/555271 (executing program) 2023/01/22 04:53:50 fetching corpus: 4400, signal 456258/557827 (executing program) 2023/01/22 04:53:51 fetching corpus: 4450, signal 457998/560473 (executing program) 2023/01/22 04:53:51 fetching corpus: 4500, signal 459989/563296 (executing program) 2023/01/22 04:53:51 fetching corpus: 4550, signal 462401/566397 (executing program) 2023/01/22 04:53:51 fetching corpus: 4600, signal 464777/569540 (executing program) 2023/01/22 04:53:52 fetching corpus: 4650, signal 466522/572114 (executing program) 2023/01/22 04:53:52 fetching corpus: 4700, signal 468257/574694 (executing program) 2023/01/22 04:53:52 fetching corpus: 4750, signal 470464/577655 (executing program) 2023/01/22 04:53:52 fetching corpus: 4800, signal 471860/579975 (executing program) 2023/01/22 04:53:52 fetching corpus: 4850, signal 473186/582191 (executing program) 2023/01/22 04:53:53 fetching corpus: 4900, signal 475196/584944 (executing program) 2023/01/22 04:53:53 fetching corpus: 4950, signal 477491/587914 (executing program) 2023/01/22 04:53:53 fetching corpus: 5000, signal 479297/590477 (executing program) 2023/01/22 04:53:53 fetching corpus: 5050, signal 481289/593218 (executing program) 2023/01/22 04:53:54 fetching corpus: 5100, signal 482454/595272 (executing program) 2023/01/22 04:53:54 fetching corpus: 5150, signal 484217/597815 (executing program) 2023/01/22 04:53:54 fetching corpus: 5200, signal 486011/600365 (executing program) 2023/01/22 04:53:54 fetching corpus: 5250, signal 487179/602416 (executing program) 2023/01/22 04:53:54 fetching corpus: 5300, signal 488646/604771 (executing program) 2023/01/22 04:53:55 fetching corpus: 5350, signal 490205/607091 (executing program) 2023/01/22 04:53:55 fetching corpus: 5400, signal 491107/608958 (executing program) 2023/01/22 04:53:55 fetching corpus: 5450, signal 492952/611496 (executing program) 2023/01/22 04:53:55 fetching corpus: 5500, signal 494374/613714 (executing program) 2023/01/22 04:53:56 fetching corpus: 5550, signal 495394/615652 (executing program) 2023/01/22 04:53:56 fetching corpus: 5600, signal 497282/618252 (executing program) 2023/01/22 04:53:56 fetching corpus: 5650, signal 498723/620498 (executing program) 2023/01/22 04:53:56 fetching corpus: 5700, signal 500082/622705 (executing program) 2023/01/22 04:53:56 fetching corpus: 5750, signal 501071/624540 (executing program) 2023/01/22 04:53:57 fetching corpus: 5800, signal 501924/626241 (executing program) 2023/01/22 04:53:57 fetching corpus: 5850, signal 502993/628172 (executing program) 2023/01/22 04:53:57 fetching corpus: 5900, signal 505029/630866 (executing program) 2023/01/22 04:53:58 fetching corpus: 5950, signal 506424/633014 (executing program) 2023/01/22 04:53:58 fetching corpus: 6000, signal 507950/635295 (executing program) 2023/01/22 04:53:58 fetching corpus: 6050, signal 509426/637542 (executing program) 2023/01/22 04:53:58 fetching corpus: 6100, signal 511248/640071 (executing program) 2023/01/22 04:53:59 fetching corpus: 6150, signal 513785/643060 (executing program) 2023/01/22 04:53:59 fetching corpus: 6200, signal 515062/645086 (executing program) 2023/01/22 04:53:59 fetching corpus: 6250, signal 516131/646941 (executing program) 2023/01/22 04:53:59 fetching corpus: 6300, signal 516931/648620 (executing program) 2023/01/22 04:53:59 fetching corpus: 6350, signal 518158/650585 (executing program) 2023/01/22 04:54:00 fetching corpus: 6400, signal 519261/652460 (executing program) 2023/01/22 04:54:00 fetching corpus: 6450, signal 520468/654421 (executing program) 2023/01/22 04:54:00 fetching corpus: 6500, signal 522243/656758 (executing program) 2023/01/22 04:54:00 fetching corpus: 6550, signal 523393/658667 (executing program) 2023/01/22 04:54:01 fetching corpus: 6600, signal 524514/660527 (executing program) 2023/01/22 04:54:01 fetching corpus: 6650, signal 526212/662848 (executing program) 2023/01/22 04:54:01 fetching corpus: 6700, signal 527329/664700 (executing program) 2023/01/22 04:54:01 fetching corpus: 6750, signal 528517/666625 (executing program) 2023/01/22 04:54:02 fetching corpus: 6800, signal 530159/668913 (executing program) 2023/01/22 04:54:02 fetching corpus: 6850, signal 531376/670862 (executing program) 2023/01/22 04:54:02 fetching corpus: 6900, signal 532617/672794 (executing program) 2023/01/22 04:54:02 fetching corpus: 6950, signal 533564/674538 (executing program) 2023/01/22 04:54:03 fetching corpus: 7000, signal 534769/676453 (executing program) 2023/01/22 04:54:03 fetching corpus: 7050, signal 535965/678366 (executing program) 2023/01/22 04:54:03 fetching corpus: 7100, signal 536818/679974 (executing program) 2023/01/22 04:54:03 fetching corpus: 7150, signal 537736/681623 (executing program) 2023/01/22 04:54:04 fetching corpus: 7200, signal 538687/683322 (executing program) 2023/01/22 04:54:04 fetching corpus: 7250, signal 539966/685260 (executing program) 2023/01/22 04:54:04 fetching corpus: 7300, signal 541121/687046 (executing program) 2023/01/22 04:54:04 fetching corpus: 7350, signal 542510/689098 (executing program) 2023/01/22 04:54:04 fetching corpus: 7400, signal 543874/691066 (executing program) 2023/01/22 04:54:04 fetching corpus: 7450, signal 544690/692624 (executing program) 2023/01/22 04:54:05 fetching corpus: 7500, signal 546095/694629 (executing program) 2023/01/22 04:54:05 fetching corpus: 7550, signal 547324/696512 (executing program) 2023/01/22 04:54:05 fetching corpus: 7600, signal 548740/698498 (executing program) 2023/01/22 04:54:05 fetching corpus: 7650, signal 549931/700319 (executing program) 2023/01/22 04:54:06 fetching corpus: 7700, signal 551074/702165 (executing program) 2023/01/22 04:54:06 fetching corpus: 7750, signal 552229/703971 (executing program) 2023/01/22 04:54:06 fetching corpus: 7800, signal 553421/705788 (executing program) 2023/01/22 04:54:06 fetching corpus: 7850, signal 554090/707201 (executing program) 2023/01/22 04:54:07 fetching corpus: 7900, signal 554984/708724 (executing program) 2023/01/22 04:54:07 fetching corpus: 7950, signal 556041/710402 (executing program) 2023/01/22 04:54:07 fetching corpus: 8000, signal 556862/711933 (executing program) 2023/01/22 04:54:07 fetching corpus: 8050, signal 557851/713616 (executing program) 2023/01/22 04:54:07 fetching corpus: 8100, signal 558955/715322 (executing program) 2023/01/22 04:54:08 fetching corpus: 8150, signal 559796/716869 (executing program) 2023/01/22 04:54:08 fetching corpus: 8200, signal 560876/718559 (executing program) 2023/01/22 04:54:08 fetching corpus: 8250, signal 562335/720545 (executing program) 2023/01/22 04:54:08 fetching corpus: 8300, signal 563332/722170 (executing program) [ 72.072458] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.078102] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/22 04:54:09 fetching corpus: 8350, signal 567050/725650 (executing program) 2023/01/22 04:54:09 fetching corpus: 8400, signal 567820/727150 (executing program) 2023/01/22 04:54:09 fetching corpus: 8450, signal 568729/728699 (executing program) 2023/01/22 04:54:09 fetching corpus: 8500, signal 569813/730404 (executing program) 2023/01/22 04:54:09 fetching corpus: 8550, signal 570402/731768 (executing program) 2023/01/22 04:54:09 fetching corpus: 8600, signal 571532/733482 (executing program) 2023/01/22 04:54:10 fetching corpus: 8650, signal 572807/735280 (executing program) 2023/01/22 04:54:10 fetching corpus: 8700, signal 574255/737161 (executing program) 2023/01/22 04:54:10 fetching corpus: 8750, signal 575541/738972 (executing program) 2023/01/22 04:54:10 fetching corpus: 8800, signal 576599/740627 (executing program) 2023/01/22 04:54:10 fetching corpus: 8850, signal 577309/742020 (executing program) 2023/01/22 04:54:11 fetching corpus: 8900, signal 578318/743631 (executing program) 2023/01/22 04:54:11 fetching corpus: 8950, signal 579416/745289 (executing program) 2023/01/22 04:54:11 fetching corpus: 9000, signal 580428/746946 (executing program) 2023/01/22 04:54:11 fetching corpus: 9050, signal 581085/748351 (executing program) 2023/01/22 04:54:11 fetching corpus: 9100, signal 582138/749970 (executing program) 2023/01/22 04:54:12 fetching corpus: 9150, signal 583040/751496 (executing program) 2023/01/22 04:54:12 fetching corpus: 9200, signal 583852/752966 (executing program) 2023/01/22 04:54:12 fetching corpus: 9250, signal 584744/754458 (executing program) 2023/01/22 04:54:12 fetching corpus: 9300, signal 585685/756022 (executing program) 2023/01/22 04:54:12 fetching corpus: 9350, signal 586551/757520 (executing program) 2023/01/22 04:54:12 fetching corpus: 9400, signal 587334/758925 (executing program) 2023/01/22 04:54:13 fetching corpus: 9450, signal 588281/760463 (executing program) 2023/01/22 04:54:13 fetching corpus: 9500, signal 589198/761955 (executing program) 2023/01/22 04:54:13 fetching corpus: 9550, signal 590035/763383 (executing program) 2023/01/22 04:54:13 fetching corpus: 9600, signal 590617/764693 (executing program) 2023/01/22 04:54:14 fetching corpus: 9650, signal 591321/766078 (executing program) 2023/01/22 04:54:14 fetching corpus: 9700, signal 592080/767461 (executing program) 2023/01/22 04:54:14 fetching corpus: 9750, signal 592832/768840 (executing program) 2023/01/22 04:54:14 fetching corpus: 9800, signal 594086/770543 (executing program) 2023/01/22 04:54:15 fetching corpus: 9850, signal 595112/772071 (executing program) 2023/01/22 04:54:15 fetching corpus: 9900, signal 595787/773404 (executing program) 2023/01/22 04:54:15 fetching corpus: 9950, signal 596454/774727 (executing program) 2023/01/22 04:54:15 fetching corpus: 10000, signal 597353/776199 (executing program) 2023/01/22 04:54:15 fetching corpus: 10050, signal 598132/777577 (executing program) 2023/01/22 04:54:15 fetching corpus: 10100, signal 599278/779230 (executing program) 2023/01/22 04:54:16 fetching corpus: 10150, signal 600371/780763 (executing program) 2023/01/22 04:54:16 fetching corpus: 10200, signal 601250/782237 (executing program) 2023/01/22 04:54:16 fetching corpus: 10250, signal 601759/783451 (executing program) 2023/01/22 04:54:16 fetching corpus: 10300, signal 602937/785078 (executing program) 2023/01/22 04:54:17 fetching corpus: 10350, signal 603510/786278 (executing program) 2023/01/22 04:54:17 fetching corpus: 10400, signal 604232/787631 (executing program) 2023/01/22 04:54:17 fetching corpus: 10450, signal 605418/789277 (executing program) 2023/01/22 04:54:17 fetching corpus: 10500, signal 606687/790899 (executing program) 2023/01/22 04:54:18 fetching corpus: 10550, signal 607541/792345 (executing program) 2023/01/22 04:54:18 fetching corpus: 10600, signal 608602/793913 (executing program) 2023/01/22 04:54:18 fetching corpus: 10650, signal 609638/795397 (executing program) 2023/01/22 04:54:18 fetching corpus: 10700, signal 610266/796619 (executing program) 2023/01/22 04:54:18 fetching corpus: 10750, signal 610987/797934 (executing program) 2023/01/22 04:54:19 fetching corpus: 10800, signal 611851/799348 (executing program) 2023/01/22 04:54:19 fetching corpus: 10850, signal 612519/800636 (executing program) 2023/01/22 04:54:19 fetching corpus: 10900, signal 613258/801950 (executing program) 2023/01/22 04:54:19 fetching corpus: 10950, signal 614362/803478 (executing program) 2023/01/22 04:54:20 fetching corpus: 11000, signal 615090/804790 (executing program) 2023/01/22 04:54:20 fetching corpus: 11050, signal 616172/806235 (executing program) 2023/01/22 04:54:20 fetching corpus: 11100, signal 616685/807380 (executing program) 2023/01/22 04:54:20 fetching corpus: 11150, signal 617316/808615 (executing program) 2023/01/22 04:54:20 fetching corpus: 11200, signal 618306/810049 (executing program) 2023/01/22 04:54:21 fetching corpus: 11250, signal 619240/811477 (executing program) 2023/01/22 04:54:21 fetching corpus: 11300, signal 619960/812772 (executing program) 2023/01/22 04:54:21 fetching corpus: 11350, signal 620821/814086 (executing program) 2023/01/22 04:54:21 fetching corpus: 11400, signal 622160/815722 (executing program) 2023/01/22 04:54:22 fetching corpus: 11450, signal 622846/816968 (executing program) 2023/01/22 04:54:22 fetching corpus: 11500, signal 623592/818266 (executing program) 2023/01/22 04:54:22 fetching corpus: 11550, signal 624336/819580 (executing program) 2023/01/22 04:54:22 fetching corpus: 11600, signal 625151/820887 (executing program) 2023/01/22 04:54:23 fetching corpus: 11650, signal 625855/822158 (executing program) 2023/01/22 04:54:23 fetching corpus: 11700, signal 626725/823500 (executing program) 2023/01/22 04:54:23 fetching corpus: 11750, signal 627463/824772 (executing program) 2023/01/22 04:54:23 fetching corpus: 11800, signal 628125/825982 (executing program) 2023/01/22 04:54:23 fetching corpus: 11850, signal 628867/827247 (executing program) 2023/01/22 04:54:23 fetching corpus: 11900, signal 629595/828493 (executing program) 2023/01/22 04:54:24 fetching corpus: 11950, signal 630254/829701 (executing program) 2023/01/22 04:54:24 fetching corpus: 12000, signal 631184/831065 (executing program) 2023/01/22 04:54:24 fetching corpus: 12050, signal 632096/832427 (executing program) 2023/01/22 04:54:24 fetching corpus: 12100, signal 632734/833615 (executing program) 2023/01/22 04:54:24 fetching corpus: 12150, signal 633427/834845 (executing program) 2023/01/22 04:54:25 fetching corpus: 12200, signal 634096/836064 (executing program) 2023/01/22 04:54:25 fetching corpus: 12250, signal 634694/837240 (executing program) 2023/01/22 04:54:25 fetching corpus: 12300, signal 635530/838481 (executing program) 2023/01/22 04:54:25 fetching corpus: 12350, signal 636298/839706 (executing program) 2023/01/22 04:54:25 fetching corpus: 12400, signal 636901/840823 (executing program) 2023/01/22 04:54:26 fetching corpus: 12450, signal 637717/842063 (executing program) 2023/01/22 04:54:26 fetching corpus: 12500, signal 638269/843161 (executing program) 2023/01/22 04:54:26 fetching corpus: 12550, signal 638734/844258 (executing program) 2023/01/22 04:54:26 fetching corpus: 12600, signal 639660/845585 (executing program) 2023/01/22 04:54:26 fetching corpus: 12650, signal 640383/846775 (executing program) 2023/01/22 04:54:27 fetching corpus: 12700, signal 641185/848053 (executing program) 2023/01/22 04:54:27 fetching corpus: 12750, signal 642064/849368 (executing program) 2023/01/22 04:54:27 fetching corpus: 12800, signal 642704/850524 (executing program) 2023/01/22 04:54:27 fetching corpus: 12850, signal 643228/851584 (executing program) 2023/01/22 04:54:27 fetching corpus: 12900, signal 643888/852753 (executing program) 2023/01/22 04:54:27 fetching corpus: 12950, signal 644629/853956 (executing program) 2023/01/22 04:54:28 fetching corpus: 13000, signal 645194/855079 (executing program) 2023/01/22 04:54:28 fetching corpus: 13050, signal 645868/856230 (executing program) 2023/01/22 04:54:28 fetching corpus: 13100, signal 646594/857412 (executing program) 2023/01/22 04:54:28 fetching corpus: 13150, signal 647208/858496 (executing program) 2023/01/22 04:54:28 fetching corpus: 13200, signal 647970/859712 (executing program) 2023/01/22 04:54:29 fetching corpus: 13250, signal 648433/860764 (executing program) 2023/01/22 04:54:29 fetching corpus: 13300, signal 649229/861957 (executing program) 2023/01/22 04:54:29 fetching corpus: 13350, signal 649710/862983 (executing program) 2023/01/22 04:54:29 fetching corpus: 13400, signal 650590/864224 (executing program) 2023/01/22 04:54:29 fetching corpus: 13450, signal 651334/865420 (executing program) 2023/01/22 04:54:30 fetching corpus: 13500, signal 651969/866577 (executing program) 2023/01/22 04:54:30 fetching corpus: 13550, signal 652483/867651 (executing program) 2023/01/22 04:54:30 fetching corpus: 13600, signal 653285/868871 (executing program) 2023/01/22 04:54:30 fetching corpus: 13650, signal 653936/869994 (executing program) 2023/01/22 04:54:31 fetching corpus: 13700, signal 654701/871113 (executing program) 2023/01/22 04:54:31 fetching corpus: 13750, signal 655507/872279 (executing program) 2023/01/22 04:54:31 fetching corpus: 13800, signal 656136/873414 (executing program) 2023/01/22 04:54:31 fetching corpus: 13850, signal 656758/874494 (executing program) 2023/01/22 04:54:31 fetching corpus: 13900, signal 657488/875633 (executing program) 2023/01/22 04:54:32 fetching corpus: 13950, signal 658008/876673 (executing program) 2023/01/22 04:54:32 fetching corpus: 14000, signal 661157/878982 (executing program) 2023/01/22 04:54:32 fetching corpus: 14050, signal 661818/880090 (executing program) 2023/01/22 04:54:32 fetching corpus: 14100, signal 662649/881281 (executing program) 2023/01/22 04:54:32 fetching corpus: 14150, signal 663345/882409 (executing program) 2023/01/22 04:54:33 fetching corpus: 14200, signal 663959/883473 (executing program) 2023/01/22 04:54:33 fetching corpus: 14250, signal 666366/885433 (executing program) 2023/01/22 04:54:33 fetching corpus: 14300, signal 666988/886505 (executing program) 2023/01/22 04:54:33 fetching corpus: 14350, signal 667618/887544 (executing program) 2023/01/22 04:54:33 fetching corpus: 14400, signal 668200/888589 (executing program) 2023/01/22 04:54:34 fetching corpus: 14450, signal 668868/889649 (executing program) 2023/01/22 04:54:34 fetching corpus: 14500, signal 669383/890652 (executing program) 2023/01/22 04:54:34 fetching corpus: 14550, signal 669886/891687 (executing program) 2023/01/22 04:54:34 fetching corpus: 14600, signal 670539/892754 (executing program) 2023/01/22 04:54:34 fetching corpus: 14650, signal 671194/893816 (executing program) 2023/01/22 04:54:35 fetching corpus: 14700, signal 672021/894928 (executing program) 2023/01/22 04:54:35 fetching corpus: 14750, signal 672610/895966 (executing program) 2023/01/22 04:54:35 fetching corpus: 14800, signal 673332/897069 (executing program) 2023/01/22 04:54:35 fetching corpus: 14850, signal 673791/897988 (executing program) 2023/01/22 04:54:35 fetching corpus: 14900, signal 674266/898926 (executing program) 2023/01/22 04:54:35 fetching corpus: 14950, signal 674914/899994 (executing program) 2023/01/22 04:54:36 fetching corpus: 15000, signal 675729/901080 (executing program) 2023/01/22 04:54:36 fetching corpus: 15050, signal 676311/902109 (executing program) 2023/01/22 04:54:36 fetching corpus: 15100, signal 676856/903106 (executing program) 2023/01/22 04:54:36 fetching corpus: 15150, signal 677337/904030 (executing program) 2023/01/22 04:54:36 fetching corpus: 15200, signal 678005/905037 (executing program) 2023/01/22 04:54:36 fetching corpus: 15250, signal 678532/905981 (executing program) 2023/01/22 04:54:36 fetching corpus: 15300, signal 679066/906953 (executing program) 2023/01/22 04:54:37 fetching corpus: 15350, signal 679640/907955 (executing program) 2023/01/22 04:54:37 fetching corpus: 15400, signal 680055/908855 (executing program) 2023/01/22 04:54:37 fetching corpus: 15450, signal 680587/909842 (executing program) 2023/01/22 04:54:37 fetching corpus: 15500, signal 681060/910799 (executing program) 2023/01/22 04:54:37 fetching corpus: 15550, signal 681631/911784 (executing program) 2023/01/22 04:54:37 fetching corpus: 15600, signal 682243/912761 (executing program) 2023/01/22 04:54:38 fetching corpus: 15650, signal 682759/913739 (executing program) 2023/01/22 04:54:38 fetching corpus: 15700, signal 683354/914726 (executing program) 2023/01/22 04:54:38 fetching corpus: 15750, signal 683823/915660 (executing program) 2023/01/22 04:54:38 fetching corpus: 15800, signal 684336/916623 (executing program) 2023/01/22 04:54:38 fetching corpus: 15850, signal 684857/917573 (executing program) 2023/01/22 04:54:38 fetching corpus: 15900, signal 685385/918511 (executing program) 2023/01/22 04:54:38 fetching corpus: 15950, signal 685726/919379 (executing program) 2023/01/22 04:54:39 fetching corpus: 16000, signal 686366/920374 (executing program) 2023/01/22 04:54:39 fetching corpus: 16050, signal 686816/921249 (executing program) 2023/01/22 04:54:39 fetching corpus: 16100, signal 687463/922236 (executing program) 2023/01/22 04:54:39 fetching corpus: 16150, signal 688035/923196 (executing program) 2023/01/22 04:54:39 fetching corpus: 16200, signal 688755/924210 (executing program) 2023/01/22 04:54:40 fetching corpus: 16250, signal 689233/925142 (executing program) 2023/01/22 04:54:40 fetching corpus: 16300, signal 689846/926145 (executing program) 2023/01/22 04:54:40 fetching corpus: 16350, signal 690481/927152 (executing program) 2023/01/22 04:54:40 fetching corpus: 16400, signal 690850/927999 (executing program) 2023/01/22 04:54:40 fetching corpus: 16450, signal 691365/928942 (executing program) 2023/01/22 04:54:40 fetching corpus: 16500, signal 691952/929846 (executing program) 2023/01/22 04:54:41 fetching corpus: 16550, signal 692465/930771 (executing program) 2023/01/22 04:54:41 fetching corpus: 16600, signal 693030/931656 (executing program) 2023/01/22 04:54:41 fetching corpus: 16650, signal 693581/932579 (executing program) 2023/01/22 04:54:41 fetching corpus: 16700, signal 693961/933428 (executing program) 2023/01/22 04:54:41 fetching corpus: 16750, signal 694542/934349 (executing program) 2023/01/22 04:54:41 fetching corpus: 16800, signal 694990/935185 (executing program) 2023/01/22 04:54:42 fetching corpus: 16850, signal 695523/936164 (executing program) 2023/01/22 04:54:42 fetching corpus: 16900, signal 695927/937036 (executing program) 2023/01/22 04:54:42 fetching corpus: 16950, signal 696394/937930 (executing program) 2023/01/22 04:54:42 fetching corpus: 17000, signal 697269/938957 (executing program) 2023/01/22 04:54:42 fetching corpus: 17050, signal 697988/939929 (executing program) 2023/01/22 04:54:42 fetching corpus: 17100, signal 698564/940825 (executing program) 2023/01/22 04:54:43 fetching corpus: 17150, signal 699109/941740 (executing program) 2023/01/22 04:54:43 fetching corpus: 17200, signal 699797/942697 (executing program) 2023/01/22 04:54:43 fetching corpus: 17250, signal 700474/943639 (executing program) 2023/01/22 04:54:43 fetching corpus: 17300, signal 701007/944565 (executing program) 2023/01/22 04:54:43 fetching corpus: 17350, signal 701465/945490 (executing program) 2023/01/22 04:54:44 fetching corpus: 17400, signal 701865/946381 (executing program) 2023/01/22 04:54:44 fetching corpus: 17450, signal 702242/947204 (executing program) 2023/01/22 04:54:44 fetching corpus: 17500, signal 702727/948107 (executing program) 2023/01/22 04:54:44 fetching corpus: 17550, signal 703337/949003 (executing program) 2023/01/22 04:54:44 fetching corpus: 17600, signal 703929/949893 (executing program) 2023/01/22 04:54:44 fetching corpus: 17650, signal 704465/950756 (executing program) 2023/01/22 04:54:45 fetching corpus: 17700, signal 704986/951618 (executing program) 2023/01/22 04:54:45 fetching corpus: 17750, signal 705398/952439 (executing program) 2023/01/22 04:54:45 fetching corpus: 17800, signal 705888/953284 (executing program) 2023/01/22 04:54:45 fetching corpus: 17850, signal 706405/954193 (executing program) 2023/01/22 04:54:45 fetching corpus: 17900, signal 706879/955039 (executing program) 2023/01/22 04:54:45 fetching corpus: 17950, signal 707205/955839 (executing program) 2023/01/22 04:54:46 fetching corpus: 18000, signal 707782/956759 (executing program) 2023/01/22 04:54:46 fetching corpus: 18050, signal 708405/957685 (executing program) 2023/01/22 04:54:46 fetching corpus: 18100, signal 708889/958506 (executing program) 2023/01/22 04:54:46 fetching corpus: 18150, signal 709284/959285 (executing program) 2023/01/22 04:54:46 fetching corpus: 18200, signal 710001/960222 (executing program) 2023/01/22 04:54:46 fetching corpus: 18250, signal 710643/961120 (executing program) 2023/01/22 04:54:47 fetching corpus: 18300, signal 711267/961969 (executing program) 2023/01/22 04:54:47 fetching corpus: 18350, signal 711849/962845 (executing program) 2023/01/22 04:54:47 fetching corpus: 18400, signal 712491/963753 (executing program) 2023/01/22 04:54:47 fetching corpus: 18450, signal 712864/964542 (executing program) 2023/01/22 04:54:47 fetching corpus: 18500, signal 713252/965352 (executing program) 2023/01/22 04:54:47 fetching corpus: 18550, signal 713851/966238 (executing program) 2023/01/22 04:54:48 fetching corpus: 18600, signal 714191/967020 (executing program) 2023/01/22 04:54:48 fetching corpus: 18650, signal 714620/967881 (executing program) 2023/01/22 04:54:48 fetching corpus: 18700, signal 715730/968879 (executing program) 2023/01/22 04:54:48 fetching corpus: 18750, signal 716119/969655 (executing program) 2023/01/22 04:54:48 fetching corpus: 18800, signal 716613/970479 (executing program) 2023/01/22 04:54:49 fetching corpus: 18850, signal 717010/971288 (executing program) 2023/01/22 04:54:49 fetching corpus: 18900, signal 717421/972097 (executing program) 2023/01/22 04:54:49 fetching corpus: 18950, signal 720854/973733 (executing program) 2023/01/22 04:54:49 fetching corpus: 19000, signal 721309/974534 (executing program) 2023/01/22 04:54:49 fetching corpus: 19050, signal 721830/975374 (executing program) 2023/01/22 04:54:50 fetching corpus: 19100, signal 722550/976236 (executing program) 2023/01/22 04:54:50 fetching corpus: 19150, signal 722881/976995 (executing program) 2023/01/22 04:54:50 fetching corpus: 19200, signal 723278/977727 (executing program) 2023/01/22 04:54:50 fetching corpus: 19250, signal 723751/978474 (executing program) 2023/01/22 04:54:50 fetching corpus: 19300, signal 724251/979278 (executing program) 2023/01/22 04:54:50 fetching corpus: 19350, signal 724682/980054 (executing program) 2023/01/22 04:54:50 fetching corpus: 19400, signal 725108/980859 (executing program) 2023/01/22 04:54:51 fetching corpus: 19450, signal 725530/981605 (executing program) 2023/01/22 04:54:51 fetching corpus: 19500, signal 725945/982397 (executing program) 2023/01/22 04:54:51 fetching corpus: 19550, signal 726303/983138 (executing program) 2023/01/22 04:54:51 fetching corpus: 19600, signal 726836/983978 (executing program) 2023/01/22 04:54:51 fetching corpus: 19650, signal 727339/984799 (executing program) 2023/01/22 04:54:51 fetching corpus: 19700, signal 727890/985574 (executing program) 2023/01/22 04:54:51 fetching corpus: 19750, signal 728404/986353 (executing program) 2023/01/22 04:54:52 fetching corpus: 19800, signal 728904/987162 (executing program) 2023/01/22 04:54:52 fetching corpus: 19850, signal 729277/987918 (executing program) 2023/01/22 04:54:52 fetching corpus: 19900, signal 729666/988686 (executing program) 2023/01/22 04:54:52 fetching corpus: 19950, signal 730022/989441 (executing program) 2023/01/22 04:54:52 fetching corpus: 20000, signal 731382/990449 (executing program) 2023/01/22 04:54:53 fetching corpus: 20050, signal 731873/991218 (executing program) 2023/01/22 04:54:53 fetching corpus: 20100, signal 732337/992038 (executing program) 2023/01/22 04:54:53 fetching corpus: 20150, signal 732886/992855 (executing program) 2023/01/22 04:54:53 fetching corpus: 20200, signal 733466/993645 (executing program) 2023/01/22 04:54:53 fetching corpus: 20250, signal 733934/994422 (executing program) 2023/01/22 04:54:53 fetching corpus: 20300, signal 734363/995155 (executing program) 2023/01/22 04:54:54 fetching corpus: 20350, signal 735182/996006 (executing program) 2023/01/22 04:54:54 fetching corpus: 20400, signal 735631/996759 (executing program) 2023/01/22 04:54:54 fetching corpus: 20450, signal 736068/997560 (executing program) 2023/01/22 04:54:54 fetching corpus: 20500, signal 736595/998309 (executing program) 2023/01/22 04:54:54 fetching corpus: 20550, signal 736948/999011 (executing program) 2023/01/22 04:54:55 fetching corpus: 20600, signal 737379/999729 (executing program) 2023/01/22 04:54:55 fetching corpus: 20650, signal 737934/1000504 (executing program) 2023/01/22 04:54:55 fetching corpus: 20700, signal 738286/1001211 (executing program) 2023/01/22 04:54:55 fetching corpus: 20750, signal 738766/1001967 (executing program) 2023/01/22 04:54:55 fetching corpus: 20800, signal 739148/1002705 (executing program) 2023/01/22 04:54:56 fetching corpus: 20850, signal 739652/1003426 (executing program) 2023/01/22 04:54:56 fetching corpus: 20900, signal 739999/1004115 (executing program) 2023/01/22 04:54:56 fetching corpus: 20950, signal 740495/1004846 (executing program) 2023/01/22 04:54:56 fetching corpus: 21000, signal 740970/1005586 (executing program) 2023/01/22 04:54:56 fetching corpus: 21050, signal 741444/1006344 (executing program) 2023/01/22 04:54:57 fetching corpus: 21100, signal 741884/1007059 (executing program) 2023/01/22 04:54:57 fetching corpus: 21150, signal 742262/1007782 (executing program) 2023/01/22 04:54:57 fetching corpus: 21200, signal 742756/1008492 (executing program) 2023/01/22 04:54:57 fetching corpus: 21250, signal 743088/1009165 (executing program) 2023/01/22 04:54:57 fetching corpus: 21300, signal 743596/1009876 (executing program) 2023/01/22 04:54:58 fetching corpus: 21350, signal 743901/1010596 (executing program) 2023/01/22 04:54:58 fetching corpus: 21400, signal 744133/1011247 (executing program) 2023/01/22 04:54:58 fetching corpus: 21450, signal 744452/1011941 (executing program) 2023/01/22 04:54:58 fetching corpus: 21500, signal 744832/1012634 (executing program) 2023/01/22 04:54:58 fetching corpus: 21550, signal 745060/1013289 (executing program) 2023/01/22 04:54:59 fetching corpus: 21600, signal 745417/1013955 (executing program) 2023/01/22 04:54:59 fetching corpus: 21650, signal 745773/1014662 (executing program) 2023/01/22 04:54:59 fetching corpus: 21700, signal 746166/1015349 (executing program) 2023/01/22 04:54:59 fetching corpus: 21750, signal 746530/1016059 (executing program) 2023/01/22 04:54:59 fetching corpus: 21800, signal 746903/1016713 (executing program) 2023/01/22 04:54:59 fetching corpus: 21850, signal 747354/1017415 (executing program) 2023/01/22 04:54:59 fetching corpus: 21900, signal 747797/1018083 (executing program) 2023/01/22 04:55:00 fetching corpus: 21950, signal 748071/1018763 (executing program) 2023/01/22 04:55:00 fetching corpus: 22000, signal 748584/1019473 (executing program) 2023/01/22 04:55:00 fetching corpus: 22050, signal 749027/1020205 (executing program) 2023/01/22 04:55:00 fetching corpus: 22100, signal 749440/1020876 (executing program) 2023/01/22 04:55:00 fetching corpus: 22150, signal 749869/1021567 (executing program) 2023/01/22 04:55:01 fetching corpus: 22200, signal 750220/1022229 (executing program) 2023/01/22 04:55:01 fetching corpus: 22250, signal 750563/1022944 (executing program) 2023/01/22 04:55:01 fetching corpus: 22300, signal 750892/1023647 (executing program) 2023/01/22 04:55:01 fetching corpus: 22350, signal 751327/1024318 (executing program) 2023/01/22 04:55:01 fetching corpus: 22400, signal 751660/1024975 (executing program) 2023/01/22 04:55:01 fetching corpus: 22450, signal 752022/1025677 (executing program) 2023/01/22 04:55:01 fetching corpus: 22500, signal 752480/1026351 (executing program) 2023/01/22 04:55:02 fetching corpus: 22550, signal 753061/1027087 (executing program) 2023/01/22 04:55:02 fetching corpus: 22600, signal 753643/1027805 (executing program) 2023/01/22 04:55:02 fetching corpus: 22650, signal 754013/1028497 (executing program) 2023/01/22 04:55:02 fetching corpus: 22700, signal 754413/1029141 (executing program) 2023/01/22 04:55:02 fetching corpus: 22750, signal 754811/1029831 (executing program) 2023/01/22 04:55:02 fetching corpus: 22800, signal 755219/1030515 (executing program) 2023/01/22 04:55:02 fetching corpus: 22850, signal 755639/1031145 (executing program) 2023/01/22 04:55:03 fetching corpus: 22900, signal 756027/1031785 (executing program) 2023/01/22 04:55:03 fetching corpus: 22950, signal 756441/1032451 (executing program) 2023/01/22 04:55:03 fetching corpus: 23000, signal 757022/1033113 (executing program) 2023/01/22 04:55:03 fetching corpus: 23050, signal 757472/1033745 (executing program) 2023/01/22 04:55:03 fetching corpus: 23100, signal 757795/1034372 (executing program) 2023/01/22 04:55:03 fetching corpus: 23150, signal 758096/1034995 (executing program) 2023/01/22 04:55:04 fetching corpus: 23200, signal 758583/1035700 (executing program) 2023/01/22 04:55:04 fetching corpus: 23250, signal 758981/1036349 (executing program) 2023/01/22 04:55:04 fetching corpus: 23300, signal 759409/1036989 (executing program) 2023/01/22 04:55:04 fetching corpus: 23350, signal 759841/1037664 (executing program) 2023/01/22 04:55:04 fetching corpus: 23400, signal 760103/1038324 (executing program) 2023/01/22 04:55:04 fetching corpus: 23450, signal 760519/1038973 (executing program) 2023/01/22 04:55:04 fetching corpus: 23500, signal 760841/1039592 (executing program) 2023/01/22 04:55:05 fetching corpus: 23550, signal 761169/1040183 (executing program) 2023/01/22 04:55:05 fetching corpus: 23600, signal 761592/1040846 (executing program) 2023/01/22 04:55:05 fetching corpus: 23650, signal 762031/1041518 (executing program) 2023/01/22 04:55:05 fetching corpus: 23700, signal 762344/1042165 (executing program) 2023/01/22 04:55:05 fetching corpus: 23750, signal 762593/1042798 (executing program) 2023/01/22 04:55:05 fetching corpus: 23800, signal 762959/1043438 (executing program) 2023/01/22 04:55:05 fetching corpus: 23850, signal 763279/1044039 (executing program) 2023/01/22 04:55:06 fetching corpus: 23900, signal 763703/1044680 (executing program) 2023/01/22 04:55:06 fetching corpus: 23950, signal 764086/1045311 (executing program) 2023/01/22 04:55:06 fetching corpus: 24000, signal 764502/1045959 (executing program) 2023/01/22 04:55:06 fetching corpus: 24050, signal 764992/1046616 (executing program) 2023/01/22 04:55:06 fetching corpus: 24100, signal 765417/1047222 (executing program) 2023/01/22 04:55:07 fetching corpus: 24150, signal 765816/1047862 (executing program) 2023/01/22 04:55:07 fetching corpus: 24200, signal 766200/1048493 (executing program) 2023/01/22 04:55:07 fetching corpus: 24250, signal 766603/1049096 (executing program) 2023/01/22 04:55:07 fetching corpus: 24300, signal 767016/1049691 (executing program) 2023/01/22 04:55:07 fetching corpus: 24350, signal 767591/1050296 (executing program) 2023/01/22 04:55:07 fetching corpus: 24400, signal 768211/1050928 (executing program) 2023/01/22 04:55:08 fetching corpus: 24450, signal 768615/1051551 (executing program) 2023/01/22 04:55:08 fetching corpus: 24500, signal 768855/1052154 (executing program) 2023/01/22 04:55:08 fetching corpus: 24550, signal 769381/1052741 (executing program) 2023/01/22 04:55:08 fetching corpus: 24600, signal 769819/1053339 (executing program) 2023/01/22 04:55:08 fetching corpus: 24650, signal 770192/1053940 (executing program) 2023/01/22 04:55:09 fetching corpus: 24700, signal 770592/1054520 (executing program) 2023/01/22 04:55:09 fetching corpus: 24750, signal 770980/1055106 (executing program) 2023/01/22 04:55:09 fetching corpus: 24800, signal 771430/1055708 (executing program) 2023/01/22 04:55:09 fetching corpus: 24850, signal 772081/1056332 (executing program) 2023/01/22 04:55:09 fetching corpus: 24900, signal 772444/1056903 (executing program) 2023/01/22 04:55:09 fetching corpus: 24950, signal 772864/1057509 (executing program) 2023/01/22 04:55:09 fetching corpus: 25000, signal 773187/1058104 (executing program) 2023/01/22 04:55:10 fetching corpus: 25050, signal 773710/1058761 (executing program) 2023/01/22 04:55:10 fetching corpus: 25100, signal 774118/1059370 (executing program) 2023/01/22 04:55:10 fetching corpus: 25150, signal 774513/1059951 (executing program) [ 133.510805] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.516410] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/22 04:55:10 fetching corpus: 25200, signal 774853/1060565 (executing program) 2023/01/22 04:55:10 fetching corpus: 25250, signal 775633/1061192 (executing program) 2023/01/22 04:55:10 fetching corpus: 25300, signal 775877/1061781 (executing program) 2023/01/22 04:55:10 fetching corpus: 25350, signal 776160/1062355 (executing program) 2023/01/22 04:55:11 fetching corpus: 25400, signal 776507/1062922 (executing program) 2023/01/22 04:55:11 fetching corpus: 25450, signal 776918/1063535 (executing program) 2023/01/22 04:55:11 fetching corpus: 25500, signal 777278/1064111 (executing program) 2023/01/22 04:55:11 fetching corpus: 25550, signal 777545/1064695 (executing program) 2023/01/22 04:55:11 fetching corpus: 25600, signal 778010/1065252 (executing program) 2023/01/22 04:55:11 fetching corpus: 25650, signal 778384/1065802 (executing program) 2023/01/22 04:55:11 fetching corpus: 25700, signal 778698/1066371 (executing program) 2023/01/22 04:55:12 fetching corpus: 25750, signal 779077/1066951 (executing program) 2023/01/22 04:55:12 fetching corpus: 25800, signal 780200/1067560 (executing program) 2023/01/22 04:55:12 fetching corpus: 25850, signal 780535/1068138 (executing program) 2023/01/22 04:55:12 fetching corpus: 25900, signal 780790/1068736 (executing program) 2023/01/22 04:55:12 fetching corpus: 25950, signal 781234/1069299 (executing program) 2023/01/22 04:55:12 fetching corpus: 26000, signal 781470/1069858 (executing program) 2023/01/22 04:55:13 fetching corpus: 26050, signal 781806/1070433 (executing program) 2023/01/22 04:55:13 fetching corpus: 26100, signal 782206/1071016 (executing program) 2023/01/22 04:55:13 fetching corpus: 26150, signal 782614/1071554 (executing program) 2023/01/22 04:55:13 fetching corpus: 26200, signal 782976/1072134 (executing program) 2023/01/22 04:55:13 fetching corpus: 26250, signal 783369/1072709 (executing program) 2023/01/22 04:55:13 fetching corpus: 26300, signal 783727/1073294 (executing program) 2023/01/22 04:55:14 fetching corpus: 26350, signal 784151/1073852 (executing program) 2023/01/22 04:55:14 fetching corpus: 26400, signal 784518/1074424 (executing program) 2023/01/22 04:55:14 fetching corpus: 26450, signal 784776/1074978 (executing program) 2023/01/22 04:55:14 fetching corpus: 26500, signal 785173/1075561 (executing program) 2023/01/22 04:55:14 fetching corpus: 26550, signal 785535/1076125 (executing program) 2023/01/22 04:55:15 fetching corpus: 26600, signal 785917/1076637 (executing program) 2023/01/22 04:55:15 fetching corpus: 26650, signal 786208/1077166 (executing program) 2023/01/22 04:55:15 fetching corpus: 26700, signal 786542/1077701 (executing program) 2023/01/22 04:55:15 fetching corpus: 26750, signal 786911/1078238 (executing program) 2023/01/22 04:55:15 fetching corpus: 26800, signal 787192/1078776 (executing program) 2023/01/22 04:55:15 fetching corpus: 26850, signal 787518/1079316 (executing program) 2023/01/22 04:55:16 fetching corpus: 26900, signal 787814/1079866 (executing program) 2023/01/22 04:55:16 fetching corpus: 26950, signal 788123/1080393 (executing program) 2023/01/22 04:55:16 fetching corpus: 27000, signal 788404/1080902 (executing program) 2023/01/22 04:55:16 fetching corpus: 27050, signal 788759/1081249 (executing program) 2023/01/22 04:55:16 fetching corpus: 27100, signal 789048/1081249 (executing program) 2023/01/22 04:55:16 fetching corpus: 27150, signal 789428/1081249 (executing program) 2023/01/22 04:55:16 fetching corpus: 27200, signal 789784/1081249 (executing program) 2023/01/22 04:55:17 fetching corpus: 27250, signal 790067/1081249 (executing program) 2023/01/22 04:55:17 fetching corpus: 27300, signal 790407/1081249 (executing program) 2023/01/22 04:55:17 fetching corpus: 27350, signal 790684/1081249 (executing program) 2023/01/22 04:55:17 fetching corpus: 27400, signal 791045/1081249 (executing program) 2023/01/22 04:55:17 fetching corpus: 27450, signal 791545/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27500, signal 791839/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27550, signal 792134/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27600, signal 792495/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27650, signal 792736/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27700, signal 793078/1081249 (executing program) 2023/01/22 04:55:18 fetching corpus: 27750, signal 793353/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 27800, signal 793845/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 27850, signal 794177/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 27900, signal 794405/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 27950, signal 794766/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 28000, signal 795078/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 28050, signal 795413/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 28100, signal 795664/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 28150, signal 795923/1081249 (executing program) 2023/01/22 04:55:19 fetching corpus: 28200, signal 796205/1081249 (executing program) 2023/01/22 04:55:20 fetching corpus: 28250, signal 796519/1081249 (executing program) 2023/01/22 04:55:20 fetching corpus: 28300, signal 796779/1081249 (executing program) 2023/01/22 04:55:20 fetching corpus: 28350, signal 797140/1081250 (executing program) 2023/01/22 04:55:20 fetching corpus: 28400, signal 797398/1081250 (executing program) 2023/01/22 04:55:20 fetching corpus: 28450, signal 797703/1081250 (executing program) 2023/01/22 04:55:20 fetching corpus: 28500, signal 797951/1081250 (executing program) 2023/01/22 04:55:20 fetching corpus: 28550, signal 798211/1081250 (executing program) 2023/01/22 04:55:20 fetching corpus: 28600, signal 798620/1081250 (executing program) 2023/01/22 04:55:21 fetching corpus: 28650, signal 798849/1081250 (executing program) 2023/01/22 04:55:21 fetching corpus: 28700, signal 799125/1081250 (executing program) 2023/01/22 04:55:21 fetching corpus: 28750, signal 799714/1081250 (executing program) 2023/01/22 04:55:21 fetching corpus: 28800, signal 800017/1081250 (executing program) 2023/01/22 04:55:21 fetching corpus: 28850, signal 800697/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 28900, signal 800927/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 28950, signal 801212/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 29000, signal 801452/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 29050, signal 801760/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 29100, signal 802111/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 29150, signal 802405/1081250 (executing program) 2023/01/22 04:55:22 fetching corpus: 29200, signal 802848/1081250 (executing program) 2023/01/22 04:55:23 fetching corpus: 29250, signal 803138/1081250 (executing program) 2023/01/22 04:55:23 fetching corpus: 29300, signal 803578/1081250 (executing program) 2023/01/22 04:55:23 fetching corpus: 29350, signal 803918/1081252 (executing program) 2023/01/22 04:55:23 fetching corpus: 29400, signal 804300/1081253 (executing program) 2023/01/22 04:55:23 fetching corpus: 29450, signal 804502/1081253 (executing program) 2023/01/22 04:55:23 fetching corpus: 29500, signal 804880/1081253 (executing program) 2023/01/22 04:55:23 fetching corpus: 29550, signal 805216/1081253 (executing program) 2023/01/22 04:55:23 fetching corpus: 29600, signal 805553/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29650, signal 805797/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29700, signal 806045/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29750, signal 806311/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29800, signal 806526/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29850, signal 806811/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29900, signal 807094/1081253 (executing program) 2023/01/22 04:55:24 fetching corpus: 29950, signal 807414/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30000, signal 807835/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30050, signal 808096/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30100, signal 808387/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30150, signal 808746/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30200, signal 808968/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30250, signal 809236/1081253 (executing program) 2023/01/22 04:55:25 fetching corpus: 30300, signal 809531/1081253 (executing program) 2023/01/22 04:55:26 fetching corpus: 30350, signal 809788/1081253 (executing program) 2023/01/22 04:55:26 fetching corpus: 30400, signal 810000/1081253 (executing program) 2023/01/22 04:55:26 fetching corpus: 30450, signal 810326/1081253 (executing program) 2023/01/22 04:55:26 fetching corpus: 30500, signal 810772/1081253 (executing program) 2023/01/22 04:55:26 fetching corpus: 30550, signal 811022/1081253 (executing program) 2023/01/22 04:55:27 fetching corpus: 30600, signal 811340/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30650, signal 811561/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30700, signal 811913/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30750, signal 812359/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30800, signal 812570/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30850, signal 812911/1081255 (executing program) 2023/01/22 04:55:27 fetching corpus: 30900, signal 813338/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 30950, signal 813720/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 31000, signal 814001/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 31050, signal 814262/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 31100, signal 814618/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 31150, signal 814924/1081255 (executing program) 2023/01/22 04:55:28 fetching corpus: 31200, signal 815926/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31250, signal 816211/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31300, signal 816547/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31350, signal 816755/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31400, signal 817037/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31450, signal 817287/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31500, signal 817515/1081255 (executing program) 2023/01/22 04:55:29 fetching corpus: 31550, signal 817730/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31600, signal 818067/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31650, signal 818392/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31700, signal 818642/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31750, signal 818929/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31800, signal 819141/1081255 (executing program) 2023/01/22 04:55:30 fetching corpus: 31850, signal 819400/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 31900, signal 819775/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 31950, signal 820015/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 32000, signal 820360/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 32050, signal 820590/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 32100, signal 820861/1081255 (executing program) 2023/01/22 04:55:31 fetching corpus: 32150, signal 821056/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32200, signal 821311/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32250, signal 821559/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32300, signal 821874/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32350, signal 822123/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32400, signal 822412/1081255 (executing program) 2023/01/22 04:55:32 fetching corpus: 32450, signal 822681/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32500, signal 823010/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32550, signal 823278/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32600, signal 823532/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32650, signal 823752/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32700, signal 824060/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32750, signal 824353/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32800, signal 824634/1081255 (executing program) 2023/01/22 04:55:33 fetching corpus: 32850, signal 824921/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 32900, signal 825256/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 32950, signal 825498/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 33000, signal 825801/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 33050, signal 826096/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 33100, signal 826336/1081255 (executing program) 2023/01/22 04:55:34 fetching corpus: 33150, signal 826679/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33200, signal 826944/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33250, signal 827256/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33300, signal 827513/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33350, signal 827749/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33400, signal 828002/1081255 (executing program) 2023/01/22 04:55:35 fetching corpus: 33450, signal 828244/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33500, signal 828510/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33550, signal 828777/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33600, signal 829176/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33650, signal 829452/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33700, signal 829764/1081255 (executing program) 2023/01/22 04:55:36 fetching corpus: 33750, signal 830080/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 33800, signal 830418/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 33850, signal 830741/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 33900, signal 831084/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 33950, signal 831363/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 34000, signal 831582/1081255 (executing program) 2023/01/22 04:55:37 fetching corpus: 34050, signal 831810/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34100, signal 832116/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34150, signal 832407/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34200, signal 832761/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34250, signal 833033/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34300, signal 833382/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34350, signal 833607/1081255 (executing program) 2023/01/22 04:55:38 fetching corpus: 34400, signal 833848/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34450, signal 834087/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34500, signal 834362/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34550, signal 834607/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34600, signal 834918/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34650, signal 835283/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34700, signal 835560/1081255 (executing program) 2023/01/22 04:55:39 fetching corpus: 34750, signal 835860/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 34800, signal 836157/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 34850, signal 836452/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 34900, signal 836699/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 34950, signal 836990/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 35000, signal 837240/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 35050, signal 837629/1081255 (executing program) 2023/01/22 04:55:40 fetching corpus: 35100, signal 837925/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35150, signal 838208/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35200, signal 838448/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35250, signal 838665/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35300, signal 838848/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35350, signal 839092/1081255 (executing program) 2023/01/22 04:55:41 fetching corpus: 35400, signal 839346/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35450, signal 839615/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35500, signal 839906/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35550, signal 840188/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35600, signal 840409/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35650, signal 840707/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35700, signal 840978/1081255 (executing program) 2023/01/22 04:55:42 fetching corpus: 35750, signal 841247/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 35800, signal 841541/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 35850, signal 841776/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 35900, signal 842084/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 35950, signal 842291/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 36000, signal 842515/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 36050, signal 842860/1081255 (executing program) 2023/01/22 04:55:43 fetching corpus: 36100, signal 843202/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36150, signal 843477/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36200, signal 843717/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36250, signal 843905/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36300, signal 844144/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36350, signal 844451/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36400, signal 844648/1081255 (executing program) 2023/01/22 04:55:44 fetching corpus: 36450, signal 844928/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36500, signal 845181/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36550, signal 845453/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36600, signal 845717/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36650, signal 845992/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36700, signal 846319/1081255 (executing program) 2023/01/22 04:55:45 fetching corpus: 36750, signal 846578/1081255 (executing program) 2023/01/22 04:55:46 fetching corpus: 36800, signal 846824/1081255 (executing program) 2023/01/22 04:55:46 fetching corpus: 36850, signal 847240/1081255 (executing program) 2023/01/22 04:55:46 fetching corpus: 36900, signal 847428/1081255 (executing program) 2023/01/22 04:55:46 fetching corpus: 36950, signal 847691/1081255 (executing program) 2023/01/22 04:55:46 fetching corpus: 37000, signal 847942/1081261 (executing program) 2023/01/22 04:55:46 fetching corpus: 37050, signal 848193/1081261 (executing program) 2023/01/22 04:55:46 fetching corpus: 37100, signal 848449/1081261 (executing program) 2023/01/22 04:55:46 fetching corpus: 37150, signal 848679/1081261 (executing program) 2023/01/22 04:55:47 fetching corpus: 37200, signal 848988/1081261 (executing program) 2023/01/22 04:55:47 fetching corpus: 37250, signal 849172/1081261 (executing program) 2023/01/22 04:55:47 fetching corpus: 37300, signal 849350/1081261 (executing program) 2023/01/22 04:55:47 fetching corpus: 37350, signal 849613/1081261 (executing program) 2023/01/22 04:55:48 fetching corpus: 37400, signal 849895/1081261 (executing program) 2023/01/22 04:55:48 fetching corpus: 37450, signal 850105/1081261 (executing program) 2023/01/22 04:55:48 fetching corpus: 37500, signal 850341/1081261 (executing program) 2023/01/22 04:55:48 fetching corpus: 37550, signal 850481/1081261 (executing program) 2023/01/22 04:55:48 fetching corpus: 37600, signal 850709/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37650, signal 851237/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37700, signal 851438/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37750, signal 851612/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37800, signal 854693/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37850, signal 855017/1081261 (executing program) 2023/01/22 04:55:49 fetching corpus: 37900, signal 855233/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 37950, signal 855427/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 38000, signal 855707/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 38050, signal 855957/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 38100, signal 856215/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 38150, signal 856568/1081261 (executing program) 2023/01/22 04:55:50 fetching corpus: 38200, signal 857009/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38250, signal 857208/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38300, signal 857441/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38350, signal 857736/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38400, signal 858072/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38450, signal 858261/1081261 (executing program) 2023/01/22 04:55:51 fetching corpus: 38500, signal 858477/1081261 (executing program) 2023/01/22 04:55:52 fetching corpus: 38550, signal 858728/1081261 (executing program) 2023/01/22 04:55:52 fetching corpus: 38600, signal 858993/1081261 (executing program) 2023/01/22 04:55:52 fetching corpus: 38650, signal 860012/1081261 (executing program) 2023/01/22 04:55:52 fetching corpus: 38700, signal 860333/1081261 (executing program) 2023/01/22 04:55:52 fetching corpus: 38750, signal 860624/1081261 (executing program) 2023/01/22 04:55:53 fetching corpus: 38800, signal 860906/1081261 (executing program) 2023/01/22 04:55:53 fetching corpus: 38850, signal 861093/1081261 (executing program) 2023/01/22 04:55:53 fetching corpus: 38900, signal 861365/1081261 (executing program) 2023/01/22 04:55:53 fetching corpus: 38950, signal 861644/1081261 (executing program) 2023/01/22 04:55:53 fetching corpus: 39000, signal 861913/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39050, signal 862128/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39100, signal 862324/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39150, signal 862521/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39200, signal 862877/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39250, signal 863057/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39300, signal 863300/1081261 (executing program) 2023/01/22 04:55:54 fetching corpus: 39350, signal 863593/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39400, signal 863869/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39450, signal 864130/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39500, signal 864389/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39550, signal 864631/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39600, signal 865011/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39650, signal 865197/1081261 (executing program) 2023/01/22 04:55:55 fetching corpus: 39700, signal 865442/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 39750, signal 865674/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 39800, signal 865899/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 39850, signal 866084/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 39900, signal 866270/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 39950, signal 866494/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 40000, signal 866673/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 40050, signal 867086/1081261 (executing program) 2023/01/22 04:55:56 fetching corpus: 40100, signal 867343/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40150, signal 867563/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40200, signal 867846/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40250, signal 868022/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40300, signal 868317/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40350, signal 868538/1081261 (executing program) 2023/01/22 04:55:57 fetching corpus: 40400, signal 868783/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40450, signal 868999/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40500, signal 869247/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40550, signal 869454/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40600, signal 869701/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40650, signal 869975/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40700, signal 870204/1081261 (executing program) 2023/01/22 04:55:58 fetching corpus: 40750, signal 870408/1081265 (executing program) 2023/01/22 04:55:58 fetching corpus: 40800, signal 870672/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 40850, signal 870885/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 40900, signal 871070/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 40950, signal 871327/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 41000, signal 871519/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 41050, signal 871817/1081265 (executing program) 2023/01/22 04:55:59 fetching corpus: 41100, signal 872113/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41150, signal 872294/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41200, signal 872515/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41250, signal 872757/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41300, signal 872989/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41350, signal 873300/1081265 (executing program) 2023/01/22 04:56:00 fetching corpus: 41400, signal 873535/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41450, signal 873818/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41500, signal 874021/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41550, signal 874241/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41600, signal 874419/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41650, signal 874598/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41700, signal 874786/1081265 (executing program) 2023/01/22 04:56:01 fetching corpus: 41750, signal 875048/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 41800, signal 875268/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 41850, signal 875499/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 41900, signal 875668/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 41950, signal 875977/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 42000, signal 876190/1081265 (executing program) 2023/01/22 04:56:02 fetching corpus: 42050, signal 876461/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42100, signal 876877/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42150, signal 877102/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42200, signal 877318/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42250, signal 877525/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42300, signal 877805/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42350, signal 878018/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42400, signal 878232/1081265 (executing program) 2023/01/22 04:56:03 fetching corpus: 42450, signal 878447/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42500, signal 878749/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42550, signal 879019/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42600, signal 879362/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42650, signal 879545/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42700, signal 879793/1081265 (executing program) 2023/01/22 04:56:04 fetching corpus: 42750, signal 879988/1081265 (executing program) 2023/01/22 04:56:05 fetching corpus: 42800, signal 880270/1081265 (executing program) 2023/01/22 04:56:05 fetching corpus: 42850, signal 880556/1081265 (executing program) 2023/01/22 04:56:05 fetching corpus: 42900, signal 880845/1081265 (executing program) 2023/01/22 04:56:05 fetching corpus: 42950, signal 881097/1081265 (executing program) 2023/01/22 04:56:05 fetching corpus: 43000, signal 881360/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43050, signal 881599/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43100, signal 881771/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43150, signal 881983/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43200, signal 882185/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43250, signal 882357/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43300, signal 882576/1081265 (executing program) 2023/01/22 04:56:06 fetching corpus: 43350, signal 882796/1081265 (executing program) 2023/01/22 04:56:07 fetching corpus: 43400, signal 882969/1081265 (executing program) 2023/01/22 04:56:07 fetching corpus: 43450, signal 883191/1081265 (executing program) 2023/01/22 04:56:07 fetching corpus: 43500, signal 883619/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43550, signal 883775/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43600, signal 883941/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43650, signal 884209/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43700, signal 884415/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43750, signal 884604/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43800, signal 884765/1081265 (executing program) 2023/01/22 04:56:08 fetching corpus: 43850, signal 885055/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 43900, signal 885273/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 43950, signal 885446/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44000, signal 885794/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44050, signal 886075/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44100, signal 886284/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44150, signal 886438/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44200, signal 886656/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44250, signal 886802/1081265 (executing program) 2023/01/22 04:56:09 fetching corpus: 44300, signal 887006/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44350, signal 887216/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44400, signal 887347/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44450, signal 887604/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44500, signal 887780/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44550, signal 888001/1081265 (executing program) 2023/01/22 04:56:10 fetching corpus: 44600, signal 888270/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44650, signal 888470/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44700, signal 888723/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44750, signal 888996/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44800, signal 889196/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44850, signal 889399/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44900, signal 889681/1081265 (executing program) 2023/01/22 04:56:11 fetching corpus: 44950, signal 889860/1081265 (executing program) [ 194.950177] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.955772] ieee802154 phy1 wpan1: encryption failed: -22 2023/01/22 04:56:11 fetching corpus: 45000, signal 890111/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45050, signal 890321/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45100, signal 890577/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45150, signal 890769/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45200, signal 891070/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45250, signal 891298/1081265 (executing program) 2023/01/22 04:56:12 fetching corpus: 45300, signal 891578/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45350, signal 891855/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45400, signal 892161/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45450, signal 892519/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45500, signal 892739/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45550, signal 892981/1081265 (executing program) 2023/01/22 04:56:13 fetching corpus: 45600, signal 893126/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45650, signal 893378/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45700, signal 893571/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45750, signal 893745/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45800, signal 893959/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45850, signal 894124/1081265 (executing program) 2023/01/22 04:56:14 fetching corpus: 45900, signal 894295/1081265 (executing program) 2023/01/22 04:56:15 fetching corpus: 45950, signal 894493/1081265 (executing program) 2023/01/22 04:56:15 fetching corpus: 46000, signal 894851/1081265 (executing program) 2023/01/22 04:56:15 fetching corpus: 46050, signal 895143/1081265 (executing program) 2023/01/22 04:56:15 fetching corpus: 46100, signal 895432/1081265 (executing program) 2023/01/22 04:56:15 fetching corpus: 46150, signal 895597/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46200, signal 895751/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46250, signal 896155/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46300, signal 896332/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46350, signal 896569/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46400, signal 896762/1081265 (executing program) 2023/01/22 04:56:16 fetching corpus: 46450, signal 896960/1081265 (executing program) 2023/01/22 04:56:17 fetching corpus: 46500, signal 897199/1081265 (executing program) 2023/01/22 04:56:17 fetching corpus: 46550, signal 897400/1081265 (executing program) 2023/01/22 04:56:17 fetching corpus: 46600, signal 897635/1081265 (executing program) 2023/01/22 04:56:17 fetching corpus: 46650, signal 897881/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46700, signal 898120/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46750, signal 898446/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46800, signal 898629/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46850, signal 898891/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46900, signal 899076/1081265 (executing program) 2023/01/22 04:56:18 fetching corpus: 46950, signal 899243/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47000, signal 900022/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47050, signal 900235/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47100, signal 900443/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47150, signal 900583/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47200, signal 900828/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47250, signal 901048/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47300, signal 901244/1081265 (executing program) 2023/01/22 04:56:19 fetching corpus: 47350, signal 901495/1081265 (executing program) 2023/01/22 04:56:20 fetching corpus: 47400, signal 901638/1081265 (executing program) 2023/01/22 04:56:20 fetching corpus: 47450, signal 901821/1081265 (executing program) 2023/01/22 04:56:20 fetching corpus: 47500, signal 902055/1081265 (executing program) 2023/01/22 04:56:20 fetching corpus: 47550, signal 902400/1081265 (executing program) 2023/01/22 04:56:20 fetching corpus: 47600, signal 902615/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47650, signal 902770/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47700, signal 902984/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47750, signal 903302/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47800, signal 903500/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47850, signal 904891/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47900, signal 905161/1081265 (executing program) 2023/01/22 04:56:21 fetching corpus: 47950, signal 905382/1081265 (executing program) 2023/01/22 04:56:22 fetching corpus: 48000, signal 905563/1081265 (executing program) 2023/01/22 04:56:22 fetching corpus: 48050, signal 905758/1081265 (executing program) 2023/01/22 04:56:22 fetching corpus: 48100, signal 905984/1081265 (executing program) 2023/01/22 04:56:22 fetching corpus: 48150, signal 906220/1081265 (executing program) 2023/01/22 04:56:23 fetching corpus: 48200, signal 906515/1081270 (executing program) 2023/01/22 04:56:23 fetching corpus: 48250, signal 906758/1081270 (executing program) 2023/01/22 04:56:23 fetching corpus: 48300, signal 906984/1081270 (executing program) 2023/01/22 04:56:23 fetching corpus: 48350, signal 907194/1081270 (executing program) 2023/01/22 04:56:23 fetching corpus: 48400, signal 907415/1081270 (executing program) 2023/01/22 04:56:23 fetching corpus: 48450, signal 907595/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48500, signal 907952/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48550, signal 908161/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48600, signal 908375/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48650, signal 908543/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48700, signal 908699/1081270 (executing program) 2023/01/22 04:56:24 fetching corpus: 48750, signal 908888/1081270 (executing program) 2023/01/22 04:56:25 fetching corpus: 48800, signal 909152/1081270 (executing program) 2023/01/22 04:56:25 fetching corpus: 48850, signal 909293/1081270 (executing program) 2023/01/22 04:56:25 fetching corpus: 48854, signal 909325/1081270 (executing program) 2023/01/22 04:56:25 fetching corpus: 48854, signal 909325/1081270 (executing program) 2023/01/22 04:56:26 starting 6 fuzzer processes 04:56:26 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0xc, 0x6, 0x3, 0x0, 0x0, {0x2b859941bf72131a, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xa0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x310, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x80}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0xc030}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4156}, {0x5}, {0x6, 0x11, 0xb78a}, {0x8, 0xb, 0xce}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x8000}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0xf5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x6d94}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4c7}, {0x6, 0x16, 0x20}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0xffc0}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x100}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x2}}]}, 0x310}, 0x1, 0x0, 0x0, 0x40804}, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'ip6_vti0\x00'}) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_OPT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000900)={'wpan1\x00', 0x0}) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r6, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8881}, 0x8000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) sendmsg$IEEE802154_LLSEC_LIST_KEY(r6, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x800) sendmsg$NFC_CMD_GET_SE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xfcdc90f9622125c1}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040091}, 0x801) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0xc8, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:faillog_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x33, 0x7, 'system_u:object_r:systemd_logind_sessions_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x48001) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001080), r8) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r9, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0x9c, r10, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x40}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24004844}, 0x20000051) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40840}, 0x400c051) r11 = signalfd(0xffffffffffffffff, &(0x7f0000001300)={[0x7f]}, 0x8) sendmsg$BATADV_CMD_TP_METER(r11, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb0}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xcf77}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x785b355c}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) sendmsg$IEEE802154_SET_MACPARAMS(r8, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8042) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000015c0), r6) sendmsg$NLBL_MGMT_C_LISTDEF(r9, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x40, r12, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004051}, 0x5b9dbb9b6b93b4e) 04:56:26 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="753c2ef23401eed1deeebd945d8dde3929f2ac0ecc809697dbbdefbbe3361d7e61789b9357710093026cc25c52564abff694d53d097a08f91e4c5aa944aec259611ba34c74aac85f0b50bfa1fdd12f11c95495b9936bf73aa421377dfb03c12b8d5dbe00ae6ceeec25d9d4eea14645c6fce435c8cd1d3c6afe7c83fa7d1c86d8db03bde4792f4420f9a8703490e8cd727030150d99a9384690803f5270b7ecaf5f73770b454eb1b46ba98a4713fc5d51db34b8a133d0e234f8b33ae6515165355b9908529d0389926a80f9ea797baf1fc9bb535c450b1bbaf2a412aa5d7de72e3aa24103c6389fd076e56b3b2cb0457ca977f6ae9a06cf4d40e1113a0a1ba61f0fae806a1a5a7ce5afa9fbd48be039c894932ea6c608b1d2a860c5836007badb1f49c23a3f6ce56ea45fa531abb6c1a224bd3593da6b009b5e7fbcbaacc13879c49e43d7949b844f427e4083e81656640bbc7b82a09eb472213e8c01fc9b1dbd346352cc0159b4351917792702400536add67ca8e1fb8bc38326613170a1e1be7cdc23b27c5ad0087bdf5331b7ea51d39adc2a75b5877dc8965c221da634e8903f2d9f4c69ece9e41658f84d637af5157af2d9fd2c168d3cc5a488a57e21dbfbd8d75a02b02c75fbe81fce3b06bff23a18ce2fe143d71970ad47c9b005818d6ca9e52d8a38ffb932349ee7c249a0a496da517608d41ff6cf7617be1473bf14399843ca08107693727b12469353dbee6775df6349131ad6fe162edb0ba98a7172f2a520f6ff859e4fc8fe1dfb2c58f7c40ca7357003e5c16555c1e7b22a2aab1854fd3b9c29b43ab1e295505d8464b472cd74e305f18bf1b339d4f71aff805fcca139aeaf848e709360dfd3e98fdad547afe0721f4c98f190f308d25c5d1fbe66af486ad31ae18f8e304682b387ba60d753521a2d2c8454ef54d68897e07943b3ee3d289f1f7de7881856fd1feed545b1e5d5e732b760278d064ed6f35024a6827239f288691a02b2159a9329ecc4e7d7df0da0271fec9674776c1a4b588d97ce3dd6b3a91087f813191e7c5999d2f4fd9cbef2c63471464ab274f1587a36500409515dbc5685d46279005ed111d010ef6d51e4fed9f3ab8b26b6f997e5b91049017e32014c9cad407e0f19558759aa3a2e460165021b3f90f4dba87b79138632664eaafca9a3b5374bc0fc146270a654904aacd6a2f8017b93f4d05a792a84c3214ddffe606d70a05c35a882fb3848f360d0df75b7356019f4266233f149b6f491711bb18b320696f0993a7e121ec1e324e4db443e1a7ded0dec002e74c0342576972aaec9b1d3966d945a71ad37dd4e6f69c0c93ed4ef08c7a457fabb0c927a1437a1e98b6c9640a57f76d833555b5358eee2d384f4de85d976cb03cace8264b403bf1c82f0f41253cb9ed136aa6031ab684b68318e4f8f6f3c3b228d8163332b3b0b5bb31d555ca3aac154d36f4ccaf6e34e89d2e3c29a0701a6ddf2eccce8c7c854942a4fee93aaf4f1ff57d8f32917315f76d9660d5b8848c01ed614c5531f5bd03a65bc4e742fdb9df21c1daa6084dd577e1ba0732c4f09d570d376a93f985b52bc4d366b7d8dd98823356791f9a28596f219366c87cf3840520d6cab3b9980c7dffa5585291712218f8be80dc39bc7e21f964c975b57d74b65a8be3715e05f8104f978cb60835e4a8493283301995a9c1b3aba640d6b64af59f10d037f881e184457ae6850e79a8ee7d59053415a8757ed817dfd894977dcd3f7f2bc0a9cc2c2fcb413830fcb5b2953be2ba6d5b6cf30eca1d7df49e8dc627e4a795d4f6fd3086be6181668e56d5c2af8d3334808136ec3bcdaab5cab799d117979f1bf04e86bb7a4d496d8349a2a93a1dac4abf567f07381c1c36600c5404a8cefa631ffcbda6ffed17a277904a159f1ca126212122105abab0600e8213418296c22b4b1e19aad04ef02ec2caedbe641e36617917c592caff8c1913386716ddd46b09377d586e38fc677eb97e88dc8acb7a6d9819be6c9fb3ae67a05c08d9aa2121b741146c38bc24c84e31c54ebadd54e13c7608c3624fdfaf45e5453b8c3af17ec544e7858fd89ab5bc04214e7aa923a0064506893d07ab8c75c764acd7f308b85e4b37638e21f8813ed2283f5eff2b9d5e0ef78070016310190fbcc8a9e13f2501c6ce07df99d756d4dde434d10b628c8ccb82f9d4640d621dd0d3d6718368a4d4880aafdfa2f531b50dc2152d167d5cd4aade6bbefac835a6f4e009df561243e79aeb584726475d316329e9676f4ec20519a4b330bfd4e61e964b4262fdb54fe3e9e1d6ed4220107a9abaa76078776371897006b6c91c6890aedd38bcdd20dcc2ee0e511837b9e8c6c862585c946d070c8c4d74b5f4a9c22ff33570763dc720bc63452d54b8549ae1556a3b3aab84c739f5269c4de2b3578d4edf1c4be247f8eab22b249845a68788138dd77ee2b41118fd9e56b7134f5332bf98366f4163e7599e417478e2600e2df6e98d959683e4e20ab9595ce2fb7e46ac56ee99ead29cfb640717d0079e29184ee46511dc747f4ea7709fcb8b40182d8b18d9d3f1dbaa750ebd174f4f5a82708789b243da889cca8cfd7977f772ddc64c7b8f54ac423e06a0d70e270032f9226ca78535b2108faf548dfa1264a43bfbbf2941de0f0513c9025a2b61a2414b64657c0de1f020f9d07510de02aaece5db32349bcf08079353b0003b71041279ebea417662da897b9c196d05992443e058c31c66f11b8ec0170949e464931c4c49b03d4b1f82eefd41dd8565781f68c4a97378abbdc16db012581ec16c8ce2e21a582c8d806a28b971f287bdff97c1cf9ab08aa4b5435dcd489645fc8fa38abe0ca13864b13acbd17f635cae143c80c7ae79ffc337c6c83b360666f21581bb39a00beb01cbeecc0f12f4377957afb6d40e6d7a70a0035b39b4263cf0785630fc2c5ed99372f791e1ef7b97ea2eeadbc059d53451b55c82d6e801f07bab7078a1affe8bda7e7039904cfe31570f9a104c08ef25517674e722467d5c5d83f9bb7919dff40a5d308b81ef4c0c2e8f6f045f2c383bfd815a950571db14e07107eca1e39d4751a23c54ec4e322bcf364939b96edbe420dc852e71068771a43bd081855372ac83c63fed83e9cbbc8aa449792ae28502a038d4d2c2d733a462a7a82fe36f542ad9142524df39825ed58a88f58380e780e96ab146eb9770539ff5a9709887fd08d739124a5a49960afbf12975aaa13221aea2885b8834c490a15678c7722d18a52a6ecc9df2305c92b4e4d8d948788f2836f403e7b6c13e28cfbefe374ef79c34e96354246427428ce413b7b963abb49538e4e6eeeb8020f000dc8ee909c74362d9f8393174e1a16b4d6e96febf5df6dd15b5511d24f44406016eadb3388afd44372deae425c9c71d17e8c411e90432a9c80c38eb00909c634b7dd9f174e6a5ea7fc819e76f927f548cd7e3d5a2ee6f2c9bfde47a5b8d153052cf69325c16166129d2ed04cdc584719418d00c7d448cc48a82db53a69643e72e2cf594dd905e82f49069cea337e801b71d948e0b1593ffe9d12bc8889f49bddfd9acf2d17dd26df3c3e42cd3050485ecc44999c95ba46409f2b7d26153938a7f9f1d65bf6aee8d31318175ad55ba2a08c0bf3d70f595b462fbdc7ca04a5f2e0f41c7caf390a50ca8911ccd59a948fc185780cdc1ff7230ea3cb1117d0a7d4f0c979e75b614e4294673b0b85e5edccf043d6d569783b706aaa0b074777b589380df19d0aecb49089904816020293bbd6db12581c1a6056df44a8924a85c06b7857e29b04e47ddc62ccf9e2aca8c3886922659aa5b5a1b07afcc5af0df7192eb000d509585a17a49ab1c3784c759be7c4fecefa54b4b3b77d7aeba1f5b3b21e1f58dc459264d388721bb1e6d32f29262769d3144b105dc5c144f357f408e5cd882befa3671a86ce5a226360806babb18e419135661ad51f33a78e255235a76b8b1bd45ceed4c08283a39e03bcc3d001e3eb9084858446d8ec61604544cd10a2cc1b0e0a29cd5106ec89820bbb6329924b888375b5bdb219e6759d7f864da0cd8e1b1d81945cf085969fc770b6b03057930360d4926f83692cbcecf38ed22ef8e258d04ef73a028e175773ea2b4c40e0d7859a862592de37ffcacec38216e41fb7c6be864896deafed1487eed4bead8fadb4d279d6c02dd16ab03ae89aafb7c3953111f53719eccf4ffe90dcfe280dcd05996fc1ff37c7e800f0c396c891b6fcfdaeda02830388f7295b292efd9124849cac99fbd5d58f6f0835a962f0ddf65dde0508eb62b66f05c143e36a511bfe2d9b06684ad24e0d508e3969081952beb0de85d5b7f7c880e8bd6278da02aa7dc0ac191c9c3136a0082bb058d96d200143e3b244de5d8a6d7522f3fd4b79c34e2c13a664efbb830c50a4ff450a94b0fe078fe557b18c92e4915524b76bb0d695fe9ad3b4ba164fa23025c11dee86efe8d75084d9bcca4058577c45d446c9ea75cf84ee4ca75d519649bed41f3eefd03e21d5f40149bf2fe2a9c11196a45e17a5a5a52fd29ba540b9ec52b8269ebf7c929d58279b2eda2502c138a5bbc0cd877ca8076b067b6d738957795a05d753b3b245dbf73779adb3c851794806c5985b4d8cd80f07f71ce45a673cd1ed73b3befd9ddb7e489ddf53b1f13b0218560ab3655f8043a0aea00466e90287f2f0616a49ae2e7010c1a4e9f2a70151b1b67eb53982afac80296baa7ffe62a9036d8eb4c99d18895fae0104bf1224dc962c08964629acb7c690efbb4f2eb9154bf1535e90d6570349cb0a425266720760c67540618d48211abecb62b11739e34a0aa1574221196e30a38ed7d125d4c4c5d9b157f1cbc3e0095e40101944b8dd8a1814d98c42eb92f87674af5782d241dfdba1196289a95969b6077248c81e5f901df2ffe534c1c2b067f896c54f8c1a29dc4fefd326a0b9fb2e9d5e8e2e7e25994a92fc7f5e01d8b9feb57001a1afec453024949489cb757d5c0c8ceac71b480c89db7c7b045397964f8dfa94477cc3c0c232604daa51adf81f5e0c241ca276eab205c277fb919138d8c78dd4b6e79363f0196f384f489d310ff86cd2f297c4e77a4734b237318aaf032cf3a2a9598cd701ffb2386649b28434839073c748ce3e8609fff3252fb5a229465ec011719c809c0c518c2bddc04e1c1a1792e09fdc10791834f13f121ed811864c4a6e7ab2be4cb51e18ee3b360b61d92edffcd52c9d32fab39ad57e08bf66e9ad863b37b52804db6305a0e84f82b4f98100fc82174c748ba020f26f010af649eb049eedd6ca41f487fd7f07767cc7b69ac6eb11aa09b0cc38c723ab7a76c66ef5b50b73536c623407cc034c4d80174f4bb9c075ce2b340163b5697ecdbf3c8cee35acd9b2ed6ba08022213325323c8f47e7e600a2627f3ec5fea5d1eddbd24460ce5dc15e36b83a816b7f67970da64b50e54d10ed6bb7a4cbb513467f17dfc2c1bd4b3b9e8a7fd594c18a473881cbe8865bde7a47008abffc4f13e5925064883582afca602549396f5e7368d063432ead48c298648de1075600ba9ced81f2050cbe933151928e2f52b6a0eb924743bc064aad187d204c017ebc30779ae40c65984104d96c59a6c841dd468c4598ae2239dc3f5183a77c626c395da4321b8cf64be77203e2ddc2b4ec2d69138abfd558fa033d8138e06c9836a917ee37190b9e87c09aafd684ba07bd048b04b4d9b6d7883a6de8fe6b803cc14ab79645c3f5c7a7ce8b0155aacc4d63ed5fc2e884c7afd4b7530c6acfdf6a86b5", 0x1000}, {&(0x7f0000001040)="8c2ad2559674012a7fb16f12eb9f5fcd1b7930d28f4d825aa8c9b5b9e06c572195c2164cf1943a551e8f4b38558089c3db236bad89d994472866fc51981422dd870fc67cced7a23b0a32eb0ca7a1c1ddb1ae71ad512425b4132a0bb06bef05a1a82ad102633055fb55a7503fa54858cefd7a5fd8ff565818ccdac3e18ae82a9b9674375fafa439ef7f1ffe39e405e3fccf689cd96089d317f263a5bc660dfb2f6edf0de24a4edcd120b3cdef97161df24e35a3882b874f135cf6f6a52b4087eb9c4622a2697ef03f84958bb024e54df999f2397e8496c74d097e6ea1928294c31bc364", 0xe3}, {&(0x7f0000001140)="23110247e44162320719f9bc76c7a351a34eca356c6d565c60ccdecdb2b372a429d7abc3676705bc5a60ab43c59840a71f0ada4be93735971ad5938a6ee5de02a0eebcddd181bd2db9d838e50ed00d6763658a1ff301a1d34d48006712a05a628b81b2c9e71e72cc3a54191656ad63ce7a04", 0x72}, {&(0x7f00000011c0)="e9b2788e9caff50e400a13825c6d4dac772fd2871247f37bb650731ec0b3f9720653ecc770adc03b1d233af4e398a26e846cd120ac667ffb933d2aec397a3e1c4e4dc9983361579e1e892aeaf8612cd20430cfdd5e729d8c56a5e3b36ab3270acea934049fe55342621c5cd9e2a18b49ad4617d3cf2f594c6c5081fc108b851347e19c7f3205ff8b7b825d0220f3d1c04be81fc72d713dfc419d16f5ca8d65b31d9f076423a5f0075e3aa63381107f2199d769e720a237c8b6f0f4dc0a4343f9117ff3f4736b49cb8533f07ea3c5e209edc3394bf38c6a13a953c6000c6ff89f1b3954727ccdff8cdd5c0fbd0d31d783e16064bcd10faf", 0xf7}, {&(0x7f00000012c0)="66cc5b601c4f9c0256b0c77feb6ced2265f9f9b62a5be3891145aa16e0c79d8d8d6e2b2522068ce387f31dd55e406d4b8bc93d50fe31c886dcb0a394186ec5f6b8821c4a94f307998eaea8bc2cfbc96adf65f66c654bc3ef0ea649e2d204ef43afdffd226cdc3ef33570868943a0ef86fbdf08120467af160202021a452b41b87575a5bc656dd39571b2694366b8fb108a717b308abff84dc5994e9ba2d8eb055675f584998e2658e34e360c7f2047907ae8157e5b544b34bdf9b259497933e68ab98f7706254dda5e558366c4da3134e134619fcef41ef6cdec8d66a5c74f1cfb3e872233839c7057fd66b7f1c8d71b76d803", 0xf3}, {&(0x7f00000013c0)="024d416d6c3943c72f2eff5d87439e45d93ec1309b9ec263af6e1d3d771fc88454595cb75b0a4484ad94416fd345a062917aa3e6d83585c6a5a0", 0x3a}, {&(0x7f0000001400)="08f7a4c4b99d5f2c02e42f4ed4aef0545c4400d39bd425b10aa6b9c827823934e531b266d3d4e3c8bf12da", 0x2b}], 0x7}, 0x800) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000001580)={&(0x7f0000001500)="4acee30c107b48b87a04faf163a5bb9201840aba9cde73b0c255624f7bac590e472bead9a4b61e19e83ef9f625fcc3ebba4cd90cc2e5f9faa639c16216ef4ed621569dbef53642c0d399d5c5", 0x4c}) socketpair(0x1e, 0xf, 0xfff, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000001700)={&(0x7f0000001600)="8cf1204aad1f1c3159e27e6cbb37846ea4b33265ed104165680771da09b264125d41a201d562806d0764371c4325e1d3d2667954a44a2781bb19d904474dcf23a4d5cab89d13e434b54e8d25cac6977343482e1a6ca13beb24a812de182c192c2c8ec28b5d92bc222be025613758a63561476fad2ef3de9a5134ceb5bc839b62b42b00fcc491de9a4b9c47d90f8129c137068fa09c71f1316f515bc79304981e17ba71457c2de20c91334c91964c8107c9301a5807fec9a3a23a338368535eda46e40864d68bf330510510c91b692edbccaa290511f5ed7043fe9590f466bccb0474885bc0094bf7a0a3383f00833b762432", 0xf2}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001740)=0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000001840)={&(0x7f0000001780)="25ac224aa6ac639a53c49b9565dd25a02314a0cbe709d750096d90edc4fbc2dfd525bfc1bd53a5970364be5bd674888c8ff2f8742cb1117b98a84897ac98ae35d8acc74faf37cfd134db35c86c24e7b4dc9a076739eafe7cc72d4e640b1f499045a48f3f5eaa601f85985370f4bdf08aba1affc071ba632268f345f7c4f7ddca6c6bfd62d689271174dfa5a738d8943e3465243aad2dc27cf65a5e46fdac30ce189cfa2813151464f3319a02460846f46c813f50", 0xb4}) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000001940)={&(0x7f0000001880)="d555a107584c1b1ded2044a049baab3494a1044c47c6bf6dcddeb92ccb1d42373f270aa50c3d1e36cfff65eb017c9b4d7caa5ed41d7433fecc868159106414ac55ab623800fb30ffafe58ad53e7810666f23b26e49934e6ad457c8f315effa35f768a5fe0d92ca4029c3892505c5716248eabbd3dff3e26b59076b0548f8eb0db8289816bfa91d84fcc9d74cdf2698937a6685f244d0276827e9b7d206d00ef3e9e6a6a6350036d10296700d59d2aa", 0xaf}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) r4 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r4, 0x3, &(0x7f00000019c0)={&(0x7f0000001980)="dad175e197837b72f176a822691b72c8d2f78814699da6741719d10904c0a23bf12d417e205e29c4d265d8b18fad1f75f23f410cf15ed31d302735", 0x3b}) r5 = getpid() fcntl$setown(r1, 0x8, r5) ptrace$setregset(0x4205, r5, 0x4, &(0x7f0000001b00)={&(0x7f0000001a00)="735c7e569dbc4fb1899bef9eaaa45b36f14145e219e3882c81c93cf4219f7bfc2ee7df8957d907b6e7882fcb8c5ed576e4b749616032a9626c7feccdd7786f1a14fd5cdae902603d338cf99964c95ecfb5b21e4a2f51bc1106812abc561b6a069d366a770bad22ac964d72752dd51a0919ab0a8c718b48e33926ca2046086cbdce040f58f51a71d9daf3bdf6b0a2912496fd5950e37f916ccaea57d0b77742f4cc099c822345039c4d160a0996304dd473451f4d73d4b93dd54e0aab06501660f09f59a552422ad1545dc64fbfb663cda8c6bea85e7699441f4d9b11b2dad19052e7b55d20f2b14f1ed9d815a73451e822cafbfb94a1", 0xf6}) ptrace$setregset(0x4205, 0x0, 0x1, &(0x7f0000001bc0)={&(0x7f0000001b40)="8fa4fd9ef70a28cfcff41f8c4d6f39b777c49eaf5391dc3f5e7cf987394e9a22d9be88b2a2b01e2b287f2729baca8a89dc0c888f8717a87cc2972858931b0c663d0470cc349496e53cf9ce2927", 0x4d}) sched_setscheduler(r4, 0x2, &(0x7f0000001c00)=0x1000) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x8800) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000001d80)={&(0x7f0000001c80)="b806ec9513b39472401496f82447ef4f684180f1ca887be3bbe71f235f1554e2da5686be36c399e29cfb380ee47b0f53bcc5e52cc9b2b4b54a9d4a91fe740c6734a45a404f7c2db83e49a8725f76603614b7fb04fb4ff687656419d3177a098430f55801ad964bd066a4487b096848141548acd7611ae3fafe5a3a6524ed82c7cd78353e40fd68ee13c8fa972a7ea6b1bf5777f5270b74c675440b385e5774f95ab3b6ccf0d2b13a69234f5f60ebde47424fb1c7f3aea27cfe46af4f5f74a50e6d8017e61b7ac677c5afb53189bc700337197e849aa51c8d59987725c6e446ddc33b54dcddaa32b9f16f13fdb7034ff720", 0xf1}) pipe2$9p(&(0x7f0000001dc0)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000001e00)={0x0, 0x2, 0x101, 0x10000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001e40)=0x0) ptrace$setregset(0x4205, r7, 0x200, &(0x7f0000001ec0)={&(0x7f0000001e80)="5694e64a986e066a52b1d266e85b804214512da07fd365af1991", 0x1a}) fcntl$getownex(r6, 0x10, &(0x7f0000001f00)={0x0, 0x0}) ptrace$setregset(0x4205, r8, 0x202, &(0x7f0000002040)={&(0x7f0000001f40)="a15b6e7a8757e8eb87425900677ae73a100775f1b49de11b1d63be6ab6970c754e1a4c28b824d93f9c6f40ca9e4e6be5612c52b56e9168b86e437988d9f8a7bf9d1c83e1459014c9deb3229fea6ca977061d1ec6b5dd6e426f3c02b497d4f0b818a74ec87fcba3428c50d9ac80539c2e661c28c66f28008a9fc942aae4002be26adb4b33b885131d80e732116e2009ffa834b8758fc274ec817925c594009bbea261eba86db9e99036ebf74d4c522628b5a9b49b099512d4066f47277271ddbfe3ca900edbba4e086ce1dacb20ede2ece9cf03284e03715fa8566798680e614793c12740f1d9941519b30c26301d50", 0xef}) r9 = syz_clone(0x40000000, &(0x7f0000002080)="39ec1513e18fabcbb87496ab7276f1dc867b75f68df0822e1bca29ff1d3b7e4857ca4f7b90f93f792f819d033d871d800b79e6cbd4d983eb5206753ad47d2445ada127ab47581c672247b255b8d577fce560dc63f85cd25e73495212872682154ba3bd2f01211916ab64d4a7880f1a2ea05820ae70a9fb5eca9b0ae6d5cbe214c967b27612f489e15323", 0x8a, &(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)="d92f669866c7f85aa01a8c30217327e67a7e5c9014d2c9571f2adf810389ea308db2831c08f9f571592ddc7a1ef452b3854b57392a9a69786771a749ac12111bb6bfa69c17804a40fab0ab89a23214b82112648791f0190567539ecd6b90cbf8207b2e7cafeb2482e79d04ea239386842db1c42a7f15710d1ca529b01e26b2829b464a346d0f2d169ba5a17d118d2d19e277576d8b6bdaace9475c0e52ca5267708e1da5ef844d44b6ab4fd4607a190b09a7dace527262424c17eed419f38648a08497b6e3698a30e3a3b3bb34df15a8fd90d801b9d40238d273e42a475ed1946c878efcfc") sched_setscheduler(r9, 0x0, &(0x7f00000022c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002300)) ioprio_get$pid(0x0, r5) r10 = accept4$packet(r0, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002380)=0x14, 0x0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000002400)=0x100000000, 0x6) 04:56:26 executing program 2: membarrier(0x1, 0x0) membarrier(0x1, 0x0) membarrier(0x4, 0x0) membarrier(0x20, 0x0) membarrier(0x0, 0x0) membarrier(0x2, 0x0) membarrier(0x40, 0x0) membarrier(0x1, 0x0) membarrier(0x0, 0x0) membarrier(0x8, 0x0) membarrier(0x8, 0x0) membarrier(0x20, 0x0) membarrier(0x0, 0x0) membarrier(0x0, 0x0) membarrier(0x20, 0x0) membarrier(0x40, 0x0) membarrier(0x20, 0x0) membarrier(0x20, 0x0) membarrier(0x2, 0x0) membarrier(0x0, 0x0) membarrier(0x1, 0x0) membarrier(0x1, 0x0) membarrier(0x11, 0x0) membarrier(0x0, 0x0) membarrier(0x10, 0x0) membarrier(0x20, 0x0) membarrier(0x20, 0x0) membarrier(0x24, 0x0) membarrier(0x8, 0x0) membarrier(0x20, 0x0) 04:56:26 executing program 3: read$fb(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17) read$fb(0xffffffffffffffff, &(0x7f0000000040)=""/59, 0x3b) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000080)={0x3, 0x5ac}) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(r0, &(0x7f00000000c0)=""/70, 0x46) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x10240, 0x0) read$fb(r1, &(0x7f0000000180)=""/239, 0xef) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) read$fb(r1, &(0x7f0000000300)=""/30, 0x1e) read$fb(r0, &(0x7f0000000340)=""/69, 0x45) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x204100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000004c40), 0x28042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000072c0)='./file0\x00', &(0x7f0000007300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000007d00)='./file0\x00', &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r3, &(0x7f0000007dc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009e40)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f0000007c80)=[{&(0x7f00000004c0)={0x209c, 0xfff, 0x214, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x8d, 0x0, 0x0, @binary}, @generic="d05a070bc3ef504f95f731b6a68539d85aa9d73be86eb0c7f8cb81", @nested={0x104a, 0x6f, 0x0, 0x1, [@typed={0x4, 0x70}, @typed={0x8, 0x6b, 0x0, 0x0, @fd=r0}, @typed={0x1004, 0x22, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x3b}, @typed={0x8, 0x3c, 0x0, 0x0, @u32}, @generic="708cbaa6749a436b9958952328df416b0ab251d72ccf", @generic, @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="bd07499dbb62a7c2e01ae66529c5674780cce108871bd0cfb829eb75b396ad9c32", @generic="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"]}, 0x209c}, {&(0x7f0000002580)={0xd0, 0x18, 0x4, 0x70bd29, 0x25dfdbfd, "", [@typed={0x5, 0x22, 0x0, 0x0, @str='\x00'}, @generic="f0626b1ec0d2d58bb8c4bafbbe737c65777585f91f09a261cb7b0cb0fd7a482e0386e14bbd96826285dfab60e567a9a0a3497f171b789ec96aafb193822e9508f910c8f00ec5b92add0ed0a04721b1027aa1ac6831b983c19d3b445d8637e36489", @nested={0x3d, 0xff, 0x0, 0x1, [@generic="ee5fb6790a62cb5207dc635e3c8ef7afac6acd35dd4dfdaf8606177836510964ff736583f7ddf771c31150bf6d96508355dfe515e41bb0f271"]}, @typed={0x8, 0x90, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x81}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x10000}]}, 0xd0}, {&(0x7f0000002680)={0x23d4, 0x1e, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1146, 0x8a, 0x0, 0x1, [@generic="3c348d683c140d37619ff7f921cf4be76f8e0cc3cae9b12652052ae64e8dc7e5cb8f043a6c31bc8f84f7b8f815f02491082668ab041e14fd964b83c02b33e5a5ce85e22ee450efe54d91305fb1ed1c689230c6a1983ef70184b93ca945398128fef2a9e6f1cc70c2bf25fe5b17ff7a6c0ac2ef91704b0c123634d01c7a2b60", @generic="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", @typed={0x7, 0x29, 0x0, 0x0, @str='].\x00'}, @generic="38cba10011b2c74d85e5e879971b22be3534bc93407f3bac13845d5c704f2be5e8b2496102c690c87f35ddc6410d295fbde3bca85478bcc793b2bf9c22546da357dd092900cc5559ed4f76321a0e4c3431402e50b6b5694ffc2c0a4fe0721b9cb0110380e3c41c3aac134082bff5f413ef10779f0b956e28f2fa41f7b968cb23ffee43b38a17a048e2f375f3d80504cc6457c642265db1c70341160f5bd8591ac251966c030ee59480c0e339ed6870c18c524a2ee2a3828fff135d"]}, @nested={0xa0, 0x46, 0x0, 0x1, [@generic="7f5bb33edf4eb908c37c55cb1a1c134a272374b901983d7f0a1d1ee40b2b4e07b61bcc6ab01545dd3ee3ea61eda7ead592cc12fa4fb8fab00373c6a5347985aa0419b51e6ba5b1d0fb2ddfc43b7308c7c735370d8c93c3a1137044729661e6c9494fd457ad17330d83f1", @generic="64c077d24a167b75d5cc7c7644f303c9c8c5315edf1d53684d93f0f856018aa3ecb768a9ad3d77cbbaf1", @typed={0x8, 0x56, 0x0, 0x0, @fd=r3}]}, @generic="a8a24ce35f47feb0223d2064822baefbffb6aaeb7d52afd75bce1114e3e3b27eae999f2e5d0f49b3bb0110423515399b44cbfe7bf60f26f1f3dac31dee31fe004f73e7f7df8a5cad9fccaf5d19d3da1a6701eb7eaf4f5f6007e3976159a6cdf6b2978e2f2eab2e1513d02d908fe05f7d46a7d0cf5c368e8eaaaa38c4e7b5f5dacd26b55d398e319056f1d90960098d9f2d9360c19314726672727b6a2c831c456a92a1c21dbbc909c96f9bd6421c7e07e014c5ba7c7eaf42f97a410b4e0219fe4c38c8a15ddf8146e76cff40d25a61cef930a7cc28686c61478beb7bde94c65fbd7cdd69efd8", @generic="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", @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}, @generic="4d5d603dc5d24331275711dddc31c52fce5c04bb9a472edd030067926e1e04bec3c8a334bb2b90009c7fdc61babfa3dad3089150fbd5339c28b19c4285bbec9cde235156166e49ff9cf2b6133a6b20716034ff70996d44d13ebaf5d9d807240933cc5c5805cf0c8c40059d679346c2ca93fdb248a8546f3f874504cd14c77f69ae3d572238448d317d459b9cd435a751ab87196ebd6e828ce86667205962e8f990b4ca01362ecb388c8d15dc7ab896996fcafb29ee9c45c4940479eed65e3a89614c2acd8caff88468bde4a78f50cdd8d4303775501ea0fa0a57898807b1deba314e1a39584e5c809888bc855726"]}, 0x23d4}, {&(0x7f0000004a80)={0x1a4, 0x18, 0x10, 0x70bd29, 0x25dfdbfb, "", [@nested={0x3d, 0x15, 0x0, 0x1, [@typed={0x4, 0x8}, @typed={0x8, 0x55, 0x0, 0x0, @fd=r3}, @generic="2a94ded53b874fa18e109a65e3cb8748acf084e752cd7786e4184694150eaa69ae81802bb1", @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, @nested={0x70, 0x5, 0x0, 0x1, [@typed={0x5b, 0x3e, 0x0, 0x0, @binary="353a4bc22c71b6b0f9a1469bae0eed58af33b26ffe33389c38fccd16fe7836042081a7c72a1fb7d9e12349b10c9a30731d38046da2ffb5029bd2f5cad2ed88126f65065207194ada2976f6e4283b61a5b4e292f245df8e"}, @typed={0xe, 0x31, 0x0, 0x0, @str='.-[%!+\']/\x00'}]}, @generic="748060f64ca06c6f813f4c9183dcee2a5f60c09eb4287a4c34162cbb97724a970dc5220ade179747971fb663f8594d", @generic="bea4c0004693d398dcda4d317fc23b7a122dd72020d870587e0d69459f8e1230c2401bd4e721dd19d84636027a8b5db1f1e141285b109ed1a3f242cd8f4e9287d317fe0a13111f566b4b8103ee023bf483efc418aaa8310f7e5f542353f27e5d33388d313eafc6a1fb6e9a26efb07268ee875fac3575baeeeb9868daadb3b92b6ebb40678ccc230711f9e30552692f19b89566eb3b5a17ba76918e5e4ea73d3d764dd679b9c8ed262024c22429fd14d91758be2d"]}, 0x1a4}, {&(0x7f0000004c80)={0x2620, 0x21, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x18}, @nested={0x28a, 0x64, 0x0, 0x1, [@generic="96b9af2e9972e560f09c52b626c5effcd29fbea3dd3b2c31d1a0e57b37fb8115d2a8890a0f2a88403775dc7caac9873bb8d5a2c5d3ed5522646c6649408c2a2ebbde822cfc6b56a71dc2368712ccb41be9c4de174180d90548683bb5db4febf810abdca29c78daf16fe017fe5d70ac97ccd8767bd2915329440d14db06a70113d8dad12baabe714a8543dbb0a6d748a870db24dbbaddb3b1bfeacf2eb8c024fe16821365af2b1ccab7a66dec950b84868849440ac8aebe2175a6dae7e8483f58", @generic="ec853b2f28ec7a5d25545d5f5d26cb2ad8908ec34ebcc7c58d016221084b1ae0e13564f6c7c64c082dc88cfb95751eeba8b2c0f5ff540d44668ae91f0368e1eafaf64bfe4eadcdee76175f5a806405c0c2d4bb2526554fbbb276e676c46f85d9b199a082918dce3f52e7c44728330146fccf03068c0363508d5323c5b6af38369911745ac5a4a3b9f8cc1c7b558d1b9f20e125e5a2db33eff21f85164b28aee6e8f55818219d671f9ead349c3b5bc56a80629cbf6dc407bdf14c8eef6fd346eaa452f3b12b999d8c21454b478f26099d12467ea693279e1b21", @generic="d40522cc051de338c350918ec270854f73909d562a64b93f2eea0d12b96e98f986c27ccd34cfe05966528525393b0b9c32d64d21117ab679deef8e76ccbf7b4c10d08eb9b2373dc33808abb35ef6db0fd5c2", @generic="219cf1c2eace5e0210cddf64c48ed7800f9efb4f170e83d6f5e938c741a55737d16f05c63cd4ee12393c8958953e1d188102f54624b83166fa9d0f47f244210d33442fca2c1896164be168704909c67ddf5ff20c7e63d4eed32e15b0bc81f320f1ab3f95c0d5db8bf20edd110f3c4a3893c686d53f2eea15b70e82e9ebe752c3232189e9c283e3569a2f4a6fe4e4cf7aaaebddf6e2a18467bbd4c9"]}, @generic="a8161698ffe6cdae7079026ea8369a7d9c26c3565e252eee9ac43c98e3390d86f7e9812c8b4769115b7e601f6c40f2a33eabae0f010c6f291a30c65e39f8a0c522099e7466602be13d1f740ca778cbd0eb00fe21cb3e1da30823bcebf56a7490ebee8323d8d96c1f1ad92558d5dc39c73e67a96958baf30d945368ae0999a02fcdbf70f6f2f56b1e344128b51a92dc720098", @nested={0x1d3, 0x8d, 0x0, 0x1, [@generic="a74450b20ee94532c81ca55a62d2255672290cf61734455ea34677dd8f35b2793dd45e4719c3c95fd8f3327d91a67ce96beff9ed62ae4bf2eb4d8f4117cfff1ef3b8eddb25fae061fc2dd2f16fc599ec64a6b316b801d6ca1be2577d702ae19e7db177e05a322fd88a808b79e17b0e1d32ec6dbbba52f7b3e929c5061d0dc917bf633f01f7455044b405e6edea7fcc2e669f1887e94b2af59eae97d9258aeca28e62ab70b6ccf359fe1989040c", @generic="94774ea33b0188a67628cd457eaab9bf4a767f289d3ded25c5f6dc29deb8fa8758c9af3f15b19a4af16f8e69c2ae0040f3076c51b67b11288c071b15e57c3d6880883411f51b2c3176bb66", @generic="2c0c93ecde8780b865b9bebca9693edd724dea6b7d595dc1483c0dd7f168d1ec6e47f363ecf6c47536552b83ab3c6b67b5c117392476559d99bf4810ba7323e9de4d5870b635c151c1852e74a5248034e88020e9fe11935660dbfe0b75c43690d2cc309471df2e4e1721ac8353a08737a8c0fe70bdf6442f210206a03147fbd59b00c871812e9095dde9c1c73ad44368455cde45397e30e15a085336efd1d43d42ef50ef89da0acca1c524e91e7bbdf504978d6c598e113b34ae2dc8c2ce7918076ff4ab8de6a222ce3616f02b3beeb444375b703ad587"]}, @typed={0x60, 0x50, 0x0, 0x0, @binary="1baca66fd0add602a0a37e9eb57b53c3eb3b43bdcd7a4edd1c038b8a27a97756460e6e952f73bfefa2fdf894eb0052bfd509c1e179945ea8520239d9eea032362d6756e7fc493dae2535855b0c554f7f6944ea7feb5a450407e58ed6"}, @nested={0x20b8, 0x1a, 0x0, 0x1, [@generic="62f8cfbb94301ec824c9e496e290c5719b0cfad98829f7a466d7975ce745f63c8b881373acba682460e3d639b0e6945db7d7b90e8efaf5381dc2ee77be07f0c15ee4dddc87c837500951a443863915cb215e791142573625285f966d29a796030541dbe097bda77c678ea69f948248054cb3c14113bf2fb841a3498835395c616647389ad5b860dbf64948b7cc049a9a72311bd7081fe1a6771df3d8462c2098c83426f552ba5b3d49f537c3a52f062a0f6c48461cea55ccc1d9c32c28b17ad92e63aa00fdbd373bdbae1e79aeec7478bd883d3fe49b009e0a584d5930aacce8180352cd811fd6e550bff73def183cf2adc3d161a8f54b0695d0d6836d886dc3e8a035947d7f735ba2af47bac3593d2d78e3b0357552edc73262a757e4cdfb43cbf9ce43159600e90c38c305a3dba8e33350fe4ac9d73d1460cc4a8bfbc71fb8d30d7552cdd70ab0ab41acccc51778a7f720359e62b63cdc7489868dc3a72314ddb5b5daec4163abea5eef693a5a3c07e2348ff3024441fb1deec54e5f92f206fb91e2e243195f60003c78e588fdaadd90f7dd1584977f9bb03ab18e13ab4ad319a21276df5b56d0784b5b36c8971baa72d301c8ba76a379b907eb3c5a339b60b820a87cf54ab2179b3af2ca9c1d5c08bfd085783613ad6277c96362b0095dae4e444ca81ba4253312177013dbafeb17c3e3606e79278fa69227c298e16eb7f26e0087bc9debb31880e4aef387f813946c5ff67ca2ec14a3ce629fe9b7bcee282dcba2863e3734665c900bf9591da6e9e3fe30fcaa6c7dfd334ae6e93a2936b53883cf688eb457296ea6d151708a9ec9d33c597d0ac161442039f7721d1308db9fc7dcc9cf807e61a6591f681d8919be21d88e3e03e4e5c98381bbd7ae3196c790f6a83bae6b68a2def3287534f4f0aadeb49f71dc39517d23eeb437ec78bf09c16dd464ddbbe888ed547d38c829776b3293b454cd16817e2f0fb984de5f9a21eb4eb4998662f30a075fa67fbea338e8137962bb3c2403f4bae4c32703f87fc250f86b5b3097efa3abbf802f664ba4cfdf691c54c8fd4b9c5006f0b740fc47b44bead8b229d465d89ccaea67c7e798c65fb747a4a6f2b874f24410d6a401d141f7165ff439d928ef51eddb4dd62b34abb16a0b87213fd53ebea9ea3ba32505bfed36cbb11b8051cebc2a87d501771ce37909e4785edabaecf9452a3edade4d866909d0d6fc7e1d04f468f4bacc5a4180be50fc511cbc48b0c44db0033518cce5b7ef1ba4d404cdf20147875eb35714ca178e417213ec7fc86e297f233d53adc3b753076d49e7e9fdbed0ba794f6420b729f70b361b1a985d1173e141e0eb3d5420e76da09530c16cdd1f78f4df1a667d567a42b6ddc75d10f9cdad0512b0a93379f65ca5d59c85033033ca4b25aed50fba2d0df0f2b033a0de5c4e94dbb11ebd72f2dffcb01ecec3e8ab3db94e5ca6ba874cb29229cc4d1edf8706449a634751e707343cee590953aee50eacf4000a91117d8f9607e63b9fb9b44f8c5633d982f0fd13272c4672e7562ebdc6eb8f3cc9a34ea544d8ab27e4f57ec36843b8698ae400c6826311f33bd0a838b137ed73b9e6608573c21121eb669352ab76ba836e4c61d63a885022a441cf460a21dc02b0e3e7ecc5115201003ce830c188ea0c4d4de7f6d0266a15ee6f407befaddb1d80ff11d0122fab2c0a37b542d78d5740bf7e06c0dbb7997c3eb631dcffcafaaa5e2daf2571847bfa44ed98f7272675e2f674feb6f02246693c032143e2fa025b87e8196839de2619a8f1e56bb6c4e5b7977c8e92ebabda3820f45b9417bd521c50502647ac12319dfed2a2301b18e87d91093ce638f51cd7557e8507c4e7d34b5bcb49c27060f14dc438710c12a573c35a897dd8c02ef78ae75f3ae4b6d7fa03b9ec0c52db2478e2c2ee47e5fdc2324488b37b00ce193e83c4aedfe68b50dc7ec8412ba46d741c85e67fe17fddb2092e6bcf4554bf4deb0172d842e028d7ab6634d857e9f87a5d8fe04e2c0bea30269bf0e6ae9908466320be2bc3be3139a4cd8557325f54aae1570f33997f55cefb628789d0e7cd904caf20722b700f31ced8fe107a57dc97ff4a408c6634111796df624e4854fa76516dfc8b75f7aa7e3a3ffa85b570cadca10fd86682458136a7c612daef86b121c824d878ac5fba1be49ce18e88c5ad0643374a94d69d7502fba73d38bec7ddddd39d7a1e4b960f367f66d30c4bf2c3ff522cd1232c8b1a759106c55227ee970ce5f57ef802bd32c07a827e88976dcb7061976943adcfbf67f6b875accb0802faf23cca6e2b00335969ecccd5660e2a9b665d634cb42481ee982d65cf756893c67d7033cb8e8e73debd9a40e85fdc5ca6898aba2728ce375cb12d5632eb7e163eec45e50e0cf2f6796def3f3e8cf372b36e47163dee2c02eaa22fb2861db4c3659e1c27b76c4ab64242b448e80f44aadeb13815b3c4d7e6cab43d245fe7b5e02db9a48b10d27156ed1946c34a3b0e654c7752aae4bb377f958a878de17c859734f1907e18e172f35d5327c624ab01b55d4dd25c8ebb84ec125ba41be84f637c468282ee7b70d5676fac5ad4ec5e304b58d7188b131572bd851875dad2c23b1409698f30f2660e851dd018eedebb61cdbe258ee76363b982177812ff0c1a8219a6a9828cc5d8c58d128447099cf3781a3498f10f6d9f47191cd7fbf608bb9e034673bcdbe953790c543af4f8ae92e6c9851342a8a5d8a033e6a21824bdc11f0a543170e9f50cdfa6325f6a1a6385c7a28e21ae342cf40ab529bdf5a3ba3f5a0cb03732f5f5237a7dde696b71de2b8b28dfea849c09364afdbf70ad848d3dcf9195df24115894edae9130e9157b49df2f3ebc9af3b71cbca17c890a2d72e34354c86d367d6ea3ed70246210debf40d130788c01c317973641eebfdbb1960b7891020c6d4587fecab5bbea5ab4953f2cfb7c90c30e55b081ecfd4f0ea81d4059a69dc6d3a3000ac0f0f7c512fb90428c18b61941f5b338e7442ce3e3f3de656c8296e3fe0793c21ed566b45aa188d2c7885cddf31662624dc788bac17fc763d056eed1130f5a03ae7d9883ab0741fb7f9e567344df07746eef9d5b0046209d29f2ae7a923aab630a61ae6820a0bb2a8d906ceb9ab497c4cc479cebd516e56b87c195caec1d5f2d28641f1689cb09c969f5730d9a7eaa19a569150ccf3be746be51a6501e4f2a97a928ba5ab096e36a99751b209a4c3926cc495fbf871c01fa5f1e1b84a2a9ffaa12360e6cc848b96555f6c20f83736c9ba5d812531597fc730437ce95b4b930614e7883a207c3c1dbb657433a2221095ee5956af80fba9c4b2059b4211cd4e1c6066f06431259e42ba6a61eef71b85f378a557b7f52f47715d9c10946975ad7252b449854a9079fdf1bc9cf683f8cc317af30310bcf42f0ec4f0e0bdfcb6e8738c9bd74e28faeddf8ae292d065d2624cdc133960e5d7dca7d108908e6a3374616fa8bc0b54adf01826be8183d62f59e65e522dac0682dba3e433339ee785f8d5c51dfcbe3f4710a5e86bb5a86da59bca746443b1a0c9287a8ccaf682fe883d22425faa409057ecdcd0f4365e8f9c427cbcb8fcad27f6d580375eea68c098f5819ccffa9c9daeba1c89ced3fcab8cf9d0a603bf4040f83871372052ef4057997e61884417ec4f4c2879ce4225331bdef7a5e0ee931269500906d4c37684b7ab6f60c77c6540e8a037b7a5f154e15d4f09e6782f81170853c27806e13546ddf5c4da8aeb88c5e12354846524d0b0aaef20d6719047306401318711dd63daec68a8ecd6b1b8cc064821ce7cb9ecfed211f0825c70c838bacee369f4cef01aa5d30e5beb8f9a909edc05695c6a24adc576f2d5a276fa4a928456e0501cb1645f6b7bc3b4cd63461f0ff81c7a0102d05dbc2db24d9998d63bcd4dab4748d6d95355d6b24dec8e7214d8d06472323ad0ff0f84013c355a450261bf7c0bebef723a527322c79f8eb723b98e593e1da4140a153256069ea7ee0bf56288a32b82ce818fcc56e7f517ecf194cf009e512c873b0933c4f2d9111b9ab3a80d9423440a25c5599a3196999c80aff9a06886cd1b485a182406b374e700f85639996e3b8f8147e02d576efc15929ea911e437e97c8d97a0225bb02ce235b85397f15e701c43b104086eabc0b37c81bca6fb558f95fb7256f2338632a465cb0a3759cedbba3cfe725782c0a1fdc6fd895dcbd3c60ba0995bb3b39384b9d81039a189f0d39a4b37c9a72f37c18ab48086038d46a0ba3080d67ec6d57a67752dc4e8fd280dc9c8c138b9898bc293b41b58303e27bea93ba021e9fbbed2565ebca9d8f4f09c7e45506f2ccd378a08451a887dfd9fc20edc10b0d54073a60182c79dc18cdcf52a0cdfea4042b4ddff0ea1ddde4e4b99285a4bf430aa9995d1056c119a07215fb4c45d5b936f337978f86794ac43f2b2d05ca2821296eebe807210d7488ad1476600d9e6e82e935113911d82151d9609c87951ede3ec97aff44e03d5d974c38841060bf92866739c7c2e5e3221da16819bfb4b66e4f6f1ce2a037598916a61da47315ad32e6e98d72b54ad72a028bea028f936d4ea8703d7ba418975903f012a94016573e6af3c5975ed2ca4aec66aa18e797c0e4b476668359bf607a7e0f1218d22d96dbd207f9170bf96ec31a2ea26efebb943852a51b48d62a7854cff3e32548c4a0c0d79864f61325425f643199e51e5383611a3b7722c9c9c0ad88abf04116a47d46592b3b9b5118ae417d29fad42d62a8227e9eb8b09bc4c5d25271514fc8e30fe422d291bbab9d5d083cc31f24ec4485e87c8c9887bdab7d3a0983364ed22dfc559a225a5e249f06a15662ee5518b432ffd76c6816d0903a6254090548b5845b8c5e8f474a1890d14743aa15ab34a49c0fc01879f273fd66bc6452e20a76154d5988b808e4eda0d160118378d12a1498ed9e1e37fd823aad71c0e543e3170d9642c5973296a58faab59c8288db82ba187df96cc1e9f3e30c4a5fd3676e53f8d847cf70829d4b758acf2fd70871cff79db91436324073bb9ce46007e9453de5e00d645dc4f8b8aebf55110b549e2edd7fdbfa10e4017816bf5bff716a3e999beef5549654236ad12af982f3b69349240c6ab4b1d1b2ee2d663e14fd06966040ee41bb3bc7f3f15048c9b4cd5ce509ca01ae9f0ff8f6a6763bec57468b037af23751bcf52c1cd966325d1306a4230fdd3a505cd482728b9e7c1f6e25b48e221658362a244b5801ee6d1f470d9c8bed74c76636f7ed58a1d9a971b958a561f0095dd302f7af0878ec482bfb8f80e8d59e3677c874a11005fb145a0d26fad8dec9831ad7d42f700f5a5cfe4a2181cb7836ecd40c3f977677e3ec4202d406993b424d9fe4323484cfd6062aecc7ed2723096627b6eb5322d5a5fea0764c7b7b877d2984a2a1a8e78b4be59e704b0a78d8ab34897ea1d968115008c34524b594b5861be9cebfa742d44260acc1a98a52d55a7fa26cbb19ade3cb4ca908950b88c1df00de72aec8dcac5cf1816cb66b0451f57841e6d6849d1e69a417bc98f2a4a9a98ad94704050b1be9d69f1ef12ba957fd54528c3417f5e69914bb090447bbc88d24947b9870d38a3adff94969fae2f1cb39d7d4e3d4e71dc6c0c091995c646efc59e939c7b299f6fee2e535d97d91a675f2da609a7f6cb4f62751ae32dd5315d1f4d09922d2c5b00c9c6abcfb7b128d11c85a863fea00014abdb0085069374fd4c34b64548aaf06482a2fec177f3b3dd8510db75e24a78135", @generic="cfd2633c7163efe0bfd040c2a7050f24ee1ea6901f6bc8a2da9f2a2139bca684b42e21866eeef921b0387ff7bb05a445cdff374fcd03145690a99a26e18cbf7f2918dd4aada14e12ee5965226d9b7b801006db805e991414a4ef3c974941518956fba9e93203dd9faacf3d4cddbeb62311362181298484e92b067e22", @typed={0x8, 0x15, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x3b, 0x0, 0x0, @uid}, @generic="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", @typed={0x8, 0x73, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x8d, 0x0, 0x0, @fd=r5}, @generic="8fd374470c223270c2b5c350f2c0fd71", @typed={0x8, 0x56, 0x0, 0x0, @fd=r0}]}]}, 0x2620}, {&(0x7f0000007380)={0x544, 0x24, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@generic="459b5fff0243debbda4bb43a357647a035a3f78bbfb59efb172ccfa5685626700dc01666ac18316a14567020da8201b99e8bf60cd6370cc91734ffe59b627cc2f41a5f706e63eb8379df01c43b7f5b1e17175e9e0e3184061582cf9deb80f65222fdbdd4b1a84c9d4a99afe5776478c86fbd93be9de98fd85ee90e358ec06ae87430928870b22eb473d5444c0d96d8289bbd0dc5f82fd44f7fa9a223a45a7b51b889565e1e0d5547c3700e42db9381c1fbf77b8d5ba1", @typed={0x8, 0x24, 0x0, 0x0, @uid=r6}, @generic="fbca56758f69c1d56e6d960c13a4c03ac337dab2b3d671313d19ce9a98d65c240e677984f1990a9f364cae7d8a492c8336594d9e8e5985a90fef60feef9c2a962ae1d523ac983423", @generic="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", @typed={0x8, 0x66, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="b5c7c9eb63b9a90ac69f164c95d24971b9ccb9aea05abd0372c7734a649a26ffcef5140bb70a26b80c79c30e97954db5ddf68cca1d84f89c33705618ce7cea9a598e0e282b92ab216d680922ff5a11f2e0bc17209f87464beabcfd1533b9597d72ff72e1053b010922a6a231d8131c7fd0430dc1f164debf16f7dbf6905f8f2880d5d5aac8d58c27f7f815a61e3b4502a859cb5d0d875ee626ef759e8cd0f0d600ca87c46d6f9a3b768e7442e437a09da1670923bf424c6af8ad1b2ede1e4dc1ac38e3054048994444f399c9ef28cd7bfe096a48f463f1c677fc61cbade0240d694e636d3d6be5580f9d5a", @nested={0x232, 0x18, 0x0, 0x1, [@typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="36ef5258786985aceac12bacef8a00c5156d7f7cf7dc301b2f6b20cededb2128244b570d12fdc0f8e2256f2b522c6e5956997f3db588b36f9585eae074216d9f413090d0562b9216969e5fb73e0bb55db0bc36c9c1cf198e3db8b7771d79d3a2750615dac66ad5e945cb06cc9b3daf9a0702df6e313bf4a0d316c757602b1c71ed62ab1ea306a1422ea1f1660398112f7934331ab34b5786a607acaaa71dd0a29fd38fed304cf7ec3f2bbb49fd346049b49d277e38f82574e08e04aa9d1ceea65f402de7502f49390089a0c7b916389b", @generic="9b16602cc254868d9776a08d2e121a24a957eb482bab820486f72c119d906d433ac910dff20a673bc7bcaf918b64768e91609f8e92e875f6864bbfea43c3c25995c34983fee0265a87b2095970ca927266ba491bcd8bfaa5eba58c3e5d40d95ba4d5ded27db7ef822ca0e284fa18b7dd9c135159a042c15fea3bede1cd89d7d28ae96c09409d82542680296e6e06bb82d6df0d64", @generic="728331cb192d5f7879dc4d11cf7010449afce0a7f4bac0bf0f583240d28aee88f4bee32b49a0698a951c75bcd51d2dc9fa7f752cc4a3da9aa19c24d54bb29798e869c1c7bc57e8ebbd4beb467fb046bc9ebabcde3a9b4bbdbfcd206ad038905f5f47b85f0e53841f5624c247c0a9c92809769c63df0d273d148cb1bc7e6708562ee663d3ad148cf941131ef677181c8183ce0dbc9a8138cce3d2af0cf51793a709a2d1df6ed3d8ce6f3cad8f7eac", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0x8, 0x2e, 0x0, 0x0, @fd=r0}]}, 0x544}, {&(0x7f00000079c0)={0x2b8, 0x2a, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@generic="2f4bf36f19f302c92f43b081ef84db86377ab310299357f77d515f52f33d79b6868cda0e0ab1957f70ec284e004a5340fdc4e0e5af680fd86968e051cb8ad1f95beb4707d26cbc8c80388b2b89755f1163626b3e63896b4e1005e2956a325dfec584b6c12fc47c4c8939f76b78419e2a2cf109140aa34e58b7c073d4d0fcb52f3ef92b6489ef4bba8f0c0fae9359425b58c7d80843256fb500d60333754de81be7716016e2b743d7ca80036d064e1f5f4a1ccad480d5a59852a7bfc085ce1405b5c06cf7c97e358071da46a2ed155070a31eac5c4f8c3259f39c04", @nested={0x1cb, 0x4d, 0x0, 0x1, [@generic="7ff51e5b1f60b05b1787d3b309df470b746281902fa4436814282d0f36cabfb016fe0d7642d0a581da1671f294776df91a5c51e24d0af1ba174eecf1c4cfddb48dfde322de9eb03317d45b5b6aac8bc1a117ac11ceac49190231dd11153a86f12a6ec2a556c11f5461a4844458504770ee10b30162fa999030e2e84370d02a3b37ddd241d0fcc3c9aad7da129585313f09174869e0eb263901ad835e31dc9ef82c42", @typed={0x85, 0x1, 0x0, 0x0, @binary="b6b845390438d4516ef4e3f87c9d23bbdabe571fc29ec08a5e38a667d3b7dfc72974e191865f3d09510cde2d6b869b0c113505df0a06cd1309ed6a2a78072ca192a73ef70e3e26af155364fc54db2bc358e3603f5670b194b50b18995958d129ce2303c42c17bae1e828fb5983bffef6dbb37e04536f9e771c378464da9eb4779e"}, @typed={0x8, 0x3d, 0x0, 0x0, @uid=r8}, @typed={0x35, 0x4a, 0x0, 0x0, @binary="35a848f3cd00cc5bb06bb9b37b7697bec9d34be2b5b1c81a3edddb8d7855f1a90714d9dc2f91ef78b4714449391e546382"}, @generic="9b5399638233b42f3194c4393d803163b4219f37c7bf7a0371b8e1367a7aff716444e045aed096abf7edb6474634e13693ba886c3d43387dc52fc249b17f574664ba01ac2629ce5d025808f2e85cfd2a1d94e7a44476fd1b88f2d77fa7"]}]}, 0x2b8}], 0x7, &(0x7f0000009e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r10}}}], 0x40, 0x20000000}, 0x20000090) sendmsg$can_bcm(r0, &(0x7f0000009f80)={&(0x7f0000009e80)={0x1d, r2}, 0x10, &(0x7f0000009f40)={&(0x7f0000009ec0)={0x6, 0x10, 0x7, {}, {}, {0x0, 0x0, 0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "7f16d70dd044f851"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000000c140)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000000c480)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000c580)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000c5c0)={0x0, 0x0, 0x0}, &(0x7f000000c600)=0xc) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f000000c640)=0x0) r16 = getgid() syz_fuse_handle_req(r0, &(0x7f0000009fc0)="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", 0x2000, &(0x7f000000ca40)={&(0x7f000000bfc0)={0x50, 0x0, 0x400, {0x7, 0x26, 0x9, 0x202005, 0x4, 0x2b, 0x0, 0x1e}}, &(0x7f000000c040)={0x18, 0xffffffffffffffda, 0x4, {0xffff}}, &(0x7f000000c080)={0x18, 0x0, 0x7fffffff, {0x2}}, &(0x7f000000c0c0)={0x18, 0x0, 0x80, {0x10000}}, &(0x7f000000c100)={0x18, 0x0, 0x7, {0x3}}, &(0x7f000000c180)={0x28, 0x0, 0x0, {{0x8, 0x7b, 0x0, r11}}}, &(0x7f000000c1c0)={0x60, 0x0, 0x7, {{0xd2b6, 0x20, 0xa518, 0x309, 0x0, 0x2, 0x7ff}}}, &(0x7f000000c240)={0x18, 0x0, 0x5, {0x5}}, &(0x7f000000c280)={0x11, 0x0, 0x80000001, {'\x00'}}, &(0x7f000000c2c0)={0x20, 0x0, 0x1, {0x0, 0x4}}, &(0x7f000000c300)={0x78, 0x0, 0x0, {0x20e, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5, 0x40, 0xb3, 0x249ca0a5, 0x0, 0x1, 0x4000, 0x1, 0xee01, r7, 0x7f, 0x4}}}, &(0x7f000000c380)={0x90, 0x0, 0x100000000, {0x0, 0x0, 0x9, 0x5, 0x6, 0x9, {0x0, 0x8000000000000000, 0x10001, 0x5, 0x7f, 0x6, 0xffffffe1, 0x81, 0x0, 0x8000, 0x5, r6, r10, 0x5, 0x1}}}, &(0x7f000000c440)={0x38, 0x0, 0x1f, [{0x6, 0x800, 0x10, 0x5, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f000000c680)={0x288, 0x0, 0x7, [{{0x3, 0x3, 0x7fff, 0x1, 0x4, 0x62a, {0x5, 0x9, 0x7, 0x9, 0x4, 0x8000, 0x6201, 0xc2f1, 0x5a, 0x2000, 0x7, r9, r7, 0x4, 0x8000}}, {0x2, 0xdd9, 0x2, 0x1, '[&'}}, {{0x3, 0x2, 0x2, 0x8000000000000000, 0x57, 0xff604e6, {0x5, 0x0, 0x0, 0x6, 0xb1c, 0x1f, 0x6, 0x7, 0x9cf4, 0xa000, 0x8, r9, r10, 0x8, 0x4}}, {0x2, 0x7, 0x0, 0x1000}}, {{0x3, 0x1, 0x9, 0x3f, 0xb5d, 0x1ff, {0x5, 0x9, 0xf88, 0x7ff, 0x7, 0x40, 0xfff, 0x1, 0x8, 0x4000, 0x1, r12, r14, 0x9, 0x101}}, {0x3, 0x7, 0x9, 0x1, '/\xfb{/,(&*\\'}}, {{0x1, 0x2, 0x40, 0x872, 0xc1, 0x2, {0x0, 0x10001, 0x3, 0x5, 0x7, 0x7fffffff, 0xe9f, 0x8, 0x4, 0x4000, 0x80000000, r15, r7, 0x9, 0x7fff}}, {0x3, 0x8000000000000000, 0x0, 0x2}}]}, &(0x7f000000c940)={0xa0, 0x0, 0x1000, {{0x6, 0x2, 0x5, 0x0, 0x4, 0xfffffff9, {0x1, 0x100000000, 0x5, 0x4, 0x3, 0x8000, 0x3, 0x6, 0x0, 0xc000, 0x580da72f, r9, r16, 0x4, 0x6}}, {0x0, 0x6}}}, &(0x7f000000ca00)={0x20, 0x0, 0x2, {0x0, 0x4, 0x401, 0xffffffff}}}) add_key$fscrypt_provisioning(&(0x7f000000cac0), &(0x7f000000cb00)={'syz', 0x0}, &(0x7f000000cb40)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r17 = openat$null(0xffffffffffffff9c, &(0x7f000000cfc0), 0x40, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000000d000)=0x0) sendmsg$unix(r1, &(0x7f000000d440)={&(0x7f000000cbc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000cf40)=[{&(0x7f000000cc40)="b2b10cd6f689a28df8d57cb650f2f2bffa48516073b6fe5aa9b96a873937b1bbd27a92361dca22f14b535d53bccc5d9a0b22b6b2310387e59a21f0c44d8ae1e74b5ef0f911", 0x45}, {&(0x7f000000ccc0)="69c62b4f8eb48b1133d0006ed92d057f38b18475481ba5be251caeed8c662e8e3b1be419fbfe159707b632c29c58318771bf9fad59c9055480e727a52bf07ea42101f97045fa88eb12b2f89d319c9a0be943ed132e1a130152dbc6af609b3d9fe38a9b8078c5430b925b09c9f848dcfc098ef3bd3d", 0x75}, {&(0x7f000000cd40)="b267fb63251dedfd5e5818d08c2816833b13d31b12083fa2f0ffc3023494bb1221253f00c904ff90f1c42daf32eb696af73ef623f806", 0x36}, {&(0x7f000000cd80)="a8f9c56f6ddb9c01f9742ac0703bc9d62730c34ab77737074ea5969c11a9ed8c61cc5286622dfe9c1df6e9b79bcc1e81b081d6e0a976d5a768a3da1af4741af8e724a63adda703c9fbd0152d55816354c811e3be7f6a739dc16cc51a31789d9aae4ffe6854b571d5144de766", 0x6c}, {&(0x7f000000ce00)="395cb0b46af686a91b1dc58f9c055ef3e9b630a95fc7ec34a91c59dc3788a46cc32cf748fdfbd45e63a20f8301ad43a4fe2678c55a13f4ae90a3f1beeda26a49f86db76374530f76c1923a67", 0x4c}, {&(0x7f000000ce80)="f57289bee5b0b87816750fb664cfdd92d864b958128f2b", 0x17}, {&(0x7f000000cec0)="fed0a0685f60a5f24488fdd6eaf5e5d1198da720391c7f008b3cb15f986c3d6a9465af824f80c5cb6b5fa9e81f8e836a79cb00c134a26f7371187490c120966039d7c2ba748df7a577d60cde8ab2ab717ae7bb7a5bae02b39e423067769c1e6b96d7c33ea69c60cd602eb3efe2d8096cf1456f764673953e5b2342f45def4952", 0x80}], 0x7, &(0x7f000000d300)=[@rights={{0x1c, 0x1, 0x1, [r0, r17, r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r18, 0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r0, r3, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, r0]}}], 0x110, 0x44}, 0x1) 04:56:26 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={&(0x7f0000000000)=@abs, 0x6e, 0x0}, 0x0) 04:56:26 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'bond_slave_0\x00', {0x8}, 0x3ff}) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'ipvlan0\x00', 0x4}) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0xf00, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4094}, 0x44) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x605c2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}]}, 0x30}}, 0x40400c0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, &(0x7f0000000380), {[{{@ipv6={@remote, @mcast1, [0xffffff00], [0xffffff00, 0xffffffff, 0xff, 0xffffff00], 'bridge_slave_1\x00', 'bond_slave_0\x00', {0xff}, {}, 0x2f, 0x3, 0x3, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty, @remote}, &(0x7f0000000780)=0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000007c0)={0x11, @empty, 0x4e20, 0x0, 'rr\x00', 0x10, 0xe67a, 0x51}, 0x2c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) sendto$inet6(r2, &(0x7f0000000840)="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", 0x1000, 0x4000, &(0x7f0000001840)={0xa, 0x4e23, 0x3f, @private0, 0x2}, 0x1c) shutdown(r0, 0x1) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000001880), &(0x7f00000018c0)=0x4) sendto$inet6(r0, &(0x7f0000001900)="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", 0x1000, 0x0, &(0x7f0000002900)={0xa, 0x4e24, 0x401, @mcast2, 0x98}, 0x1c) sendmsg$nl_route(r2, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002980)=@ipv4_deladdr={0x5c, 0x15, 0x10, 0x70bd2a, 0x25dfdbfb, {0x2, 0x80, 0x2b, 0xff, r3}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010100}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x5c, 0xffffffff, 0xbf7}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_TARGET_NETNSID={0x8}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10040000}, 0x4800) r4 = syz_open_dev$mouse(&(0x7f0000002b80), 0x0, 0x4800) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002d00)={r0, 0x20, &(0x7f0000002cc0)={&(0x7f0000002c40)=""/12, 0xc, 0x0, &(0x7f0000002c80)=""/28, 0x1c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xe, 0x0, &(0x7f0000002a80), &(0x7f0000002ac0)='GPL\x00', 0x1, 0x6b, &(0x7f0000002b00)=""/107, 0x41000, 0x5, '\x00', r3, 0x2, r4, 0x8, &(0x7f0000002bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x0, 0x0, 0xffffff81, 0x3}, 0x10, r5}, 0x80) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000002dc0)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f00000031c0)={0x7, 'veth1_to_bond\x00', {0x3a}, 0x1433}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003200)='bond_slave_0\x00', 0x10) r7 = openat(0xffffffffffffffff, &(0x7f0000003240)='./file0\x00', 0x800, 0x180) sendmsg$nl_route_sched(r7, &(0x7f0000003340)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)=@delchain={0x2c, 0x65, 0x800, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x1, 0x4}, {0x0, 0x3}, {0xe, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x2, 0xe000, 0x0, 0x3ff, 0x60d, 0x1, 0x4, '\x00', r3, r7, 0x1, 0x3}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003400)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000003440)={0x2b, 0x16, '\x00', [@ra={0x5, 0x2, 0x200}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @generic={0x7f, 0x6e, "7517976d9512199d5d5370c65a1fdda2942f1a05f4b86c25d0bc263138d75ccdfe89d68f51f75b13caeb9ef2e369b8c13e4bfa2ed86c7b9d538bd21fb1d25189734cb409478e7765dab724fac62c5d277c7d5ddfb8869900ab4c0868b9da35b7a032e5fc6cf4eec8a6bcf6dfc43c"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x8, 0x8, [0x2, 0xfff, 0x3ff]}}, @pad1, @generic={0x7, 0xe, "14be9a7b8f5c8ea3550ef811e55e"}]}, 0xb8) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000003940)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003900)={&(0x7f0000003540)={0x3a8, r1, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x19}}}}, [@NL80211_ATTR_FRAME_MATCH={0xba, 0x5b, "ba0f6ce1a0eba2ca54624dbc39aaaabfa6c5e0de41a27d1eaa9ede086bf6061e5d1ed280ba91fe4b4fd322354d059a1b5d801d8eaf3d87d8bfa2dc6c1ec1e8ad314fc76d978adf9f4c4905ed38c97e17e83c11908d8cf89a2c94beb5cb55d5bc9f09608ef50dda539b65361cd49039e69e7169aee4f7c68f9c8b854bad8a4a692f0e0f05b8d030d5be2dbfa516389031e24be136fd1614fac53379675d4665e7966be15343362c409eddccff91e3e9967bb8c0b3f60b"}, @NL80211_ATTR_FRAME_MATCH={0xe1, 0x5b, "aee46f63169f250f30f62cfa03c9b0e16d3bb99ec07aac326027ca05b51e3af5fa15eb843d388194a18cc6bf788190e0e01af84343d2eadf0b943aa3c21634244f17f7b95639b113ef0f229f9d1a05a7390559a481a27715ee80653e64e7f99fc80bdb6cc34e417995c904afffd28b60b4e55f29abef597878f4ed1e868ebc86881709c8513010c010bdda75c44f261883328ba37296c993d6556585790265bc3c2485c375f90e259b484a8922183da54c4db6d32a1521f8fc8b1ff4f1f9b8a6e32eaf178833a183b4d8af32b56c48ac7ce561a6362d98e6950ac88be8"}, @NL80211_ATTR_FRAME_MATCH={0xa6, 0x5b, "48f32196dc64d683909818be4b870f18b7710ab7955d8bc4a4a57995f1f9570f46bdf7351d92af910eeb5eced64668bea51ab7d10a0c9dea1ac3a985a7c03277f74a7c4211b0e8b971789cb19061e6a45f1726a6495b8483861e9c8acfebe27a3084c17228ed1f53d51e5172c2c7a525efcb3b972fff5426b3e71cee14bdf2154d79931d34b2c4c40e7885a14de7617e56edbf2992d0f44b799568eeb147272d4f3e"}, @NL80211_ATTR_FRAME_MATCH={0x70, 0x5b, "61d77320fbd1e167564748c83b115279f2bf3b987a02b4e945b3de776a7e7820b9e7c6be9e67e7e32b8855d750c71966f5280020a99c536c14f2fd96dc89fad76fc7132e06ab7d4a0c98a6c150c03bb16fd491d9666d649392f5fe9a2f7075a914d5ed76512715108a8505b1"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xc5, 0x5b, "d198ada237de6009db956981333eadb826a61a15593f2d9a71a97b6090d1eeb42abc89db3c73a948824e9ce050645a422cb23f27c5e37fa4f1040ed6c7ce3bcbf87aea8087c42263ea9b1bb2d578f5e945756933620a0557ec2e20a737083c8ff04bc8252b4f2a7c98fd5c4f7791d6c725c57d5b7cc9792cb27b9c63d3e6bb8e6f53cb1e97b4c4fa2548cecb3f6a712129d97cadad8c2e770c977012c89bbe8ff85bb74b34f2170cc4e3d1805b586be72af365eae4b784a1e06687aa4253a77aca"}]}, 0x3a8}, 0x1, 0x0, 0x0, 0xce8165c8da4dc114}, 0x800) [ 210.052388] IPVS: ftp: loaded support on port[0] = 21 [ 210.096640] IPVS: ftp: loaded support on port[0] = 21 [ 210.127589] IPVS: ftp: loaded support on port[0] = 21 [ 210.137556] IPVS: ftp: loaded support on port[0] = 21 [ 210.257608] IPVS: ftp: loaded support on port[0] = 21 [ 210.289099] IPVS: ftp: loaded support on port[0] = 21 [ 210.595619] chnl_net:caif_netlink_parms(): no params data found [ 210.648184] chnl_net:caif_netlink_parms(): no params data found [ 210.705768] chnl_net:caif_netlink_parms(): no params data found [ 210.723378] chnl_net:caif_netlink_parms(): no params data found [ 210.772109] chnl_net:caif_netlink_parms(): no params data found [ 210.797002] chnl_net:caif_netlink_parms(): no params data found [ 210.856392] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.863988] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.872104] device bridge_slave_0 entered promiscuous mode [ 210.894268] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.901241] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.910098] device bridge_slave_1 entered promiscuous mode [ 210.910858] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.923959] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.933989] device bridge_slave_0 entered promiscuous mode [ 210.961928] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.968352] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.976607] device bridge_slave_0 entered promiscuous mode [ 210.983609] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.990586] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.997506] device bridge_slave_1 entered promiscuous mode [ 211.003883] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.011633] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.019257] device bridge_slave_0 entered promiscuous mode [ 211.044542] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.051164] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.058233] device bridge_slave_1 entered promiscuous mode [ 211.071179] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.077535] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.085901] device bridge_slave_1 entered promiscuous mode [ 211.095713] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.103495] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.110276] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.117226] device bridge_slave_0 entered promiscuous mode [ 211.124429] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.131049] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.138512] device bridge_slave_1 entered promiscuous mode [ 211.173175] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.186488] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.196253] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.217025] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.236491] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.245450] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.254009] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.261123] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.268109] device bridge_slave_0 entered promiscuous mode [ 211.275872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.289390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.302431] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.310296] team0: Port device team_slave_0 added [ 211.322038] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.328398] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.336020] device bridge_slave_1 entered promiscuous mode [ 211.353736] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.361811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.370109] team0: Port device team_slave_1 added [ 211.386941] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.394298] team0: Port device team_slave_0 added [ 211.420541] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.427727] team0: Port device team_slave_0 added [ 211.434494] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 211.442672] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.452791] team0: Port device team_slave_1 added [ 211.458015] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.465426] team0: Port device team_slave_0 added [ 211.471249] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.478477] team0: Port device team_slave_1 added [ 211.488309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.496180] team0: Port device team_slave_0 added [ 211.501949] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.509565] team0: Port device team_slave_1 added [ 211.515503] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 211.539378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.545627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.572484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.583865] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.592230] team0: Port device team_slave_1 added [ 211.627195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.633752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.660157] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.672023] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.678265] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.704902] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.726459] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 211.733617] team0: Port device team_slave_0 added [ 211.740560] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.746805] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.773257] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.784695] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.791574] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.817524] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.829197] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.835526] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.860731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.874682] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.887350] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 211.894964] team0: Port device team_slave_1 added [ 211.900663] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.906881] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.932391] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.943532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.950181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.976325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.989807] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 211.996955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.005156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.011488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.037028] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.056420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.063732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.071038] Bluetooth: hci0: command 0x0409 tx timeout [ 212.081595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.089360] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.095611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.121453] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.136748] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.145214] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.173684] Bluetooth: hci3: command 0x0409 tx timeout [ 212.176601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.180119] Bluetooth: hci1: command 0x0409 tx timeout [ 212.185538] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.197069] Bluetooth: hci2: command 0x0409 tx timeout [ 212.217332] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.238899] Bluetooth: hci5: command 0x0409 tx timeout [ 212.244627] Bluetooth: hci4: command 0x0409 tx timeout [ 212.245683] device hsr_slave_0 entered promiscuous mode [ 212.255952] device hsr_slave_1 entered promiscuous mode [ 212.262588] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.276754] device hsr_slave_0 entered promiscuous mode [ 212.282674] device hsr_slave_1 entered promiscuous mode [ 212.290039] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.297518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.304276] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.330678] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.348084] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.355080] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.364202] device hsr_slave_0 entered promiscuous mode [ 212.370891] device hsr_slave_1 entered promiscuous mode [ 212.376805] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.385951] device hsr_slave_0 entered promiscuous mode [ 212.393189] device hsr_slave_1 entered promiscuous mode [ 212.399562] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.406373] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 212.414244] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.427292] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 212.435068] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.447196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.454938] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.489327] device hsr_slave_0 entered promiscuous mode [ 212.497787] device hsr_slave_1 entered promiscuous mode [ 212.508796] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.518021] device hsr_slave_0 entered promiscuous mode [ 212.524047] device hsr_slave_1 entered promiscuous mode [ 212.541658] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.548933] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 212.586100] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 212.851283] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.866504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.886285] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.900288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.929216] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.958072] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 212.997113] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.024849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.041952] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.054858] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.075260] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.084853] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.091299] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.102010] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.109835] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.127352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.139242] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.145377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.152856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.160864] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.173585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.182771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.192115] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.198192] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.204975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.213428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.221771] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.228207] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.237019] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.246415] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.255242] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.263237] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.274427] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.281364] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.291411] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.299535] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.305880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.312996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.320113] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.328945] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.337832] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.345381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.355137] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.362607] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.371947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.379419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.387308] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.394506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.401529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.409774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.417295] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.423817] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.431360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.439762] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.447849] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.454043] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.463035] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.472956] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.479108] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.488103] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 213.496473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.504258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.517082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.524204] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.533082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.540931] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.547257] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.554785] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.563530] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.572164] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.578238] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.585534] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.598453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.606352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.615830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.623912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.632448] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.640676] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.647284] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.654690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.663949] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.673549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.682405] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 213.690207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.700551] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.708326] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 213.715628] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.725741] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.733760] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.740286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.750280] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.757187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.765259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.773283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.781407] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.787750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.794831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.805311] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.813274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.821195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.829182] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.835549] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.844784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.855081] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.866208] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 213.876658] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 213.883618] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.891153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.898190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.906144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.914272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.922551] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.929037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.936022] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.944282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.952342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.960070] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.966410] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.974380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 213.982531] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 213.991564] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.001397] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.011140] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.019482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.027195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.035502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.043418] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.051328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.059157] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.066491] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.076791] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.085855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.095174] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.102746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.113108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 214.122383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.130123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.137864] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.146006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.154239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.159016] Bluetooth: hci0: command 0x041b tx timeout [ 214.163509] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.175883] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.182281] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.189481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.197215] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.205226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.213984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.226015] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.233475] Bluetooth: hci2: command 0x041b tx timeout [ 214.237620] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 214.239253] Bluetooth: hci1: command 0x041b tx timeout [ 214.251630] Bluetooth: hci3: command 0x041b tx timeout [ 214.258297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.265286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.274300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.285402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.294012] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.301932] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.310011] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.316363] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.318817] Bluetooth: hci4: command 0x041b tx timeout [ 214.323279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.329669] Bluetooth: hci5: command 0x041b tx timeout [ 214.336131] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.349053] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.359846] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.367801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.377134] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.384520] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.393361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.401232] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.409691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.417210] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.426515] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.435388] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 214.446158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.455093] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.464251] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.472823] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.479852] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.486992] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.494334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.502377] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.510273] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.517634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.525687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.533493] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.541681] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.550225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.557935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.568109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 214.579794] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.587792] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 214.596971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.606797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.614589] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.621506] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.628290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.636326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.645920] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 214.654807] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.663383] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.671940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.682149] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.691371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.697404] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.705342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.713205] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.722570] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.730228] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.737546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.745369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.752855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.760451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.767772] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.775386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.785212] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 214.794280] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.800530] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.823596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 214.830936] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.838239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.854650] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.863101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.871052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.881300] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.889117] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.895201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.906844] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 214.916148] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.926178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 214.947803] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.957539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.966316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.981234] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 214.992102] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 215.000683] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.012003] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.019976] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.026760] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.039001] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.046536] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.053976] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.060771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.067496] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.077553] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 215.084960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.095782] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.111124] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.120369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.130781] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.145763] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.154799] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.163745] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.175272] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.182693] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.189597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.197460] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.205833] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.213220] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.231152] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.242132] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.301044] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.333223] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.344588] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.357971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.377857] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.385599] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.394409] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.405875] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 215.418472] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.437586] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.447854] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 215.456153] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.467275] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.476695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.485616] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.493294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.500761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.509050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.518444] device veth0_vlan entered promiscuous mode [ 215.531809] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.543181] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.555550] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.562738] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.574825] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 215.582722] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.590240] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.598412] device veth1_vlan entered promiscuous mode [ 215.605253] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 215.616402] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.628377] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.637782] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 215.651819] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 215.659791] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 215.667426] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 215.679400] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.687229] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.695778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.703649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.713281] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.733590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.747260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.756892] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.764638] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.775028] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.782692] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.790519] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.797641] device veth0_vlan entered promiscuous mode [ 215.841772] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 215.862274] device veth1_vlan entered promiscuous mode [ 215.871419] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.878196] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.886074] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.895291] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.908138] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 215.919106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.926590] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.934655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.943531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.953391] device veth0_vlan entered promiscuous mode [ 215.963337] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 215.970854] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 215.977313] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 215.985784] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 215.995071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.002176] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.009409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.016720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.024801] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.031876] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.040182] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 216.050633] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 216.061774] device veth1_vlan entered promiscuous mode [ 216.067876] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.077084] device veth0_macvtap entered promiscuous mode [ 216.083350] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.092863] device veth0_vlan entered promiscuous mode [ 216.099075] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.106312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.113975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.122209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.131920] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.140640] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.150508] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.158052] device veth1_macvtap entered promiscuous mode [ 216.164228] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.174220] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.183159] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.190802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.197984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.205513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.214123] device veth0_vlan entered promiscuous mode [ 216.227462] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.235127] Bluetooth: hci0: command 0x040f tx timeout [ 216.243587] device veth1_vlan entered promiscuous mode [ 216.250195] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.257666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.265706] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.273471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.280582] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.287505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.295601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.307305] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.316891] device veth0_macvtap entered promiscuous mode [ 216.318682] Bluetooth: hci3: command 0x040f tx timeout [ 216.324053] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.328687] Bluetooth: hci1: command 0x040f tx timeout [ 216.340943] Bluetooth: hci2: command 0x040f tx timeout [ 216.343485] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.355459] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.365596] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 216.373760] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 216.380966] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 216.389743] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.397706] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.397769] Bluetooth: hci5: command 0x040f tx timeout [ 216.406743] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.409677] Bluetooth: hci4: command 0x040f tx timeout [ 216.422094] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.430545] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.438993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.446899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.454810] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.471111] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.479169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.486125] device veth1_vlan entered promiscuous mode [ 216.492771] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.500899] device veth1_macvtap entered promiscuous mode [ 216.506948] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.515807] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 216.524397] device veth0_macvtap entered promiscuous mode [ 216.530969] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.537941] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.545549] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.553913] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.561984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.570605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.578702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.586153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.600542] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 216.609938] device veth0_vlan entered promiscuous mode [ 216.619116] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.626499] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.635175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.644428] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.656101] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.666477] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 216.682435] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.690601] device veth1_macvtap entered promiscuous mode [ 216.696684] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 216.705477] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 216.714322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.722560] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.733072] device veth0_macvtap entered promiscuous mode [ 216.739394] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 216.750419] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 216.761691] device veth1_vlan entered promiscuous mode [ 216.768028] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 216.776298] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 216.787633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 216.795474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.803413] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.812493] device veth1_macvtap entered promiscuous mode [ 216.820619] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.832297] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.843140] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.850447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.861340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.872837] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.882420] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 216.892805] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.903249] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 216.910662] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.921621] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 216.931763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.942875] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 216.950999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.957679] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.966002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.974249] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.982361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.990596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.998240] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.014988] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.022974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.033613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.043695] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.053870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.063954] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.071118] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.079949] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.091368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.106282] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.114749] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.123882] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.133354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.150981] device veth0_macvtap entered promiscuous mode [ 217.157440] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.168762] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 217.195215] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.203177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.212891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.225168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.235474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.245762] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.255137] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.265305] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.275056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.285350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.295470] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.303026] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.312499] device veth1_macvtap entered promiscuous mode [ 217.323570] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.335924] device veth0_macvtap entered promiscuous mode [ 217.343994] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.352068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.360610] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.367805] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.376271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.385344] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.395374] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.404770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.414537] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.424213] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.434513] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.444515] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.451506] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.461465] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.479997] device veth1_macvtap entered promiscuous mode [ 217.486429] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 217.506645] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 217.514845] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.522800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.550417] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.565599] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.578241] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.603265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.624293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.639862] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.649098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.658911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.668006] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.678890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.689894] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.696822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.716649] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.725875] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.736412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.754269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.765287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.774872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.785256] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.794404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.804161] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.813642] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 217.823417] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.834408] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.841864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.851971] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 217.861269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.863674] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.877348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.878551] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.891880] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.904044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.913709] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.924126] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.933273] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.943027] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.952188] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 217.962054] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.972960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 217.980344] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.991316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.004380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.019706] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.026785] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.036757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.060915] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.069605] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.087302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.097509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.107718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.117399] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.127370] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.136815] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.147029] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.156777] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.166815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.177251] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 218.184758] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.199318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.199758] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.207647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.221858] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.241804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.309716] Bluetooth: hci0: command 0x0419 tx timeout 04:56:35 executing program 4: execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\\[-i[]\x00', &(0x7f0000000080)=',\x00'], &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00']) [ 218.350344] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 218.364902] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 218.389730] Bluetooth: hci2: command 0x0419 tx timeout [ 218.392121] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.402253] Bluetooth: hci1: command 0x0419 tx timeout [ 218.402307] Bluetooth: hci3: command 0x0419 tx timeout [ 218.429355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.441549] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:56:35 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 218.460403] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.468124] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.479087] Bluetooth: hci4: command 0x0419 tx timeout [ 218.484699] Bluetooth: hci5: command 0x0419 tx timeout 04:56:35 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x80108906, 0x0) [ 218.508769] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.515402] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.516111] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.522102] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.536074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:56:35 executing program 4: syz_mount_image$fuse(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB=',fscontext=\"'], 0x0, 0x0, 0x0) [ 218.573298] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.582464] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.597700] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 218.613963] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.627536] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 04:56:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f0000000240)=""/205, 0x26, 0xcd, 0x1}, 0x20) [ 218.671722] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.677443] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:56:35 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'gre0\x00', &(0x7f0000000400)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0xff, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, {[@timestamp={0x44, 0x10, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0]}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@loopback}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@empty}, {@private}, {}, {@remote}]}, @lsrr={0x83, 0x7, 0x0, [@broadcast]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{@empty}, {@empty}]}, @rr={0x7, 0x1f, 0x0, [@loopback, @broadcast, @local, @remote, @private, @multicast1, @empty]}]}}}}}) [ 218.719490] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 218.725708] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:56:35 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0xc, 0x6, 0x3, 0x0, 0x0, {0x2b859941bf72131a, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xa0) (async) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x310, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x80}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0xc030}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4156}, {0x5}, {0x6, 0x11, 0xb78a}, {0x8, 0xb, 0xce}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x8000}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0xf5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x6d94}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4c7}, {0x6, 0x16, 0x20}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0xffc0}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x100}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x2}}]}, 0x310}, 0x1, 0x0, 0x0, 0x40804}, 0x800) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'ip6_vti0\x00'}) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_OPT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000900)={'wpan1\x00', 0x0}) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r6, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8881}, 0x8000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(r6, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x800) sendmsg$NFC_CMD_GET_SE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xfcdc90f9622125c1}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040091}, 0x801) (async) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0xc8, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:faillog_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x33, 0x7, 'system_u:object_r:systemd_logind_sessions_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x48001) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001080), r8) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r9, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0x9c, r10, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x40}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24004844}, 0x20000051) (async) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40840}, 0x400c051) (async) r11 = signalfd(0xffffffffffffffff, &(0x7f0000001300)={[0x7f]}, 0x8) sendmsg$BATADV_CMD_TP_METER(r11, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb0}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xcf77}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x785b355c}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) sendmsg$IEEE802154_SET_MACPARAMS(r8, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8042) (async) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000015c0), r6) sendmsg$NLBL_MGMT_C_LISTDEF(r9, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x40, r12, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004051}, 0x5b9dbb9b6b93b4e) [ 218.760138] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.799838] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.813249] IPVS: ftp: loaded support on port[0] = 21 [ 218.828687] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:56:35 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="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", 0x1000}, {&(0x7f0000001040)="8c2ad2559674012a7fb16f12eb9f5fcd1b7930d28f4d825aa8c9b5b9e06c572195c2164cf1943a551e8f4b38558089c3db236bad89d994472866fc51981422dd870fc67cced7a23b0a32eb0ca7a1c1ddb1ae71ad512425b4132a0bb06bef05a1a82ad102633055fb55a7503fa54858cefd7a5fd8ff565818ccdac3e18ae82a9b9674375fafa439ef7f1ffe39e405e3fccf689cd96089d317f263a5bc660dfb2f6edf0de24a4edcd120b3cdef97161df24e35a3882b874f135cf6f6a52b4087eb9c4622a2697ef03f84958bb024e54df999f2397e8496c74d097e6ea1928294c31bc364", 0xe3}, {&(0x7f0000001140)="23110247e44162320719f9bc76c7a351a34eca356c6d565c60ccdecdb2b372a429d7abc3676705bc5a60ab43c59840a71f0ada4be93735971ad5938a6ee5de02a0eebcddd181bd2db9d838e50ed00d6763658a1ff301a1d34d48006712a05a628b81b2c9e71e72cc3a54191656ad63ce7a04", 0x72}, {&(0x7f00000011c0)="e9b2788e9caff50e400a13825c6d4dac772fd2871247f37bb650731ec0b3f9720653ecc770adc03b1d233af4e398a26e846cd120ac667ffb933d2aec397a3e1c4e4dc9983361579e1e892aeaf8612cd20430cfdd5e729d8c56a5e3b36ab3270acea934049fe55342621c5cd9e2a18b49ad4617d3cf2f594c6c5081fc108b851347e19c7f3205ff8b7b825d0220f3d1c04be81fc72d713dfc419d16f5ca8d65b31d9f076423a5f0075e3aa63381107f2199d769e720a237c8b6f0f4dc0a4343f9117ff3f4736b49cb8533f07ea3c5e209edc3394bf38c6a13a953c6000c6ff89f1b3954727ccdff8cdd5c0fbd0d31d783e16064bcd10faf", 0xf7}, {&(0x7f00000012c0)="66cc5b601c4f9c0256b0c77feb6ced2265f9f9b62a5be3891145aa16e0c79d8d8d6e2b2522068ce387f31dd55e406d4b8bc93d50fe31c886dcb0a394186ec5f6b8821c4a94f307998eaea8bc2cfbc96adf65f66c654bc3ef0ea649e2d204ef43afdffd226cdc3ef33570868943a0ef86fbdf08120467af160202021a452b41b87575a5bc656dd39571b2694366b8fb108a717b308abff84dc5994e9ba2d8eb055675f584998e2658e34e360c7f2047907ae8157e5b544b34bdf9b259497933e68ab98f7706254dda5e558366c4da3134e134619fcef41ef6cdec8d66a5c74f1cfb3e872233839c7057fd66b7f1c8d71b76d803", 0xf3}, {&(0x7f00000013c0)="024d416d6c3943c72f2eff5d87439e45d93ec1309b9ec263af6e1d3d771fc88454595cb75b0a4484ad94416fd345a062917aa3e6d83585c6a5a0", 0x3a}, {&(0x7f0000001400)="08f7a4c4b99d5f2c02e42f4ed4aef0545c4400d39bd425b10aa6b9c827823934e531b266d3d4e3c8bf12da", 0x2b}], 0x7}, 0x800) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000001580)={&(0x7f0000001500)="4acee30c107b48b87a04faf163a5bb9201840aba9cde73b0c255624f7bac590e472bead9a4b61e19e83ef9f625fcc3ebba4cd90cc2e5f9faa639c16216ef4ed621569dbef53642c0d399d5c5", 0x4c}) socketpair(0x1e, 0xf, 0xfff, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000001700)={&(0x7f0000001600)="8cf1204aad1f1c3159e27e6cbb37846ea4b33265ed104165680771da09b264125d41a201d562806d0764371c4325e1d3d2667954a44a2781bb19d904474dcf23a4d5cab89d13e434b54e8d25cac6977343482e1a6ca13beb24a812de182c192c2c8ec28b5d92bc222be025613758a63561476fad2ef3de9a5134ceb5bc839b62b42b00fcc491de9a4b9c47d90f8129c137068fa09c71f1316f515bc79304981e17ba71457c2de20c91334c91964c8107c9301a5807fec9a3a23a338368535eda46e40864d68bf330510510c91b692edbccaa290511f5ed7043fe9590f466bccb0474885bc0094bf7a0a3383f00833b762432", 0xf2}) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001740)=0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000001840)={&(0x7f0000001780)="25ac224aa6ac639a53c49b9565dd25a02314a0cbe709d750096d90edc4fbc2dfd525bfc1bd53a5970364be5bd674888c8ff2f8742cb1117b98a84897ac98ae35d8acc74faf37cfd134db35c86c24e7b4dc9a076739eafe7cc72d4e640b1f499045a48f3f5eaa601f85985370f4bdf08aba1affc071ba632268f345f7c4f7ddca6c6bfd62d689271174dfa5a738d8943e3465243aad2dc27cf65a5e46fdac30ce189cfa2813151464f3319a02460846f46c813f50", 0xb4}) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000001940)={&(0x7f0000001880)="d555a107584c1b1ded2044a049baab3494a1044c47c6bf6dcddeb92ccb1d42373f270aa50c3d1e36cfff65eb017c9b4d7caa5ed41d7433fecc868159106414ac55ab623800fb30ffafe58ad53e7810666f23b26e49934e6ad457c8f315effa35f768a5fe0d92ca4029c3892505c5716248eabbd3dff3e26b59076b0548f8eb0db8289816bfa91d84fcc9d74cdf2698937a6685f244d0276827e9b7d206d00ef3e9e6a6a6350036d10296700d59d2aa", 0xaf}) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) (async) r4 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r4, 0x3, &(0x7f00000019c0)={&(0x7f0000001980)="dad175e197837b72f176a822691b72c8d2f78814699da6741719d10904c0a23bf12d417e205e29c4d265d8b18fad1f75f23f410cf15ed31d302735", 0x3b}) r5 = getpid() fcntl$setown(r1, 0x8, r5) (async) ptrace$setregset(0x4205, r5, 0x4, &(0x7f0000001b00)={&(0x7f0000001a00)="735c7e569dbc4fb1899bef9eaaa45b36f14145e219e3882c81c93cf4219f7bfc2ee7df8957d907b6e7882fcb8c5ed576e4b749616032a9626c7feccdd7786f1a14fd5cdae902603d338cf99964c95ecfb5b21e4a2f51bc1106812abc561b6a069d366a770bad22ac964d72752dd51a0919ab0a8c718b48e33926ca2046086cbdce040f58f51a71d9daf3bdf6b0a2912496fd5950e37f916ccaea57d0b77742f4cc099c822345039c4d160a0996304dd473451f4d73d4b93dd54e0aab06501660f09f59a552422ad1545dc64fbfb663cda8c6bea85e7699441f4d9b11b2dad19052e7b55d20f2b14f1ed9d815a73451e822cafbfb94a1", 0xf6}) (async) ptrace$setregset(0x4205, 0x0, 0x1, &(0x7f0000001bc0)={&(0x7f0000001b40)="8fa4fd9ef70a28cfcff41f8c4d6f39b777c49eaf5391dc3f5e7cf987394e9a22d9be88b2a2b01e2b287f2729baca8a89dc0c888f8717a87cc2972858931b0c663d0470cc349496e53cf9ce2927", 0x4d}) sched_setscheduler(r4, 0x2, &(0x7f0000001c00)=0x1000) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x8800) (async) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000001d80)={&(0x7f0000001c80)="b806ec9513b39472401496f82447ef4f684180f1ca887be3bbe71f235f1554e2da5686be36c399e29cfb380ee47b0f53bcc5e52cc9b2b4b54a9d4a91fe740c6734a45a404f7c2db83e49a8725f76603614b7fb04fb4ff687656419d3177a098430f55801ad964bd066a4487b096848141548acd7611ae3fafe5a3a6524ed82c7cd78353e40fd68ee13c8fa972a7ea6b1bf5777f5270b74c675440b385e5774f95ab3b6ccf0d2b13a69234f5f60ebde47424fb1c7f3aea27cfe46af4f5f74a50e6d8017e61b7ac677c5afb53189bc700337197e849aa51c8d59987725c6e446ddc33b54dcddaa32b9f16f13fdb7034ff720", 0xf1}) pipe2$9p(&(0x7f0000001dc0)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000001e00)={0x0, 0x2, 0x101, 0x10000}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001e40)=0x0) ptrace$setregset(0x4205, r7, 0x200, &(0x7f0000001ec0)={&(0x7f0000001e80)="5694e64a986e066a52b1d266e85b804214512da07fd365af1991", 0x1a}) (async) fcntl$getownex(r6, 0x10, &(0x7f0000001f00)={0x0, 0x0}) ptrace$setregset(0x4205, r8, 0x202, &(0x7f0000002040)={&(0x7f0000001f40)="a15b6e7a8757e8eb87425900677ae73a100775f1b49de11b1d63be6ab6970c754e1a4c28b824d93f9c6f40ca9e4e6be5612c52b56e9168b86e437988d9f8a7bf9d1c83e1459014c9deb3229fea6ca977061d1ec6b5dd6e426f3c02b497d4f0b818a74ec87fcba3428c50d9ac80539c2e661c28c66f28008a9fc942aae4002be26adb4b33b885131d80e732116e2009ffa834b8758fc274ec817925c594009bbea261eba86db9e99036ebf74d4c522628b5a9b49b099512d4066f47277271ddbfe3ca900edbba4e086ce1dacb20ede2ece9cf03284e03715fa8566798680e614793c12740f1d9941519b30c26301d50", 0xef}) (async) r9 = syz_clone(0x40000000, &(0x7f0000002080)="39ec1513e18fabcbb87496ab7276f1dc867b75f68df0822e1bca29ff1d3b7e4857ca4f7b90f93f792f819d033d871d800b79e6cbd4d983eb5206753ad47d2445ada127ab47581c672247b255b8d577fce560dc63f85cd25e73495212872682154ba3bd2f01211916ab64d4a7880f1a2ea05820ae70a9fb5eca9b0ae6d5cbe214c967b27612f489e15323", 0x8a, &(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)="d92f669866c7f85aa01a8c30217327e67a7e5c9014d2c9571f2adf810389ea308db2831c08f9f571592ddc7a1ef452b3854b57392a9a69786771a749ac12111bb6bfa69c17804a40fab0ab89a23214b82112648791f0190567539ecd6b90cbf8207b2e7cafeb2482e79d04ea239386842db1c42a7f15710d1ca529b01e26b2829b464a346d0f2d169ba5a17d118d2d19e277576d8b6bdaace9475c0e52ca5267708e1da5ef844d44b6ab4fd4607a190b09a7dace527262424c17eed419f38648a08497b6e3698a30e3a3b3bb34df15a8fd90d801b9d40238d273e42a475ed1946c878efcfc") sched_setscheduler(r9, 0x0, &(0x7f00000022c0)=0x7) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002300)) (async) ioprio_get$pid(0x0, r5) (async) r10 = accept4$packet(r0, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002380)=0x14, 0x0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000002400)=0x100000000, 0x6) [ 219.014604] IPVS: ftp: loaded support on port[0] = 21 [ 219.026923] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 219.060343] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.069480] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.089727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.141835] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 219.150861] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 219.162998] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.176966] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.186258] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 219.196493] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.206195] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.223131] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 04:56:36 executing program 2: membarrier(0x1, 0x0) (async) membarrier(0x1, 0x0) membarrier(0x4, 0x0) (async) membarrier(0x20, 0x0) membarrier(0x0, 0x0) membarrier(0x2, 0x0) (async) membarrier(0x40, 0x0) (async) membarrier(0x1, 0x0) membarrier(0x0, 0x0) (async) membarrier(0x8, 0x0) (async) membarrier(0x8, 0x0) membarrier(0x20, 0x0) (async) membarrier(0x0, 0x0) (async, rerun: 64) membarrier(0x0, 0x0) (rerun: 64) membarrier(0x20, 0x0) (async) membarrier(0x40, 0x0) (async) membarrier(0x20, 0x0) (async) membarrier(0x20, 0x0) (async, rerun: 64) membarrier(0x2, 0x0) (async, rerun: 64) membarrier(0x0, 0x0) membarrier(0x1, 0x0) (async, rerun: 64) membarrier(0x1, 0x0) (async, rerun: 64) membarrier(0x11, 0x0) (async) membarrier(0x0, 0x0) (async, rerun: 64) membarrier(0x10, 0x0) (rerun: 64) membarrier(0x20, 0x0) membarrier(0x20, 0x0) (async, rerun: 64) membarrier(0x24, 0x0) (rerun: 64) membarrier(0x8, 0x0) (async) membarrier(0x20, 0x0) 04:56:36 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8924, &(0x7f0000000040)={'batadv_slave_1\x00'}) [ 219.244480] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 219.259765] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.266893] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.302017] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:56:36 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'bond_slave_0\x00', {0x8}, 0x3ff}) (async, rerun: 64) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'ipvlan0\x00', 0x4}) (async, rerun: 64) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0xf00, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4094}, 0x44) (async) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x605c2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}]}, 0x30}}, 0x40400c0) (async) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, &(0x7f0000000380), {[{{@ipv6={@remote, @mcast1, [0xffffff00], [0xffffff00, 0xffffffff, 0xff, 0xffffff00], 'bridge_slave_1\x00', 'bond_slave_0\x00', {0xff}, {}, 0x2f, 0x3, 0x3, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) (async) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty, @remote}, &(0x7f0000000780)=0xc) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000007c0)={0x11, @empty, 0x4e20, 0x0, 'rr\x00', 0x10, 0xe67a, 0x51}, 0x2c) (async) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) (async) sendto$inet6(r2, &(0x7f0000000840)="d6f1d61656fe7fbb09835556e9863ced44726b9518d9a4205adcf74b7e361ac2c86bc2286b0a9db91e1fe060d4ae5975e1394dbf80ccbf6452168d9a9b0d91cac4b1326c6e5f6a3bf8326bf5cda678ac58a6970cae32f02a300ade0dba49b5b0bbed47ce3dfc4d4b8ed3dde688188320f996739d72ce7ff7cdc4a00141486d961d2591d20b3283cd38d3381debdf73b9669d50bde2d1ce756ae075692c78ecdb8fac29a894745d22a3f519a6e5cc3ecb7e094b0fffe79917bd18686d03abbf003b1ec1c79d8d14428de1688f8d212c820f10e0628307483178933bb330edaa6d77b59839537d2f2c108d1835d13430d56fc26f010aaa4a4e027b45a67bb8fb11ea1006af83d14226ada306cccc32532af474ccec2ee0df70ad07e46f864f804b10b1ff2a533e15df7955f5a5fa3fb207d23cedf6b2474b78adf51a6ce2cf2d4bc639edeb27c9c00842dbee100a99d116abc193e8d41d217b3ec95232ed3200cafe903866d7e1a8e9c38345ec31a644301ef8c5220f716cf62ccde0d82ca6b489890c0c09b9885255e9004e58b0db0b25905320cee8ff50f318c2e36251ad591500c46a55a9a7d9ca0444c13a1e0159887744e58efb967abcbe2a7905eddbae7e561497210123d81a2db053fd3422d748220fe594bbd27905aff16fdf682980db67d5fc9b6a9fa3f309a3aae50de2256bd18736801bdb8b58e2fbd27f19c96decf0230c05ca6d6f254645b0a06182324c7e69cd10309a78e9de478d7bbb587ced4535a51298b47e0bbed694287e82c7612d5341f3cf848c77f8f644c6ab693c6434f7e19c5773e5b58bb42a431792af3f5bbf87bbedea08b29534f1b7c23d64a80881d8e9e654d92afe941f3cb8291f453d6a25513f7c0203c5bbcec3234b690c9ce120312cac2a8a150d2eb586851c96c2d7cb8dd679eda56b779aea6541a6cfd7c3bf8e2e523a482583b7b108c95ab1bc98d019889ad109d5e2517b83d4b11475be13238a49e108909b10011d71fca715c9b209f0811ba6dfceb19545a1b8f56db3e1f1c63e9fb1d8e80f5abfdce2e778b792df6c38150dd47e0dd75dfabdb517fa30cbf579fe2e4dfba1b74b5894ebf63b320ced64852c3eaeb3b34c21826e6b3f316b9e44dd05cb47d71a9de8db8cfd25972819e0e5f69ef989c51628f03f16c58d9571ffb09c05112c16fadc3eab27a4f8eb47a1c2e831d15aa5fb13a39a50616f0a8c2f10b5569b00bee91668581dd46d07cac6c48632e303a68b39752ff63c94798f555b7b58bb61c803d6523b488ad7d2787824d7802f791085b3d1e2cfafc2f35697822f805987a484375751916aab93ac50cd791278b6a5e309945842f5fea8fb3183958d1acf8322c705d00d3be12294f73f0ed670733ca8d2fa86b421d36b9242d604a62d26627150c749488e82c9f11732b874bc4b600818f1e3abe30d3c864603195295b82bd8b78234fafd882b617035bc58c7008e93fad7eb008e5d342fc57eb3dc92abe8d5236aa57d51d4ec3d17498df73b273f431dc44261fac002c7bcd3ee9949de97a73c93c1c64d46a871fc579397d79145df68c92fcf33aac359b6c7082ee171bc282d5f22041d719fa50419effde317bc166503ad8ec2e706bb48d1825dc60c8129539aa283383064fe1bcc54719d820c323f3a873329272f465e2db08baa7291a335f32ca2566bafde5e4a176472114ae2e8df60d2695492e7857bcb0d32b56ecf034fd1c368463e24fd3449505cdef2cf8cd4a1b12e6c0ecfbe82551b0525f9c2c568bc5d80aeaae480e8417b41178ca317209f0c071cb11b2b60573b2b6e532a62caae7b7cfd95d65850d8fca3113c0089ccf8f20e2013744378c55768c91e008fa2ecb5b2984db54a6b5d818e28f18a8e18d7585f439a2adcc922760696e61b26043cf9f4d92d3bddcaa86ca7203c9164f1abbcf6183b226f2ba58e388edc9d7454c06a013f9728dee305b7e295bddeaa9bcb61358810e3830ae437d4fdb4a5f1f201d226ea01e7a03e707ce78c22aa1a92b16710cea263afb8d1659db37de971eb622c2c156fd008475e81e6506ea447d0438e1161f7dfef14a0b36530fb604a41fd3540701f58ac0cadae11d841a84433450e58e1d69380798d04b125e1c921c81d2c8900e586f49602859516aaad94a8376c1f74044166b0699b03e59bc4fb69b10ab89ac901e9a572d0f2d1525dbfbb0ca37a24f9c759eeddf3cc2734040559d933d431b50ab4524f36caa571f0fa15560d891d2a908b4f128ba8f0994152d76065db2834b25c943ddfc1679eff0d09af20063060743ef61c3e25d3f8f31498eca945217aab572c836c8fc721d7745f544ec8356f5da792bf9863ca6ae0484f181c3621c5282d10021f5f1441d1693353fb9228b2bebb8ed8b95a7e335e3edb58feaeb93f9ebb424fa8f7e393e5b2a0ba95d6ef6e2597117540f3a3789b0469d461ffb106fcf8df1184ca22476064f7cfbf1c472b672a2f6974ba93029442e6b67e3fbcdff160d4ea2b87be572004a9fb4653b94744b4a522acf826b9e0a1c04a8ed7cf52638b7e14dbac4ec884a45b3c1a5e4b824e7cb4b2a48661a055ac917e74e9b849f6fba23f3ad1bef6c1d8a70b079fe200738d096e545bc4673759b773d6bc3302ab78cdcb53a23594b161f1e467828c445f12b4d0684e159201c9bb852c1d9c06b8c417f3bf4f61d382bf0c8bfaca5896be241d83ec35adc7b179611506e615ebb9c905134dc05454f9f91fa8775fd14ca2f1508708b6453067d5a62d47d4c0638f8863fa7fda96109850e9984e17e9dbafca61d08737d380073a720bbcd56e184d089dc857d5b0822337cfcb09e910958a07dd16e6827fc7385265c9f5aa1d2ecba69aac5100dc3d1c26f44ec74ce1208eaa323a88df04a7c90c66d5275cc2894f8b132709fd66cb00b0e44e5cefceae42772c317a0ca7ae12c5a1917d8a7da32f5b2a63c47dc709e488f2a0d656bf4cc97089a7f15fb3881889f5d495088568f40a8f8f036a0672fcdf9023924ac175695be169ce393ef98f1b13fb9c024b8e2d048485c23aa07251bcd65fff50176360a6a20abfe78465d9dc983f602b7f634b1074534e91a79ec2c7cf6f9e2410a57709db90bc3e5a96a6d0598584a09383a8362e2f487054443e7185c733783534a186a4a11f52d28a25303c93dd70929533db4dce5f4f58aaf5678ec0d3f245cbbfdfc8362c224091ca734feb012baf38c29b09fd75fbc350316ca6615c1d5ddbe9597e5306cf333b7bf87ff2fc808b80dcd0f9da316b72e95a69c7fcac17cae8216001531aad7501cf6a84454e0ef6cba72189b0fc9c530813099461adc4b5e5cd5ec59e1e577f5b4bcb3f70df9336b1ac9e5ab42eafb7d38cc2853c274e4fc91d9a2c3c872924e613bc2a1efa629d2501e770bd151c01c39deb572d5ae7849a0be2b7290b24daf61fe33b4b48b79a0d5f03e6dcdc7ede453d81e8a0df422cf3f0557ec8af13f9dff7793aa62bd227bb1d44d42f33f2d20bf898b4c10711e5f3955d07977d5d02550ef9f6b1e4d07fedf9b87a64f18126554932bc375d350750ba505e39030d160a23567d95a6e9ddfe94c4f315f68077398aea1cc74bd2775129122212b3bb2b2b26d899ee361d81ed634c54fe2e9de0cb8b6590cd0ae65c3b4a3da1811205eb7a24cc7583d21a2f17f1bf295928ca2f98389f358e2f5fa380d3843870327b648c5b79d38a0ccbf2818b680a169efb949c81401906bcc1b3c55bded9e294325780e0f298ad98ead89e5530c13639edf52496f80b870dc911df9c2d19eacabdcb14883f7cd4b7d88bb3f535467ba7d22dbf7f118312a10803637de8abd73c8f06f6cf33557ea865ab21fd80e48132b686f5bf889ccdf1ed489017ffada36872ec62260b9351c3539f12f81ae2cad11ed05412e458f502fb33df949bc3394b76e6ff32e2721d62dc9953602ea3adcbabacd8d1f3c51cbab78e54086f54af5350161d09e470a068de55208858426a820700699cac9fcd666b51237407ed7451012805fcc8f86d3e9c7c8f16970b01d06ab0e1e1b28d497617e6eff6b9f5557b685cfa0c888b37b9de97651bdc82ae6bf5cc95f802da2fa769a7dbda0abc11e6d1360f94003216874841909655b90b4d061cb1eaa7ee44c463d3faff5783dbe3afefc48f1b3e5a950495b80126dd15861ec6df1e1da02a986dbd5912bad464d3272e798abe8163a5d8bab002d89dd986f36392b8546f7dccf82fc8bb2abc6bab579c99b2e9a7962f8e12497787bdc3bf6a35894e7e38ed3947edabf5af44eeeeac14ef384d2fa1ad9c0992e27a779fb729bb24811a82515f8fd08aa8def753c1c48aa4510c99f1eee173ac99dc9e88a2265c0eb5bea578b14dd2eb7d90efc0c8845d0f63925e849de5594adcee6cdff577567137b9ff56a346ec36e075d10f0fe775d4385e48343253167ab3eacfecd5f3a1e6e52850d6093130c1783eef35699720f36d92f0114d29570b282f09eaafc69dc17524ce3dfce3838cce37d6cb103980407e5f2ac05ff47ac5b928b0aca612482863c4a96dba3984683c39970f90eaaa2258f1a7adf58bee49c11dd0725f67c3b0b9a4c43e24599d158edbbb320cde74438451010868a59784f97c60f659a07b3392be71b560406eaf76917188818b7ebec9ca53f0c6c4fbe2e03b2bebc01b6b9300bc5fd1a9b100877b8e51b32ebd208b57d6982bb70bb0cd0a8c602a0947ba492ceed98ade36718aac477f07fa8e88831a491069cb5160ca055f5ac1de99d96ff3bb886180d0c5ede69f27b755db778854a9d662333d9a4d6583229dbbbbbf47c7fe7a02ecc0a81eea0899233cec10abcb55c8b9b55f51b919baa9713d6a00bd9f0c5f567c9e4ccb1316a45aebd7cc9a8a6d920dd978729a24d938a736c11b62f30ca8a1d845e3717faf7e2c14020d54b1eefb634c519ea044bfe702055c7fa32433214f179d66c9547d2eb744957757b1ecbb4b8666e9336b47e6093829905eea7395c66b3b9f96dc7d5743a548650b4fd01907b9f5f86fd653a6f7a6476b9cdb6af5eb5e831e0d9db59fff13ef94f651811f05aa646102601968d8a79150d9dfc7536523e6d46bf7c6f80b81a6e16c33d4840919f17fe912690a3f712f18d601523749b1b8fc557a494d486df28811bd235d36fe8963a8685d3edfe11100f8a2d7fb36f103c7422c5cd7e4624560115360ef69e3606c42fa89903c4998fbc66a71cd7a06874ace49097b71f69b79644ffe90fd3cd5e928ba7ff599d24149045389c43554c6af520ff5e9488eab9553c13b40dbf5eebf975b4e9b531fb6e9f27c02c505957d1317de33f45199264fed3614446e786ea88ef95d67de7de257ec7c8029b72f0af2b76b4212f742b96a0ebe1534f5bae60059bf8c29fe55ee71c9cff93ed3403d5d35a86d6337e25069c38e8317eb764ccddf2a6e27fe66d69f4d9b16c0445e4779f0de1b4b74b61bd4d52ae1cfbb0aba6bcde757bd51acfdd9732ba589e54987a0f57a83f18ccbf0eee1a15443fd0dac9bdd91a6350e64d98688cd1df507e7fe11df36ba116d9d019c57ce3b02b341a2d0d1cf8c86e02b1c8f8cff2debcea054ea19897a908acad21c15107adb98cb6752502ea3ca590acf0a6d1fd85f10cd01c2d0c8e2364a7549ca9dae2aecf773ee1314d63293a4034ef25c513c3d2d9b9d0caa9ff572d8403062b54745bb7a65e7362cd287a532bb9ae3eff9956bc00dc53abba49db752b54a7ce15a0e8e0330a2a51691a4e948b85e1c5d1b67b60c", 0x1000, 0x4000, &(0x7f0000001840)={0xa, 0x4e23, 0x3f, @private0, 0x2}, 0x1c) (async, rerun: 32) shutdown(r0, 0x1) (async, rerun: 32) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000001880), &(0x7f00000018c0)=0x4) sendto$inet6(r0, &(0x7f0000001900)="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", 0x1000, 0x0, &(0x7f0000002900)={0xa, 0x4e24, 0x401, @mcast2, 0x98}, 0x1c) (async) sendmsg$nl_route(r2, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002980)=@ipv4_deladdr={0x5c, 0x15, 0x10, 0x70bd2a, 0x25dfdbfb, {0x2, 0x80, 0x2b, 0xff, r3}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010100}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x5c, 0xffffffff, 0xbf7}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_TARGET_NETNSID={0x8}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10040000}, 0x4800) (async, rerun: 64) r4 = syz_open_dev$mouse(&(0x7f0000002b80), 0x0, 0x4800) (async, rerun: 64) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002d00)={r0, 0x20, &(0x7f0000002cc0)={&(0x7f0000002c40)=""/12, 0xc, 0x0, &(0x7f0000002c80)=""/28, 0x1c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xe, 0x0, &(0x7f0000002a80), &(0x7f0000002ac0)='GPL\x00', 0x1, 0x6b, &(0x7f0000002b00)=""/107, 0x41000, 0x5, '\x00', r3, 0x2, r4, 0x8, &(0x7f0000002bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x0, 0x0, 0xffffff81, 0x3}, 0x10, r5}, 0x80) (async) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000002dc0)) (async, rerun: 64) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f00000031c0)={0x7, 'veth1_to_bond\x00', {0x3a}, 0x1433}) (async, rerun: 64) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003200)='bond_slave_0\x00', 0x10) (async) r7 = openat(0xffffffffffffffff, &(0x7f0000003240)='./file0\x00', 0x800, 0x180) sendmsg$nl_route_sched(r7, &(0x7f0000003340)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)=@delchain={0x2c, 0x65, 0x800, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x1, 0x4}, {0x0, 0x3}, {0xe, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x2, 0xe000, 0x0, 0x3ff, 0x60d, 0x1, 0x4, '\x00', r3, r7, 0x1, 0x3}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003400)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000003440)={0x2b, 0x16, '\x00', [@ra={0x5, 0x2, 0x200}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @generic={0x7f, 0x6e, "7517976d9512199d5d5370c65a1fdda2942f1a05f4b86c25d0bc263138d75ccdfe89d68f51f75b13caeb9ef2e369b8c13e4bfa2ed86c7b9d538bd21fb1d25189734cb409478e7765dab724fac62c5d277c7d5ddfb8869900ab4c0868b9da35b7a032e5fc6cf4eec8a6bcf6dfc43c"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x8, 0x8, [0x2, 0xfff, 0x3ff]}}, @pad1, @generic={0x7, 0xe, "14be9a7b8f5c8ea3550ef811e55e"}]}, 0xb8) (async) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000003940)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003900)={&(0x7f0000003540)={0x3a8, r1, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x19}}}}, [@NL80211_ATTR_FRAME_MATCH={0xba, 0x5b, "ba0f6ce1a0eba2ca54624dbc39aaaabfa6c5e0de41a27d1eaa9ede086bf6061e5d1ed280ba91fe4b4fd322354d059a1b5d801d8eaf3d87d8bfa2dc6c1ec1e8ad314fc76d978adf9f4c4905ed38c97e17e83c11908d8cf89a2c94beb5cb55d5bc9f09608ef50dda539b65361cd49039e69e7169aee4f7c68f9c8b854bad8a4a692f0e0f05b8d030d5be2dbfa516389031e24be136fd1614fac53379675d4665e7966be15343362c409eddccff91e3e9967bb8c0b3f60b"}, @NL80211_ATTR_FRAME_MATCH={0xe1, 0x5b, "aee46f63169f250f30f62cfa03c9b0e16d3bb99ec07aac326027ca05b51e3af5fa15eb843d388194a18cc6bf788190e0e01af84343d2eadf0b943aa3c21634244f17f7b95639b113ef0f229f9d1a05a7390559a481a27715ee80653e64e7f99fc80bdb6cc34e417995c904afffd28b60b4e55f29abef597878f4ed1e868ebc86881709c8513010c010bdda75c44f261883328ba37296c993d6556585790265bc3c2485c375f90e259b484a8922183da54c4db6d32a1521f8fc8b1ff4f1f9b8a6e32eaf178833a183b4d8af32b56c48ac7ce561a6362d98e6950ac88be8"}, @NL80211_ATTR_FRAME_MATCH={0xa6, 0x5b, "48f32196dc64d683909818be4b870f18b7710ab7955d8bc4a4a57995f1f9570f46bdf7351d92af910eeb5eced64668bea51ab7d10a0c9dea1ac3a985a7c03277f74a7c4211b0e8b971789cb19061e6a45f1726a6495b8483861e9c8acfebe27a3084c17228ed1f53d51e5172c2c7a525efcb3b972fff5426b3e71cee14bdf2154d79931d34b2c4c40e7885a14de7617e56edbf2992d0f44b799568eeb147272d4f3e"}, @NL80211_ATTR_FRAME_MATCH={0x70, 0x5b, "61d77320fbd1e167564748c83b115279f2bf3b987a02b4e945b3de776a7e7820b9e7c6be9e67e7e32b8855d750c71966f5280020a99c536c14f2fd96dc89fad76fc7132e06ab7d4a0c98a6c150c03bb16fd491d9666d649392f5fe9a2f7075a914d5ed76512715108a8505b1"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xc5, 0x5b, "d198ada237de6009db956981333eadb826a61a15593f2d9a71a97b6090d1eeb42abc89db3c73a948824e9ce050645a422cb23f27c5e37fa4f1040ed6c7ce3bcbf87aea8087c42263ea9b1bb2d578f5e945756933620a0557ec2e20a737083c8ff04bc8252b4f2a7c98fd5c4f7791d6c725c57d5b7cc9792cb27b9c63d3e6bb8e6f53cb1e97b4c4fa2548cecb3f6a712129d97cadad8c2e770c977012c89bbe8ff85bb74b34f2170cc4e3d1805b586be72af365eae4b784a1e06687aa4253a77aca"}]}, 0x3a8}, 0x1, 0x0, 0x0, 0xce8165c8da4dc114}, 0x800) 04:56:36 executing program 3: read$fb(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17) (async) read$fb(0xffffffffffffffff, &(0x7f0000000040)=""/59, 0x3b) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000080)={0x3, 0x5ac}) (async) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(r0, &(0x7f00000000c0)=""/70, 0x46) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x10240, 0x0) read$fb(r1, &(0x7f0000000180)=""/239, 0xef) (async) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) read$fb(r1, &(0x7f0000000300)=""/30, 0x1e) (async) read$fb(r0, &(0x7f0000000340)=""/69, 0x45) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x204100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000004c40), 0x28042, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000072c0)='./file0\x00', &(0x7f0000007300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) stat(&(0x7f0000007d00)='./file0\x00', &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r3, &(0x7f0000007dc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009e40)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f0000007c80)=[{&(0x7f00000004c0)={0x209c, 0xfff, 0x214, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x8d, 0x0, 0x0, @binary}, @generic="d05a070bc3ef504f95f731b6a68539d85aa9d73be86eb0c7f8cb81", @nested={0x104a, 0x6f, 0x0, 0x1, [@typed={0x4, 0x70}, @typed={0x8, 0x6b, 0x0, 0x0, @fd=r0}, @typed={0x1004, 0x22, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x3b}, @typed={0x8, 0x3c, 0x0, 0x0, @u32}, @generic="708cbaa6749a436b9958952328df416b0ab251d72ccf", @generic, @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="bd07499dbb62a7c2e01ae66529c5674780cce108871bd0cfb829eb75b396ad9c32", @generic="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"]}, 0x209c}, {&(0x7f0000002580)={0xd0, 0x18, 0x4, 0x70bd29, 0x25dfdbfd, "", [@typed={0x5, 0x22, 0x0, 0x0, @str='\x00'}, @generic="f0626b1ec0d2d58bb8c4bafbbe737c65777585f91f09a261cb7b0cb0fd7a482e0386e14bbd96826285dfab60e567a9a0a3497f171b789ec96aafb193822e9508f910c8f00ec5b92add0ed0a04721b1027aa1ac6831b983c19d3b445d8637e36489", @nested={0x3d, 0xff, 0x0, 0x1, [@generic="ee5fb6790a62cb5207dc635e3c8ef7afac6acd35dd4dfdaf8606177836510964ff736583f7ddf771c31150bf6d96508355dfe515e41bb0f271"]}, @typed={0x8, 0x90, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x81}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x10000}]}, 0xd0}, {&(0x7f0000002680)={0x23d4, 0x1e, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1146, 0x8a, 0x0, 0x1, [@generic="3c348d683c140d37619ff7f921cf4be76f8e0cc3cae9b12652052ae64e8dc7e5cb8f043a6c31bc8f84f7b8f815f02491082668ab041e14fd964b83c02b33e5a5ce85e22ee450efe54d91305fb1ed1c689230c6a1983ef70184b93ca945398128fef2a9e6f1cc70c2bf25fe5b17ff7a6c0ac2ef91704b0c123634d01c7a2b60", @generic="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", @typed={0x7, 0x29, 0x0, 0x0, @str='].\x00'}, @generic="38cba10011b2c74d85e5e879971b22be3534bc93407f3bac13845d5c704f2be5e8b2496102c690c87f35ddc6410d295fbde3bca85478bcc793b2bf9c22546da357dd092900cc5559ed4f76321a0e4c3431402e50b6b5694ffc2c0a4fe0721b9cb0110380e3c41c3aac134082bff5f413ef10779f0b956e28f2fa41f7b968cb23ffee43b38a17a048e2f375f3d80504cc6457c642265db1c70341160f5bd8591ac251966c030ee59480c0e339ed6870c18c524a2ee2a3828fff135d"]}, @nested={0xa0, 0x46, 0x0, 0x1, [@generic="7f5bb33edf4eb908c37c55cb1a1c134a272374b901983d7f0a1d1ee40b2b4e07b61bcc6ab01545dd3ee3ea61eda7ead592cc12fa4fb8fab00373c6a5347985aa0419b51e6ba5b1d0fb2ddfc43b7308c7c735370d8c93c3a1137044729661e6c9494fd457ad17330d83f1", @generic="64c077d24a167b75d5cc7c7644f303c9c8c5315edf1d53684d93f0f856018aa3ecb768a9ad3d77cbbaf1", @typed={0x8, 0x56, 0x0, 0x0, @fd=r3}]}, @generic="a8a24ce35f47feb0223d2064822baefbffb6aaeb7d52afd75bce1114e3e3b27eae999f2e5d0f49b3bb0110423515399b44cbfe7bf60f26f1f3dac31dee31fe004f73e7f7df8a5cad9fccaf5d19d3da1a6701eb7eaf4f5f6007e3976159a6cdf6b2978e2f2eab2e1513d02d908fe05f7d46a7d0cf5c368e8eaaaa38c4e7b5f5dacd26b55d398e319056f1d90960098d9f2d9360c19314726672727b6a2c831c456a92a1c21dbbc909c96f9bd6421c7e07e014c5ba7c7eaf42f97a410b4e0219fe4c38c8a15ddf8146e76cff40d25a61cef930a7cc28686c61478beb7bde94c65fbd7cdd69efd8", @generic="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", @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}, @generic="4d5d603dc5d24331275711dddc31c52fce5c04bb9a472edd030067926e1e04bec3c8a334bb2b90009c7fdc61babfa3dad3089150fbd5339c28b19c4285bbec9cde235156166e49ff9cf2b6133a6b20716034ff70996d44d13ebaf5d9d807240933cc5c5805cf0c8c40059d679346c2ca93fdb248a8546f3f874504cd14c77f69ae3d572238448d317d459b9cd435a751ab87196ebd6e828ce86667205962e8f990b4ca01362ecb388c8d15dc7ab896996fcafb29ee9c45c4940479eed65e3a89614c2acd8caff88468bde4a78f50cdd8d4303775501ea0fa0a57898807b1deba314e1a39584e5c809888bc855726"]}, 0x23d4}, {&(0x7f0000004a80)={0x1a4, 0x18, 0x10, 0x70bd29, 0x25dfdbfb, "", [@nested={0x3d, 0x15, 0x0, 0x1, [@typed={0x4, 0x8}, @typed={0x8, 0x55, 0x0, 0x0, @fd=r3}, @generic="2a94ded53b874fa18e109a65e3cb8748acf084e752cd7786e4184694150eaa69ae81802bb1", @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, @nested={0x70, 0x5, 0x0, 0x1, [@typed={0x5b, 0x3e, 0x0, 0x0, @binary="353a4bc22c71b6b0f9a1469bae0eed58af33b26ffe33389c38fccd16fe7836042081a7c72a1fb7d9e12349b10c9a30731d38046da2ffb5029bd2f5cad2ed88126f65065207194ada2976f6e4283b61a5b4e292f245df8e"}, @typed={0xe, 0x31, 0x0, 0x0, @str='.-[%!+\']/\x00'}]}, @generic="748060f64ca06c6f813f4c9183dcee2a5f60c09eb4287a4c34162cbb97724a970dc5220ade179747971fb663f8594d", @generic="bea4c0004693d398dcda4d317fc23b7a122dd72020d870587e0d69459f8e1230c2401bd4e721dd19d84636027a8b5db1f1e141285b109ed1a3f242cd8f4e9287d317fe0a13111f566b4b8103ee023bf483efc418aaa8310f7e5f542353f27e5d33388d313eafc6a1fb6e9a26efb07268ee875fac3575baeeeb9868daadb3b92b6ebb40678ccc230711f9e30552692f19b89566eb3b5a17ba76918e5e4ea73d3d764dd679b9c8ed262024c22429fd14d91758be2d"]}, 0x1a4}, {&(0x7f0000004c80)={0x2620, 0x21, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x18}, @nested={0x28a, 0x64, 0x0, 0x1, [@generic="96b9af2e9972e560f09c52b626c5effcd29fbea3dd3b2c31d1a0e57b37fb8115d2a8890a0f2a88403775dc7caac9873bb8d5a2c5d3ed5522646c6649408c2a2ebbde822cfc6b56a71dc2368712ccb41be9c4de174180d90548683bb5db4febf810abdca29c78daf16fe017fe5d70ac97ccd8767bd2915329440d14db06a70113d8dad12baabe714a8543dbb0a6d748a870db24dbbaddb3b1bfeacf2eb8c024fe16821365af2b1ccab7a66dec950b84868849440ac8aebe2175a6dae7e8483f58", @generic="ec853b2f28ec7a5d25545d5f5d26cb2ad8908ec34ebcc7c58d016221084b1ae0e13564f6c7c64c082dc88cfb95751eeba8b2c0f5ff540d44668ae91f0368e1eafaf64bfe4eadcdee76175f5a806405c0c2d4bb2526554fbbb276e676c46f85d9b199a082918dce3f52e7c44728330146fccf03068c0363508d5323c5b6af38369911745ac5a4a3b9f8cc1c7b558d1b9f20e125e5a2db33eff21f85164b28aee6e8f55818219d671f9ead349c3b5bc56a80629cbf6dc407bdf14c8eef6fd346eaa452f3b12b999d8c21454b478f26099d12467ea693279e1b21", @generic="d40522cc051de338c350918ec270854f73909d562a64b93f2eea0d12b96e98f986c27ccd34cfe05966528525393b0b9c32d64d21117ab679deef8e76ccbf7b4c10d08eb9b2373dc33808abb35ef6db0fd5c2", @generic="219cf1c2eace5e0210cddf64c48ed7800f9efb4f170e83d6f5e938c741a55737d16f05c63cd4ee12393c8958953e1d188102f54624b83166fa9d0f47f244210d33442fca2c1896164be168704909c67ddf5ff20c7e63d4eed32e15b0bc81f320f1ab3f95c0d5db8bf20edd110f3c4a3893c686d53f2eea15b70e82e9ebe752c3232189e9c283e3569a2f4a6fe4e4cf7aaaebddf6e2a18467bbd4c9"]}, @generic="a8161698ffe6cdae7079026ea8369a7d9c26c3565e252eee9ac43c98e3390d86f7e9812c8b4769115b7e601f6c40f2a33eabae0f010c6f291a30c65e39f8a0c522099e7466602be13d1f740ca778cbd0eb00fe21cb3e1da30823bcebf56a7490ebee8323d8d96c1f1ad92558d5dc39c73e67a96958baf30d945368ae0999a02fcdbf70f6f2f56b1e344128b51a92dc720098", @nested={0x1d3, 0x8d, 0x0, 0x1, [@generic="a74450b20ee94532c81ca55a62d2255672290cf61734455ea34677dd8f35b2793dd45e4719c3c95fd8f3327d91a67ce96beff9ed62ae4bf2eb4d8f4117cfff1ef3b8eddb25fae061fc2dd2f16fc599ec64a6b316b801d6ca1be2577d702ae19e7db177e05a322fd88a808b79e17b0e1d32ec6dbbba52f7b3e929c5061d0dc917bf633f01f7455044b405e6edea7fcc2e669f1887e94b2af59eae97d9258aeca28e62ab70b6ccf359fe1989040c", @generic="94774ea33b0188a67628cd457eaab9bf4a767f289d3ded25c5f6dc29deb8fa8758c9af3f15b19a4af16f8e69c2ae0040f3076c51b67b11288c071b15e57c3d6880883411f51b2c3176bb66", @generic="2c0c93ecde8780b865b9bebca9693edd724dea6b7d595dc1483c0dd7f168d1ec6e47f363ecf6c47536552b83ab3c6b67b5c117392476559d99bf4810ba7323e9de4d5870b635c151c1852e74a5248034e88020e9fe11935660dbfe0b75c43690d2cc309471df2e4e1721ac8353a08737a8c0fe70bdf6442f210206a03147fbd59b00c871812e9095dde9c1c73ad44368455cde45397e30e15a085336efd1d43d42ef50ef89da0acca1c524e91e7bbdf504978d6c598e113b34ae2dc8c2ce7918076ff4ab8de6a222ce3616f02b3beeb444375b703ad587"]}, @typed={0x60, 0x50, 0x0, 0x0, @binary="1baca66fd0add602a0a37e9eb57b53c3eb3b43bdcd7a4edd1c038b8a27a97756460e6e952f73bfefa2fdf894eb0052bfd509c1e179945ea8520239d9eea032362d6756e7fc493dae2535855b0c554f7f6944ea7feb5a450407e58ed6"}, @nested={0x20b8, 0x1a, 0x0, 0x1, [@generic="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", @generic="cfd2633c7163efe0bfd040c2a7050f24ee1ea6901f6bc8a2da9f2a2139bca684b42e21866eeef921b0387ff7bb05a445cdff374fcd03145690a99a26e18cbf7f2918dd4aada14e12ee5965226d9b7b801006db805e991414a4ef3c974941518956fba9e93203dd9faacf3d4cddbeb62311362181298484e92b067e22", @typed={0x8, 0x15, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x3b, 0x0, 0x0, @uid}, @generic="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", @typed={0x8, 0x73, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x8d, 0x0, 0x0, @fd=r5}, @generic="8fd374470c223270c2b5c350f2c0fd71", @typed={0x8, 0x56, 0x0, 0x0, @fd=r0}]}]}, 0x2620}, {&(0x7f0000007380)={0x544, 0x24, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@generic="459b5fff0243debbda4bb43a357647a035a3f78bbfb59efb172ccfa5685626700dc01666ac18316a14567020da8201b99e8bf60cd6370cc91734ffe59b627cc2f41a5f706e63eb8379df01c43b7f5b1e17175e9e0e3184061582cf9deb80f65222fdbdd4b1a84c9d4a99afe5776478c86fbd93be9de98fd85ee90e358ec06ae87430928870b22eb473d5444c0d96d8289bbd0dc5f82fd44f7fa9a223a45a7b51b889565e1e0d5547c3700e42db9381c1fbf77b8d5ba1", @typed={0x8, 0x24, 0x0, 0x0, @uid=r6}, @generic="fbca56758f69c1d56e6d960c13a4c03ac337dab2b3d671313d19ce9a98d65c240e677984f1990a9f364cae7d8a492c8336594d9e8e5985a90fef60feef9c2a962ae1d523ac983423", @generic="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", @typed={0x8, 0x66, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="b5c7c9eb63b9a90ac69f164c95d24971b9ccb9aea05abd0372c7734a649a26ffcef5140bb70a26b80c79c30e97954db5ddf68cca1d84f89c33705618ce7cea9a598e0e282b92ab216d680922ff5a11f2e0bc17209f87464beabcfd1533b9597d72ff72e1053b010922a6a231d8131c7fd0430dc1f164debf16f7dbf6905f8f2880d5d5aac8d58c27f7f815a61e3b4502a859cb5d0d875ee626ef759e8cd0f0d600ca87c46d6f9a3b768e7442e437a09da1670923bf424c6af8ad1b2ede1e4dc1ac38e3054048994444f399c9ef28cd7bfe096a48f463f1c677fc61cbade0240d694e636d3d6be5580f9d5a", @nested={0x232, 0x18, 0x0, 0x1, [@typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="36ef5258786985aceac12bacef8a00c5156d7f7cf7dc301b2f6b20cededb2128244b570d12fdc0f8e2256f2b522c6e5956997f3db588b36f9585eae074216d9f413090d0562b9216969e5fb73e0bb55db0bc36c9c1cf198e3db8b7771d79d3a2750615dac66ad5e945cb06cc9b3daf9a0702df6e313bf4a0d316c757602b1c71ed62ab1ea306a1422ea1f1660398112f7934331ab34b5786a607acaaa71dd0a29fd38fed304cf7ec3f2bbb49fd346049b49d277e38f82574e08e04aa9d1ceea65f402de7502f49390089a0c7b916389b", @generic="9b16602cc254868d9776a08d2e121a24a957eb482bab820486f72c119d906d433ac910dff20a673bc7bcaf918b64768e91609f8e92e875f6864bbfea43c3c25995c34983fee0265a87b2095970ca927266ba491bcd8bfaa5eba58c3e5d40d95ba4d5ded27db7ef822ca0e284fa18b7dd9c135159a042c15fea3bede1cd89d7d28ae96c09409d82542680296e6e06bb82d6df0d64", @generic="728331cb192d5f7879dc4d11cf7010449afce0a7f4bac0bf0f583240d28aee88f4bee32b49a0698a951c75bcd51d2dc9fa7f752cc4a3da9aa19c24d54bb29798e869c1c7bc57e8ebbd4beb467fb046bc9ebabcde3a9b4bbdbfcd206ad038905f5f47b85f0e53841f5624c247c0a9c92809769c63df0d273d148cb1bc7e6708562ee663d3ad148cf941131ef677181c8183ce0dbc9a8138cce3d2af0cf51793a709a2d1df6ed3d8ce6f3cad8f7eac", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0x8, 0x2e, 0x0, 0x0, @fd=r0}]}, 0x544}, {&(0x7f00000079c0)={0x2b8, 0x2a, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@generic="2f4bf36f19f302c92f43b081ef84db86377ab310299357f77d515f52f33d79b6868cda0e0ab1957f70ec284e004a5340fdc4e0e5af680fd86968e051cb8ad1f95beb4707d26cbc8c80388b2b89755f1163626b3e63896b4e1005e2956a325dfec584b6c12fc47c4c8939f76b78419e2a2cf109140aa34e58b7c073d4d0fcb52f3ef92b6489ef4bba8f0c0fae9359425b58c7d80843256fb500d60333754de81be7716016e2b743d7ca80036d064e1f5f4a1ccad480d5a59852a7bfc085ce1405b5c06cf7c97e358071da46a2ed155070a31eac5c4f8c3259f39c04", @nested={0x1cb, 0x4d, 0x0, 0x1, [@generic="7ff51e5b1f60b05b1787d3b309df470b746281902fa4436814282d0f36cabfb016fe0d7642d0a581da1671f294776df91a5c51e24d0af1ba174eecf1c4cfddb48dfde322de9eb03317d45b5b6aac8bc1a117ac11ceac49190231dd11153a86f12a6ec2a556c11f5461a4844458504770ee10b30162fa999030e2e84370d02a3b37ddd241d0fcc3c9aad7da129585313f09174869e0eb263901ad835e31dc9ef82c42", @typed={0x85, 0x1, 0x0, 0x0, @binary="b6b845390438d4516ef4e3f87c9d23bbdabe571fc29ec08a5e38a667d3b7dfc72974e191865f3d09510cde2d6b869b0c113505df0a06cd1309ed6a2a78072ca192a73ef70e3e26af155364fc54db2bc358e3603f5670b194b50b18995958d129ce2303c42c17bae1e828fb5983bffef6dbb37e04536f9e771c378464da9eb4779e"}, @typed={0x8, 0x3d, 0x0, 0x0, @uid=r8}, @typed={0x35, 0x4a, 0x0, 0x0, @binary="35a848f3cd00cc5bb06bb9b37b7697bec9d34be2b5b1c81a3edddb8d7855f1a90714d9dc2f91ef78b4714449391e546382"}, @generic="9b5399638233b42f3194c4393d803163b4219f37c7bf7a0371b8e1367a7aff716444e045aed096abf7edb6474634e13693ba886c3d43387dc52fc249b17f574664ba01ac2629ce5d025808f2e85cfd2a1d94e7a44476fd1b88f2d77fa7"]}]}, 0x2b8}], 0x7, &(0x7f0000009e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r10}}}], 0x40, 0x20000000}, 0x20000090) (async) sendmsg$can_bcm(r0, &(0x7f0000009f80)={&(0x7f0000009e80)={0x1d, r2}, 0x10, &(0x7f0000009f40)={&(0x7f0000009ec0)={0x6, 0x10, 0x7, {}, {}, {0x0, 0x0, 0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "7f16d70dd044f851"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000000c140)=0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000000c480)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000c580)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000c5c0)={0x0, 0x0, 0x0}, &(0x7f000000c600)=0xc) (async) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f000000c640)=0x0) r16 = getgid() syz_fuse_handle_req(r0, &(0x7f0000009fc0)="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", 0x2000, &(0x7f000000ca40)={&(0x7f000000bfc0)={0x50, 0x0, 0x400, {0x7, 0x26, 0x9, 0x202005, 0x4, 0x2b, 0x0, 0x1e}}, &(0x7f000000c040)={0x18, 0xffffffffffffffda, 0x4, {0xffff}}, &(0x7f000000c080)={0x18, 0x0, 0x7fffffff, {0x2}}, &(0x7f000000c0c0)={0x18, 0x0, 0x80, {0x10000}}, &(0x7f000000c100)={0x18, 0x0, 0x7, {0x3}}, &(0x7f000000c180)={0x28, 0x0, 0x0, {{0x8, 0x7b, 0x0, r11}}}, &(0x7f000000c1c0)={0x60, 0x0, 0x7, {{0xd2b6, 0x20, 0xa518, 0x309, 0x0, 0x2, 0x7ff}}}, &(0x7f000000c240)={0x18, 0x0, 0x5, {0x5}}, &(0x7f000000c280)={0x11, 0x0, 0x80000001, {'\x00'}}, &(0x7f000000c2c0)={0x20, 0x0, 0x1, {0x0, 0x4}}, &(0x7f000000c300)={0x78, 0x0, 0x0, {0x20e, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5, 0x40, 0xb3, 0x249ca0a5, 0x0, 0x1, 0x4000, 0x1, 0xee01, r7, 0x7f, 0x4}}}, &(0x7f000000c380)={0x90, 0x0, 0x100000000, {0x0, 0x0, 0x9, 0x5, 0x6, 0x9, {0x0, 0x8000000000000000, 0x10001, 0x5, 0x7f, 0x6, 0xffffffe1, 0x81, 0x0, 0x8000, 0x5, r6, r10, 0x5, 0x1}}}, &(0x7f000000c440)={0x38, 0x0, 0x1f, [{0x6, 0x800, 0x10, 0x5, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f000000c680)={0x288, 0x0, 0x7, [{{0x3, 0x3, 0x7fff, 0x1, 0x4, 0x62a, {0x5, 0x9, 0x7, 0x9, 0x4, 0x8000, 0x6201, 0xc2f1, 0x5a, 0x2000, 0x7, r9, r7, 0x4, 0x8000}}, {0x2, 0xdd9, 0x2, 0x1, '[&'}}, {{0x3, 0x2, 0x2, 0x8000000000000000, 0x57, 0xff604e6, {0x5, 0x0, 0x0, 0x6, 0xb1c, 0x1f, 0x6, 0x7, 0x9cf4, 0xa000, 0x8, r9, r10, 0x8, 0x4}}, {0x2, 0x7, 0x0, 0x1000}}, {{0x3, 0x1, 0x9, 0x3f, 0xb5d, 0x1ff, {0x5, 0x9, 0xf88, 0x7ff, 0x7, 0x40, 0xfff, 0x1, 0x8, 0x4000, 0x1, r12, r14, 0x9, 0x101}}, {0x3, 0x7, 0x9, 0x1, '/\xfb{/,(&*\\'}}, {{0x1, 0x2, 0x40, 0x872, 0xc1, 0x2, {0x0, 0x10001, 0x3, 0x5, 0x7, 0x7fffffff, 0xe9f, 0x8, 0x4, 0x4000, 0x80000000, r15, r7, 0x9, 0x7fff}}, {0x3, 0x8000000000000000, 0x0, 0x2}}]}, &(0x7f000000c940)={0xa0, 0x0, 0x1000, {{0x6, 0x2, 0x5, 0x0, 0x4, 0xfffffff9, {0x1, 0x100000000, 0x5, 0x4, 0x3, 0x8000, 0x3, 0x6, 0x0, 0xc000, 0x580da72f, r9, r16, 0x4, 0x6}}, {0x0, 0x6}}}, &(0x7f000000ca00)={0x20, 0x0, 0x2, {0x0, 0x4, 0x401, 0xffffffff}}}) (async) add_key$fscrypt_provisioning(&(0x7f000000cac0), &(0x7f000000cb00)={'syz', 0x0}, &(0x7f000000cb40)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) r17 = openat$null(0xffffffffffffff9c, &(0x7f000000cfc0), 0x40, 0x0) (async) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000000d000)=0x0) sendmsg$unix(r1, &(0x7f000000d440)={&(0x7f000000cbc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000cf40)=[{&(0x7f000000cc40)="b2b10cd6f689a28df8d57cb650f2f2bffa48516073b6fe5aa9b96a873937b1bbd27a92361dca22f14b535d53bccc5d9a0b22b6b2310387e59a21f0c44d8ae1e74b5ef0f911", 0x45}, {&(0x7f000000ccc0)="69c62b4f8eb48b1133d0006ed92d057f38b18475481ba5be251caeed8c662e8e3b1be419fbfe159707b632c29c58318771bf9fad59c9055480e727a52bf07ea42101f97045fa88eb12b2f89d319c9a0be943ed132e1a130152dbc6af609b3d9fe38a9b8078c5430b925b09c9f848dcfc098ef3bd3d", 0x75}, {&(0x7f000000cd40)="b267fb63251dedfd5e5818d08c2816833b13d31b12083fa2f0ffc3023494bb1221253f00c904ff90f1c42daf32eb696af73ef623f806", 0x36}, {&(0x7f000000cd80)="a8f9c56f6ddb9c01f9742ac0703bc9d62730c34ab77737074ea5969c11a9ed8c61cc5286622dfe9c1df6e9b79bcc1e81b081d6e0a976d5a768a3da1af4741af8e724a63adda703c9fbd0152d55816354c811e3be7f6a739dc16cc51a31789d9aae4ffe6854b571d5144de766", 0x6c}, {&(0x7f000000ce00)="395cb0b46af686a91b1dc58f9c055ef3e9b630a95fc7ec34a91c59dc3788a46cc32cf748fdfbd45e63a20f8301ad43a4fe2678c55a13f4ae90a3f1beeda26a49f86db76374530f76c1923a67", 0x4c}, {&(0x7f000000ce80)="f57289bee5b0b87816750fb664cfdd92d864b958128f2b", 0x17}, {&(0x7f000000cec0)="fed0a0685f60a5f24488fdd6eaf5e5d1198da720391c7f008b3cb15f986c3d6a9465af824f80c5cb6b5fa9e81f8e836a79cb00c134a26f7371187490c120966039d7c2ba748df7a577d60cde8ab2ab717ae7bb7a5bae02b39e423067769c1e6b96d7c33ea69c60cd602eb3efe2d8096cf1456f764673953e5b2342f45def4952", 0x80}], 0x7, &(0x7f000000d300)=[@rights={{0x1c, 0x1, 0x1, [r0, r17, r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r18, 0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r0, r3, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, r0]}}], 0x110, 0x44}, 0x1) 04:56:36 executing program 0: sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0xc, 0x6, 0x3, 0x0, 0x0, {0x2b859941bf72131a, 0x0, 0x1}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4) (async) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r1, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r2, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x0, 0x8, 0x70bd2a, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0xa0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000400)={0x310, 0x0, 0x0, 0x70bd29, 0x25dfdbff, {}, [{{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x800}, {0x6, 0x16, 0x80}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x8}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x9}, {0x6, 0x16, 0x1}, {0x5}, {0x6, 0x11, 0xc030}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8}}, {0x8, 0xb, 0x6}, {0x6, 0x16, 0x4156}, {0x5}, {0x6, 0x11, 0xb78a}, {0x8, 0xb, 0xce}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x81}}, {{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x5}, {0x5}, {0x6, 0x11, 0x8}, {0x8, 0xb, 0x8000}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0x1}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0xf5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0xfffffffc}, {0x6, 0x16, 0x6d94}, {0x5}, {0x6, 0x11, 0x7}, {0x8, 0xb, 0x5}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4c7}, {0x6, 0x16, 0x20}, {0x5}, {0x6, 0x11, 0x2}, {0x8, 0xb, 0x7}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x8}, {0x6, 0x16, 0xffc0}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x100}}, {{@pci={{0x8}, {0x11}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x3}, {0x6}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x8000}, {0x8, 0xb, 0x2}}]}, 0x310}, 0x1, 0x0, 0x0, 0x40804}, 0x800) (async) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000007c0)={'ip6_vti0\x00'}) (async) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CCA_MODE(r3, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_CCA_OPT={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) (async, rerun: 32) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (rerun: 32) ioctl$sock_SIOCGIFINDEX_802154(r4, 0x8933, &(0x7f0000000900)={'wpan1\x00', 0x0}) (async) r6 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r6, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000a00)={&(0x7f0000000980)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_ACKREQ_DEFAULT={0x5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_ACKREQ_DEFAULT={0x5, 0x1a, 0x1}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}]}, 0x68}, 0x1, 0x0, 0x0, 0x8881}, 0x8000) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r0, &(0x7f0000000b40)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000b00)={&(0x7f0000000ac0)={0x20, 0x0, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x10) (async) sendmsg$IEEE802154_LLSEC_LIST_KEY(r6, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x200, 0x70bd2b, 0x25dfdbfb, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x80) (async) r7 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r7, &(0x7f0000000d40)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000cc0)={0x1c, r1, 0x20, 0x70bd28, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x841}, 0x800) sendmsg$NFC_CMD_GET_SE(r6, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0xfcdc90f9622125c1}, 0xc, &(0x7f0000000e00)={&(0x7f0000000dc0)={0x14, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4040091}, 0x801) (async) r8 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r8, &(0x7f0000001000)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000fc0)={&(0x7f0000000ec0)={0xc8, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @dev={0xfe, 0x80, '\x00', 0xa}}, @NLBL_UNLABEL_A_SECCTX={0x23, 0x7, 'system_u:object_r:faillog_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private0={0xfc, 0x0, '\x00', 0x1}}, @NLBL_UNLABEL_A_SECCTX={0x33, 0x7, 'system_u:object_r:systemd_logind_sessions_t:s0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @mcast1}]}, 0xc8}, 0x1, 0x0, 0x0, 0x8000}, 0x48001) (async) r9 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) r10 = syz_genetlink_get_family_id$nl802154(&(0x7f0000001080), r8) sendmsg$NL802154_CMD_DEL_SEC_LEVEL(r9, &(0x7f00000011c0)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001180)={&(0x7f00000010c0)={0x9c, r10, 0x8, 0x70bd29, 0x25dfdbfc, {}, [@NL802154_ATTR_SEC_LEVEL={0x2c, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x4}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x9}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x40}, @NL802154_SECLEVEL_ATTR_FRAME={0x8, 0x2, 0x2}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x5}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r5}, @NL802154_ATTR_SEC_LEVEL={0x14, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_DEV_OVERRIDE={0x5, 0x4, 0x1}, @NL802154_SECLEVEL_ATTR_LEVELS={0x5, 0x1, 0x1}]}, @NL802154_ATTR_SEC_LEVEL={0xc, 0x22, 0x0, 0x1, [@NL802154_SECLEVEL_ATTR_CMD_FRAME={0x8, 0x3, 0x7}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x24004844}, 0x20000051) (async, rerun: 32) sendmsg$NET_DM_CMD_STOP(r7, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40840}, 0x400c051) (rerun: 32) r11 = signalfd(0xffffffffffffffff, &(0x7f0000001300)={[0x7f]}, 0x8) sendmsg$BATADV_CMD_TP_METER(r11, &(0x7f0000001440)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000001400)={&(0x7f0000001380)={0x54, 0x0, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x3}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xb0}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x100}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x4}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0xcf77}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x785b355c}]}, 0x54}, 0x1, 0x0, 0x0, 0x40}, 0x0) (async) sendmsg$IEEE802154_SET_MACPARAMS(r8, &(0x7f0000001540)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001500)={&(0x7f00000014c0)={0x1c, 0x0, 0x200, 0x70bd28, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x8042) (async, rerun: 32) r12 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000015c0), r6) (rerun: 32) sendmsg$NLBL_MGMT_C_LISTDEF(r9, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x40, r12, 0x10, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x9}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x2a}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004051}, 0x5b9dbb9b6b93b4e) 04:56:36 executing program 1: sendmsg$inet(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f0000000000)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000001440)=[{&(0x7f0000000040)="753c2ef23401eed1deeebd945d8dde3929f2ac0ecc809697dbbdefbbe3361d7e61789b9357710093026cc25c52564abff694d53d097a08f91e4c5aa944aec259611ba34c74aac85f0b50bfa1fdd12f11c95495b9936bf73aa421377dfb03c12b8d5dbe00ae6ceeec25d9d4eea14645c6fce435c8cd1d3c6afe7c83fa7d1c86d8db03bde4792f4420f9a8703490e8cd727030150d99a9384690803f5270b7ecaf5f73770b454eb1b46ba98a4713fc5d51db34b8a133d0e234f8b33ae6515165355b9908529d0389926a80f9ea797baf1fc9bb535c450b1bbaf2a412aa5d7de72e3aa24103c6389fd076e56b3b2cb0457ca977f6ae9a06cf4d40e1113a0a1ba61f0fae806a1a5a7ce5afa9fbd48be039c894932ea6c608b1d2a860c5836007badb1f49c23a3f6ce56ea45fa531abb6c1a224bd3593da6b009b5e7fbcbaacc13879c49e43d7949b844f427e4083e81656640bbc7b82a09eb472213e8c01fc9b1dbd346352cc0159b4351917792702400536add67ca8e1fb8bc38326613170a1e1be7cdc23b27c5ad0087bdf5331b7ea51d39adc2a75b5877dc8965c221da634e8903f2d9f4c69ece9e41658f84d637af5157af2d9fd2c168d3cc5a488a57e21dbfbd8d75a02b02c75fbe81fce3b06bff23a18ce2fe143d71970ad47c9b005818d6ca9e52d8a38ffb932349ee7c249a0a496da517608d41ff6cf7617be1473bf14399843ca08107693727b12469353dbee6775df6349131ad6fe162edb0ba98a7172f2a520f6ff859e4fc8fe1dfb2c58f7c40ca7357003e5c16555c1e7b22a2aab1854fd3b9c29b43ab1e295505d8464b472cd74e305f18bf1b339d4f71aff805fcca139aeaf848e709360dfd3e98fdad547afe0721f4c98f190f308d25c5d1fbe66af486ad31ae18f8e304682b387ba60d753521a2d2c8454ef54d68897e07943b3ee3d289f1f7de7881856fd1feed545b1e5d5e732b760278d064ed6f35024a6827239f288691a02b2159a9329ecc4e7d7df0da0271fec9674776c1a4b588d97ce3dd6b3a91087f813191e7c5999d2f4fd9cbef2c63471464ab274f1587a36500409515dbc5685d46279005ed111d010ef6d51e4fed9f3ab8b26b6f997e5b91049017e32014c9cad407e0f19558759aa3a2e460165021b3f90f4dba87b79138632664eaafca9a3b5374bc0fc146270a654904aacd6a2f8017b93f4d05a792a84c3214ddffe606d70a05c35a882fb3848f360d0df75b7356019f4266233f149b6f491711bb18b320696f0993a7e121ec1e324e4db443e1a7ded0dec002e74c0342576972aaec9b1d3966d945a71ad37dd4e6f69c0c93ed4ef08c7a457fabb0c927a1437a1e98b6c9640a57f76d833555b5358eee2d384f4de85d976cb03cace8264b403bf1c82f0f41253cb9ed136aa6031ab684b68318e4f8f6f3c3b228d8163332b3b0b5bb31d555ca3aac154d36f4ccaf6e34e89d2e3c29a0701a6ddf2eccce8c7c854942a4fee93aaf4f1ff57d8f32917315f76d9660d5b8848c01ed614c5531f5bd03a65bc4e742fdb9df21c1daa6084dd577e1ba0732c4f09d570d376a93f985b52bc4d366b7d8dd98823356791f9a28596f219366c87cf3840520d6cab3b9980c7dffa5585291712218f8be80dc39bc7e21f964c975b57d74b65a8be3715e05f8104f978cb60835e4a8493283301995a9c1b3aba640d6b64af59f10d037f881e184457ae6850e79a8ee7d59053415a8757ed817dfd894977dcd3f7f2bc0a9cc2c2fcb413830fcb5b2953be2ba6d5b6cf30eca1d7df49e8dc627e4a795d4f6fd3086be6181668e56d5c2af8d3334808136ec3bcdaab5cab799d117979f1bf04e86bb7a4d496d8349a2a93a1dac4abf567f07381c1c36600c5404a8cefa631ffcbda6ffed17a277904a159f1ca126212122105abab0600e8213418296c22b4b1e19aad04ef02ec2caedbe641e36617917c592caff8c1913386716ddd46b09377d586e38fc677eb97e88dc8acb7a6d9819be6c9fb3ae67a05c08d9aa2121b741146c38bc24c84e31c54ebadd54e13c7608c3624fdfaf45e5453b8c3af17ec544e7858fd89ab5bc04214e7aa923a0064506893d07ab8c75c764acd7f308b85e4b37638e21f8813ed2283f5eff2b9d5e0ef78070016310190fbcc8a9e13f2501c6ce07df99d756d4dde434d10b628c8ccb82f9d4640d621dd0d3d6718368a4d4880aafdfa2f531b50dc2152d167d5cd4aade6bbefac835a6f4e009df561243e79aeb584726475d316329e9676f4ec20519a4b330bfd4e61e964b4262fdb54fe3e9e1d6ed4220107a9abaa76078776371897006b6c91c6890aedd38bcdd20dcc2ee0e511837b9e8c6c862585c946d070c8c4d74b5f4a9c22ff33570763dc720bc63452d54b8549ae1556a3b3aab84c739f5269c4de2b3578d4edf1c4be247f8eab22b249845a68788138dd77ee2b41118fd9e56b7134f5332bf98366f4163e7599e417478e2600e2df6e98d959683e4e20ab9595ce2fb7e46ac56ee99ead29cfb640717d0079e29184ee46511dc747f4ea7709fcb8b40182d8b18d9d3f1dbaa750ebd174f4f5a82708789b243da889cca8cfd7977f772ddc64c7b8f54ac423e06a0d70e270032f9226ca78535b2108faf548dfa1264a43bfbbf2941de0f0513c9025a2b61a2414b64657c0de1f020f9d07510de02aaece5db32349bcf08079353b0003b71041279ebea417662da897b9c196d05992443e058c31c66f11b8ec0170949e464931c4c49b03d4b1f82eefd41dd8565781f68c4a97378abbdc16db012581ec16c8ce2e21a582c8d806a28b971f287bdff97c1cf9ab08aa4b5435dcd489645fc8fa38abe0ca13864b13acbd17f635cae143c80c7ae79ffc337c6c83b360666f21581bb39a00beb01cbeecc0f12f4377957afb6d40e6d7a70a0035b39b4263cf0785630fc2c5ed99372f791e1ef7b97ea2eeadbc059d53451b55c82d6e801f07bab7078a1affe8bda7e7039904cfe31570f9a104c08ef25517674e722467d5c5d83f9bb7919dff40a5d308b81ef4c0c2e8f6f045f2c383bfd815a950571db14e07107eca1e39d4751a23c54ec4e322bcf364939b96edbe420dc852e71068771a43bd081855372ac83c63fed83e9cbbc8aa449792ae28502a038d4d2c2d733a462a7a82fe36f542ad9142524df39825ed58a88f58380e780e96ab146eb9770539ff5a9709887fd08d739124a5a49960afbf12975aaa13221aea2885b8834c490a15678c7722d18a52a6ecc9df2305c92b4e4d8d948788f2836f403e7b6c13e28cfbefe374ef79c34e96354246427428ce413b7b963abb49538e4e6eeeb8020f000dc8ee909c74362d9f8393174e1a16b4d6e96febf5df6dd15b5511d24f44406016eadb3388afd44372deae425c9c71d17e8c411e90432a9c80c38eb00909c634b7dd9f174e6a5ea7fc819e76f927f548cd7e3d5a2ee6f2c9bfde47a5b8d153052cf69325c16166129d2ed04cdc584719418d00c7d448cc48a82db53a69643e72e2cf594dd905e82f49069cea337e801b71d948e0b1593ffe9d12bc8889f49bddfd9acf2d17dd26df3c3e42cd3050485ecc44999c95ba46409f2b7d26153938a7f9f1d65bf6aee8d31318175ad55ba2a08c0bf3d70f595b462fbdc7ca04a5f2e0f41c7caf390a50ca8911ccd59a948fc185780cdc1ff7230ea3cb1117d0a7d4f0c979e75b614e4294673b0b85e5edccf043d6d569783b706aaa0b074777b589380df19d0aecb49089904816020293bbd6db12581c1a6056df44a8924a85c06b7857e29b04e47ddc62ccf9e2aca8c3886922659aa5b5a1b07afcc5af0df7192eb000d509585a17a49ab1c3784c759be7c4fecefa54b4b3b77d7aeba1f5b3b21e1f58dc459264d388721bb1e6d32f29262769d3144b105dc5c144f357f408e5cd882befa3671a86ce5a226360806babb18e419135661ad51f33a78e255235a76b8b1bd45ceed4c08283a39e03bcc3d001e3eb9084858446d8ec61604544cd10a2cc1b0e0a29cd5106ec89820bbb6329924b888375b5bdb219e6759d7f864da0cd8e1b1d81945cf085969fc770b6b03057930360d4926f83692cbcecf38ed22ef8e258d04ef73a028e175773ea2b4c40e0d7859a862592de37ffcacec38216e41fb7c6be864896deafed1487eed4bead8fadb4d279d6c02dd16ab03ae89aafb7c3953111f53719eccf4ffe90dcfe280dcd05996fc1ff37c7e800f0c396c891b6fcfdaeda02830388f7295b292efd9124849cac99fbd5d58f6f0835a962f0ddf65dde0508eb62b66f05c143e36a511bfe2d9b06684ad24e0d508e3969081952beb0de85d5b7f7c880e8bd6278da02aa7dc0ac191c9c3136a0082bb058d96d200143e3b244de5d8a6d7522f3fd4b79c34e2c13a664efbb830c50a4ff450a94b0fe078fe557b18c92e4915524b76bb0d695fe9ad3b4ba164fa23025c11dee86efe8d75084d9bcca4058577c45d446c9ea75cf84ee4ca75d519649bed41f3eefd03e21d5f40149bf2fe2a9c11196a45e17a5a5a52fd29ba540b9ec52b8269ebf7c929d58279b2eda2502c138a5bbc0cd877ca8076b067b6d738957795a05d753b3b245dbf73779adb3c851794806c5985b4d8cd80f07f71ce45a673cd1ed73b3befd9ddb7e489ddf53b1f13b0218560ab3655f8043a0aea00466e90287f2f0616a49ae2e7010c1a4e9f2a70151b1b67eb53982afac80296baa7ffe62a9036d8eb4c99d18895fae0104bf1224dc962c08964629acb7c690efbb4f2eb9154bf1535e90d6570349cb0a425266720760c67540618d48211abecb62b11739e34a0aa1574221196e30a38ed7d125d4c4c5d9b157f1cbc3e0095e40101944b8dd8a1814d98c42eb92f87674af5782d241dfdba1196289a95969b6077248c81e5f901df2ffe534c1c2b067f896c54f8c1a29dc4fefd326a0b9fb2e9d5e8e2e7e25994a92fc7f5e01d8b9feb57001a1afec453024949489cb757d5c0c8ceac71b480c89db7c7b045397964f8dfa94477cc3c0c232604daa51adf81f5e0c241ca276eab205c277fb919138d8c78dd4b6e79363f0196f384f489d310ff86cd2f297c4e77a4734b237318aaf032cf3a2a9598cd701ffb2386649b28434839073c748ce3e8609fff3252fb5a229465ec011719c809c0c518c2bddc04e1c1a1792e09fdc10791834f13f121ed811864c4a6e7ab2be4cb51e18ee3b360b61d92edffcd52c9d32fab39ad57e08bf66e9ad863b37b52804db6305a0e84f82b4f98100fc82174c748ba020f26f010af649eb049eedd6ca41f487fd7f07767cc7b69ac6eb11aa09b0cc38c723ab7a76c66ef5b50b73536c623407cc034c4d80174f4bb9c075ce2b340163b5697ecdbf3c8cee35acd9b2ed6ba08022213325323c8f47e7e600a2627f3ec5fea5d1eddbd24460ce5dc15e36b83a816b7f67970da64b50e54d10ed6bb7a4cbb513467f17dfc2c1bd4b3b9e8a7fd594c18a473881cbe8865bde7a47008abffc4f13e5925064883582afca602549396f5e7368d063432ead48c298648de1075600ba9ced81f2050cbe933151928e2f52b6a0eb924743bc064aad187d204c017ebc30779ae40c65984104d96c59a6c841dd468c4598ae2239dc3f5183a77c626c395da4321b8cf64be77203e2ddc2b4ec2d69138abfd558fa033d8138e06c9836a917ee37190b9e87c09aafd684ba07bd048b04b4d9b6d7883a6de8fe6b803cc14ab79645c3f5c7a7ce8b0155aacc4d63ed5fc2e884c7afd4b7530c6acfdf6a86b5", 0x1000}, {&(0x7f0000001040)="8c2ad2559674012a7fb16f12eb9f5fcd1b7930d28f4d825aa8c9b5b9e06c572195c2164cf1943a551e8f4b38558089c3db236bad89d994472866fc51981422dd870fc67cced7a23b0a32eb0ca7a1c1ddb1ae71ad512425b4132a0bb06bef05a1a82ad102633055fb55a7503fa54858cefd7a5fd8ff565818ccdac3e18ae82a9b9674375fafa439ef7f1ffe39e405e3fccf689cd96089d317f263a5bc660dfb2f6edf0de24a4edcd120b3cdef97161df24e35a3882b874f135cf6f6a52b4087eb9c4622a2697ef03f84958bb024e54df999f2397e8496c74d097e6ea1928294c31bc364", 0xe3}, {&(0x7f0000001140)="23110247e44162320719f9bc76c7a351a34eca356c6d565c60ccdecdb2b372a429d7abc3676705bc5a60ab43c59840a71f0ada4be93735971ad5938a6ee5de02a0eebcddd181bd2db9d838e50ed00d6763658a1ff301a1d34d48006712a05a628b81b2c9e71e72cc3a54191656ad63ce7a04", 0x72}, {&(0x7f00000011c0)="e9b2788e9caff50e400a13825c6d4dac772fd2871247f37bb650731ec0b3f9720653ecc770adc03b1d233af4e398a26e846cd120ac667ffb933d2aec397a3e1c4e4dc9983361579e1e892aeaf8612cd20430cfdd5e729d8c56a5e3b36ab3270acea934049fe55342621c5cd9e2a18b49ad4617d3cf2f594c6c5081fc108b851347e19c7f3205ff8b7b825d0220f3d1c04be81fc72d713dfc419d16f5ca8d65b31d9f076423a5f0075e3aa63381107f2199d769e720a237c8b6f0f4dc0a4343f9117ff3f4736b49cb8533f07ea3c5e209edc3394bf38c6a13a953c6000c6ff89f1b3954727ccdff8cdd5c0fbd0d31d783e16064bcd10faf", 0xf7}, {&(0x7f00000012c0)="66cc5b601c4f9c0256b0c77feb6ced2265f9f9b62a5be3891145aa16e0c79d8d8d6e2b2522068ce387f31dd55e406d4b8bc93d50fe31c886dcb0a394186ec5f6b8821c4a94f307998eaea8bc2cfbc96adf65f66c654bc3ef0ea649e2d204ef43afdffd226cdc3ef33570868943a0ef86fbdf08120467af160202021a452b41b87575a5bc656dd39571b2694366b8fb108a717b308abff84dc5994e9ba2d8eb055675f584998e2658e34e360c7f2047907ae8157e5b544b34bdf9b259497933e68ab98f7706254dda5e558366c4da3134e134619fcef41ef6cdec8d66a5c74f1cfb3e872233839c7057fd66b7f1c8d71b76d803", 0xf3}, {&(0x7f00000013c0)="024d416d6c3943c72f2eff5d87439e45d93ec1309b9ec263af6e1d3d771fc88454595cb75b0a4484ad94416fd345a062917aa3e6d83585c6a5a0", 0x3a}, {&(0x7f0000001400)="08f7a4c4b99d5f2c02e42f4ed4aef0545c4400d39bd425b10aa6b9c827823934e531b266d3d4e3c8bf12da", 0x2b}], 0x7}, 0x800) (async) ptrace$setregset(0x4205, 0x0, 0x202, &(0x7f0000001580)={&(0x7f0000001500)="4acee30c107b48b87a04faf163a5bb9201840aba9cde73b0c255624f7bac590e472bead9a4b61e19e83ef9f625fcc3ebba4cd90cc2e5f9faa639c16216ef4ed621569dbef53642c0d399d5c5", 0x4c}) socketpair(0x1e, 0xf, 0xfff, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = getpgrp(0xffffffffffffffff) ptrace$setregset(0x4205, r2, 0x200, &(0x7f0000001700)={&(0x7f0000001600)="8cf1204aad1f1c3159e27e6cbb37846ea4b33265ed104165680771da09b264125d41a201d562806d0764371c4325e1d3d2667954a44a2781bb19d904474dcf23a4d5cab89d13e434b54e8d25cac6977343482e1a6ca13beb24a812de182c192c2c8ec28b5d92bc222be025613758a63561476fad2ef3de9a5134ceb5bc839b62b42b00fcc491de9a4b9c47d90f8129c137068fa09c71f1316f515bc79304981e17ba71457c2de20c91334c91964c8107c9301a5807fec9a3a23a338368535eda46e40864d68bf330510510c91b692edbccaa290511f5ed7043fe9590f466bccb0474885bc0094bf7a0a3383f00833b762432", 0xf2}) (async) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001740)=0x0) ptrace$setregset(0x4205, r3, 0x4, &(0x7f0000001840)={&(0x7f0000001780)="25ac224aa6ac639a53c49b9565dd25a02314a0cbe709d750096d90edc4fbc2dfd525bfc1bd53a5970364be5bd674888c8ff2f8742cb1117b98a84897ac98ae35d8acc74faf37cfd134db35c86c24e7b4dc9a076739eafe7cc72d4e640b1f499045a48f3f5eaa601f85985370f4bdf08aba1affc071ba632268f345f7c4f7ddca6c6bfd62d689271174dfa5a738d8943e3465243aad2dc27cf65a5e46fdac30ce189cfa2813151464f3319a02460846f46c813f50", 0xb4}) (async) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000001940)={&(0x7f0000001880)="d555a107584c1b1ded2044a049baab3494a1044c47c6bf6dcddeb92ccb1d42373f270aa50c3d1e36cfff65eb017c9b4d7caa5ed41d7433fecc868159106414ac55ab623800fb30ffafe58ad53e7810666f23b26e49934e6ad457c8f315effa35f768a5fe0d92ca4029c3892505c5716248eabbd3dff3e26b59076b0548f8eb0db8289816bfa91d84fcc9d74cdf2698937a6685f244d0276827e9b7d206d00ef3e9e6a6a6350036d10296700d59d2aa", 0xaf}) (async) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x0) (async) r4 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r4, 0x3, &(0x7f00000019c0)={&(0x7f0000001980)="dad175e197837b72f176a822691b72c8d2f78814699da6741719d10904c0a23bf12d417e205e29c4d265d8b18fad1f75f23f410cf15ed31d302735", 0x3b}) (async) r5 = getpid() fcntl$setown(r1, 0x8, r5) ptrace$setregset(0x4205, r5, 0x4, &(0x7f0000001b00)={&(0x7f0000001a00)="735c7e569dbc4fb1899bef9eaaa45b36f14145e219e3882c81c93cf4219f7bfc2ee7df8957d907b6e7882fcb8c5ed576e4b749616032a9626c7feccdd7786f1a14fd5cdae902603d338cf99964c95ecfb5b21e4a2f51bc1106812abc561b6a069d366a770bad22ac964d72752dd51a0919ab0a8c718b48e33926ca2046086cbdce040f58f51a71d9daf3bdf6b0a2912496fd5950e37f916ccaea57d0b77742f4cc099c822345039c4d160a0996304dd473451f4d73d4b93dd54e0aab06501660f09f59a552422ad1545dc64fbfb663cda8c6bea85e7699441f4d9b11b2dad19052e7b55d20f2b14f1ed9d815a73451e822cafbfb94a1", 0xf6}) (async) ptrace$setregset(0x4205, 0x0, 0x1, &(0x7f0000001bc0)={&(0x7f0000001b40)="8fa4fd9ef70a28cfcff41f8c4d6f39b777c49eaf5391dc3f5e7cf987394e9a22d9be88b2a2b01e2b287f2729baca8a89dc0c888f8717a87cc2972858931b0c663d0470cc349496e53cf9ce2927", 0x4d}) (async) sched_setscheduler(r4, 0x2, &(0x7f0000001c00)=0x1000) (async) sendmmsg$unix(r0, &(0x7f0000001c40), 0x0, 0x8800) (async) ptrace$setregset(0x4205, r3, 0x0, &(0x7f0000001d80)={&(0x7f0000001c80)="b806ec9513b39472401496f82447ef4f684180f1ca887be3bbe71f235f1554e2da5686be36c399e29cfb380ee47b0f53bcc5e52cc9b2b4b54a9d4a91fe740c6734a45a404f7c2db83e49a8725f76603614b7fb04fb4ff687656419d3177a098430f55801ad964bd066a4487b096848141548acd7611ae3fafe5a3a6524ed82c7cd78353e40fd68ee13c8fa972a7ea6b1bf5777f5270b74c675440b385e5774f95ab3b6ccf0d2b13a69234f5f60ebde47424fb1c7f3aea27cfe46af4f5f74a50e6d8017e61b7ac677c5afb53189bc700337197e849aa51c8d59987725c6e446ddc33b54dcddaa32b9f16f13fdb7034ff720", 0xf1}) pipe2$9p(&(0x7f0000001dc0)={0xffffffffffffffff}, 0x800) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000001e00)={0x0, 0x2, 0x101, 0x10000}) (async) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000001e40)=0x0) ptrace$setregset(0x4205, r7, 0x200, &(0x7f0000001ec0)={&(0x7f0000001e80)="5694e64a986e066a52b1d266e85b804214512da07fd365af1991", 0x1a}) (async) fcntl$getownex(r6, 0x10, &(0x7f0000001f00)={0x0, 0x0}) ptrace$setregset(0x4205, r8, 0x202, &(0x7f0000002040)={&(0x7f0000001f40)="a15b6e7a8757e8eb87425900677ae73a100775f1b49de11b1d63be6ab6970c754e1a4c28b824d93f9c6f40ca9e4e6be5612c52b56e9168b86e437988d9f8a7bf9d1c83e1459014c9deb3229fea6ca977061d1ec6b5dd6e426f3c02b497d4f0b818a74ec87fcba3428c50d9ac80539c2e661c28c66f28008a9fc942aae4002be26adb4b33b885131d80e732116e2009ffa834b8758fc274ec817925c594009bbea261eba86db9e99036ebf74d4c522628b5a9b49b099512d4066f47277271ddbfe3ca900edbba4e086ce1dacb20ede2ece9cf03284e03715fa8566798680e614793c12740f1d9941519b30c26301d50", 0xef}) r9 = syz_clone(0x40000000, &(0x7f0000002080)="39ec1513e18fabcbb87496ab7276f1dc867b75f68df0822e1bca29ff1d3b7e4857ca4f7b90f93f792f819d033d871d800b79e6cbd4d983eb5206753ad47d2445ada127ab47581c672247b255b8d577fce560dc63f85cd25e73495212872682154ba3bd2f01211916ab64d4a7880f1a2ea05820ae70a9fb5eca9b0ae6d5cbe214c967b27612f489e15323", 0x8a, &(0x7f0000002140), &(0x7f0000002180), &(0x7f00000021c0)="d92f669866c7f85aa01a8c30217327e67a7e5c9014d2c9571f2adf810389ea308db2831c08f9f571592ddc7a1ef452b3854b57392a9a69786771a749ac12111bb6bfa69c17804a40fab0ab89a23214b82112648791f0190567539ecd6b90cbf8207b2e7cafeb2482e79d04ea239386842db1c42a7f15710d1ca529b01e26b2829b464a346d0f2d169ba5a17d118d2d19e277576d8b6bdaace9475c0e52ca5267708e1da5ef844d44b6ab4fd4607a190b09a7dace527262424c17eed419f38648a08497b6e3698a30e3a3b3bb34df15a8fd90d801b9d40238d273e42a475ed1946c878efcfc") sched_setscheduler(r9, 0x0, &(0x7f00000022c0)=0x7) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000002300)) ioprio_get$pid(0x0, r5) r10 = accept4$packet(r0, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002380)=0x14, 0x0) sendfile(r10, 0xffffffffffffffff, &(0x7f0000002400)=0x100000000, 0x6) 04:56:36 executing program 4: r0 = socket(0x2, 0xa, 0x8) r1 = socket$nl_audit(0x10, 0x3, 0x9) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5, &(0x7f00000001c0)='/+.)\x00', 0x0}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000240)={r2}, 0x4) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT_OLD(r0, 0x28, 0x6, &(0x7f0000000100)={0x77359400}, 0x10) getsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f0000000140), &(0x7f0000000180)=0x4) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x400, 0x70bd2c, 0x25dfdbfb, {0x7, 0x7, './file0', './file0'}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20044000}, 0x40) 04:56:36 executing program 2: membarrier(0x1, 0x0) (async) membarrier(0x1, 0x0) (async) membarrier(0x4, 0x0) (async) membarrier(0x20, 0x0) (async) membarrier(0x0, 0x0) (async) membarrier(0x2, 0x0) (async) membarrier(0x40, 0x0) (async) membarrier(0x1, 0x0) (async) membarrier(0x0, 0x0) (async) membarrier(0x8, 0x0) (async) membarrier(0x8, 0x0) membarrier(0x20, 0x0) (async) membarrier(0x0, 0x0) (async) membarrier(0x0, 0x0) membarrier(0x20, 0x0) (async) membarrier(0x40, 0x0) membarrier(0x20, 0x0) (async) membarrier(0x20, 0x0) membarrier(0x2, 0x0) (async) membarrier(0x0, 0x0) membarrier(0x1, 0x0) (async) membarrier(0x1, 0x0) (async) membarrier(0x11, 0x0) membarrier(0x0, 0x0) membarrier(0x10, 0x0) (async) membarrier(0x20, 0x0) membarrier(0x20, 0x0) (async) membarrier(0x24, 0x0) (async) membarrier(0x8, 0x0) membarrier(0x20, 0x0) 04:56:36 executing program 4: socket(0x2, 0xa, 0x8) 04:56:36 executing program 2: open(&(0x7f00000032c0)='./file0\x00', 0x57d401, 0x0) 04:56:36 executing program 3: read$fb(0xffffffffffffffff, &(0x7f0000000000)=""/23, 0x17) (async) read$fb(0xffffffffffffffff, &(0x7f0000000040)=""/59, 0x3b) (async) ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, &(0x7f0000000080)={0x3, 0x5ac}) (async) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$fb(r0, &(0x7f00000000c0)=""/70, 0x46) (async) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x10240, 0x0) read$fb(r1, &(0x7f0000000180)=""/239, 0xef) (async) getsockname$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) (async) read$fb(r1, &(0x7f0000000300)=""/30, 0x1e) (async) read$fb(r0, &(0x7f0000000340)=""/69, 0x45) (async) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000003c0), 0x204100, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000000440)={0x1d, r4}, 0x10) r5 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000004c40), 0x28042, 0x0) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000072c0)='./file0\x00', &(0x7f0000007300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) (async) lstat(&(0x7f0000007900)='./file0\x00', &(0x7f0000007940)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000007d00)='./file0\x00', &(0x7f0000007d40)={0x0, 0x0, 0x0, 0x0, 0x0}) (async) read$FUSE(r3, &(0x7f0000007dc0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000009e40)={&(0x7f0000000480)=@proc={0x10, 0x0, 0x25dfdbfd, 0x2000}, 0xc, &(0x7f0000007c80)=[{&(0x7f00000004c0)={0x209c, 0xfff, 0x214, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x8d, 0x0, 0x0, @binary}, @generic="d05a070bc3ef504f95f731b6a68539d85aa9d73be86eb0c7f8cb81", @nested={0x104a, 0x6f, 0x0, 0x1, [@typed={0x4, 0x70}, @typed={0x8, 0x6b, 0x0, 0x0, @fd=r0}, @typed={0x1004, 0x22, 0x0, 0x0, @binary="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"}, @typed={0x4, 0x3b}, @typed={0x8, 0x3c, 0x0, 0x0, @u32}, @generic="708cbaa6749a436b9958952328df416b0ab251d72ccf", @generic, @typed={0x14, 0x2b, 0x0, 0x0, @ipv6=@mcast1}]}, @generic="bd07499dbb62a7c2e01ae66529c5674780cce108871bd0cfb829eb75b396ad9c32", @generic="f6f04a50db63d92f01fcf477ec21f92b42c17d3f1779234dd995d7c0236c9864fe86ce012a4b6a74ac967078fe5c29928d2768c4e06bb5fbe7476d6c0d385770975d97737658da313a5bc7f1095d0485bb9e2e115df792f4847b47defcb1b122c8368105035977106f171dee9199001d4d19f012b59cf3b2a49ec66670460ee6887d14ca0a9d84ec15e0491e1891c49adfcb13405e43de645b1a527ea68d73b8b08d79fd1016bff49ca341808865a18da4db31398eb4ce9ca5794b90fa78713a790475331744f703d2af52793e2ab75a82aba0ece126eff284438c70b1555662e226a908e8b3400f949703b31c7957028888bc4f3238a9a93cf67ad100136a4823a9bee81085818dbad477a18fd0f433e9de79f3af88de73dfcb6cbfc1b54281acdedbd047b2c3f3103fe0ddd481c64e02721e06aa2025fc8196c81025868c13a94b668a4c591b2925c955b5439bc8e353742b841f21f25997713b6142dc360804a6c2f52e375531063ea19991cc15bbc9f039d96aadb77e60b85b7e20b7f8a6462a32c817fe7765d0fda7d827a40bdea5687ef4437a992928507222773702447bd767ceb5c0055b3f1cdb09825b67e61bc20dbd148f1035e1d02897daaf64a50eea0219d6c924aa654c311b2ae1792aeb32bd9a5f1c2bb8dda7598ce143f6dc61df3a75f08022267ac51abb26bd1df2d8da14026fb5000a92af79ef6da4150e0d6174777b081b942a86f8c3e870a025ee97440254a9de17b1e3b3b90c9a82460b15ae9447f6032de1bdb689a9b74e351d3f12da9ce117972c0f609ee41d1e82b1aa35ff2190854ec2e9dd48dd078f132f791a1eb437cfcec0d266881d0ee1bfd49ec507e7f951f4558ce928823b0779c981e6da6e51852ec7deffc4062931144297f16325d4226415d13159da4a4986ceafef1234cdfa5eac3d69b4117e14a23b3cdbf44d1dabd485f0417c7f7bbcbee2a9e8c4c648b489d686fad7bb347d2f1c9cc810168ca0804cfebeba31dacdb1befffdb7b5ca7bc9492cb2a26238c702a800fdc738e409409926c6711ea6ddd6a7741f98b8cfe57e40cd43c0499a75cd7f51d724192eaa9daed43001550e31bae93e9a022b49a5c10e7616f33b59ab192963cb5b464bacb0c7045df2e3c4f405f2ac028fba37e988716d2d67de0019305bc647fa8edcf1ac2f2fc27d173b20a70b6efa6737ca3ac1443cbade5b484fb2bded622aa436c589a33774f6581242ca9e4d91758fc66c31c0c24caaddc4bcb457a4522d8d3245966ea7bcd345cc783486609d9b834bd1a3fadde257e0665ef3d1343a3b6c50f61f2702f2ad50da62671767c0fb1540774345c1518358b683c065a59e16fc1b7abbc877208ba4d0f04620557632becd0b0039a87ddf72298113dcf1c814b62c2f4cc6f004d9466d166d6a26f44042d20d31910c483ea820eb58ad0e42d558be2a249a1bd6c61bb08090908c0fecb42a648b6dd76c0bb1b9b440a5ec5770cc50f40b0d3f9140d4b584974be7fe2a777204895821903e36daa056e52c21f210dd5d634e8b295425fbf2f10a70c9b6b08ee7835ca81f30212d4a2d087fe57570525e64483dffa24ffb6d3e4901f0b6d4824e766d57f18190db584ddf4ce2d96c92f34def774bf6622cfadaf3697fef0fa4c972a5cf45a0f1644f2adebc5fbf2c0999938cd826bf5e6f7a8d6deb52ee723b1eb7f28e8a10bc31993605dc6ea8f46735cdd02fe9d4bf602f4d424b7f0d68814a4299c73c26b5d6e432de12b99b07e03220d26a025729bcaf4fc3cb04fde1b08adb8930a515585a0f52aa461a415deea69322d388c8ba65dfcd0296d2081e0d4700aa94f391fb99e09d2d599d257854aab18a2c929de57e6b733fa2a30c3a48193d37c0e2f4799cb82c9749af360e81b39db01f92afe513b047ca04c5dac1f55b9d30924b72ef9bc97243e294e3e55a2c96588daa743f52e8346ba28211bf16136dda5e313bfcfa1597a1145c37028133167bca49d44585e14af9e1dc9d10551b64bb1dde2af67b5d55a03b640dcc0051f8a2684c5ddc120c5a98d823978966caded047b68207ae21387bd016f62538c5c2ee6685e222fefc38849751fd6f6198f58f1cdac6987c1586f195790c40ae17b8e9559a82f32d0a6b937cad3de7d9842cfeb4c1e2be87b08083fd06704dd8cfb2dd7cddf5f0bbc227b96b423081d431eb547457e17f3d264473a0adce2498c80f78cb209862ebe001f3a48c5bf38355e359080b04c66792486507b75a386994e02e3c9a29618f0923538b89f1081cb344a9f95d3bd0d06b5d560cd91d98eb1af5b907596723702c5aff52ce480d49e69a6dc4985b2df3938e20c3134e62b32121ac6c9f05f18091617fa03fd4a9060b8c370c087fafe5dbc6771ad4ed7a6db969f0e4710426e96d67c56af2149cb484ada1c1986d8b274014da7e4d94eae8cb121cd0e9057e75ec6b396b87eb7973af3219e0e716be7b4bdb846670bd9062af876ddb123cf3925608f0718588b10920bd882ff68ce74258e927f33bda46816c10052473205139141e6cd6ec79ab6c8fc141678c9a2789f1c80327143797b6a1011b3d481641ae8a688ff2ae15506fda62d7b4f1d56e461ebf13ad40943b25a4274e5b6035c176b655136904990ac3451d10d452f38471e1b46a6ecde6dfafb0d51731c217a0af9e6ef42815f82be0ecc58aac995401040d59b39c78469db8fb71c700627ed99967d230c4cf4e977bf159e28f6118a1a9ac29aa2ed74e555ca4bcabcabbee935f2da6ca3cf595e3d50beafc3c57619ff05bb14a5a4dd86fc84adc3a4b35d8c0735bacb75c900dabfe55a6714d0be500930d8e8096a3896cad8a2afc63b42d9c9fc544bd61038113abc76aa54c0609b850e8f744547e51880202c225d48dd39ef39df0c24b8bc540115f3d58bba77bce737190ee83cd11b1712e7e28c64aaf9823c1755f5525839830ac311df503e09256357cfe08ffeec46828c4b77137e50378b1b13bc1ea276dc052a2db103e1ebc71f73a521ad95171d975239aeeca42ae46999b1fac9e4fbb119b04496f134155c6f3110ea1f73a90f3f06490aa44fb3fe10501fe40f76bcaf29b5479d30429e56be1ccd9e81e08b82b5c20967cb9c3a8abcd00b53320e06b09a14db509058bbeffbd83b3a4598d81fdcbc5f255a47ad1cb4a5b0418a35b225562b8a0d3a763cb53017b6fcaabf2c0cc1f02121153fc6692f48d2ec06a4c907839c13605e3641378653c5f924e7eefcc15b74f17502cf226b8ae6136691a050db0a483be4218fade07776f10e075ae0c247c0d42c125f1badfabfc756f468560a3475e10dc092ae3ff46dcd013b5e548b8190d2f31f773e85f26ed8391b1f8e425b0f4aefe1e285c62d9a5779b31a8dad057c74f309058d18f64113e9485bd019bb78b2688f2cc9f0e9cc333e336065d12b641918554f0e02f8304bdb648a96b55c7198280b3425da018ae3ed433906e19eab0d908c59f9cc0f535de8128ccfd496cf5e86f3d348a5f376e821a008f1bdeb97f7821a53a5d6db1acc89c846d6dc355728ba9a57ede25fef77c5f40131dc62ab8025180fc3225323f3f19426eb22601927429f5a613bb9ebc060ec0a93534e58cf1f376c4401e307854273253fab711f3a678f01c4ed80208af0ed8e250e9ebf0b996028b558bbfd4ff1d8b7303b295ca1928c2b9ff495f419fffdcf40f8ba0aa133d78a8ef28bda8e0512760adb35d651338ea475cdfa47b6cd51ab3fba74b8481819c11c64c2424303cdc43081729136ecbfe04ca627ee7de5046f6eb7fc47dd6d520158e156ef2e8b67c67b28f30ab457218ab265d2d8b04ac7bb0d1300d385068842cf40fdcd9996541f3e310f4faeff8c43796d7130f0e30f3024221e35bbf2b1d84ce257ee30dd1d5112a1f282892b9766c2e6e7c52a4032d785dd253ffb687e88683e0233eeee72a32af7140fdbd2b37ecdeffff1a5d47d16dcad3bc7e4b37d1a0731370d1dce679c94b83eaef917cb27581c4d1d5d2e2a92f1ec0a966972049bb67a9dc1aab0b302e45088abe971c62568dd0fa8a7ff1dd589306c4a61d158e54ad8c771facec90542dd1c1a58d7750f10e2c884ff75e41f476640274b63f2b10ff0a41dae586da2764a02b0ac69a7b7b193dbb3404a5ebe86784246bd494bcb9e3755ef35725d6a79a32ded45adfff0415d4f13f069d9cc41fcc9c5fdd3ce6010b4c4bb11db5a45fd58124bb376e90e08ecdb55475ca0d1bc43bd8442a7f5096c6fae852a494edf49df9ac09e3b2f8bd936be8b2c743d73324e060b9aee7a9579bb1733909ecac99cd24ebd6806ac946279c8e61122278984c9922190582cbd4add334de9c8513cfb737c8a5ed896c5c00ab81f3ecdd7695a80403621037b70fe233709a71574f17f27432350f3d9f28e166a0587aec1e4df570c18d101819957cbf0f39a3c25f907e959839d012bca1104c487d2e6c96c588135db299033b900f3ea5dc7729b13bab8758a9eca65c79e90113f1e9bd692a104f90e4a1c926d006d812ba518f19ee9afd4e3d93964dbb0343b6fdf33319e5323addf111d387ef2dd27dd1912dfe49787d32af98c88342e1afc8b7863769a0072106a63cd380562db2f1e590510d1632ed4e460f29831af844e2c7a2ea8ad974617682df04c786d2025dd06944ab8ac2548ca62cc793cfb4c93d77e5849c7ec9db5d3b3e0496be56047627c753155ca941931111caba62acc0e3430e8f8755f09a9288d10b0e3a817f8e8fc5c2eea0b4d02d961b87a3e57e5e86149d9fcfade94673e9bcf8c3230804a48f40a41fcebf356d7eb94804f7947bda6d81753029633b13e470a2b330b5811e2564a836e1487202ef2f4b79bd55e01377be2159d0fc54eef0ca3662c423c51cbffc1aecaf339a0e2800031fb3a1016292ac2fe7acf55fa36c5321ebfb487a6362ea848747b7f3df6a6961c4961cb5227430d22174ae7af1e8efc4d9834d238aad3e605ecd40322bcc40b84f9a94e9e7f68b7b39749a575823dacce3678f573839ec7891240c5235d062df09dd5bc441636e0508cb575fb46ae212c89e1c007a5a2c8ae472ffee9694a9cfe5248b0b58ebf2d46fd9978185be906260805d941387d7fb83254e9da4763ac9c8a1a56a3156d39df51381158adb7dc5de3f96f19890014a389dd2d41cf353863febc09766b7b1b93d6b67e14e7201841cb2cbc95a76f29444e7612ce1006ddcfeb3db37740a02da3ddee64cd51226e65b5cf1c57b85ce0e384b442e89fe2d695e432ac41e97ab1b68e11ff4271e4019999b73b13a06540bc066418d98747e10c3fc4791f891cf804a105a14a6796ea5f2d3d4c192999de10dccfc0723de8f4c3dc2856014736aa78b6e1cd116cd9566895572a7a33885a56ad472e995ecba2888e6aa46552c6c055ec35ee94447a3eacf37b0d896d2916c4f8048890e4d326655aa4de4b70091952aeb940594d3682a2612d77df1e93d00eaa2c7e5c894e7147c59c5405bb67262d5f887c520837b02509ba4033a9a9a7e28b8670ebbb6a211959308d3697d159ec8027830105bf8e94495ef36bf2d0bc715e6acfbf35f3cbbe7c872af0c68057aea3582f4b4b30c7c1680326ac63accf17bf1af13e2f09acaccd9ba77da18259ebc2292b81746f6f18d6648cf545e3bcae927168c72e16645112e174d1ebb7b853523a2547208173140787d66b65d3a066293835c03d6c5e76347b4e83851bbf6b20a21ebf8ed14f1106187a120108d5657be092af916d1b41a2a56d539"]}, 0x209c}, {&(0x7f0000002580)={0xd0, 0x18, 0x4, 0x70bd29, 0x25dfdbfd, "", [@typed={0x5, 0x22, 0x0, 0x0, @str='\x00'}, @generic="f0626b1ec0d2d58bb8c4bafbbe737c65777585f91f09a261cb7b0cb0fd7a482e0386e14bbd96826285dfab60e567a9a0a3497f171b789ec96aafb193822e9508f910c8f00ec5b92add0ed0a04721b1027aa1ac6831b983c19d3b445d8637e36489", @nested={0x3d, 0xff, 0x0, 0x1, [@generic="ee5fb6790a62cb5207dc635e3c8ef7afac6acd35dd4dfdaf8606177836510964ff736583f7ddf771c31150bf6d96508355dfe515e41bb0f271"]}, @typed={0x8, 0x90, 0x0, 0x0, @u32=0x6}, @typed={0x4, 0x81}, @typed={0x8, 0x78, 0x0, 0x0, @u32=0x10000}]}, 0xd0}, {&(0x7f0000002680)={0x23d4, 0x1e, 0x300, 0x70bd2a, 0x25dfdbfd, "", [@nested={0x1146, 0x8a, 0x0, 0x1, [@generic="3c348d683c140d37619ff7f921cf4be76f8e0cc3cae9b12652052ae64e8dc7e5cb8f043a6c31bc8f84f7b8f815f02491082668ab041e14fd964b83c02b33e5a5ce85e22ee450efe54d91305fb1ed1c689230c6a1983ef70184b93ca945398128fef2a9e6f1cc70c2bf25fe5b17ff7a6c0ac2ef91704b0c123634d01c7a2b60", @generic="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", @typed={0x7, 0x29, 0x0, 0x0, @str='].\x00'}, @generic="38cba10011b2c74d85e5e879971b22be3534bc93407f3bac13845d5c704f2be5e8b2496102c690c87f35ddc6410d295fbde3bca85478bcc793b2bf9c22546da357dd092900cc5559ed4f76321a0e4c3431402e50b6b5694ffc2c0a4fe0721b9cb0110380e3c41c3aac134082bff5f413ef10779f0b956e28f2fa41f7b968cb23ffee43b38a17a048e2f375f3d80504cc6457c642265db1c70341160f5bd8591ac251966c030ee59480c0e339ed6870c18c524a2ee2a3828fff135d"]}, @nested={0xa0, 0x46, 0x0, 0x1, [@generic="7f5bb33edf4eb908c37c55cb1a1c134a272374b901983d7f0a1d1ee40b2b4e07b61bcc6ab01545dd3ee3ea61eda7ead592cc12fa4fb8fab00373c6a5347985aa0419b51e6ba5b1d0fb2ddfc43b7308c7c735370d8c93c3a1137044729661e6c9494fd457ad17330d83f1", @generic="64c077d24a167b75d5cc7c7644f303c9c8c5315edf1d53684d93f0f856018aa3ecb768a9ad3d77cbbaf1", @typed={0x8, 0x56, 0x0, 0x0, @fd=r3}]}, @generic="a8a24ce35f47feb0223d2064822baefbffb6aaeb7d52afd75bce1114e3e3b27eae999f2e5d0f49b3bb0110423515399b44cbfe7bf60f26f1f3dac31dee31fe004f73e7f7df8a5cad9fccaf5d19d3da1a6701eb7eaf4f5f6007e3976159a6cdf6b2978e2f2eab2e1513d02d908fe05f7d46a7d0cf5c368e8eaaaa38c4e7b5f5dacd26b55d398e319056f1d90960098d9f2d9360c19314726672727b6a2c831c456a92a1c21dbbc909c96f9bd6421c7e07e014c5ba7c7eaf42f97a410b4e0219fe4c38c8a15ddf8146e76cff40d25a61cef930a7cc28686c61478beb7bde94c65fbd7cdd69efd8", @generic="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", @typed={0x8, 0x76, 0x0, 0x0, @uid=0xee00}, @generic="4d5d603dc5d24331275711dddc31c52fce5c04bb9a472edd030067926e1e04bec3c8a334bb2b90009c7fdc61babfa3dad3089150fbd5339c28b19c4285bbec9cde235156166e49ff9cf2b6133a6b20716034ff70996d44d13ebaf5d9d807240933cc5c5805cf0c8c40059d679346c2ca93fdb248a8546f3f874504cd14c77f69ae3d572238448d317d459b9cd435a751ab87196ebd6e828ce86667205962e8f990b4ca01362ecb388c8d15dc7ab896996fcafb29ee9c45c4940479eed65e3a89614c2acd8caff88468bde4a78f50cdd8d4303775501ea0fa0a57898807b1deba314e1a39584e5c809888bc855726"]}, 0x23d4}, {&(0x7f0000004a80)={0x1a4, 0x18, 0x10, 0x70bd29, 0x25dfdbfb, "", [@nested={0x3d, 0x15, 0x0, 0x1, [@typed={0x4, 0x8}, @typed={0x8, 0x55, 0x0, 0x0, @fd=r3}, @generic="2a94ded53b874fa18e109a65e3cb8748acf084e752cd7786e4184694150eaa69ae81802bb1", @typed={0x8, 0x2, 0x0, 0x0, @fd}]}, @nested={0x70, 0x5, 0x0, 0x1, [@typed={0x5b, 0x3e, 0x0, 0x0, @binary="353a4bc22c71b6b0f9a1469bae0eed58af33b26ffe33389c38fccd16fe7836042081a7c72a1fb7d9e12349b10c9a30731d38046da2ffb5029bd2f5cad2ed88126f65065207194ada2976f6e4283b61a5b4e292f245df8e"}, @typed={0xe, 0x31, 0x0, 0x0, @str='.-[%!+\']/\x00'}]}, @generic="748060f64ca06c6f813f4c9183dcee2a5f60c09eb4287a4c34162cbb97724a970dc5220ade179747971fb663f8594d", @generic="bea4c0004693d398dcda4d317fc23b7a122dd72020d870587e0d69459f8e1230c2401bd4e721dd19d84636027a8b5db1f1e141285b109ed1a3f242cd8f4e9287d317fe0a13111f566b4b8103ee023bf483efc418aaa8310f7e5f542353f27e5d33388d313eafc6a1fb6e9a26efb07268ee875fac3575baeeeb9868daadb3b92b6ebb40678ccc230711f9e30552692f19b89566eb3b5a17ba76918e5e4ea73d3d764dd679b9c8ed262024c22429fd14d91758be2d"]}, 0x1a4}, {&(0x7f0000004c80)={0x2620, 0x21, 0x10, 0x70bd2b, 0x25dfdbfe, "", [@typed={0x4, 0x18}, @nested={0x28a, 0x64, 0x0, 0x1, [@generic="96b9af2e9972e560f09c52b626c5effcd29fbea3dd3b2c31d1a0e57b37fb8115d2a8890a0f2a88403775dc7caac9873bb8d5a2c5d3ed5522646c6649408c2a2ebbde822cfc6b56a71dc2368712ccb41be9c4de174180d90548683bb5db4febf810abdca29c78daf16fe017fe5d70ac97ccd8767bd2915329440d14db06a70113d8dad12baabe714a8543dbb0a6d748a870db24dbbaddb3b1bfeacf2eb8c024fe16821365af2b1ccab7a66dec950b84868849440ac8aebe2175a6dae7e8483f58", @generic="ec853b2f28ec7a5d25545d5f5d26cb2ad8908ec34ebcc7c58d016221084b1ae0e13564f6c7c64c082dc88cfb95751eeba8b2c0f5ff540d44668ae91f0368e1eafaf64bfe4eadcdee76175f5a806405c0c2d4bb2526554fbbb276e676c46f85d9b199a082918dce3f52e7c44728330146fccf03068c0363508d5323c5b6af38369911745ac5a4a3b9f8cc1c7b558d1b9f20e125e5a2db33eff21f85164b28aee6e8f55818219d671f9ead349c3b5bc56a80629cbf6dc407bdf14c8eef6fd346eaa452f3b12b999d8c21454b478f26099d12467ea693279e1b21", @generic="d40522cc051de338c350918ec270854f73909d562a64b93f2eea0d12b96e98f986c27ccd34cfe05966528525393b0b9c32d64d21117ab679deef8e76ccbf7b4c10d08eb9b2373dc33808abb35ef6db0fd5c2", @generic="219cf1c2eace5e0210cddf64c48ed7800f9efb4f170e83d6f5e938c741a55737d16f05c63cd4ee12393c8958953e1d188102f54624b83166fa9d0f47f244210d33442fca2c1896164be168704909c67ddf5ff20c7e63d4eed32e15b0bc81f320f1ab3f95c0d5db8bf20edd110f3c4a3893c686d53f2eea15b70e82e9ebe752c3232189e9c283e3569a2f4a6fe4e4cf7aaaebddf6e2a18467bbd4c9"]}, @generic="a8161698ffe6cdae7079026ea8369a7d9c26c3565e252eee9ac43c98e3390d86f7e9812c8b4769115b7e601f6c40f2a33eabae0f010c6f291a30c65e39f8a0c522099e7466602be13d1f740ca778cbd0eb00fe21cb3e1da30823bcebf56a7490ebee8323d8d96c1f1ad92558d5dc39c73e67a96958baf30d945368ae0999a02fcdbf70f6f2f56b1e344128b51a92dc720098", @nested={0x1d3, 0x8d, 0x0, 0x1, [@generic="a74450b20ee94532c81ca55a62d2255672290cf61734455ea34677dd8f35b2793dd45e4719c3c95fd8f3327d91a67ce96beff9ed62ae4bf2eb4d8f4117cfff1ef3b8eddb25fae061fc2dd2f16fc599ec64a6b316b801d6ca1be2577d702ae19e7db177e05a322fd88a808b79e17b0e1d32ec6dbbba52f7b3e929c5061d0dc917bf633f01f7455044b405e6edea7fcc2e669f1887e94b2af59eae97d9258aeca28e62ab70b6ccf359fe1989040c", @generic="94774ea33b0188a67628cd457eaab9bf4a767f289d3ded25c5f6dc29deb8fa8758c9af3f15b19a4af16f8e69c2ae0040f3076c51b67b11288c071b15e57c3d6880883411f51b2c3176bb66", @generic="2c0c93ecde8780b865b9bebca9693edd724dea6b7d595dc1483c0dd7f168d1ec6e47f363ecf6c47536552b83ab3c6b67b5c117392476559d99bf4810ba7323e9de4d5870b635c151c1852e74a5248034e88020e9fe11935660dbfe0b75c43690d2cc309471df2e4e1721ac8353a08737a8c0fe70bdf6442f210206a03147fbd59b00c871812e9095dde9c1c73ad44368455cde45397e30e15a085336efd1d43d42ef50ef89da0acca1c524e91e7bbdf504978d6c598e113b34ae2dc8c2ce7918076ff4ab8de6a222ce3616f02b3beeb444375b703ad587"]}, @typed={0x60, 0x50, 0x0, 0x0, @binary="1baca66fd0add602a0a37e9eb57b53c3eb3b43bdcd7a4edd1c038b8a27a97756460e6e952f73bfefa2fdf894eb0052bfd509c1e179945ea8520239d9eea032362d6756e7fc493dae2535855b0c554f7f6944ea7feb5a450407e58ed6"}, @nested={0x20b8, 0x1a, 0x0, 0x1, [@generic="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", @generic="cfd2633c7163efe0bfd040c2a7050f24ee1ea6901f6bc8a2da9f2a2139bca684b42e21866eeef921b0387ff7bb05a445cdff374fcd03145690a99a26e18cbf7f2918dd4aada14e12ee5965226d9b7b801006db805e991414a4ef3c974941518956fba9e93203dd9faacf3d4cddbeb62311362181298484e92b067e22", @typed={0x8, 0x15, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x3b, 0x0, 0x0, @uid}, @generic="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", @typed={0x8, 0x73, 0x0, 0x0, @fd=r1}, @typed={0x8, 0x8d, 0x0, 0x0, @fd=r5}, @generic="8fd374470c223270c2b5c350f2c0fd71", @typed={0x8, 0x56, 0x0, 0x0, @fd=r0}]}]}, 0x2620}, {&(0x7f0000007380)={0x544, 0x24, 0x100, 0x70bd2c, 0x25dfdbfd, "", [@generic="459b5fff0243debbda4bb43a357647a035a3f78bbfb59efb172ccfa5685626700dc01666ac18316a14567020da8201b99e8bf60cd6370cc91734ffe59b627cc2f41a5f706e63eb8379df01c43b7f5b1e17175e9e0e3184061582cf9deb80f65222fdbdd4b1a84c9d4a99afe5776478c86fbd93be9de98fd85ee90e358ec06ae87430928870b22eb473d5444c0d96d8289bbd0dc5f82fd44f7fa9a223a45a7b51b889565e1e0d5547c3700e42db9381c1fbf77b8d5ba1", @typed={0x8, 0x24, 0x0, 0x0, @uid=r6}, @generic="fbca56758f69c1d56e6d960c13a4c03ac337dab2b3d671313d19ce9a98d65c240e677984f1990a9f364cae7d8a492c8336594d9e8e5985a90fef60feef9c2a962ae1d523ac983423", @generic="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", @typed={0x8, 0x66, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic="b5c7c9eb63b9a90ac69f164c95d24971b9ccb9aea05abd0372c7734a649a26ffcef5140bb70a26b80c79c30e97954db5ddf68cca1d84f89c33705618ce7cea9a598e0e282b92ab216d680922ff5a11f2e0bc17209f87464beabcfd1533b9597d72ff72e1053b010922a6a231d8131c7fd0430dc1f164debf16f7dbf6905f8f2880d5d5aac8d58c27f7f815a61e3b4502a859cb5d0d875ee626ef759e8cd0f0d600ca87c46d6f9a3b768e7442e437a09da1670923bf424c6af8ad1b2ede1e4dc1ac38e3054048994444f399c9ef28cd7bfe096a48f463f1c677fc61cbade0240d694e636d3d6be5580f9d5a", @nested={0x232, 0x18, 0x0, 0x1, [@typed={0x14, 0x4d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @generic="36ef5258786985aceac12bacef8a00c5156d7f7cf7dc301b2f6b20cededb2128244b570d12fdc0f8e2256f2b522c6e5956997f3db588b36f9585eae074216d9f413090d0562b9216969e5fb73e0bb55db0bc36c9c1cf198e3db8b7771d79d3a2750615dac66ad5e945cb06cc9b3daf9a0702df6e313bf4a0d316c757602b1c71ed62ab1ea306a1422ea1f1660398112f7934331ab34b5786a607acaaa71dd0a29fd38fed304cf7ec3f2bbb49fd346049b49d277e38f82574e08e04aa9d1ceea65f402de7502f49390089a0c7b916389b", @generic="9b16602cc254868d9776a08d2e121a24a957eb482bab820486f72c119d906d433ac910dff20a673bc7bcaf918b64768e91609f8e92e875f6864bbfea43c3c25995c34983fee0265a87b2095970ca927266ba491bcd8bfaa5eba58c3e5d40d95ba4d5ded27db7ef822ca0e284fa18b7dd9c135159a042c15fea3bede1cd89d7d28ae96c09409d82542680296e6e06bb82d6df0d64", @generic="728331cb192d5f7879dc4d11cf7010449afce0a7f4bac0bf0f583240d28aee88f4bee32b49a0698a951c75bcd51d2dc9fa7f752cc4a3da9aa19c24d54bb29798e869c1c7bc57e8ebbd4beb467fb046bc9ebabcde3a9b4bbdbfcd206ad038905f5f47b85f0e53841f5624c247c0a9c92809769c63df0d273d148cb1bc7e6708562ee663d3ad148cf941131ef677181c8183ce0dbc9a8138cce3d2af0cf51793a709a2d1df6ed3d8ce6f3cad8f7eac", @typed={0x8, 0x0, 0x0, 0x0, @uid=0xee01}]}, @typed={0x8, 0x2e, 0x0, 0x0, @fd=r0}]}, 0x544}, {&(0x7f00000079c0)={0x2b8, 0x2a, 0x100, 0x70bd2d, 0x25dfdbfe, "", [@generic="2f4bf36f19f302c92f43b081ef84db86377ab310299357f77d515f52f33d79b6868cda0e0ab1957f70ec284e004a5340fdc4e0e5af680fd86968e051cb8ad1f95beb4707d26cbc8c80388b2b89755f1163626b3e63896b4e1005e2956a325dfec584b6c12fc47c4c8939f76b78419e2a2cf109140aa34e58b7c073d4d0fcb52f3ef92b6489ef4bba8f0c0fae9359425b58c7d80843256fb500d60333754de81be7716016e2b743d7ca80036d064e1f5f4a1ccad480d5a59852a7bfc085ce1405b5c06cf7c97e358071da46a2ed155070a31eac5c4f8c3259f39c04", @nested={0x1cb, 0x4d, 0x0, 0x1, [@generic="7ff51e5b1f60b05b1787d3b309df470b746281902fa4436814282d0f36cabfb016fe0d7642d0a581da1671f294776df91a5c51e24d0af1ba174eecf1c4cfddb48dfde322de9eb03317d45b5b6aac8bc1a117ac11ceac49190231dd11153a86f12a6ec2a556c11f5461a4844458504770ee10b30162fa999030e2e84370d02a3b37ddd241d0fcc3c9aad7da129585313f09174869e0eb263901ad835e31dc9ef82c42", @typed={0x85, 0x1, 0x0, 0x0, @binary="b6b845390438d4516ef4e3f87c9d23bbdabe571fc29ec08a5e38a667d3b7dfc72974e191865f3d09510cde2d6b869b0c113505df0a06cd1309ed6a2a78072ca192a73ef70e3e26af155364fc54db2bc358e3603f5670b194b50b18995958d129ce2303c42c17bae1e828fb5983bffef6dbb37e04536f9e771c378464da9eb4779e"}, @typed={0x8, 0x3d, 0x0, 0x0, @uid=r8}, @typed={0x35, 0x4a, 0x0, 0x0, @binary="35a848f3cd00cc5bb06bb9b37b7697bec9d34be2b5b1c81a3edddb8d7855f1a90714d9dc2f91ef78b4714449391e546382"}, @generic="9b5399638233b42f3194c4393d803163b4219f37c7bf7a0371b8e1367a7aff716444e045aed096abf7edb6474634e13693ba886c3d43387dc52fc249b17f574664ba01ac2629ce5d025808f2e85cfd2a1d94e7a44476fd1b88f2d77fa7"]}]}, 0x2b8}], 0x7, &(0x7f0000009e00)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, r9}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff, r10}}}], 0x40, 0x20000000}, 0x20000090) (async) sendmsg$can_bcm(r0, &(0x7f0000009f80)={&(0x7f0000009e80)={0x1d, r2}, 0x10, &(0x7f0000009f40)={&(0x7f0000009ec0)={0x6, 0x10, 0x7, {}, {}, {0x0, 0x0, 0x1, 0x1}, 0x1, @can={{0x2, 0x1, 0x0, 0x1}, 0x2, 0x1, 0x0, 0x0, "7f16d70dd044f851"}}, 0x48}, 0x1, 0x0, 0x0, 0x40080}, 0x4000000) (async) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f000000c140)=0x0) (async) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f000000c480)={{{@in6=@ipv4={""/10, ""/2, @broadcast}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f000000c580)=0xe8) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f000000c5c0)={0x0, 0x0, 0x0}, &(0x7f000000c600)=0xc) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f000000c640)=0x0) (async) r16 = getgid() syz_fuse_handle_req(r0, &(0x7f0000009fc0)="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", 0x2000, &(0x7f000000ca40)={&(0x7f000000bfc0)={0x50, 0x0, 0x400, {0x7, 0x26, 0x9, 0x202005, 0x4, 0x2b, 0x0, 0x1e}}, &(0x7f000000c040)={0x18, 0xffffffffffffffda, 0x4, {0xffff}}, &(0x7f000000c080)={0x18, 0x0, 0x7fffffff, {0x2}}, &(0x7f000000c0c0)={0x18, 0x0, 0x80, {0x10000}}, &(0x7f000000c100)={0x18, 0x0, 0x7, {0x3}}, &(0x7f000000c180)={0x28, 0x0, 0x0, {{0x8, 0x7b, 0x0, r11}}}, &(0x7f000000c1c0)={0x60, 0x0, 0x7, {{0xd2b6, 0x20, 0xa518, 0x309, 0x0, 0x2, 0x7ff}}}, &(0x7f000000c240)={0x18, 0x0, 0x5, {0x5}}, &(0x7f000000c280)={0x11, 0x0, 0x80000001, {'\x00'}}, &(0x7f000000c2c0)={0x20, 0x0, 0x1, {0x0, 0x4}}, &(0x7f000000c300)={0x78, 0x0, 0x0, {0x20e, 0x5, 0x0, {0x0, 0x0, 0x0, 0x5, 0x40, 0xb3, 0x249ca0a5, 0x0, 0x1, 0x4000, 0x1, 0xee01, r7, 0x7f, 0x4}}}, &(0x7f000000c380)={0x90, 0x0, 0x100000000, {0x0, 0x0, 0x9, 0x5, 0x6, 0x9, {0x0, 0x8000000000000000, 0x10001, 0x5, 0x7f, 0x6, 0xffffffe1, 0x81, 0x0, 0x8000, 0x5, r6, r10, 0x5, 0x1}}}, &(0x7f000000c440)={0x38, 0x0, 0x1f, [{0x6, 0x800, 0x10, 0x5, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f000000c680)={0x288, 0x0, 0x7, [{{0x3, 0x3, 0x7fff, 0x1, 0x4, 0x62a, {0x5, 0x9, 0x7, 0x9, 0x4, 0x8000, 0x6201, 0xc2f1, 0x5a, 0x2000, 0x7, r9, r7, 0x4, 0x8000}}, {0x2, 0xdd9, 0x2, 0x1, '[&'}}, {{0x3, 0x2, 0x2, 0x8000000000000000, 0x57, 0xff604e6, {0x5, 0x0, 0x0, 0x6, 0xb1c, 0x1f, 0x6, 0x7, 0x9cf4, 0xa000, 0x8, r9, r10, 0x8, 0x4}}, {0x2, 0x7, 0x0, 0x1000}}, {{0x3, 0x1, 0x9, 0x3f, 0xb5d, 0x1ff, {0x5, 0x9, 0xf88, 0x7ff, 0x7, 0x40, 0xfff, 0x1, 0x8, 0x4000, 0x1, r12, r14, 0x9, 0x101}}, {0x3, 0x7, 0x9, 0x1, '/\xfb{/,(&*\\'}}, {{0x1, 0x2, 0x40, 0x872, 0xc1, 0x2, {0x0, 0x10001, 0x3, 0x5, 0x7, 0x7fffffff, 0xe9f, 0x8, 0x4, 0x4000, 0x80000000, r15, r7, 0x9, 0x7fff}}, {0x3, 0x8000000000000000, 0x0, 0x2}}]}, &(0x7f000000c940)={0xa0, 0x0, 0x1000, {{0x6, 0x2, 0x5, 0x0, 0x4, 0xfffffff9, {0x1, 0x100000000, 0x5, 0x4, 0x3, 0x8000, 0x3, 0x6, 0x0, 0xc000, 0x580da72f, r9, r16, 0x4, 0x6}}, {0x0, 0x6}}}, &(0x7f000000ca00)={0x20, 0x0, 0x2, {0x0, 0x4, 0x401, 0xffffffff}}}) add_key$fscrypt_provisioning(&(0x7f000000cac0), &(0x7f000000cb00)={'syz', 0x0}, &(0x7f000000cb40)={0x3, 0x0, @a}, 0x48, 0xfffffffffffffffe) (async) r17 = openat$null(0xffffffffffffff9c, &(0x7f000000cfc0), 0x40, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f000000d000)=0x0) sendmsg$unix(r1, &(0x7f000000d440)={&(0x7f000000cbc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f000000cf40)=[{&(0x7f000000cc40)="b2b10cd6f689a28df8d57cb650f2f2bffa48516073b6fe5aa9b96a873937b1bbd27a92361dca22f14b535d53bccc5d9a0b22b6b2310387e59a21f0c44d8ae1e74b5ef0f911", 0x45}, {&(0x7f000000ccc0)="69c62b4f8eb48b1133d0006ed92d057f38b18475481ba5be251caeed8c662e8e3b1be419fbfe159707b632c29c58318771bf9fad59c9055480e727a52bf07ea42101f97045fa88eb12b2f89d319c9a0be943ed132e1a130152dbc6af609b3d9fe38a9b8078c5430b925b09c9f848dcfc098ef3bd3d", 0x75}, {&(0x7f000000cd40)="b267fb63251dedfd5e5818d08c2816833b13d31b12083fa2f0ffc3023494bb1221253f00c904ff90f1c42daf32eb696af73ef623f806", 0x36}, {&(0x7f000000cd80)="a8f9c56f6ddb9c01f9742ac0703bc9d62730c34ab77737074ea5969c11a9ed8c61cc5286622dfe9c1df6e9b79bcc1e81b081d6e0a976d5a768a3da1af4741af8e724a63adda703c9fbd0152d55816354c811e3be7f6a739dc16cc51a31789d9aae4ffe6854b571d5144de766", 0x6c}, {&(0x7f000000ce00)="395cb0b46af686a91b1dc58f9c055ef3e9b630a95fc7ec34a91c59dc3788a46cc32cf748fdfbd45e63a20f8301ad43a4fe2678c55a13f4ae90a3f1beeda26a49f86db76374530f76c1923a67", 0x4c}, {&(0x7f000000ce80)="f57289bee5b0b87816750fb664cfdd92d864b958128f2b", 0x17}, {&(0x7f000000cec0)="fed0a0685f60a5f24488fdd6eaf5e5d1198da720391c7f008b3cb15f986c3d6a9465af824f80c5cb6b5fa9e81f8e836a79cb00c134a26f7371187490c120966039d7c2ba748df7a577d60cde8ab2ab717ae7bb7a5bae02b39e423067769c1e6b96d7c33ea69c60cd602eb3efe2d8096cf1456f764673953e5b2342f45def4952", 0x80}], 0x7, &(0x7f000000d300)=[@rights={{0x1c, 0x1, 0x1, [r0, r17, r3]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r1]}}, @cred={{0x1c, 0x1, 0x2, {r18, 0x0, 0xffffffffffffffff}}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, r1, r5, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r13}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r5, 0xffffffffffffffff, r5, r0, r3, r1]}}, @rights={{0x30, 0x1, 0x1, [r0, r3, r5, 0xffffffffffffffff, r1, 0xffffffffffffffff, r0, r0]}}], 0x110, 0x44}, 0x1) [ 219.454620] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 04:56:36 executing program 5: ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x2, 'bond_slave_0\x00', {0x8}, 0x3ff}) (async) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000040)={'ipvlan0\x00', 0x4}) (async) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0xf00, 0x70bd25, 0x25dfdbfd, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4094}, 0x44) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x605c2, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r1, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_TSID={0x5, 0xd2, 0x1}]}, 0x30}}, 0x40400c0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000300), r0) (async) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000340)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x308, 0x120, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x238, 0xffffffff, 0xffffffff, 0x238, 0xffffffff, 0x3, &(0x7f0000000380), {[{{@ipv6={@remote, @mcast1, [0xffffff00], [0xffffff00, 0xffffffff, 0xff, 0xffffff00], 'bridge_slave_1\x00', 'bond_slave_0\x00', {0xff}, {}, 0x2f, 0x3, 0x3, 0x1}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @inet=@rpfilter={{0x28}, {0x5}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00', 0x0, {0x6}}}, {{@uncond, 0x0, 0xf8, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x2}}, @inet=@rpfilter={{0x28}, {0x8}}]}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x368) (async) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000740)={0x0, @empty, @remote}, &(0x7f0000000780)=0xc) (async) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000007c0)={0x11, @empty, 0x4e20, 0x0, 'rr\x00', 0x10, 0xe67a, 0x51}, 0x2c) syz_genetlink_get_family_id$ethtool(&(0x7f0000000800), 0xffffffffffffffff) (async) sendto$inet6(r2, &(0x7f0000000840)="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", 0x1000, 0x4000, &(0x7f0000001840)={0xa, 0x4e23, 0x3f, @private0, 0x2}, 0x1c) shutdown(r0, 0x1) (async) getsockopt$SO_TIMESTAMP(r2, 0x1, 0x40, &(0x7f0000001880), &(0x7f00000018c0)=0x4) (async) sendto$inet6(r0, &(0x7f0000001900)="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", 0x1000, 0x0, &(0x7f0000002900)={0xa, 0x4e24, 0x401, @mcast2, 0x98}, 0x1c) (async) sendmsg$nl_route(r2, &(0x7f0000002a40)={&(0x7f0000002940)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002980)=@ipv4_deladdr={0x5c, 0x15, 0x10, 0x70bd2a, 0x25dfdbfb, {0x2, 0x80, 0x2b, 0xff, r3}, [@IFA_BROADCAST={0x8, 0x4, @rand_addr=0x64010101}, @IFA_LOCAL={0x8, 0x2, @rand_addr=0x64010100}, @IFA_CACHEINFO={0x14, 0x6, {0x6, 0x5c, 0xffffffff, 0xbf7}}, @IFA_TARGET_NETNSID={0x8, 0xa, 0x2}, @IFA_TARGET_NETNSID={0x8}, @IFA_BROADCAST={0x8, 0x4, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFA_BROADCAST={0x8, 0x4, @multicast2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10040000}, 0x4800) (async) r4 = syz_open_dev$mouse(&(0x7f0000002b80), 0x0, 0x4800) (async) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000002d00)={r0, 0x20, &(0x7f0000002cc0)={&(0x7f0000002c40)=""/12, 0xc, 0x0, &(0x7f0000002c80)=""/28, 0x1c}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000002d40)={0xe, 0x0, &(0x7f0000002a80), &(0x7f0000002ac0)='GPL\x00', 0x1, 0x6b, &(0x7f0000002b00)=""/107, 0x41000, 0x5, '\x00', r3, 0x2, r4, 0x8, &(0x7f0000002bc0)={0x3, 0x2}, 0x8, 0x10, &(0x7f0000002c00)={0x0, 0x0, 0xffffff81, 0x3}, 0x10, r5}, 0x80) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$BTRFS_IOC_FS_INFO(r6, 0x8400941f, &(0x7f0000002dc0)) (async) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r4, 0x8983, &(0x7f00000031c0)={0x7, 'veth1_to_bond\x00', {0x3a}, 0x1433}) (async) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000003200)='bond_slave_0\x00', 0x10) (async) r7 = openat(0xffffffffffffffff, &(0x7f0000003240)='./file0\x00', 0x800, 0x180) sendmsg$nl_route_sched(r7, &(0x7f0000003340)={&(0x7f0000003280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003300)={&(0x7f00000032c0)=@delchain={0x2c, 0x65, 0x800, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r3, {0x1, 0x4}, {0x0, 0x3}, {0xe, 0x6}}, [@TCA_CHAIN={0x8, 0xb, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x800) (async) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000003380)=@base={0x2, 0xe000, 0x0, 0x3ff, 0x60d, 0x1, 0x4, '\x00', r3, r7, 0x1, 0x3}, 0x48) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r0, 0xc0189375, &(0x7f0000003400)={{0x1, 0x1, 0x18, r8}, './file0\x00'}) setsockopt$inet6_IPV6_HOPOPTS(r9, 0x29, 0x36, &(0x7f0000003440)={0x2b, 0x16, '\x00', [@ra={0x5, 0x2, 0x200}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1, @generic={0x7f, 0x6e, "7517976d9512199d5d5370c65a1fdda2942f1a05f4b86c25d0bc263138d75ccdfe89d68f51f75b13caeb9ef2e369b8c13e4bfa2ed86c7b9d538bd21fb1d25189734cb409478e7765dab724fac62c5d277c7d5ddfb8869900ab4c0868b9da35b7a032e5fc6cf4eec8a6bcf6dfc43c"}, @calipso={0x7, 0x20, {0x0, 0x6, 0x8, 0x8, [0x2, 0xfff, 0x3ff]}}, @pad1, @generic={0x7, 0xe, "14be9a7b8f5c8ea3550ef811e55e"}]}, 0xb8) (async) sendmsg$NL80211_CMD_REGISTER_FRAME(r7, &(0x7f0000003940)={&(0x7f0000003500)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000003900)={&(0x7f0000003540)={0x3a8, r1, 0x10, 0x70bd28, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x5, 0x19}}}}, [@NL80211_ATTR_FRAME_MATCH={0xba, 0x5b, "ba0f6ce1a0eba2ca54624dbc39aaaabfa6c5e0de41a27d1eaa9ede086bf6061e5d1ed280ba91fe4b4fd322354d059a1b5d801d8eaf3d87d8bfa2dc6c1ec1e8ad314fc76d978adf9f4c4905ed38c97e17e83c11908d8cf89a2c94beb5cb55d5bc9f09608ef50dda539b65361cd49039e69e7169aee4f7c68f9c8b854bad8a4a692f0e0f05b8d030d5be2dbfa516389031e24be136fd1614fac53379675d4665e7966be15343362c409eddccff91e3e9967bb8c0b3f60b"}, @NL80211_ATTR_FRAME_MATCH={0xe1, 0x5b, "aee46f63169f250f30f62cfa03c9b0e16d3bb99ec07aac326027ca05b51e3af5fa15eb843d388194a18cc6bf788190e0e01af84343d2eadf0b943aa3c21634244f17f7b95639b113ef0f229f9d1a05a7390559a481a27715ee80653e64e7f99fc80bdb6cc34e417995c904afffd28b60b4e55f29abef597878f4ed1e868ebc86881709c8513010c010bdda75c44f261883328ba37296c993d6556585790265bc3c2485c375f90e259b484a8922183da54c4db6d32a1521f8fc8b1ff4f1f9b8a6e32eaf178833a183b4d8af32b56c48ac7ce561a6362d98e6950ac88be8"}, @NL80211_ATTR_FRAME_MATCH={0xa6, 0x5b, "48f32196dc64d683909818be4b870f18b7710ab7955d8bc4a4a57995f1f9570f46bdf7351d92af910eeb5eced64668bea51ab7d10a0c9dea1ac3a985a7c03277f74a7c4211b0e8b971789cb19061e6a45f1726a6495b8483861e9c8acfebe27a3084c17228ed1f53d51e5172c2c7a525efcb3b972fff5426b3e71cee14bdf2154d79931d34b2c4c40e7885a14de7617e56edbf2992d0f44b799568eeb147272d4f3e"}, @NL80211_ATTR_FRAME_MATCH={0x70, 0x5b, "61d77320fbd1e167564748c83b115279f2bf3b987a02b4e945b3de776a7e7820b9e7c6be9e67e7e32b8855d750c71966f5280020a99c536c14f2fd96dc89fad76fc7132e06ab7d4a0c98a6c150c03bb16fd491d9666d649392f5fe9a2f7075a914d5ed76512715108a8505b1"}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0xc5, 0x5b, "d198ada237de6009db956981333eadb826a61a15593f2d9a71a97b6090d1eeb42abc89db3c73a948824e9ce050645a422cb23f27c5e37fa4f1040ed6c7ce3bcbf87aea8087c42263ea9b1bb2d578f5e945756933620a0557ec2e20a737083c8ff04bc8252b4f2a7c98fd5c4f7791d6c725c57d5b7cc9792cb27b9c63d3e6bb8e6f53cb1e97b4c4fa2548cecb3f6a712129d97cadad8c2e770c977012c89bbe8ff85bb74b34f2170cc4e3d1805b586be72af365eae4b784a1e06687aa4253a77aca"}]}, 0x3a8}, 0x1, 0x0, 0x0, 0xce8165c8da4dc114}, 0x800) [ 219.529638] IPVS: ftp: loaded support on port[0] = 21 04:56:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000002c0)=""/205, 0x2d, 0xcd, 0x1}, 0x20) 04:56:36 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8901, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x5e, 0x101}, 0x18}}, 0x0) 04:56:36 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f00000032c0)='./file0\x00', 0xf6ffffff, 0x0) 04:56:36 executing program 5: bpf$PROG_LOAD(0xc, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:36 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000c40)={0x7, 0x1, &(0x7f0000000e00)=@raw=[@exit], &(0x7f0000000b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:36 executing program 3: syz_clone(0x100000, 0x0, 0x0, &(0x7f0000008a00), 0x0, 0x0) 04:56:36 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB='0'], 0x0, 0x0, 0x0) 04:56:36 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @cred={{0x1c}}], 0x40}, 0x0) 04:56:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$VFAT_IOCTL_READDIR_SHORT(r0, 0x82307202, 0x0) 04:56:36 executing program 5: symlinkat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') 04:56:36 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, 0x0) 04:56:36 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x40001) 04:56:36 executing program 0: bpf$PROG_LOAD(0x3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:36 executing program 3: syz_mount_image$fuse(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x2000060, &(0x7f0000000100)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 04:56:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, 0x0) 04:56:36 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:36 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891c, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:36 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/205, 0x1000000, 0xcd, 0x1}, 0x20) 04:56:36 executing program 4: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x105081) [ 219.889210] ====================================================== [ 219.889210] WARNING: the mand mount option is being deprecated and [ 219.889210] will be removed in v5.15! [ 219.889210] ====================================================== 04:56:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x48) 04:56:36 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0}, 0x0) 04:56:36 executing program 1: pipe2$9p(&(0x7f0000003e00), 0x0) 04:56:36 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 04:56:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:36 executing program 0: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), &(0x7f0000000100)=[&(0x7f00000000c0)=',!$\x98\x00']) 04:56:36 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:37 executing program 1: syz_mount_image$fuse(&(0x7f0000003280), &(0x7f0000003380)='./file0\x00', 0x0, &(0x7f00000033c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}, 0x2c, {[], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}]}}, 0x0, 0x0, 0x0) 04:56:37 executing program 4: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000140)={0xfffffc5c}, 0x8) 04:56:37 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={&(0x7f0000000280), 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 04:56:37 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000880)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:37 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 04:56:37 executing program 4: execve(0x0, 0x0, &(0x7f0000000800)=[0x0]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000700)) 04:56:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x22, 0x101}, 0x18}}, 0x0) 04:56:37 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000740), 0x50000, 0x0) 04:56:37 executing program 2: execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000080), 0x0) 04:56:37 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a3, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8913, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:56:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000006c0)=@newtfilter={0x24, 0x2c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x0, 0x7}}}, 0x24}}, 0x0) 04:56:37 executing program 3: openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:37 executing program 1: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, 0x0) 04:56:37 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8902, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7, 0x0, 0x0, 0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/205, 0x2c, 0xcd, 0x1}, 0x20) 04:56:37 executing program 1: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x200) 04:56:37 executing program 5: bpf$PROG_LOAD(0xd, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:37 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000a00)='ns/ipc\x00') 04:56:37 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x0, 0x0, 0x0, 0x0, 0x4, 0x1, 0x80000000, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x5}, 0x48) 04:56:37 executing program 3: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 04:56:37 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8906, 0x0) 04:56:37 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8995, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={[0xed]}, 0x8}) 04:56:37 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1, 0x0, 0x0, 0x0, 0x800}, 0x48) 04:56:37 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8991, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 04:56:37 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xa, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:37 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', 0x0) 04:56:37 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000005cc0)=[{{&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}}], 0x1, 0x0) 04:56:37 executing program 0: bpf$PROG_LOAD(0x1c, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:37 executing program 4: lsetxattr$security_ima(&(0x7f0000000f00)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0) 04:56:37 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xb}, 0x48) 04:56:37 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8948, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:37 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000032c0)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 04:56:38 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8940, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x12, 0x101, 0x0, 0x0, {0x3}}, 0x18}}, 0x0) 04:56:38 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000780)={0x0, &(0x7f0000000680)=""/199, 0x0, 0xc7}, 0x20) 04:56:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 04:56:38 executing program 0: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}}) 04:56:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @private0}}, 0x0, 0x0, 0x0, 0x0, "ad662b2db545dc1958ea6898e58ac82dcb477a4dde7a4a5c389715d1c43e3cee00578152c0816d01218365c0c0f6e12b631ba8151802bdc5d4c8b2e6e1bcc9864332eeef9033de7edaa3cbff9c5fbf95"}, 0xd8) 04:56:38 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f0000002380)={0x0, 0x0, &(0x7f0000002340)={&(0x7f00000022c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_IFNAME={0xa, 0x4, 'wpan3\x00'}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x34}}, 0x0) 04:56:38 executing program 0: mount(&(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 04:56:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x52, 0x101}, 0x18}}, 0x0) 04:56:38 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/205, 0x5f5e0ff, 0xcd}, 0x20) [ 221.370206] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:38 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_INTERFACE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 04:56:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000051840)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000055a40)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000057c40)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000057e40)={0x6, [], 0x40, "fd234dd27ad681"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000059040)={0x2, [], 0x5, "269b3f8fbb5e81"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005a040)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005a240)={0x0, [], 0x0, "d3121408ed390c"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005b240)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000005c240)) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005c440)={0x0, [], 0x1f, "f0d0f7dddf8f38"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005d440)={0xd5c0000000000000, [], 0x7f, "9e31bedf94c8e4"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005e440)={0x0, 0x0, "3fe989a3c2f5fb5f1d18cac98f5d7551a034cbb8b5082f30c268cbed71e39f84a1b3274cc95f7340c1f17390b55857ec2d25a5a942c1d870c645b0624301b2250211776eb8c0fb20adbfb3cefc4204c1aad6aef1cd3742b3209ec85c3efc1cc894595af8a82b73a718f89f09c5693280711d45de81e8be8f1288b5d98b75c94252c8a1dc8d94b54e2852ea7b2d4631f7826304942f65a00c035de8ee05a47a6f70ee9259e60c8dfef8e017e48d8990f84d7d50c0cc809e6791b5443cb4be5b07f29025fda5ecb46247546c80d71b52d51e70065a668f4c9aedb9991cbc99cb5055c465435108d13d38b811975e32e5055bfbab12a70cce79e67c1d6ccdd21ff2", "fea5afc38d809f5b199b6bcb2a6e23b0cb2d7f2d2673902ae1a453f402b3aaef170f50dc7c2302a955537230220414190573d3d1ebbb344a3d11250642576e74a3418ba28648539e95ff31e30ba558da644ca0bf63bc6e0a655e4d1481931747698cb904b096f8f5b829f96e2bde3792dfe4e762a0b3c7401a3cf55af0076bf467576ed93aba6ae8e50c9a88931670c7dfa79582632adff5414cbd27a955b725dd6185a00879e9fdf6efd994a9582cb8dd44881fe52e5fe3b0597a5f20d416a41dc2e246e2e70030b17d782ca8e03c39acf18feeb060b493706a918b377be9d452982806d9035cfed132a2cd8f704271800d7836165e0cc69acb3ec86f0a18740e3d873668af919e1270eb8f04ff1055bbbe8013e4c8aca1e858c242c34acab15ca9ff4d76553e987b6da4c0fff8e4f00a03a38f3a86c2346835e83b14ba2cdef23d6ba3c46b1d714fbe523e385fd7e64f91748728aa8a6c9756764d23f42efc9d594700dc7b87379ac2d39eb5b65fcffc72bbe9c61962e5679bc97e10de06845c3e582724922658f57294e28716ac15372930dea07f6bcd2ce6bec08ba48edf80a0a3b63022deadf184507fd27f04a9f315a339c0a642453cf20ba22903b2256109b82f37decd68a9198bfbd03e19f526058171586a9dd9bc2747bb7e718219c741a6dd17034b2fc0b69b880e9b7f7e03b739350a36eb4a0476ac113d7d039c578c9b772ff675f154245b3616ed5ad8408edbefc71ef3ce53d0ccf28195240efba772e35b38342c7904aa986034502518ebf69a3a2fee5b541439f516c45e284213d4e1c7f29859929b1aed960f653e86ff0be58a4089893e21de44a56b32d58bfe540107c705a3080322a1bc46a5f9291c876e736da668dceeb7d6525fa676df4d4f370dc9c2b739d9cceb8225f70bf7301043e359dc64691a79d63af68b5056c2cbb627f31e01cd5ec9c965e37ef22b205f06739e2d430c3e99d213e9c76e35ac1953cfb99bfa6f366136816096920a486c58e2ff1ee7a59f747c023c32814c94dfbb2cc35382e556afdad2ef3861c15dc30908f6f88d7c7ede45dec5c15ddf895841aff434e23add0a566a6a36e0e1dfac80a58eda264ace847c0b2c92789a23d4bdd7c74fa44cccfd74d3beced1ff8a96234310cba4960a8fe2134908a2be40f2cf9d962ec08df7e2c8665935df35ba4aeb3fd4b93324d0638af8af83737b0d3574941bde9bfa2ab1e343b5c0ed940c1239cab368eefbcb45e6eb87f802a32969fdc3b10522d680aeb6cf3750b17a82dc8abecffd2bed2114e0a5ae04ea4863d4d4af00cb2b23bc58b13611dcdae1ca4af461b260b55843abedbe93e01c4c73203c82fad5c806dfdd4e8972b9c4e0f196e06c319f029639b4721587e4f3d1637090ea085714593981fc92af5169aa7d737f3b97908068a4163a7f60ceb8026413f32ce6a4ea11ccfdb0c4e26fb47282c218e8f13971d54680335a1d9098ea990fe45e72f78440d6c955ba2421b87e1b942d2874a10bcb93877be655d89612a668ad268e408c5b32939e7e93c70b5af876fc0689e132363908204669f58d6bd1327ae1b5c50d58800779775387c40257fdfd9388e9316cc61d337868c3bc9506ef6e72fee0e1f2a663a51a3cac10ed9ac3a42db10d5a360f76c57a2d5f92c44e63a37d57288fc7080fabef0bed8ae954485e14388a0a4d0100fe1d69e668d936cc52bb675568b87ae56834638d0938d3e194a92863b1b6bdb630ae2fe999113028a3a92fe9d8dc622537980d93db23e1a753eac66dc12fd310bbf21dffa72c75349b735a985ede326d7c1efd52fad9616a86915a2ab029ab9f109a8c50a4618cd692d283eca9a7377c0193f0af9ae056f2f2e37d5a9c23b452cc91eda56e4d5ed7c1f07cf687627b6e596a1eb799f3d6b071a41f1bbc0a397771643ff0a695b23a26f03b6b1c10408f738a7c4ad76d1851d709bcdc0fdbdcfc13a609cb22e7d614d4c4e22c35fd693bf0f2473ac3462b2a337e3ea376ec818977ef23df6a51df6a613b5b729a5118d7dc1eb00c954d0f39a378368a4d602a93075a737f69981ec8dd7af3d48534ffe444b4de567b75ec6f960624555134fe61d1ef2c653032a2d1a546ae4a393265748567ffe0631cedbae772a65bd7faf142cbe69cf7dc3ff7b65654b6f2907d888447cdcff7e0727769954dd30ff0a28a1f2b0ffe1a9f6df99eec816722309006fa288354503196f76d43c4718682e25caa918878e480fe51e7ddfb3b91b4d6a5b0e57be25650ebc0de125881fc5f2b79b6edb939d7b9fd07cadc5749092d8808ea3c54d3f3632957cb22172aac41629074ea901b1434717dfcb04a00401ce5a532b738c8c24a3d7b033d4866edf8c985e52146cadd4c69afd951c2becafea9801f070ab72f3a62c8dc70ea1d8ea8d45a391d45143e78667f891b593d43e3cd68a40b5ae23781c0951b5b656325404b51325dad789aec82645ae295e60647f897a47b0d9b3d53caf646ff5753088148a82aefb3c691a4b27f91373e9b3622df099d32d6d426e0308756cb8fdec03f917e86a1b0b338d1173ec925fca33cc86b87f2538f9c0852734f8d4715e419d9ed4736a9576ded6261be9b1673ae4a63e50793429f1b540762a5a4d1a468fcc087e661a3027b8a83c61f5c516cf1dfdb9298f5d5eb0c33b01b688d5b3782fa32d9281984c8a47855f0ffe99da604d35378df9108da3fb6f58a646fdf2da59d64d13872c4a4de360fa8153df4b93fed4f7437de5040fd64d12219217e70dd7ad53820f28346fb5dc4ec9ceeccac56399ee964cdc39a8febab90b85792d8354d1fc0ca7b4b1425041f58d56ae03d929923aa874225a4e73be118ac98d820385df2c9810e939eed068f333557825ac9ed5a9a2085489fc05bdfb4ec23096ec9e8974d7310f8a6563dbffff864d0be6363f53f76c33a80072fadbd86d4cf4951f570c7cc58e280f5cd3bf545f4d4f6601d4c3e62cd9da837d0094f1ca60dbdce85445428d27ade96f893ff19fbf88796f87a480c2e2e73fa5cfcfa30b5a9257ce28166b2c405d405aba1a9b9540ec359b28a39d3509dd819d50e4d5d42ad0f2c87b5af22711a80bfc0b44671416a1abe597309821deea6fb2e22cf86279576b69f19c92b24978917b661d8edf679c77a0b03de225c46573a5e861bb8bf06f758979b2e5d4e5ddfafc45d288d68a293185232c5f281b313d76f429b5c12b3472b8b62a88fa988f08134a591f1fd5a96eb370673e889194acd2769570fa5419fe971c1b4d33ecb5ddd39c25f3d077d46b2adb6fff17e6adaded8fd551b54c934e3a4af4672d370b31af3b112176969b54f98ed086b48667ebe4898313b444b27ffe165f5685180643adc8289e054e5a9f4f1654df15ba94e0577281a56e48bd747d68af9cfaedfe2accb733bc455b14d62454d09590653a1dc571ef137016af3dd32a0d16f7ca70ac67c37cde874b55b59906cbd43651036d5c62359eb43e5d2177fe15a6a262069317ef4422cd89487559231b1be000fa4bdc7d1c965482dfbc1ade52bf7a725ebcf904f860455650acaac107abf66299c95a44ec1986d9547307c236b38b625914ae61857d851ccf2347bff9986dfe985545256bfb2706e3811c16f27656cd014a891140645dc5298d8875b268197d85a4889ca7ab6d0e0b293d26d807a3d9290dffd31d2bffc915bcd074e3689977758eefb0c5dabef89a21342616f17ffe753844e7bcd88bd9f1515597c867ab1f141c019906fadeac2ae918b3ed85dea01ff8bc577217f26a2ef3a3d1601bc092ee6115a88fa0f939f0342d30c1a613b87486e174d63e60bf7ca102971029e0d25dfdbcfcb5373f63184e19de4958fbd43a62e68c63c55e3ca7ccb91c7ed88999a1bc52e7924f8d6fd1069d7f8e475c3d4144f5f718b1e740c87ad4ce6b87b95803fc1deddacc8b2659191805b33ecd9e6e85d49ebc002028754a0a386a688265d21bf6db69e7f6ec783914d442abe1e69013cb52a43b52b38e843149f9284acc40a732fadccc54cd3aa3074b5b974de76871fa6b257e35863f805c69760022e50690022988de57243bde62fafdee01187f98c948cfe5b058675d91ab54af83049b47beda58a73ca5d8887d70d4fc4450ece7a8278ce772a30745b478a3056c8c4e0d8891a9275495a8693ea8388d52dbc48dac26da0637949ef9c30db7863c7b94591064888a83233f6ac761fd9541f725fbb5e59aca8589f257546ead6f0390b491e56831d20e0ba1253568a969c687b46e639693d7aa9236055b7e051eac965b06c6e50a88c8868e9ba4d1e5635239f46bbf8abc6207e0ebe22fe3d9e98fc0fbbaf80a3d603e8d59fd381fef0cca9908e9fb4afe27613f51c15c3ff032acdc226c80e7f908ce326f99529409739aa97939ac2b5b1222a569d5640ef751f9d7b0b2c6e674ac4799f93752831cf1727bf9a50187a70deb2657838e6c935bec997dc4ce3533e6ec93d983649411bb7c844f24690f4eb67c562350fe2fd8ee69ca0575844fd2f9e57dcc447c9c7056de958a4dd095cda8e07a5288de2210d1f4c85ab43e6201890ed1b5c32fe9ff2774a1b3e940cd4d1464747484f29fc998b456032794ccd06966a0731b1b31f48c0f238970e95770243c3cff550695747a0ca4e8ca06f3379d11aad663362d2428c7111d4c8b9d237b4835378132b50bd635b027a16874c1fbc5202ef5c0693cd5cdca23d2475bcf8bace65a1319b6f878a66c456bd19d9a7b874235ff40da775c6ffe211853a999d05996ad4467ce1bb2cbae95871786e7e6487bce81eb274db4e0685d855182e694d4ccd4037fbcfbaf674487f0806b6f9dea535f7c67d10875327cad39177270869a6b281add6dcc6c77bd3b721f35cb9383a6f93aac59b716d5d24c0fd0a9be087014fe18ade29c933be5359c67696414dd1c48b583dc0011ea746113fd0e57b1d1662f576e8499823c1ff972b3a97479ba3cfce1f5d78c0df9913dbb5f11b4430c7df63783be4751085d311202927ec4b9e4a63e0d4f22c745d13294f0e1096f21a0949960fda350a46b7a2db11427a69e77a00ee3204a4dcd6babed96f33f4775c78783547dd84066726c194a792ddd975e1b9f7bb310bef05adab8f26575351dbd47916d55f923e2bb04f80d6e326266d83242164d217dfcc00a5511d3e8ffd7246dee65c510cd85ec23459f8ee325223eba1c235ec9c638603e834b7e82d0dd4c24bbbc5803b55164e93e11007b3ec90a048aaed6d15705f0f6e79d7a57fe48ed8c6d49a3abb0ee869502e645560592795c50abcae40f1f358a37140e675f4b24afd7222727ecab68392f4930e53455aaf993fb803006067b346272025fe0cfed9dfb11ceb5f5d80f16c1fb320"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005f640)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000062640)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 04:56:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000040), r0) [ 221.419489] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:38 executing program 4: socket(0xa, 0x0, 0x3fefffd) 04:56:38 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2, 0x0, 0x0, @empty, @remote, {[@rr={0x7, 0x1f, 0x0, [@local, @dev, @empty, @remote, @remote, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x0, [@remote, @multicast2, @dev]}]}}}}}) 04:56:38 executing program 1: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 04:56:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8954, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:38 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x541b, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 04:56:38 executing program 0: r0 = socket(0x11, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000001b00)={0x0, 0x0, 0x0}, 0x21) 04:56:38 executing program 4: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000080)) 04:56:38 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=[@cred={{0x1c}}], 0x20}, 0x0) 04:56:38 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x200) 04:56:38 executing program 1: getresuid(&(0x7f0000002d00), &(0x7f0000002d40), 0x0) 04:56:38 executing program 5: r0 = socket(0xa, 0x3, 0x2) connect$pptp(r0, &(0x7f0000000080)={0x18, 0x2, {0x0, @local}}, 0x1e) 04:56:38 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{}, "4e3426848fdc18e8", "6115be87c3ab15e2407a6e33eb54f50876f625d738dbab9ceb1a06f40a2433d6", "1a262f3c", "5a93b9a01566a916"}, 0x38) 04:56:38 executing program 2: syz_clone(0xe987a9c838649d3b, 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)="e0") getresuid(&(0x7f00000016c0), &(0x7f0000001700), &(0x7f0000001740)) 04:56:38 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001840), 0x40040, 0x0) 04:56:38 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002900)={0x2020}, 0x2020) 04:56:38 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8921, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x2e, 0x101}, 0x18}}, 0x0) 04:56:38 executing program 2: mount(0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='^\\-*\'.!#:](\xa2\'\x00') r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 04:56:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000001840), 0x60240, 0x0) 04:56:38 executing program 3: syz_clone(0x22202000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:38 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, 0x0) 04:56:38 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8936, 0x0) 04:56:38 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, 0x0) 04:56:38 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xc01c0, 0x0) 04:56:38 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5, 0x7ff}, &(0x7f0000000040)={0xff, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1000, 0xfffffffeffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 04:56:38 executing program 5: stat(&(0x7f0000006640)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 04:56:38 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:38 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, 0x0, 0x7) 04:56:38 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/199, 0x2b, 0xc7, 0x1}, 0x20) 04:56:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {}, 0x2c, {[], [{@context={'context', 0x3d, 'root'}}]}}, 0x0, 0x0, 0x0) 04:56:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8919, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:38 executing program 2: bpf$PROG_LOAD(0x4, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x2}, 0x48) 04:56:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x0, 0x10000, 0xffffffff}, 0x48) 04:56:38 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000)=@nullb, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)='M]\x00') 04:56:38 executing program 1: recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0xc0002040) 04:56:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x4, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:38 executing program 3: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) 04:56:38 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000006e40)={0x1, 0x3, &(0x7f0000006c40)=@framed, &(0x7f0000006cc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:56:38 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x401c5820, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:38 executing program 1: symlinkat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000001040)='./file0\x00', 0x0) 04:56:38 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 04:56:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x26, 0x101}, 0x18}}, 0x0) [ 221.983761] ceph: device name is missing path (no : separator in /dev/nullb0) 04:56:38 executing program 5: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x5) 04:56:38 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000040), 0x10) 04:56:39 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:39 executing program 1: mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 04:56:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xe, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:39 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000032c0)='./file1\x00', 0x0, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 04:56:39 executing program 0: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x2}, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:56:39 executing program 5: bpf$PROG_LOAD(0x23, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:39 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, 0x0) 04:56:39 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000032c0)='./file0\x00', 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 04:56:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0xb, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x48) 04:56:39 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17}, 0x48) 04:56:39 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8916, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:39 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x2020) 04:56:39 executing program 2: syz_mount_image$fuse(&(0x7f0000000180), &(0x7f00000001c0)='./file0/file0\x00', 0x0, &(0x7f0000000200)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 04:56:39 executing program 5: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, 0x0, 0x0) 04:56:39 executing program 0: socket(0x10, 0x0, 0xa) 04:56:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x6a, 0x101, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x2}}, 0x18}}, 0x0) 04:56:39 executing program 1: syz_clone(0x262500, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:39 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x141) 04:56:39 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x1, &(0x7f00000000c0)=@raw=[@kfunc], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:39 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'tunl0\x00'}]}, 0x34}}, 0x0) 04:56:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x1a, 0x101}, 0x18}}, 0x0) 04:56:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:40 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0xb0c43, 0x0) 04:56:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x1, &(0x7f00000001c0)=@raw=[@kfunc], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x20, 0x6a, 0x101, 0x0, 0x0, {}, [@NHA_ID={0x8, 0xb}]}, 0x20}}, 0x0) 04:56:40 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000032c0)='./file0\x00', 0x0, 0x80) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x19, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) openat$pidfd(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x548, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@uncond, 0x0, 0x120, 0x190, 0x0, {}, [@common=@inet=@set3={{0x50}}, @common=@hl={{0x28}, {0x1}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x5, 0x6, 0x0, 0x0, "7c99eb30509b3a3e8c3ed9320f619865fce4273050fb08434b61ef7c996ed2fd3a72234d0d7ed30a267a99d2a7f1c93271b5365ef0a48ec0f0b9aa395e7b1ec5"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'macvlan0\x00', {0x100000000}}}}, {{@ipv6={@dev={0xfe, 0x80, '\x00', 0x27}, @private1, [0xff000000, 0x0, 0xff000000, 0xff000000], [0xffffff00, 0xffffffff, 0xffffff00, 0xffffffff], 'batadv_slave_0\x00', 'wg2\x00', {}, {0xff}, 0x6, 0x2, 0x4, 0x11}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@hl={{0x28}, {0x1, 0xe0}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x1000, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 04:56:40 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:56:40 executing program 1: socket(0x10, 0x0, 0x2) 04:56:40 executing program 4: pipe2$9p(0x0, 0x40080) 04:56:40 executing program 5: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRES8], 0x0, 0x0, 0x0) [ 223.119912] x_tables: duplicate underflow at hook 2 04:56:40 executing program 3: bpf$PROG_LOAD(0xe, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:40 executing program 2: syz_mount_image$fuse(&(0x7f0000003280), &(0x7f0000003380)='./file0\x00', 0x61000, &(0x7f00000033c0)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 04:56:40 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, 0x0) 04:56:40 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 04:56:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x40086602, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:40 executing program 3: pselect6(0x40, &(0x7f0000000000)={0x5}, 0x0, 0x0, &(0x7f00000000c0)={0x77359400}, 0x0) 04:56:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000005c0), 0x4) 04:56:40 executing program 0: symlinkat(&(0x7f0000000240)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 04:56:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 04:56:40 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8904, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:40 executing program 2: bpf$PROG_LOAD(0x11, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:40 executing program 4: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, 0x0) 04:56:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001e40)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 04:56:40 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8994, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:40 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 04:56:40 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003300)=@bpf_ext={0x1c, 0x1, &(0x7f00000030c0)=@raw=[@exit], &(0x7f0000003100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:40 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8907, 0x0) 04:56:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x5a, 0x101}, 0x18}}, 0x0) 04:56:41 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x140010, r0, 0x0) 04:56:41 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 04:56:41 executing program 5: r0 = socket(0xa, 0x3, 0x3) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 04:56:41 executing program 4: bpf$PROG_LOAD(0x1e, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000001300)={0xc, 0x2, &(0x7f0000001140)=@raw=[@map_val], &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 04:56:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={{}, {0x0, 0xea60}}) 04:56:41 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0x1}, 0x48) 04:56:41 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x2, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 0: socket$inet6(0xa, 0x2, 0x8) 04:56:41 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8918, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=[&(0x7f0000000040)=']&%*)\':\"&%:&\x00'], &(0x7f0000000100)=[&(0x7f00000000c0)=',!$\x98\x00']) 04:56:41 executing program 4: r0 = socket(0x10, 0x3, 0x0) connect$vsock_stream(r0, 0x0, 0x0) 04:56:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x17, 0x1, 0x0, 0xffffffff}, 0x48) 04:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x1e, 0x101}, 0x18}}, 0x0) 04:56:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) 04:56:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001140)=""/4103, 0x1a, 0x1007, 0x1}, 0x20) 04:56:41 executing program 4: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 04:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@can_delroute={0x14, 0x19, 0x401, 0x0, 0x0, {0x1d, 0x1, 0xd}}, 0x14}}, 0x0) 04:56:41 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, 0x3f7, 0x0, 0x0, 0x0, {0x7, 0x7, './file0', './file0'}}, 0x28}}, 0x0) 04:56:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:56:41 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup2(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={[{}], [{@hash}]}) 04:56:41 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000280), 0x8) 04:56:41 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8903, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@dellinkprop={0x34, 0x6d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'tunl0\x00'}]}, 0x34}}, 0x0) 04:56:41 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x22041) 04:56:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getnexthop={0x20, 0x6a, 0x101, 0x0, 0x0, {}, [@NHA_ID={0x8, 0x300}]}, 0x20}}, 0x0) 04:56:41 executing program 2: bpf$PROG_LOAD(0x3, 0x0, 0x10) [ 224.368771] cgroup: cgroup2: unknown option "hash" 04:56:41 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1}, 0x48) 04:56:41 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8931, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000d80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:41 executing program 1: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') renameat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 04:56:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x105800, 0x0) 04:56:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000740)={0x1a, 0x3, &(0x7f0000000540)=@framed, &(0x7f00000005c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:56:41 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) 04:56:41 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x1) 04:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x6a, 0x101, 0x0, 0x0, {0x2, 0x0, 0x2}}, 0x18}}, 0x0) 04:56:41 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8970, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 1: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000300)='./file0\x00', &(0x7f0000000040)) 04:56:41 executing program 2: symlinkat(&(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') stat(&(0x7f0000000000)='./file0\x00', 0x0) 04:56:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:41 executing program 5: bpf$PROG_LOAD(0x19, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 4: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000700)) 04:56:41 executing program 1: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x800020, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xee01}}, 0x0, 0x0, 0x0) 04:56:41 executing program 2: r0 = socket(0x11, 0xa, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:56:41 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x14, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:56:41 executing program 0: bpf$PROG_LOAD(0x7, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x6) 04:56:41 executing program 1: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 04:56:41 executing program 3: open$dir(&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0) 04:56:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@RTM_DELMDB={0x18, 0x55, 0x1}, 0x18}}, 0x0) 04:56:41 executing program 4: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x16407, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee00}}, 0x0, 0x0, 0x0) 04:56:41 executing program 1: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) pipe2$9p(&(0x7f0000000a00), 0x0) 04:56:41 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0xb, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c80, 0x0) 04:56:41 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x0) 04:56:41 executing program 1: mount(&(0x7f0000000000)=ANY=[], 0x0, &(0x7f0000000080)='iso9660\x00', 0x0, 0x0) 04:56:41 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) 04:56:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) 04:56:41 executing program 4: execve(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000002c0)=[&(0x7f0000000100)='\x00', &(0x7f0000000140)='\x00']) [ 224.763459] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:56:41 executing program 2: r0 = socket(0x10, 0x3, 0x0) bind$pptp(r0, 0x0, 0x0) 04:56:41 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:56:41 executing program 1: r0 = userfaultfd(0x80801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) 04:56:41 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x42c2, 0x0) 04:56:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040), 0x4) 04:56:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0xcae24fe9ade1edc7}, 0x14}}, 0x0) 04:56:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:41 executing program 1: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{}, "b7c40c96e7a2d1d0", "01138adbfefb7d4d8e3866787be0d012014dd6b2bd53e5a6cd38ec04d6fe5c7e", "07b72606", "eb38086c7555b1ef"}, 0x38) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 04:56:41 executing program 0: execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0) 04:56:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x12, 0x101, 0x0, 0x0, {0x7}}, 0x18}}, 0x0) 04:56:41 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000003, 0x10, r0, 0x0) 04:56:41 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, 0x0) [ 224.886752] audit: type=1800 audit(1674363401.806:2): pid=10428 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=13974 res=0 04:56:41 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'sit0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2, 0x29, 0x0, @empty, @remote, {[@rr={0x7, 0x1f, 0x0, [@local, @dev, @empty, @remote, @remote, @private, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @timestamp={0x44, 0xc, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ra={0x94, 0x4}, @ssrr={0x89, 0xf, 0x0, [@remote, @multicast2, @dev]}]}}}}}) 04:56:41 executing program 2: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xff}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x1]}, 0x8}) 04:56:41 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890b, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:41 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:41 executing program 3: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, 0x0) [ 224.964406] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 04:56:41 executing program 4: pselect6(0x40, &(0x7f0000000000)={0x5, 0x7ff}, &(0x7f0000000040)={0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0xfffffffeffffffff}, 0x0, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 04:56:41 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 04:56:41 executing program 0: mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x14) 04:56:41 executing program 2: bpf$PROG_LOAD(0x2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:42 executing program 1: execve(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000040)='\\[-i[]\x00', &(0x7f0000000080)=',\x00'], 0x0) 04:56:42 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x2) 04:56:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x11}]}}, &(0x7f00000002c0)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:56:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x16, 0x101}, 0x18}}, 0x0) 04:56:42 executing program 2: bpf$PROG_LOAD(0x14, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f00000002c0)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:56:42 executing program 3: unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 04:56:42 executing program 1: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x5315bf41dc849419) 04:56:42 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x30]}}, &(0x7f00000002c0)=""/205, 0x2e, 0xcd, 0x1}, 0x20) 04:56:42 executing program 4: syz_clone(0x820100, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:42 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000500)=@security={'security\x00', 0xe, 0x4, 0x520, 0xffffffff, 0x280, 0x280, 0x280, 0xffffffff, 0xffffffff, 0x478, 0x478, 0x478, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x120, 0x190, 0x0, {}, [@common=@inet=@set3={{0x50}}, @common=@hl={{0x28}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "7c99eb30509b3a3e8c3ed9320f619865fce4273050fb08434b61ef7c996ed2fd3a72234d0d7ed30a267a99d2a7f1c93271b5365ef0a48ec0f0b9aa395e7b1ec5"}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'macvlan0\x00'}}}, {{@ipv6={@dev, @private1, [], [], 'batadv_slave_0\x00', 'wg2\x00'}, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:dhcpd_exec_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:56:42 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:42 executing program 3: mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)='^\\-*\'.!#:](\xa2\'\x00') r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x80000000) 04:56:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, 0x0) 04:56:42 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_ACKREQ_DEFAULT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[], 0x5c}}, 0x0) 04:56:42 executing program 4: stat(&(0x7f00000029c0)='./file0\x00', 0x0) open$dir(&(0x7f0000004bc0)='./file0\x00', 0x20042, 0x0) 04:56:42 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000018c0)='ns/mnt\x00') 04:56:42 executing program 2: syz_clone(0x50200000, &(0x7f0000000740)="61acdbb003f5f56200d19d393f9cd699cbbb7579a0fb28ccfcccecddcf1b032e0a6e7c559f4c80d0", 0x28, &(0x7f0000000780), &(0x7f00000007c0), &(0x7f0000000800)="cf4fe913b9") 04:56:42 executing program 3: socket(0x10, 0x0, 0x6) 04:56:42 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8955, 0x0) 04:56:42 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open(&(0x7f00000032c0)='./file0\x00', 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x80400) 04:56:42 executing program 0: symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 04:56:42 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0, 0xf0ff7f00000000}}, 0x0) 04:56:42 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}, @int]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/199, 0x3b, 0xc7, 0x1}, 0x20) 04:56:43 executing program 3: socket(0x1, 0x4, 0x2) [ 226.031828] IPVS: ftp: loaded support on port[0] = 21 04:56:43 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891f, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x11, 0x12, 0x101}, 0x18}}, 0x0) 04:56:43 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa}, 0x48) 04:56:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getdents64(r0, 0x0, 0x0) 04:56:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 04:56:43 executing program 3: chown(&(0x7f0000002480)='./file0\x00', 0x0, 0x0) 04:56:43 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000015c0)='ns/pid_for_children\x00') 04:56:43 executing program 0: open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x10440, 0x0) 04:56:43 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8923, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 4: syz_clone(0x81071600, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:43 executing program 4: r0 = socket(0xa, 0x3, 0x2) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 04:56:43 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', 0x0) 04:56:43 executing program 3: syz_mount_image$fuse(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utime(&(0x7f0000000300)='./file0\x00', 0x0) 04:56:43 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x5, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:43 executing program 0: open(&(0x7f0000000940)='.\x00', 0x40000, 0x0) 04:56:43 executing program 5: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x89a2, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@gettfilter={0x24, 0x2e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xd}, {0x0, 0xe}}}, 0x24}}, 0x0) 04:56:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$AUDIT_MAKE_EQUIV(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 04:56:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=@ipv4_getnexthop={0x18, 0x3a, 0x101}, 0x18}}, 0x0) 04:56:43 executing program 0: link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') 04:56:43 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00'}, 0x10) 04:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var={0x1}]}}, &(0x7f0000000080)=""/199, 0x2a, 0xc7, 0x1}, 0x20) 04:56:43 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000003b80)=@bpf_lsm={0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x3, [@var={0x1, 0x0, 0x0, 0xe, 0x1}, @int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x12}]}, {0x0, [0x61]}}, &(0x7f0000000080)=""/199, 0x3b, 0xc7, 0x1}, 0x20) 04:56:43 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8934, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:43 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0xa) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0x200000, 0x0) 04:56:43 executing program 3: socket(0x28, 0x0, 0xc) 04:56:43 executing program 1: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x890c, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 5: r0 = socket(0x2, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 0: r0 = socket(0x10, 0x3, 0x0) connect$vsock_stream(r0, &(0x7f0000000000), 0x10) 04:56:43 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8949, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000000c0)={0x8}, 0x8) 04:56:43 executing program 1: select(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x1}, 0x0, &(0x7f0000000280)={0x77359400}) 04:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1000000}]}}, &(0x7f00000002c0)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:56:43 executing program 0: symlinkat(&(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0xffffffffffffff9c, &(0x7f0000001000)='./file0\x00') 04:56:43 executing program 4: r0 = socket(0x11, 0x2, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 04:56:43 executing program 3: symlinkat(&(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 04:56:43 executing program 1: syz_mount_image$fuse(&(0x7f0000000480), &(0x7f00000004c0)='./file0\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="2c726f6f746d6f64653d303030cb3c58a9f0add8e8e3fd7e30303030303030303030303030303130303030302c757365725f69be8d8d1f83df7158ef21b3b61a21cff619c00c6daa830eb8b0ecfa15c25efabfcca65cc315baf7787df3ece9b49ff205738d22"], 0x0, 0x0, 0x0) 04:56:43 executing program 2: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001040)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000001140)=""/4103, 0x2a, 0x1007, 0x1}, 0x20) 04:56:43 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x10, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:43 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x46) 04:56:43 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_getaddr={0x18}, 0x18}}, 0x0) 04:56:43 executing program 2: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x6, 0x10, r0, 0x0) 04:56:43 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000006600)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 04:56:43 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x198e000000000000}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 04:56:43 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x891e, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000001040)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0) 04:56:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@setlink={0x20}, 0x20}}, 0x0) 04:56:43 executing program 4: r0 = socket(0x11, 0x3, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), r0) 04:56:43 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x6}]}}, &(0x7f00000002c0)=""/205, 0x26, 0xcd, 0x1}, 0x20) 04:56:43 executing program 1: bpf$PROG_LOAD(0x13, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:43 executing program 5: unlinkat(0xffffffffffffff9c, &(0x7f0000002180)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x200) 04:56:43 executing program 0: r0 = socket(0xa, 0x3, 0x2) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8914, &(0x7f0000000040)={'batadv_slave_1\x00'}) 04:56:43 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={0x0, &(0x7f00000002c0)=""/205, 0x0, 0xcd, 0x1}, 0x20) 04:56:43 executing program 2: syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x1a0a0a5, &(0x7f0000000080)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}}, 0x0, 0x0, 0x0) 04:56:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, &(0x7f0000000040)={'batadv_slave_0\x00'}) 04:56:43 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "01"}]}}, &(0x7f00000002c0)=""/205, 0x2a, 0xcd, 0x1}, 0x20) 04:56:43 executing program 5: openat$full(0xffffffffffffff9c, 0x0, 0x402282, 0x0) 04:56:43 executing program 4: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 04:56:43 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1b, &(0x7f0000000000), 0x4) [ 226.863859] batman_adv: batadv0: Interface deactivated: batadv_slave_1 04:56:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4020aea5, &(0x7f0000000280)) 04:56:43 executing program 4: syz_emit_ethernet(0x52, &(0x7f0000000140)={@dev, @random="b166135a200b", @void, {@ipv4={0x800, @icmp={{0xa, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @private, {[@cipso={0x86, 0x6}, @timestamp_addr={0x44, 0xc, 0x0, 0x1, 0x0, [{@remote}]}]}}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @broadcast}}}}}}, 0x0) 04:56:43 executing program 1: request_key(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0) 04:56:43 executing program 2: request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='$\xc4\x00', 0x0) [ 226.976989] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 04:56:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r1, &(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x3}, r0) 04:56:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x0, 0x0, 0x0) 04:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x1600bd60, &(0x7f0000000000), 0x4) 04:56:44 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000012c0), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$get_keyring_id(0x0, r1, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) 04:56:44 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 04:56:44 executing program 3: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$search(0xa, r0, &(0x7f0000000200)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0) 04:56:44 executing program 4: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x6, r0, 0x0) 04:56:44 executing program 1: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0xffffffffffffff04) 04:56:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x2, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x39, 0x0, 0x4) 04:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x1600bd81, 0x0, 0x4) 04:56:44 executing program 2: request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0) 04:56:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x24}}, 0x0) 04:56:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="9b", 0x1}], 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="1c"], 0x168}, 0x0) 04:56:44 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="fb", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000080000000014"], 0x30}, 0x0) 04:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x46, 0x0, 0x0) 04:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 04:56:44 executing program 2: syz_emit_ethernet(0x11, &(0x7f0000000000)={@dev, @empty, @void, {@llc_tr={0x11, {@llc={0x0, 0x0, "f2"}}}}}, 0x0) 04:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x340, 0x0, 0x0, 0x430, 0x340, 0x548, 0x548, 0x548, 0x548, 0x548, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@private0, @mcast1, [], [], 'nicvf0\x00', 'pimreg1\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@mcast1, @ipv4=@local}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@multicast2, @ipv4=@loopback}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 04:56:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000840)='./file0\x00', 0x40, 0x0) 04:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x1600bd7f, 0x0, 0x4) 04:56:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x5450, 0x0) 04:56:44 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 04:56:44 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x81bd0016, 0x0, 0x0) 04:56:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x6, 0x0, 0x0) 04:56:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_X86_DISABLE_EXITS(r1, 0x4068aea3, &(0x7f0000000000)={0x8f, 0x0, 0x8}) 04:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x0) 04:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}, 0x7}, 0x0) 04:56:44 executing program 3: mmap$xdp(&(0x7f0000fef000/0x10000)=nil, 0x10000, 0x0, 0xa2481edf93b64377, 0xffffffffffffffff, 0x0) 04:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x5452, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:44 executing program 5: openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x141140, 0x0) 04:56:44 executing program 4: r0 = socket$igmp6(0xa, 0x3, 0x2) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 04:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x14, &(0x7f0000000000), 0x4) 04:56:44 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180)={[0x9]}, 0x8}) 04:56:44 executing program 2: kexec_load(0x0, 0x1, &(0x7f0000001340)=[{0x0, 0x0, 0x0, 0x81}], 0x3e0000) 04:56:44 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x42, &(0x7f0000000000), 0x4) 04:56:44 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000280)={0x74}) 04:56:44 executing program 4: request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='^\x00', 0xfffffffffffffffd) 04:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x4e, 0x0, 0x4) 04:56:44 executing program 3: keyctl$KEYCTL_PKEY_DECRYPT(0x1c, &(0x7f0000000000), &(0x7f0000000040)=ANY=[], 0x0, 0x0) 04:56:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="9b", 0x1}], 0x1, &(0x7f0000000240)=ANY=[], 0x168}, 0x0) 04:56:44 executing program 0: clock_gettime(0x7, &(0x7f0000000f00)) 04:56:44 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@hoplimit={{0x14}}, @dontfrag={{0x14}}], 0x30}, 0x0) 04:56:44 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f00000006c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xce0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xb4, 0xf, [@preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x3, [{{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}]}}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="91c814a4edd50242a8e61fdb58de046e"}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, @device_b}}, @ht={0x2d, 0x1a}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x8, 0x80, [@perr={0x84, 0x2}]}, @NL80211_ATTR_PROBE_RESP={0x169, 0x91, "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"}, @NL80211_ATTR_IE_ASSOC_RESP={0x9, 0x80, [@channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0x9c9, 0x2a, [@mesh_chsw={0x76, 0x6}, @mesh_chsw={0x76, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @tim={0x5, 0xb9, {0x0, 0x0, 0x0, "e478f29830f2771855e939ae3cfeab12d8c7621c37dc4d6826cb688c08c267334fa71d52d08e2477feb8e6491a437c2f30fee7a81dae01f79076e08900a7d19866b2be7b555208c0686b62e4c871027a5a199d1591bb9879103b1bfb5c17a42bd8791e559262a4b4d8867940846c0eac8471beb9c1c30053bb485cf277a886279cff6830fbb38952d1a6551deddcba319522093fcce4fbba6fd91f8922f800d026cf2b6e88e6b39a491f70a76f5f0ab3d24083dc075a"}}, @measure_req={0x26, 0x8e8, {0x0, 0x0, 0x0, "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"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x8, 0x7f, [@perr={0x84, 0x2}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_IE={0x96, 0x2a, [@perr={0x84, 0x6f, {0x0, 0x7, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext]}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1b, 0x7f, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}]]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0xfffffdef}}, 0x0) 04:56:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}, 0x1, 0x0, 0x300}, 0x0) 04:56:44 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x3, 0x0, 0x4) 04:56:44 executing program 2: socketpair(0x11, 0x2, 0x2, &(0x7f0000000000)) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) 04:56:44 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f0000002f00)) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) 04:56:44 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x7, 0x0, 0x0, 0x0) 04:56:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) 04:56:45 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000700), 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000800)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 04:56:45 executing program 4: keyctl$set_timeout(0x8, 0x0, 0x0) 04:56:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f00000004c0)={&(0x7f00000003c0), 0xffffffffffffff45, &(0x7f0000000480)={&(0x7f0000000440)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WDEV={0xc}]}, 0x28}}, 0x0) 04:56:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) chdir(&(0x7f0000000140)='./file0\x00') 04:56:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x11, 0x0, 0x4) 04:56:45 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000), 0x4) 04:56:45 executing program 2: keyctl$set_timeout(0x19, 0x0, 0x0) 04:56:45 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x4e, 0x0, 0x0) 04:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000280)={0xcc}) 04:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f0000000000), 0x4) 04:56:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) 04:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a2, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:45 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) mkdir(&(0x7f0000001440)='./file0\x00', 0x0) 04:56:45 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000002f00)) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100), 0xffffffffffffffff) 04:56:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x35, 0x0, 0x4) 04:56:45 executing program 4: socketpair(0x2, 0x2, 0x0, &(0x7f0000000740)) 04:56:45 executing program 5: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 04:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8992, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc) 04:56:45 executing program 0: kexec_load(0x0, 0x1, &(0x7f0000001340)=[{0x0}], 0x0) 04:56:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}, 0x300}, 0x0) 04:56:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000700)="81", 0x1, 0x24000001, &(0x7f0000000080)=@abs, 0x6e) 04:56:45 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x85c6}, &(0x7f00000000c0)={0xc00000000000, 0x7}, 0x0, &(0x7f0000000140)={0x77359400}) 04:56:45 executing program 0: clock_getres(0x0, &(0x7f0000000640)) 04:56:45 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x8, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000002c0)=""/205, 0x2c, 0xcd, 0x1}, 0x20) 04:56:45 executing program 3: sched_getparam(0x0, &(0x7f0000001240)) 04:56:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8971, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 04:56:45 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x10}}], 0x10}, 0x0) 04:56:45 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000000), 0x4) 04:56:45 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000013c0)='syzkaller\x00', &(0x7f0000001400)={'syz', 0x2}, 0x0, r0) 04:56:45 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) bind$xdp(r0, 0x0, 0x0) 04:56:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 04:56:45 executing program 4: syz_emit_ethernet(0x200, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa0000000000000086dd"], 0x0) 04:56:45 executing program 3: keyctl$search(0xa, 0x0, 0xfffffffffffffffc, 0x0, 0x0) 04:56:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000280)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="fb", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000080000000014"], 0x30}, 0x0) 04:56:45 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x2f, 0x0, 0x0) 04:56:45 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xee01) open(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 04:56:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 04:56:45 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000480)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x28, 0x8, 0x0, 0x1, [{0x24, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @local}}]}]}]}, 0x3c}}, 0x0) 04:56:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000005e00), 0x2, 0x0) 04:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}, 0x0) 04:56:45 executing program 0: mmap$xdp(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) 04:56:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[@ANYBLOB="6c0000003100010029bd7000ffdbdf25000000005600010014"], 0x6c}}, 0x0) 04:56:45 executing program 4: keyctl$set_timeout(0x4, 0x0, 0x0) 04:56:45 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x140030, 0x0) 04:56:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) [ 228.746774] netlink: 62 bytes leftover after parsing attributes in process `syz-executor.2'. 04:56:46 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 04:56:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x1600bd74, 0x0, 0x0) 04:56:46 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@var]}}, &(0x7f0000000080)=""/144, 0x2a, 0x90, 0x1}, 0x20) 04:56:46 executing program 5: select(0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x77359400}) 04:56:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x38, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_PEER_PORT={0x6}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x38}}, 0x0) 04:56:46 executing program 3: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000380)) 04:56:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:46 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x1a, 0x0, 0x4) 04:56:46 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x8002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000280)={'\x00', 0x846512678b3a18b2}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="03000000f700000008001b"], 0x28}}, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @void, @eth={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "225cbc", 0xc, 0x2b, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast1={0xff, 0x2}, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}}, 0x42) 04:56:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @dev}}) 04:56:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount(&(0x7f0000000140)=@nullb, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='pstore\x00', 0x0, &(0x7f0000000200)='&[\x00') 04:56:46 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) 04:56:46 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0x8000, 0x800}, 0x20) 04:56:46 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x15, 0x0, 0x0) [ 229.575609] ip6tnl0: mtu greater than device maximum 04:56:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x23, 0x0, 0x0) [ 229.630220] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.653525] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 229.665968] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:56:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@RTM_NEWNSID={0x14}, 0x14}}, 0x0) 04:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4010ae68, &(0x7f0000000280)) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8911, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000080)=""/233, &(0x7f0000000180)=0xe9) 04:56:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='pstore\x00', 0x0, &(0x7f0000000200)='&[\x00') 04:56:47 executing program 3: memfd_create(&(0x7f0000000000)='ip6_vti0\x00', 0x0) 04:56:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x48) 04:56:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_wireguard(r1, 0x8933, &(0x7f0000000f80)={'wg0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000440)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @loopback, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x68}}], 0x1, 0x0) 04:56:47 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x34}}, 0x0) 04:56:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) 04:56:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4020ae76, 0x0) 04:56:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @dev}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891d, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000340)={0x0, 0x0, 0xfffffffffffffffd}, 0x0) 04:56:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) removexattr(&(0x7f0000000180)='./file0\x00', 0x0) 04:56:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0xc00000000000000, r0, 0x0) 04:56:47 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=""/1) 04:56:47 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000480)=0x1, 0x4) 04:56:47 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_getnexthop={0x20, 0x6a, 0x101, 0x0, 0x0, {}, [@NHA_MASTER={0x8, 0xa, 0x2}]}, 0x20}}, 0x0) 04:56:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000600)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000001500000014000180080003000000000008000100", @ANYRES32=0x0, @ANYBLOB="180001801400020076657468305f746f5f6873cbb240c81d"], 0x60}}, 0x0) 04:56:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0xc018aec0, &(0x7f0000000280)) 04:56:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c, 0x0}, 0x0) 04:56:47 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002740)={0x0, 0x0}) 04:56:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) r2 = add_key$user(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x0}, &(0x7f0000000280)="13", 0x1, r1) keyctl$search(0xa, r2, &(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 04:56:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$inet(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000040)='\f', 0x1}], 0x1, &(0x7f0000000140)=[@ip_tos_u8={{0x11}}, @ip_tos_u8={{0x11}}], 0x30}, 0x0) 04:56:47 executing program 1: socketpair(0xa, 0x0, 0xb182, &(0x7f0000000080)) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x3a, 0x0, 0x4) 04:56:47 executing program 3: keyctl$assume_authority(0x10, 0x0) keyctl$assume_authority(0x10, 0x0) 04:56:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount$9p_xen(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f00000000c0)={'trans=xen,', {[{@msize}], [{@audit}]}}) 04:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x31, &(0x7f0000000000), 0x4) 04:56:47 executing program 5: sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, 0x0, 0xe76d236a8834d796) 04:56:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, 0x0) 04:56:47 executing program 3: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x0) 04:56:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x5, r0, 0x0) add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, r0) 04:56:47 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8924, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:47 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:47 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) [ 230.751244] 9pnet: Could not find request transport: xen 04:56:47 executing program 4: syz_emit_ethernet(0x200, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaa0000000000000086dd6cf4e2bb01ca2f"], 0x0) 04:56:47 executing program 3: mq_open(&(0x7f0000000280)='.request_key_auth\x00', 0x0, 0x0, 0x0) 04:56:47 executing program 5: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x6}, &(0x7f0000000440)={0x5}, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={[0x401]}, 0x8}) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x1600bd7f, 0x0, 0x0) 04:56:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x8001, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:47 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x6, 0x0, 0x4) 04:56:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8947, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:47 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x4b, 0x0, 0x0) 04:56:47 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000140)=0x200041, 0x4) 04:56:47 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000000), &(0x7f0000000040)=ANY=[@ANYBLOB='\t'], 0x0, 0x0) 04:56:47 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, r0) 04:56:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4008ae6a, 0x0) 04:56:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/237, 0xed) 04:56:47 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002000)=@base={0x19, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x48) 04:56:47 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r1) 04:56:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040), &(0x7f0000000080)=@md5={0x1, "76f99fe8b518f4594819c5453d5a435c"}, 0x11, 0x0) 04:56:47 executing program 5: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$get_keyring_id(0x0, r0, 0x0) 04:56:47 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$user(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="a6", 0x1, 0xfffffffffffffffe) keyctl$get_keyring_id(0x0, r0, 0x0) 04:56:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x230200, 0x0) 04:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r1) 04:56:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x300, 0x0, 0x0) 04:56:48 executing program 0: socketpair(0x10, 0x2, 0x7, &(0x7f0000000140)) 04:56:48 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0xc2440, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 04:56:48 executing program 3: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@empty, @link_local, @val={@void, {0x8100, 0x3}}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "a8", "b2a49c"}}}}}}, 0x0) 04:56:48 executing program 0: munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x80000000) 04:56:48 executing program 5: mq_open(&(0x7f0000000080)='+,/..])c):\x00', 0x0, 0x0, 0x0) 04:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r1) 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x738, 0x550, 0x210, 0x480, 0x550, 0x210, 0x690, 0x690, 0x690, 0x690, 0x690, 0x6, 0x0, {[{{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast1, @loopback}}, @common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @loopback, @private2}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4, @ipv6=@private0}}}, {{@uncond, 0x0, 0x108, 0x130, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@inet=@set3={{0x50}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@mcast1}}}, {{@ipv6={@local, @private0, [], [], 'batadv_slave_0\x00', 'veth1_to_team\x00'}, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@remote, @local, [], [], 'veth1_vlan\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@loopback, @ipv6=@private2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x798) 04:56:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 04:56:48 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x16}]}, @NFT_MSG_NEWSETELEM={0x2c, 0xc, 0xa, 0x301, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4}]}], {0x14, 0x10}}, 0x90}}, 0x0) 04:56:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00') 04:56:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x245060, 0x0) 04:56:48 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[], 0x1a0}, 0x0) 04:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, r1) 04:56:48 executing program 1: syz_emit_ethernet(0x1a, &(0x7f0000000040)={@empty, @link_local, @val={@void}, {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "a8", "b2a49c"}}}}}}, 0x0) 04:56:48 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r0, 0xc0403d08, 0x0) 04:56:48 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8990, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x891e, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x200002, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 04:56:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8949, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @multicast1}], 0x3c) 04:56:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x20, 0x0, 0x0) 04:56:48 executing program 1: statx(0xffffffffffffff9c, &(0x7f0000001900)='\x00', 0x1000, 0x0, &(0x7f0000001940)) 04:56:48 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000340)={&(0x7f0000000300)={[0x3]}, 0x8}) 04:56:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89a2, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24000001, 0x0, 0x0) 04:56:48 executing program 3: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 04:56:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) timerfd_gettime(r0, 0x0) 04:56:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8910, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 2: mmap$xdp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x3a8, 0xffffffff, 0x0, 0x350, 0x238, 0xffffffff, 0xffffffff, 0x468, 0x468, 0x468, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @empty, [], [], 'veth0_to_bridge\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x468}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "8d974e3a979db587b3fe5cae16d065a8b2f500cc86df2d4fb63ce693b6d30b4e50c2f1230250dbb808b47ff8a87b424b1e25af8d06637b7c2398984a6d38b121"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x408) 04:56:48 executing program 3: r0 = add_key$keyring(&(0x7f0000001800), &(0x7f0000001840)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_timeout(0xf, r0, 0x59e) 04:56:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f0000000000), 0x4) 04:56:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) request_key(&(0x7f0000000000)='ceph\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0xfffffffffffffffd) keyctl$get_keyring_id(0x6, r0, 0x0) 04:56:48 executing program 2: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$set_timeout(0x3, r1, 0x0) 04:56:48 executing program 0: munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock2(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8921, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:48 executing program 3: request_key(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0, 0x2}, 0x0, 0x0) 04:56:48 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='pstore\x00', 0x0, 0x0) 04:56:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0xb, 0x0, 0x4) 04:56:48 executing program 3: memfd_create(&(0x7f0000000080)='{\x00', 0x0) 04:56:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='pstore\x00', 0x801, &(0x7f0000000200)='&[\x00') 04:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x14, r1, 0x1}, 0x14}}, 0x0) 04:56:48 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 04:56:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) removexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='com.apple.FinderInfo\x00') 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89b0, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@random={'security.', '\x00'}, 0x0, 0x0, 0x0) 04:56:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0xc008ae67, 0x0) 04:56:48 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000280)={0xc0}) 04:56:48 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x4020940d, 0x0) 04:56:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0x4068aea3, &(0x7f0000000280)={0xc9}) 04:56:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100), r0) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 04:56:48 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[], 0x1c}}, 0x0) 04:56:48 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) keyctl$set_timeout(0xf, r0, 0x0) 04:56:48 executing program 2: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="d3", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x0) 04:56:48 executing program 4: syz_emit_ethernet(0x38, &(0x7f0000000240)={@random="fb8e13dfd002", @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "3b88cc", 0x2, 0x3c, 0x0, @remote, @mcast1, {[], "d8d5"}}}}}, 0x0) 04:56:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000280)={0xa, 0x0, 0x9, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c, &(0x7f0000000580)=[{&(0x7f0000000300)="fb", 0x1}], 0x1, &(0x7f0000000640)=ANY=[@ANYBLOB="1400000000000000290000000b000000000000080000000014"], 0x30}, 0x0) 04:56:48 executing program 1: clock_getres(0x6, &(0x7f0000000640)) 04:56:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000300)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 04:56:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000340), r0) 04:56:48 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f00000006c0)={0xd04, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_CSA_IES={0xce0, 0xb9, 0x0, 0x1, [@NL80211_ATTR_CSA_C_OFF_PRESP={0x12, 0xbb, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_ATTR_CSA_C_OFF_BEACON={0x6, 0xba, [0x0]}, @beacon_params=[@NL80211_ATTR_BEACON_TAIL={0xb4, 0xf, [@preq={0x82, 0x41, @ext={{}, 0x0, 0x0, 0x0, @device_b, 0x0, @device_b, 0x0, 0x0, 0x3, [{{}, @broadcast}, {{}, @broadcast}, {{}, @broadcast}]}}, @peer_mgmt={0x75, 0x18, {0x0, 0x0, @val, @val, @val="91c814a4edd50242a8e61fdb58de046e"}}, @prep={0x83, 0x25, @ext={{}, 0x0, 0x0, @device_a, 0x0, @device_a, 0x0, 0x0, @device_b}}, @ht={0x2d, 0x1a}, @ssid={0x0, 0x6, @default_ibss_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x8, 0x80, [@perr={0x84, 0x2}]}, @NL80211_ATTR_PROBE_RESP={0x169, 0x91, "30333fdebe6f0b49919bc08f4251f893547aa89a3b616eaffd9a8f77a9603cc66ed97c1a9be8d0b5c938a762824e05bf8eafc6f15411a8f2d7c365a4ca686b7a416e4be17310672cfcc17456fda0f55cbb3073b7d994a59af269c5b53566a0f0e0486e3b682ec3349c22b872da890fb4090b657ec790a880041d39e38ceef62a75220acbf6e281d614637b686a8677f99b61f5c388c87f7dcb952f1c1e1ea75bb816e2e70b78c18199ee9b0c1a601c4019186d65205aec8cc68b16f6473e03a5179b7efe59174052ee09b08081216ebec63675c13f5569718cf19f4bfc513d30f7e0289a528f4cdde9d545601bdbaea3a5f029ff19d774b8041cde2ba7b15c8fc3ca2b6d4b6fac7d73747432a9c8ca9ef75f6adf8b2837de4480a62dd31ba62fd426cd9ce1051d1b1afe301824dc7ba05ce35febccaef38ce9e6ceba6157205a38d896a55ff80bdf3093c4c090edecb99cdc732617bfad31236b781ee08b35a8506594c560"}, @NL80211_ATTR_IE_ASSOC_RESP={0x9, 0x80, [@channel_switch={0x25, 0x3}]}, @NL80211_ATTR_IE={0x9c9, 0x2a, [@mesh_chsw={0x76, 0x6}, @mesh_chsw={0x76, 0x6}, @ssid={0x0, 0x6, @default_ap_ssid}, @ssid={0x0, 0x6, @default_ap_ssid}, @tim={0x5, 0xb9, {0x0, 0x0, 0x0, "e478f29830f2771855e939ae3cfeab12d8c7621c37dc4d6826cb688c08c267334fa71d52d08e2477feb8e6491a437c2f30fee7a81dae01f79076e08900a7d19866b2be7b555208c0686b62e4c871027a5a199d1591bb9879103b1bfb5c17a42bd8791e559262a4b4d8867940846c0eac8471beb9c1c30053bb485cf277a886279cff6830fbb38952d1a6551deddcba319522093fcce4fbba6fd91f8922f800d026cf2b6e88e6b39a491f70a76f5f0ab3d24083dc075a"}}, @measure_req={0x26, 0x8e8, {0x0, 0x0, 0x0, "dc6cdc6100d7e11ff4b18d353d94475b197f03e1138672ee144e7c8801d407a738eb6dd219b97260b675819a91edfc25e756dc158a4b8d2054b4fef65196b586581386e4d309664f07fcab5be19ecce3d50f31c233db57452db166f96c87cd2620a3ebaa72ac1128b7416c9a3ed81bf8ff6288a99d8a1c8bae3433a44935931cf8247fa62bafa704ad8406d38ae2d629281b3d3241cfc38a2a07310795ca4d6b13db85b2f7ba2557082ad7c3bf9086291e31ae6b2784f829c2d5a0efa80517d81fbda315d297497ddca46fe6321a9c444d7c57bc465acc014ec07311ced61608f4aff095e1d644eb456cb9fed777c4c0cc8ace4bd762c5cd6dc3d5153f6cf0fe0cffdbd3b7c0cc3c9e5abac74f99a0bed1b8e00278c08413425f2aab16c9caefac7e14c8428ff75f454f3f656cab0d9d8a28035642e7cb401333070238a585908d4dc98dc9073bbfc26e954a8f0b31b417d8a04d5fc6015668e63d9fade0fb1b73fe4a238f88fd3cfc007cd55f23de7025b85476599fc564f0dff7d087afb6666f9625438d3ddab450c1fadb63a51884981102a58ba3a240359ffb1e28741b846626c6500b0932e0c207549a2d6032d974d642b8029ed87727964f4fc17876cf4462aedd9c266ca14771d6977f1fe5a0d9c78e3b7c8556c4d22fad2f4e9e7c800dbf7ed1165ff8e1920a58ec2209f112650c541b6e5bf5997da8106ed65df0054539997acf49207e8f30c429d088c8e275b4860270b629fc3852e30c99f5eebdabae7311989bcac4df265ae41befe95312a47ee4ef11ba66e82b02d9ae8c1bb40cea32b729836ba7486d111cd1db78abd4bba6914e277501b4ca2d40fe94400d20f439a12441e5f508f61c7b34f53b149b77e05eaa0176118b78897ea967ca165c928b6d2fccff7cd9727989bd84d49dbc4cabb08f1a5d2f684fb84c72192c70981ef6d6aef1f3a93de0faddbcf557f09497e9fa2b634f60912900c021fb86537d5f80b56413c690b893318e27dd717632cc0b4b68b9b11ad67a1620cd133bddc5586db9ea248a0349d902371225c7a59b4bf2c0a1daea22e8c311edb66f7505eeeabe4bd593b2fdc4556cd0fe5d870f37f3a5c0ffc873e2542f206c2ee761e7a018ca589ab93306a1a7381627353a3c39026ab96b649c1984533829bb32f8dd03023a60ba34fc00d2a22ada51734ce83fda350a19ee50d86a1e835189c1d984abaf8f5d521b63145c6e927cd99e5212c601f7b162a954275532a23245fee4e893af3f22eda261bc61caddf529b604553e60e9cd55fa0d13afe074b12e421462eb85d975b7cad9209efd994758a3cd4449386c569caf485b907a80a8bdb811caefdebb788229a04b610efe60e3006cab0cd1d6da542a77b76fb064b93edd43e10c570f9889436d02dcd05679c5e697d4efc7fef85d8c64bfa345f72aac2daa2dcb619cfdcad4baac2a3d5e3f4ee949e9db30a3c0e9ae0ada9314a42e49752dcb72e6d141e66b6aba532bc7a08b14883bae2f5446def07e06354ed787b4a4b647fbb8d4801863462f23dc3f5a32ac445ee9581ea8bbb0cd7aa8e310013842789222d8550554396de0092e4753da51a44f3931b200137b189c663f7b2c72c85bfdc039128f4d2d6d344eb017be222e52f78d12942f33a7084ae763a48c81456b104071171250c0a25581c1fd468da6eee91e9116289c2dcc8eeacb3e97dc98b1ee3882da909781a55052acf6b59df9cdad41cf3d667af93a2bc3eb8ca8c7ae16c83e973f05a654a75029e839213d137bff2db7079eb2e772d651941cc993f1572ff2e69dadea5036a1a09e22b420031e3ec5b45cc76019354cd52bfd7f3bd43dc7495ce608d4b03ec36ec4a2cb0bbaec5f977d3239fb98864035694b94b3c7f14d931ce93e6a68f4c7df3786e9ad7b495193ee79765a03862ff334caf6caa8b13248a8a3f43b6ead92cf15b40f5ebf51b086c79954cec71cc10f299b763b3c394568038a4dba4782ba439f55a261ac0595002bf27ef4e946f18787d9d2f01b0c56fac7724f6330a7dbec113df5ffce2dabeb767c3100a1990d7304138608662b9999adee6844004228fd7d4717352eaa77ef30343d39eba9fa83f4de3bb482e1615d81f12a08dbb59bf5a1e1b65ecc04552927649400b36757319e9a686451756684072cbe698c0710d3eadc746c6135a0685e3c3a5c32acc61c2046e06d31ce0d1d812ddef10064965bd48be17fa780499820363a334c68ad74d27de0a94e9cf8b6a715bb7c699a62108be3107a4b9be114911446cbcf27970cd762331757a914b32feb434b15afb16c517418e014928d63ec698da2464840a67443fd858b8bc396570980c0388170ecd6c9278ac477e874bc49683e384db7091b270a4617f4014ed5ab0be23b1869cec7e10c7f3579f6ae18702eff31ab50befc12753777604f84417bd06b6e81a23cbb58edd8adb664cb4cae02e45c9ca86878a9b9df912c6bb002c0816aa620f8aa9bb2016a067a6e73f1b125d110259dff9a2d63fbcadc44c7403ab555a308e8182ee5270e533b93f89b30c8ec351af2dc1181b80d1e506e2243efd3bc0283ff7213d6e4d93ade10dd5ae7a7d82b2c2881e87c538f9670bee0d725dd8eda9d9196aef4bbf4244dc9b0bd46c8a2ef3febf62d547702d17a8ec7b23efe970271c7362f8b823736956ec910f74c5c806185dc6ad0afed1ddbdce949f43d3ee00ab705483f4eb871ea2341c89105184679b6da386b7dee7c110a045dfbb4d032002cef8f04d4858f6987efc74c060e696b0b9e98beacb43167c29f520dac9dadc37a65730b71358928e6171d954a97872f91ccd731942a11f21e67559968496617df48bd1a0b66e4272d96a381b56bb098a77f846da31c775c7436e641155679eb11ae3d8f2d312975c8ba44723b57eeb07ced2bb5ed8e3aecd441e60374c92e5e176f2329b7e6b8953f9e578028bf65fc07f3514e8a66bb9c3b92ce85ef838dc721c9639edb1f94ec99e6456c2590f631ce303016580c698bd2d1dd7caf54aa0013d6d2a1c1d83872e3ed03ed9b3044c88ee87d0ff8b40543b3eff7eee84cc116bc59684b50566d6774fc1f842789a68e7e898329e99c546aa1ca57830e6eb3a98a42be48e6c88a5e269c18a4c784f8ca0c0352c31c2b2ea41db6da0a971cbe1bd75c13b19ec047becbae08dfaff2e6ee69eea87191fcc04dbe3e219d5683"}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x8, 0x7f, [@perr={0x84, 0x2}]}, @NL80211_ATTR_BEACON_TAIL={0x4}, @NL80211_ATTR_IE={0x96, 0x2a, [@perr={0x84, 0x6f, {0x0, 0x7, [@not_ext={{}, @broadcast}, @not_ext={{}, @device_b}, @ext={{}, @broadcast, 0x0, @device_b}, @ext={{}, @device_b, 0x0, @device_b}, @not_ext={{}, @device_b}, @ext={{}, @device_a, 0x0, @broadcast}, @not_ext]}}, @prep={0x83, 0x1f, @not_ext={{}, 0x0, 0x0, @device_a, 0x0, "", 0x0, 0x0, @broadcast}}]}, @NL80211_ATTR_IE_PROBE_RESP={0x1b, 0x7f, [@rann={0x7e, 0x15, {{}, 0x0, 0x0, @device_b}}]}]]}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}]}, 0xd04}}, 0x0) 04:56:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000380)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x48) 04:56:48 executing program 1: select(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)) 04:56:48 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) write$vhost_msg(r0, 0x0, 0x0) 04:56:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:56:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000040)='.\x00', r0, 0x0) 04:56:48 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) 04:56:48 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8994, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:49 executing program 0: r0 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="d3", 0x1, 0xfffffffffffffffb) keyctl$set_timeout(0xf, r0, 0x6) 04:56:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8920, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:49 executing program 4: keyctl$KEYCTL_PKEY_DECRYPT(0xa, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYBLOB="0c0a6e759b9147d5a761e9c4"], 0x0, 0x0) 04:56:49 executing program 1: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000080)={0x7fffffff}, 0x8) 04:56:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x891d, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x40049409, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 04:56:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, r1) 04:56:49 executing program 1: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, r1) 04:56:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[@rights={{0x10}}], 0x10}, 0x8045) 04:56:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 04:56:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x2, 0x0, 0x0) 04:56:49 executing program 0: socketpair(0x10, 0x2, 0xf2, &(0x7f0000000140)) 04:56:49 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000400)=[@dontfrag={{0x14}}], 0x18}, 0x0) 04:56:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000036c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CAP_MSR_PLATFORM_INFO(r1, 0xc008ae67, &(0x7f0000000280)) 04:56:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8991, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8990, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x4c, 0x0, 0x4) 04:56:49 executing program 2: keyctl$set_timeout(0xe, 0x0, 0x0) 04:56:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0xb, r0, 0x0) 04:56:49 executing program 5: keyctl$KEYCTL_PKEY_DECRYPT(0x18, 0x0, &(0x7f0000000040)=ANY=[], 0x0, 0x0) 04:56:49 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8971, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) 04:56:49 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_int(r0, 0x29, 0x43, 0x0, 0x0) 04:56:49 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0xe, 0x6, 0x401}, 0x14}}, 0x0) 04:56:49 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000), 0xe2c00, 0x0) read$msr(r0, &(0x7f0000000340)=""/36, 0x24) 04:56:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xf, 0x0, 0x0, 0x3}, 0x48) 04:56:49 executing program 3: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb4, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:49 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) flistxattr(r0, &(0x7f0000000040)=""/226, 0xe2) 04:56:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x6, 0xfffffffb, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xd}, 0x48) 04:56:49 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:49 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000000)=@bloom_filter, 0xa1) 04:56:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x14, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x4}, 0x48) 04:56:49 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000000)=[0x0, 0x5]) 04:56:50 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000000)=@bloom_filter, 0xa1) 04:56:50 executing program 1: openat$nvram(0xffffff9c, &(0x7f00000030c0), 0x8102, 0x0) 04:56:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x30, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @ipv4={'\x00', '\xff\xff', @multicast1}}, @FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x30}}, 0x0) 04:56:50 executing program 2: openat$vsock(0xffffff9c, &(0x7f0000000040), 0x201, 0x0) 04:56:50 executing program 4: clock_adjtime(0x0, &(0x7f00000001c0)={0x6a, 0x0, 0x0, 0x0, 0x10000001, 0x0, 0x3f}) 04:56:50 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x2}) 04:56:50 executing program 2: openat$hwrng(0xffffff9c, &(0x7f0000000300), 0x10040, 0x0) 04:56:50 executing program 1: clock_adjtime(0x0, &(0x7f00000001c0)={0x6a}) 04:56:50 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x40340) read$msr(r0, 0x0, 0x0) 04:56:50 executing program 5: r0 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x5452, 0x0) 04:56:50 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x20003, 0x0) vmsplice(r0, 0x0, 0x2a, 0x0) 04:56:50 executing program 3: r0 = eventfd(0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xc0000) 04:56:50 executing program 4: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x1e, 0x0, 0x0, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 04:56:50 executing program 2: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) read$msr(r0, &(0x7f0000000340)=""/36, 0x24) 04:56:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x268}, 0x1, 0x0, 0xf}, 0x0) 04:56:50 executing program 5: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MESH(0xffffffffffffffff, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x8, &(0x7f0000000700)=[{0x5}, {0x1f94}, {}, {}, {}, {}, {}, {}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, 0x0) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) 04:56:50 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB="08000d000800e7"], 0x4c}}, 0x0) 04:56:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000000)={0x0, 0x4}) 04:56:50 executing program 4: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) read$msr(r0, &(0x7f0000000340)=""/36, 0x20000364) 04:56:50 executing program 0: bpf$BPF_LINK_CREATE_XDP(0x17, 0x0, 0x0) 04:56:50 executing program 2: r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) dup2(r1, r0) 04:56:50 executing program 5: r0 = openat$tun(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x0) 04:56:50 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000002ec0)={0x13, 0x1, &(0x7f0000002580)=@raw=[@exit], &(0x7f00000011c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 233.342326] device veth0_to_bond entered promiscuous mode [ 233.359324] macvtap1: activation failed [ 233.373753] IPv6: ADDRCONF(NETDEV_UP): macvtap1: link is not ready [ 233.381939] team0: Device macvtap1 failed to register rx_handler [ 233.428252] device veth0_to_bond left promiscuous mode 04:56:51 executing program 3: r0 = syz_open_dev$MSR(&(0x7f0000000400), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0x4020940d, &(0x7f0000000140)) 04:56:51 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, 0x0, 0x2a, 0x0) 04:56:51 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) poll(&(0x7f0000000040)=[{r0, 0x218}], 0x1, 0x0) 04:56:51 executing program 5: openat$zero(0xffffff9c, 0x0, 0x450082, 0x0) 04:56:51 executing program 1: ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18}, './file0\x00'}) socketpair(0x1e, 0x0, 0x1, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 04:56:51 executing program 1: bpf$BPF_LINK_CREATE_XDP(0x7, 0x0, 0x0) 04:56:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x82200, 0x0) dup2(r0, r1) 04:56:51 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x80) 04:56:51 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="680274"], 0x268}}, 0x0) 04:56:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, 0x0) 04:56:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000000c0), 0x0, 0x103042) mmap$binder(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 04:56:51 executing program 5: r0 = eventfd2(0x0, 0x0) fcntl$getflags(r0, 0x3) 04:56:51 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000840), 0x4) 04:56:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x1c}}, 0x0) 04:56:51 executing program 2: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) vmsplice(r0, 0x0, 0xffd5, 0x0) 04:56:51 executing program 3: r0 = getpgid(0x0) r1 = getpgid(0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000240)) 04:56:51 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000940), 0x0, 0x0) fcntl$getflags(r0, 0x401) 04:56:51 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001240)={0x6, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000140)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000180)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:51 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x1, &(0x7f0000000700)=[{0x5}]}) 04:56:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x401}, 0x14}}, 0x0) 04:56:51 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000), 0x41, 0x0) write$tun(r0, 0x0, 0x0) 04:56:51 executing program 2: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0x1, 0x0, 0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) 04:56:51 executing program 5: bpf$MAP_CREATE(0x11, &(0x7f0000000000)=@bloom_filter, 0xa1) 04:56:51 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000280)=@req3={0x3, 0xcbd}, 0x1c) 04:56:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) vmsplice(r0, &(0x7f0000000300)=[{&(0x7f0000000240)='D', 0x1}], 0x1, 0x0) 04:56:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x0) fcntl$getflags(r0, 0x0) 04:56:51 executing program 0: socketpair(0x1e, 0x0, 0x1, &(0x7f0000000400)) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, 0x0) 04:56:51 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000200)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x6, 0xb4, &(0x7f0000000080)=""/180, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:51 executing program 3: ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, 0x0) openat$khugepaged_scan(0xffffff9c, &(0x7f0000000180), 0x1, 0x0) 04:56:51 executing program 4: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) read$msr(r0, &(0x7f0000000080)=""/25, 0xfffffffffffffc5d) 04:56:51 executing program 5: openat$vcsu(0xffffff9c, &(0x7f0000001280), 0x4000, 0x0) 04:56:51 executing program 1: poll(&(0x7f0000000000), 0x2000000000000029, 0x6) 04:56:51 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) flistxattr(r0, &(0x7f00000000c0)=""/191, 0xbf) 04:56:51 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0xac02, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2f78d}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) 04:56:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x1c}, 0x48) 04:56:51 executing program 0: write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000300)={0xa0, 0x19, 0x1, {0x100c, {0x1, 0x0, 0x4}, 0x81, 0x0, 0xee00, 0x0, 0x0, 0x6, 0xb0, 0x400000000, 0x100000000, 0x2, 0x0, 0x73, 0x100000001, 0x7ff, 0x8000000000000001, 0x0, 0x8}}, 0xa0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)=0x0) timer_settime(r0, 0x1, &(0x7f00000002c0)={{}, {0x0, 0x3938700}}, &(0x7f0000000400)) r1 = fanotify_init(0x4, 0x1000) creat(&(0x7f0000000240)='./file0\x00', 0x0) fanotify_mark(r1, 0x105, 0x800101b, 0xffffffffffffffff, 0x0) timer_settime(r0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) mlockall(0x2) r3 = shmget$private(0x0, 0x400000, 0x20, &(0x7f000000e000/0x400000)=nil) shmat(r3, &(0x7f00002f4000/0x2000)=nil, 0x5000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) creat(&(0x7f0000000140)='./bus\x00', 0x0) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) ioctl$BTRFS_IOC_BALANCE(r4, 0x5000940c, 0x0) shmat(r3, &(0x7f00000a0000/0x3000)=nil, 0x6000) shmctl$IPC_RMID(0x0, 0x0) shmctl$SHM_LOCK(0x0, 0xb) r5 = shmget(0x2, 0x3000, 0x130, &(0x7f0000074000/0x3000)=nil) shmctl$IPC_STAT(r5, 0x2, &(0x7f0000000080)=""/70) shmat(r3, &(0x7f00000aa000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_LOCK(r3, 0xb) shmctl$SHM_STAT_ANY(r3, 0xf, &(0x7f0000000000)=""/15) shmget$private(0x0, 0x1000, 0x1, &(0x7f0000ffe000/0x1000)=nil) shmdt(0x0) r6 = shmget$private(0x0, 0x3000, 0x54001800, &(0x7f000010d000/0x3000)=nil) shmat(r6, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r6, 0xc) 04:56:51 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000780)={0x8, &(0x7f0000000700)=[{0x5}, {0x1f94}, {}, {}, {}, {}, {}, {}]}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, 0x0) 04:56:51 executing program 3: add_key$user(&(0x7f00000001c0), &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000980)='2', 0x1, 0xffffffffffffffff) 04:56:51 executing program 2: clock_gettime(0x5, &(0x7f0000000100)) 04:56:51 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8914, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:51 executing program 5: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x4a802, 0x0) 04:56:51 executing program 3: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x1200000000000000, &(0x7f00000002c0), 0x0, 0x0, 0x0) [ 234.609954] device team_slave_0 entered promiscuous mode [ 234.615609] device team_slave_1 entered promiscuous mode [ 234.622610] hrtimer: interrupt took 43409 ns 04:56:51 executing program 3: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x10}, 0x10}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeff7fef00102e80e423c7", @ANYRES32=r4, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000500)=@newqdisc={0x2c, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000005880)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x8100, 0xffff}, {}, {0xb}}, [@filter_kind_options=@f_route={{0xa}, {0x4}}]}, 0x34}}, 0x0) 04:56:51 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60754f7c00180000fe8000000000000000000000000000aafe800000000000cf4c061f00000000aa2b"], 0x0) [ 234.675228] device macvtap1 entered promiscuous mode [ 234.687946] device team0 entered promiscuous mode 04:56:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) [ 234.724479] 8021q: adding VLAN 0 to HW filter on device macvtap1 04:56:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8937, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:51 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0x10, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/239, 0x1a, 0xef, 0x1}, 0x20) [ 235.123748] audit: type=1800 audit(1674363412.046:3): pid=11622 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="SYSV00000000" dev="hugetlbfs" ino=65538 res=0 [ 235.195038] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:52 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000f00)) 04:56:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback}}}}) 04:56:52 executing program 2: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0xa, 0x0, &(0x7f00000000c0)) 04:56:52 executing program 4: bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0}, 0x38) 04:56:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x5460, 0x0) 04:56:52 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x9, 0x0, &(0x7f0000000000)) 04:56:52 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getlink={0x20, 0x12, 0x2b97}, 0x20}}, 0x0) 04:56:52 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 04:56:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x894a, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 235.567175] sit0: mtu greater than device maximum 04:56:52 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r0, 0x29, 0x11, 0x0, 0xfffffffffffffffd) 04:56:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="1a"], 0x14}}, 0x0) 04:56:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000025c0)}, 0x80) 04:56:52 executing program 1: pipe(&(0x7f0000000000)) bpf$ITER_CREATE(0x21, 0x0, 0x0) 04:56:52 executing program 4: add_key$keyring(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) 04:56:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0xc0045878, 0x0) 04:56:52 executing program 1: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) 04:56:52 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:52 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200), 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000300)={0x18}, 0xfffffffffffffffe) 04:56:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 04:56:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x4e22, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) 04:56:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002c80)=@base={0xd, 0x0, 0x4, 0x0, 0x0, 0x1}, 0x48) 04:56:52 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5b0, 0xf0, 0x3f0, 0xf0, 0x1e0, 0x1e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x4e0, 0x6, 0x0, {[{{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @multicast2}, [], [], 'ipvlan1\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4=@local}}}, {{@ipv6={@empty, @private1, [], [], 'ip6gretap0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@broadcast, @ipv6=@mcast2}}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@remote, @ipv4=@loopback}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@private1, @ipv6=@private1}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x610) 04:56:52 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @auto=[0x39, 0x63, 0x37, 0x0, 0x33, 0x32, 0x33, 0x38, 0x66, 0x62, 0x65, 0x35, 0x38]}, &(0x7f00000001c0)={0x0, "7f928d48d58f6fe3e265dda7e6a25e41e9df09c38dc4642f5c0c37de4433fb9c8ad8b654ae24401ce74c5225e07856aaa3ae9a41e6dfec6bb04bbfb649019fd4"}, 0x48, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xee00, 0x0) 04:56:52 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x12, 0x0, &(0x7f00000000c0)) 04:56:52 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x0, 0x50, 0x0, &(0x7f0000000000)) 04:56:52 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240), r0) [ 235.804074] x_tables: duplicate underflow at hook 1 04:56:52 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}, 0x0) 04:56:52 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x42, 0x0, 0x3}, 0x10) bind$tipc(r0, 0x0, 0x0) 04:56:53 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000240), 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000140), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000580)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}, 0x0, 0x0, 0x0) 04:56:53 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) recvmmsg$unix(r0, 0x0, 0x0, 0x10000, &(0x7f0000000040)={0x0, r1+10000000}) 04:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8947, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$cgroup_type(r0, &(0x7f0000000c00), 0x9) 04:56:53 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000d40), 0x0, 0x0) 04:56:53 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000080)={0x42}, 0x10) bind$tipc(r0, 0x0, 0x0) 04:56:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8942, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8922, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @loopback, {[@ra={0x94, 0x4}, @ssrr={0x89, 0x7, 0x0, [@rand_addr]}, @rr={0x7, 0x3}]}}}}}) 04:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 2: add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000001c0)={0x0, "7f928d48d58f6fe3e265dda7e6a25e41e9df09c38dc4642f5c0c37de4433fb9c8ad8b654ae24401ce74c5225e07856aaa3ae9a41e6dfec6bb04bbfb649019fd4"}, 0x48, 0xfffffffffffffffc) 04:56:53 executing program 3: r0 = socket$igmp(0x2, 0x3, 0x2) getsockopt$inet_buf(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xff000000) 04:56:53 executing program 1: r0 = socket(0x18, 0x0, 0x1) setsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, 0x0) 04:56:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getlink={0x20}, 0x9}}, 0x0) 04:56:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000740)={0x6, 0x11, &(0x7f0000000500)=@framed={{}, [@map_idx, @btf_id, @btf_id, @call, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff0}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @call, @func]}, &(0x7f00000005c0)='syzkaller\x00', 0x2, 0xbc, &(0x7f0000000600)=""/188, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89a3, &(0x7f0000000180)={'sit0\x00', 0x0}) [ 236.690879] sit0: mtu greater than device maximum 04:56:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 04:56:53 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) recvmsg$unix(r0, &(0x7f0000000100)={&(0x7f0000000000), 0x6e, &(0x7f0000000080), 0x10000000000001c3, &(0x7f00000000c0)}, 0x0) 04:56:53 executing program 2: socket(0xde964133e0e4d47b, 0x0, 0x0) 04:56:53 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000640)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote, 0x6}, 0x1c, 0x0}, 0x0) 04:56:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@filter={'filter\x00', 0xe, 0x4, 0x3b0, 0xffffffff, 0x140, 0x210, 0x0, 0xffffffff, 0xffffffff, 0x3b8, 0x3b8, 0x3b8, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'pimreg\x00', 'ip6_vti0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@hbh={{0x48}}, @common=@hl={{0x28}}]}, @common=@inet=@SYNPROXY={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}, {{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'macvtap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x410) 04:56:53 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f00000021c0)=[{{&(0x7f00000000c0)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000880)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x3ff}}], 0x18}}], 0x1, 0x0) 04:56:53 executing program 3: socket(0x10, 0x0, 0xc) 04:56:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={0x0}}, 0x4044009) 04:56:53 executing program 5: r0 = socket(0xa, 0x3, 0x9) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x8918, 0x0) 04:56:53 executing program 2: write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000000)={'syz1\x00'}, 0x45c) getresuid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f0000000e40)) 04:56:53 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8992, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x80087601, 0x0) 04:56:53 executing program 0: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001100)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) pipe2$watch_queue(0x0, 0x80) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) r0 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x48040) sendmsg$NL80211_CMD_SET_STATION(0xffffffffffffffff, &(0x7f00000014c0)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x4) 04:56:53 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x1b, 0x0, &(0x7f0000000000)) 04:56:53 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000e80)='ns/net\x00') 04:56:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40086602, 0x0) 04:56:53 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000800)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:53 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8929, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8920, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:53 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) write$cgroup_type(r0, 0x0, 0x0) 04:56:53 executing program 0: syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080), r0) 04:56:53 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0xc, &(0x7f0000000040)=@raw=[@exit, @func, @call, @alu, @map_val, @cb_func, @ldst, @ldst, @initr0], &(0x7f00000000c0)='syzkaller\x00', 0x1, 0xbb, &(0x7f0000000100)=""/187, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, &(0x7f0000000240), 0x10, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)=[0x1]}, 0x26) 04:56:53 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) write$cgroup_type(r0, 0x0, 0x0) 04:56:53 executing program 3: syz_mount_image$fuse(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, &(0x7f00000002c0)={{}, 0x2c, {}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}, {@blksize}, {@allow_other}, {@allow_other}, {@allow_other}], [{@fowner_eq={'fowner', 0x3d, 0xee01}}, {@smackfsfloor={'smackfsfloor', 0x3d, '%^)'}}]}}, 0x0, 0x0, 0x0) 04:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newlink={0x20}, 0x20}}, 0x0) 04:56:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x8, 0x1, &(0x7f0000000040)=@raw=[@call], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:56:54 executing program 0: socket(0x2, 0x0, 0xab0) 04:56:54 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 04:56:54 executing program 1: request_key(&(0x7f0000000640)='user\x00', 0x0, 0x0, 0x0) 04:56:54 executing program 3: keyctl$KEYCTL_PKEY_VERIFY(0x5, 0x0, 0x0, 0x0, 0x0) 04:56:54 executing program 2: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r0, 0x0, 0x0) 04:56:54 executing program 0: r0 = userfaultfd(0x1) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000580)) 04:56:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x40049409, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:54 executing program 5: syz_emit_ethernet(0x47, &(0x7f00000000c0)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "c3e4da", 0x11, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}, @rand_addr=' \x01\x00', {[@hopopts={0x2c, 0x0, '\x00', [@jumbo={0xc2, 0x4, 0x10000}]}], "c2"}}}}}, 0x0) 04:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_buf(r0, 0x6, 0x2, 0x0, &(0x7f0000000000)) 04:56:54 executing program 3: socket(0x10, 0x2, 0xffff) 04:56:54 executing program 0: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f00000011c0), r0) 04:56:54 executing program 4: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz0\x00', {}, 0x0, [], [0x0, 0x4]}, 0x45c) 04:56:54 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x1, 0x0) 04:56:54 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x3, 0x0) 04:56:54 executing program 1: keyctl$KEYCTL_PKEY_VERIFY(0x8, 0x0, 0x0, 0x0, 0x0) 04:56:54 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) sendmsg$tipc(r0, &(0x7f0000000540)={&(0x7f0000000000)=@name, 0xfffffffffffffde9, 0x0}, 0x0) 04:56:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xe0, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}, {@pci, {0x1c}, {0x5}}]}, 0xfffffffffffffe48}}, 0x0) 04:56:54 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@getlink={0x20}, 0x20}, 0x8}, 0x0) 04:56:54 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4e0, 0x128, 0x0, 0xbf8, 0x320, 0x0, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0xcc8, 0x6, 0x0, {[{{@ipv6={@empty, @ipv4={'\x00', '\xff\xff', @broadcast}, [], [], 'geneve1\x00', 'wg2\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@mcast2, @mcast1, [], [], 'batadv_slave_1\x00', 'veth1_virt_wifi\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28}}, {{@ipv6={@remote, @mcast2, [], [], 'macsec0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28}}, {{@ipv6={@private0, @ipv4={'\x00', '\xff\xff', @local}, [], [], 'nr0\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x540) 04:56:54 executing program 5: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$WPAN_SECURITY(r0, 0x0, 0x16, &(0x7f00000001c0), 0x4) 04:56:54 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001240)=[{{&(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)='B', 0x1}], 0x1}}], 0x1, 0x0) 04:56:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x8948, &(0x7f0000000180)={'sit0\x00', 0x0}) 04:56:54 executing program 3: request_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0xfffffffffffffffb) 04:56:54 executing program 2: getresuid(&(0x7f0000000dc0), 0x0, 0x0) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xb, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x43}]}, &(0x7f0000000540)='syzkaller\x00', 0x7, 0xda, &(0x7f0000000580)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 0: sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000006300)={0x0, 0x0, 0x0}, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)) sched_rr_get_interval(0x0, &(0x7f0000000140)) r0 = shmget(0x3, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 04:56:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x6, 0x4, 0x19f, 0x5}, 0x48) 04:56:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f1, &(0x7f0000000280)={'sit0\x00', 0x0}) 04:56:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x1, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000004c0), &(0x7f0000000000)=@udp6}, 0x20) 04:56:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x6b4, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:54 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x1, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, 0x0, 0x0, 0x4}, 0x20) 04:56:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0xe, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x7, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x18, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)={0x0, 0x2ec}}, 0x4840) 04:56:54 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x2, &(0x7f0000000500)=@raw=[@btf_id={0x6}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xda, &(0x7f0000000580)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001300)=@base={0xf, 0x4, 0x4, 0x2, 0x400, 0x1}, 0x48) 04:56:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x4}]}, 0x1c}}, 0x0) 04:56:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000000), r0) bind$netlink(r0, &(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc) 04:56:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x1c, 0x1e, 0x1, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 04:56:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x10, 0x1e, 0x1, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0x30}}, 0x0) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@generic={0x6, 0x0, 0x0, 0x2e}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x12}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 4: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) sendmsg$BATADV_CMD_GET_BLA_CLAIM(0xffffffffffffffff, &(0x7f0000006300)={0x0, 0x0, 0x0}, 0x0) getegid() syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) sched_rr_get_interval(0x0, &(0x7f0000002240)) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x0) 04:56:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x12, 0x0, 0x0, 0x5}, 0x48) 04:56:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x1, 0x5}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f00000004c0), 0x0}, 0x20) 04:56:54 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000800), 0x4000, 0x0) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x1, 0x0, 0x3}]}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0x93, &(0x7f00000000c0)=""/147, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)=@base={0x9, 0x0, 0x0, 0x0, 0x13, 0x1}, 0x48) 04:56:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89fb, &(0x7f0000000280)={'sit0\x00', 0x0}) 04:56:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x8, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cffffff}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x4, 0x1, 0x5}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r0, 0x58, &(0x7f0000000040)}, 0x10) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x58}, 0x10) 04:56:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd77, 0x0, 0x0) 04:56:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x20, 0x1e, 0x1, 0x0, 0x0, {0x4}}, 0x20}}, 0x0) 04:56:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000440), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r2}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}]}, 0x28}}, 0x0) 04:56:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x34, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 04:56:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x2, 0x0, 0x0, 0x5, 0x4}, 0x48) 04:56:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@bridge_getneigh={0x30, 0x1e, 0x0, 0x0, 0x0, {}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_TARGET_NETNSID={0x8}]}, 0xa}}, 0x0) 04:56:54 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x12}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x3, &(0x7f0000000500)=@raw=[@btf_id, @ldst={0x0, 0x0, 0x1}], &(0x7f0000000540)='syzkaller\x00', 0x7, 0xda, &(0x7f0000000580)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000030000000500020000000000200001801400020076657468305f746f5f62796e64733080"], 0x3c}}, 0x0) 04:56:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x28, 0x0, 0x0) 04:56:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0x1d}, 0x48) 04:56:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, 0x0) 04:56:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x6, 0x24, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 04:56:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0x1100, 0x5}, 0x48) 04:56:55 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:56:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x9, &(0x7f0000000180)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x7}, @cb_func, @alu, @map_idx_val, @jmp, @map_idx], &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000880)=@base={0xa, 0x40, 0x8, 0x40000000}, 0x48) 04:56:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8914, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 04:56:55 executing program 4: set_mempolicy(0x2, &(0x7f0000000180)=0x6, 0x20) 04:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x1, 0x4, 0x0, 0x5, 0x4}, 0x48) 04:56:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 0: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x631978f23c42e973, 0xffffffffffffffff, 0x0) 04:56:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000580)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX]}, @ETHTOOL_A_LINKINFO_HEADER={0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'pim6reg\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'bond_slave_0\x00'}]}]}, 0x3c}}, 0x0) 04:56:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0xc, 0x0, 0x0) 04:56:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x5, 0x6, 0x2, 0xfff}, 0x48) 04:56:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x8934, &(0x7f0000000280)={'sit0\x00', 0x0}) 04:56:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000003900), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x71b, 0x0, 0x0, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x24}}, 0x0) 04:56:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x6, 0x4, 0x1, 0x5, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 04:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, 0x1c}}, 0x0) 04:56:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000021c0), r0) 04:56:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x2d, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x890c, &(0x7f0000000280)={'sit0\x00', 0x0}) 04:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000180)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010000000000000000000d000000180001801400020077673200000000e6ffffffffffffff001400018008000300020000da"], 0x40}}, 0x0) 04:56:55 executing program 1: shmget(0x0, 0x1000, 0x0, &(0x7f0000fff000/0x1000)=nil) shmget(0x0, 0x1000, 0x200, &(0x7f0000fff000/0x1000)=nil) 04:56:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xaa}]}, &(0x7f0000000540)='syzkaller\x00', 0x7, 0xda, &(0x7f0000000580)=""/218, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x29}}, &(0x7f0000000080)='syzkaller\x00', 0x5, 0xa0, &(0x7f00000000c0)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1a, 0x0, 0x0, 0x0, 0x18, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 04:56:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1600bd74, &(0x7f0000000780)=@raw={'raw\x00', 0x9, 0x3, 0x1e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x1f0, 0xffffffff, 0xffffffff, 0x1f0, 0xffffffff, 0x3, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, 0x0, 0x0, 'macsec0\x00', 'wg1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48}}, {{@ip={@loopback, @remote, 0x0, 0x0, 'vlan1\x00', 'netpci0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE1={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x248) 04:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3aac, 0x4}, 0x48) 04:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000000c0)=@framed={{}, [@kfunc]}, &(0x7f0000000000)='syzkaller\x00', 0x7, 0xde, &(0x7f0000000140)=""/222, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {}, {0x2, 0x0, @multicast2}}) 04:56:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x6, 0x4, 0x3ae, 0x5}, 0x48) 04:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x1, 0x5}, 0x48) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)={0x3, 0x0}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={r0, 0x9, 0x10}, 0xc) 04:56:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_VLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001240)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100160000a243030d00110000000800030018"], 0x1c}}, 0x0) 04:56:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8954, 0x0) 04:56:55 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:56:55 executing program 3: bpf$MAP_CREATE(0x16, &(0x7f0000000040)=@bloom_filter, 0x48) 04:56:55 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001180)={0x18, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x7, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 5: r0 = socket(0x2, 0x3, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 04:56:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x4, 0x0, 0x3}, 0x48) 04:56:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000700)='./file0\x00', 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000002240), 0x783c00, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000080)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 04:56:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001140)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)="2c8a", 0x2}], 0x1, &(0x7f0000001100)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}, 0x0) 04:56:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x17, 0x0, 0x6, 0x3, 0x60}, 0x48) 04:56:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x6, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x48) 04:56:55 executing program 5: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001100)='B') sched_rr_get_interval(0x0, &(0x7f00000010c0)) 04:56:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x18, 0xa, &(0x7f00000000c0)=@raw=[@cb_func, @initr0, @map_val, @btf_id, @map_idx_val], &(0x7f0000000140)='syzkaller\x00', 0x6, 0xd2, &(0x7f0000000180)=""/210, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8916, 0x0) [ 238.760521] 9pnet: Insufficient options for proto=fd 04:56:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') preadv2(r0, &(0x7f0000000340)=[{&(0x7f0000000140)=""/164, 0xa4}, {&(0x7f0000000200)=""/64, 0x40}, {&(0x7f0000000280)=""/178, 0xb2}], 0x3, 0x0, 0x0, 0x0) 04:56:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001140)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)=',', 0x1}], 0x1, &(0x7f0000001100)=[@prinfo={0x18}], 0x18}, 0x0) 04:56:55 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 04:56:55 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000000040)=@bloom_filter, 0x48) 04:56:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='L'], 0x4c}, 0x300}, 0x0) 04:56:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000003580)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010100}}, 0x1c, &(0x7f0000001580)=[{&(0x7f0000000080)="d2373d817abe93d3aa1236abd5d4ec464e2830e9fa2f45d39f3c87cc", 0x1c}, {&(0x7f0000000100)="1b5d27e87f427373a4cfcefb1eb9dddabb7ef47b2f5cad06f2d81361e10b06e7de9572891977ce86a1f30325db14fb31d31d98316cafc498bbfc730459d4efc0a383676f1a3d3449d02d4a8e6588741b97c9cb7a378ffb7da225f3afd68a06a12dc55984cce27afc6e6c0e6e9ceadf4ba91bf4906ddfe654fe05d37d84d480235779398e859865e845613387", 0x8c}, {&(0x7f00000001c0)="d126de54c3e530d2acb5a8a605948e580c5a9290d5cb616182b8df8d258df126af38dc1495980e073cae8274a0c30d9ef8a6037e2e68d818f1458284da7c178406c04ce246b5f3b1d81b07f680807b750d592a160c1aa24446864f41e8a43a66034b64b5da7ad772604c910de81753c47f344c5e4129664602492898f8f9f7e09e4fdf34647af00680f5f23b008658ac56ea79053f001ec445853579183dab27235e04f209d229b9242f0e048964957b0114204b10ebf06907c72cefe2d8ed635fb2213ec721fd784903aca71963ac3888", 0xd1}, {&(0x7f00000002c0)="724eebc82789f0a691938511bf1219d6a535111996e4b2db9efc5f0a15ceb4efc91e6227ae92cfee986679137caccf4040268d1fb2257337580f69c6b9864562b184a0da6b2d0c95350781029b07f0899bbb62588cb26e97ffc0a8a09186bffb1af352a4a4023874047d68806f50aee8ec2237eaea15061b75d7be1eb7a4ee0f2c39f5e3d54b168530966cf253785cdbbbab9023b1b6670c60cde2421b736ff0aa4bb640a0a585c89ea60dfb4e68f846918790b4c170f4af9d0aa2896bc041c4d89289b4099475119ebe49b36329cdf0cab71ba9d0e8850287866b6444f595427383", 0xe2}, {&(0x7f00000003c0)="ce4245b05e3981c2503d50340a1a363ca603b4bc75c5797ebcd909be0a94701c18d1a8c6d24187f4068f4711cffbf2bbff9c51889c9a6cf05484a2f01d0497bb89e8d8b7b2f891dd3367e55c79e2fae2ab06d4486d563ab6ff143e5a7d5bd7f0e06f029de184855d8351bf9a407f1d7d9021bc6bc00e222f61617455", 0x7c}, {&(0x7f0000000480)="a9d5b5f9d8fe8cd8e98a3d6d848820304c498ea8fea88f4596f8b2f45c0ca1997ef21b19beef784ce50831a61d0d12dc91448c9952f3927bf7870488b952f3ee2319268bac4506a252e627af6aa081fa43f5cf2cb48ea84ab8a28879cc4361d0118af6921a33560d8e40da0a6cfb622f1f296da7c2ed6fafa9aa70bc4af6f1081edc2a5c0322b9b60fae7f7a9a511d7f643ffbadb35663c95ef13e84ae1115650e", 0xa1}, {&(0x7f0000000540)="7f97716e0ccf4730934077f078b48f34c4bdcaf4468d7519d628c7c98e713c", 0x1f}, {&(0x7f0000000580)="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", 0x139}], 0x8}}], 0x1, 0x0) 04:56:55 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_NEWMDB={0x38, 0x10, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@local}}}]}, 0x38}, 0x1, 0xe00}, 0x0) 04:56:55 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed={{}, [], {0x95, 0x0, 0x0, 0x7400}}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000000}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:55 executing program 2: bpf$MAP_CREATE(0xb, &(0x7f0000000040)=@bloom_filter, 0x48) 04:56:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x891b, 0x0) 04:56:55 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/block/loop0', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 04:56:55 executing program 4: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, 0x0, 0x0) 04:56:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_NEWMDB={0x58, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x5, {0x0, 0x0, 0x0, 0x0, {@ip4=@local}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, 0x58}}, 0x0) 04:56:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001140)={&(0x7f0000000080)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)=',', 0x1}], 0x1}, 0x0) 04:56:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x89a0, 0x0) [ 238.964213] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 04:56:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x7fffffff, 0x7fff, 0xa80}, 0x48) [ 239.063608] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:56:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xc, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:56 executing program 4: clock_gettime(0x0, &(0x7f00000002c0)={0x0}) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, &(0x7f0000000300)={r0}, 0x0) 04:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[], 0x53fe0}}, 0x0) 04:56:56 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0), 0x10000, 0x0) 04:56:56 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0}, 0x10) 04:56:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x78) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="48000000100005f7000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv4_newaddr={0x20, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) 04:56:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) 04:56:56 executing program 4: syz_clone(0x5554d8287000, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:56 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x6}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:56 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0xc0189436, &(0x7f0000000440)) [ 239.811589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 04:56:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8912, 0x0) 04:56:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 04:56:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x10000, 0x7fff}, 0x48) 04:56:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1c, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)=@base={0xf}, 0x48) 04:56:56 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2001) 04:56:56 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {}, {0x2, 0x0, @rand_addr=0x64010102}, {}, 0xab852ebbeefbd631, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x70}) [ 239.932222] IPVS: ftp: loaded support on port[0] = 21 04:56:56 executing program 2: syz_emit_ethernet(0x4e, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60754f7c00180000fe8000000000000000000000000000aafe057b000000000100000000000000aa2b"], 0x0) 04:56:56 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x80108907, 0x0) 04:56:57 executing program 4: syz_clone(0x880100, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 04:56:57 executing program 3: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0, 0x44}}, 0x0) 04:56:57 executing program 1: clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={r0, r1+60000000}, &(0x7f0000000380)={0x0}) 04:56:57 executing program 0: r0 = socket(0x2, 0x3, 0x1) sendmsg$NL80211_CMD_RADAR_DETECT(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x44}}, 0x7) 04:56:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000240), 0x4) 04:56:57 executing program 5: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8993, &(0x7f0000000440)) 04:56:57 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x48) 04:56:57 executing program 2: syz_clone(0x93020080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, 0x0) 04:56:57 executing program 4: getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, &(0x7f00000000c0)) getresgid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) 04:56:57 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 04:56:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x80) 04:56:57 executing program 4: prctl$PR_SET_VMA(0x53564d41, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000000080)='#\x00') munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 04:56:57 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280), &(0x7f00000002c0)=0x10) 04:56:58 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TUNSETIFF(r0, 0xc01047d0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/149, 0x95}], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x101, {{0xa, 0x4e20, 0x6, @mcast1, 0x9}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x4}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, 'loginuid\x00'}}, 0x32) write$tun(r1, &(0x7f0000000000)={@void, @val={0x0, 0xc3, 0x400, 0x7ff, 0x69, 0x3}, @x25={0x2, 0xee, 0x27, "04118f9894ed6fa9cf9eb97b246e2b8cdbdd386fee7fbb810a4638902d9b"}}, 0x2b) 04:56:58 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x4040, 0x0) 04:56:58 executing program 2: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x1, 0x2, 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') 04:56:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x2}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 0: r0 = socket$igmp6(0xa, 0x3, 0x2) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0xfffffffffffffffe) 04:56:58 executing program 5: socket(0x11, 0x2, 0x40) 04:56:58 executing program 0: madvise(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x2) 04:56:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@RTM_NEWMDB={0x58, 0x54, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x4, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@local}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}}]}, 0x58}}, 0x0) 04:56:58 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={{0x14}, [@NFT_MSG_NEWRULE={0x64, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x38, 0x4, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, @bitwise={{0xc}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_BITWISE_LEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFTA_BITWISE_SREG={0x8, 0x1, 0x1, 0x0, 0x16}, @NFTA_BITWISE_XOR={0x4, 0x4}, @NFTA_BITWISE_DREG={0x8, 0x2, 0x1, 0x0, 0x9}, @NFTA_BITWISE_XOR={0x4}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x8c}}, 0x0) 04:56:58 executing program 5: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:56:58 executing program 4: r0 = socket(0x2, 0x3, 0x1) sendmsg$alg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@op={0x18}, @assoc={0x18}], 0x30}, 0x0) 04:56:58 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TUNSETIFF(r0, 0xc01047d0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/149, 0x95}], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x101, {{0xa, 0x4e20, 0x6, @mcast1, 0x9}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x4}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, 'loginuid\x00'}}, 0x32) write$tun(r1, &(0x7f0000000000)={@void, @val={0x0, 0xc3, 0x400, 0x7ff, 0x69, 0x3}, @x25={0x2, 0xee, 0x27, "04118f9894ed6fa9cf9eb97b246e2b8cdbdd386fee7fbb810a4638902d9b"}}, 0x2b) 04:56:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 04:56:58 executing program 5: r0 = socket(0x2, 0xa, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0x30, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="20010000", @ANYRESOCT, @ANYBLOB="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"], 0x120}, 0x1, 0x0, 0x0, 0x40800}, 0x4040) 04:56:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0xd, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.245504] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.3'. 04:56:58 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sysvipc/sem\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000200)={0x2020}, 0x2020) 04:56:58 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TUNSETIFF(r0, 0xc01047d0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/149, 0x95}], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x101, {{0xa, 0x4e20, 0x6, @mcast1, 0x9}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x4}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, 'loginuid\x00'}}, 0x32) write$tun(r1, &(0x7f0000000000)={@void, @val={0x0, 0xc3, 0x400, 0x7ff, 0x69, 0x3}, @x25={0x2, 0xee, 0x27, "04118f9894ed6fa9cf9eb97b246e2b8cdbdd386fee7fbb810a4638902d9b"}}, 0x2b) 04:56:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x18) [ 241.292838] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:56:58 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x894c, 0x0) 04:56:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x0, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 04:56:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x4c}, 0x1, 0x0, 0xa13a}, 0x0) 04:56:58 executing program 4: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001140)={&(0x7f0000000080)=@in={0x2, 0x4e24, @local}, 0x10, &(0x7f00000010c0)=[{&(0x7f00000000c0)=',', 0x1}], 0x1, &(0x7f0000001100)=[@prinfo={0x18, 0x84, 0x5, {0x20}}], 0x18}, 0x0) 04:56:58 executing program 0: openat$vcs(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x15) 04:56:58 executing program 1: prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TUNSETIFF(r0, 0xc01047d0, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='loginuid\x00') write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000140)={0x30, 0x4, 0x0, {0x0, 0x0, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @mcast2}}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) readv(r3, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)=""/149, 0x95}], 0x2) setsockopt$inet6_MCAST_JOIN_GROUP(r3, 0x29, 0x2a, &(0x7f0000000200)={0x101, {{0xa, 0x4e20, 0x6, @mcast1, 0x9}}}, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r2, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}, @rand_addr=' \x01\x00', 0x0, 0x0, 0x4}}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000000)={0x32, 0x6, 0x0, {0x0, 0x0, 0x9, 0x0, 'loginuid\x00'}}, 0x32) write$tun(r1, &(0x7f0000000000)={@void, @val={0x0, 0xc3, 0x400, 0x7ff, 0x69, 0x3}, @x25={0x2, 0xee, 0x27, "04118f9894ed6fa9cf9eb97b246e2b8cdbdd386fee7fbb810a4638902d9b"}}, 0x2b) 04:56:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0xfffffdef}}, 0x0) 04:56:58 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0x5}, 0x48) 04:56:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8915, 0x0) 04:56:58 executing program 4: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 04:56:58 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="1800000000000000000000004ac8272ede"], &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0xa}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x7, &(0x7f0000000180)=@raw=[@ldst, @func, @generic, @map_val, @jmp, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffa}], &(0x7f0000000040)='syzkaller\x00', 0x7, 0xaf, &(0x7f0000000200)=""/175, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 2: bpf$MAP_CREATE(0x23, &(0x7f0000000040)=@bloom_filter, 0x48) 04:56:58 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000001100)) 04:56:58 executing program 0: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x4020940d, &(0x7f0000000440)) 04:56:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200048c0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x2a4, 0x0) 04:56:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x6}}, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r0, &(0x7f0000000f00)=[{{&(0x7f0000000280)={0xa, 0x0, 0x0, @dev, 0xa907}, 0x1c, &(0x7f00000004c0)=[{&(0x7f00000002c0)="03", 0x1}], 0x1}}], 0x1, 0x0) 04:56:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5460, 0x0) 04:56:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x16, 0x0, 0x3aac, 0x4, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 04:56:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000001000000000000060000004b22202d024884bff5"], &(0x7f0000000000)='syzkaller\x00', 0x7, 0xa0, &(0x7f0000000140)=""/160, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x100000}, 0x80) [ 241.681564] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:56:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_getroute={0x24, 0x1a, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 04:56:58 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$P9_RLERROR(r0, &(0x7f0000000240)={0x14, 0x7, 0x0, {0xb, '/dev/vcsu#\x00'}}, 0x14) 04:56:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200048c0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x2a4, 0x0) 04:56:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000140)={'batadv0\x00', 0x0}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) 04:56:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x3, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x80) 04:56:58 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0}, 0xa0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xc, 0x7, 0x0, {0x3, '/-/'}}, 0xc) 04:56:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8919, 0x0) 04:56:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x0, 0x4}, 0x48) 04:56:58 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8912, &(0x7f0000000440)) 04:56:58 executing program 1: r0 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f00000000c0)) [ 241.830202] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:56:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x4}, 0x48) 04:56:58 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001400), 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x541b, 0x0) 04:56:58 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3}, 0x80) 04:56:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200048c0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x2a4, 0x0) 04:56:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000003c0)={0x0, 0x0, 0x1000}, 0x1c) 04:56:58 executing program 1: bpf$PROG_LOAD_XDP(0x1c, &(0x7f0000001140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 2: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[], 0xfffffdb6) ioctl$int_in(r1, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r1, 0xa, 0x12) r2 = getpid() fcntl$setown(r1, 0x8, r2) sendto$unix(r1, &(0x7f0000000240)='\r', 0x1, 0xc081, 0x0, 0x0) close(r1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) tkill(r0, 0x16) 04:56:58 executing program 0: syz_clone(0x93220080, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:58 executing program 4: syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), 0xffffffffffffffff) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:56:58 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x7, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:58 executing program 5: openat$procfs(0xffffff9c, &(0x7f0000000500)='/proc/stat\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) [ 242.009441] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:56:59 executing program 4: renameat2(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 04:56:59 executing program 0: io_setup(0x1, &(0x7f00000000c0)=0x0) io_cancel(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 04:56:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x200048c0, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/206, 0xce}], 0x1, 0x2a4, 0x0) 04:56:59 executing program 1: timerfd_create(0x0, 0x180800) 04:56:59 executing program 4: bpf$PROG_LOAD_XDP(0x1d, &(0x7f0000001140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:56:59 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 04:56:59 executing program 1: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x0, &(0x7f0000000440)) [ 242.149087] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:57:01 executing program 2: openat$thread_pidfd(0xffffff9c, &(0x7f0000000000), 0x10000, 0x0) 04:57:01 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000004, 0xffffffffffffffff) 04:57:01 executing program 0: bpf$PROG_LOAD_XDP(0x14, &(0x7f0000001140)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:01 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:01 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x10, &(0x7f0000000080)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:01 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000001280)={0x3, &(0x7f0000001240)=[{0x81}, {}, {0x3d, 0x1f, 0x40, 0x5}]}, 0x8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 04:57:01 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x30}, 0x10) 04:57:01 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x80) 04:57:02 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x10, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:02 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001140)={0x6, 0x4, &(0x7f00000000c0)=@raw=[@exit, @map_fd, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffd}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:02 executing program 3: pipe(0x0) mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4081832, 0xffffffffffffffff, 0x0) 04:57:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000300)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x25, 0x4, 0x0, 0x0, 0x94, 0x0, 0x0, 0x0, 0x4, 0x0, @remote, @broadcast, {[@timestamp_addr={0x44, 0x54, 0x0, 0x1, 0x0, [{@dev}, {@broadcast}, {@dev}, {@broadcast}, {@private}, {@remote}, {@multicast1}, {@multicast1}, {@dev}, {@dev}]}, @ra={0x94, 0x4}, @lsrr={0x83, 0x13, 0x0, [@broadcast, @multicast1, @remote, @loopback]}, @lsrr={0x83, 0x13, 0x0, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @dev]}]}}}}}) 04:57:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8901, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000840)=@bpf_lsm={0x1d, 0x2, &(0x7f0000000700)=@raw=[@cb_func], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 04:57:02 executing program 1: timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000380), 0x0) 04:57:02 executing program 5: shmctl$SHM_STAT(0xffffffffffffffff, 0xd, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 04:57:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x891c, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 1: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x14, 0x0, 0x0, 0x0}, 0x20) 04:57:02 executing program 4: r0 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 04:57:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB='workdir=./file1,lowerdir=./file0,upperdir=./bus,index=on']) chdir(&(0x7f0000000140)='./bus\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) lseek(r0, 0x0, 0x4) 04:57:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) pipe2$9p(&(0x7f0000000040), 0x0) 04:57:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 1: add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000180)={'fscrypt:', @desc1}, &(0x7f00000001c0)={0x0, "fe6b5baa3a9b20e528af6f04f3a2bde595459851ac256d9cb0fdcaeea051a2b1268851da36c8c54001c874aa1dd3e002d880dcc1b996cadf67845b950002431f"}, 0x48, 0xfffffffffffffffb) 04:57:02 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f00000017c0)={0x20, 0x1, 0x1, 0x303, 0x0, 0x0, {}, [@CTA_FILTER={0xc, 0x19, 0x0, 0x1, [@CTA_FILTER_REPLY_FLAGS={0x8, 0x2, 0x8}]}]}, 0x20}}, 0x0) 04:57:02 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000500)={'ip6tnl0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2, @mcast1}}) 04:57:02 executing program 3: syz_clone(0x8644400, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:02 executing program 2: mmap$xdp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000001, 0x81831, 0xffffffffffffffff, 0x0) 04:57:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89a1, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 5: syz_clone(0x100800, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:02 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000280)) timer_getoverrun(0x0) 04:57:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, 0x0, 0x0) 04:57:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000006c0)={'sit0\x00', &(0x7f0000000640)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x2, 0x29, 0x0, @multicast1, @rand_addr=0x64010100, {[@cipso={0x86, 0x12, 0x0, [{0x0, 0xc, "b8cfb1c1bc3052471590"}]}, @timestamp_addr={0x44, 0x1c, 0x0, 0x1, 0x0, [{}, {@multicast1}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @rr={0x7, 0xf, 0x0, [@private, @broadcast, @multicast2]}]}}}}}) 04:57:02 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, 0x0) 04:57:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xd, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000000)='syzkaller\x00', 0x2, 0xc8, &(0x7f0000000140)=""/200, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:02 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x1b}]}) 04:57:02 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8923, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a00)={&(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, 0x0}, 0x10222) 04:57:02 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/4096) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x4000) 04:57:02 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:57:02 executing program 2: pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pipe(&(0x7f0000000100)) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x8}, 0x0, 0x0, 0x0) 04:57:02 executing program 5: shmctl$SHM_STAT(0x0, 0x10, 0x0) 04:57:02 executing program 0: prctl$PR_CAP_AMBIENT(0x8, 0x3, 0x0) 04:57:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x894a, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 4: add_key$fscrypt_v1(&(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 04:57:02 executing program 0: geteuid() r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='pagemap\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000080)={@private}, &(0x7f00000000c0)=0xc) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={0x0}}, 0x4094) openat$bsg(0xffffffffffffff9c, &(0x7f0000001400), 0x400000, 0x0) socket$igmp(0x2, 0x3, 0x2) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/slabinfo\x00', 0x0, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept$inet(r0, &(0x7f0000001440), &(0x7f0000001480)=0x10) getpid() r2 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r2, 0x0, 0x0, 0x0, 0x0, 0x0) syz_clone(0x40000000, &(0x7f0000001980), 0x0, &(0x7f0000001a80), &(0x7f0000001ac0), &(0x7f0000001b00)="754ce24f262b48a11d54380b19ea5fcc641b22cf698e9a2bdc6095a43c094a8d36b9af19f6e4444ba939f5fe0573092079255ba9e865807c42a7f3f002c5fb3f3594ec348c977501f3ee32e922dd175f335f19ade0fe01af15cbce8f03e3e6248988791907907514b8ab6cde799793701f2011ab35b8159fa43182e12b0fe5b8272bcada168a3c6645a021466c10af049aa84dc4878c5f008b7ebee3d1d34f6d753cb0db4aae09cb87ff475db566116007bcd6093b8ff90c4072e8617c039a235c665cf05bd638cb04fee4d0a9cf37ee9cdffeaa2ca2355ae5d1af9069bc246f") 04:57:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0xc0189436, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:02 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0, 0x2c}}, 0x0) 04:57:02 executing program 5: add_key$fscrypt_v1(&(0x7f0000000140), 0x0, 0x0, 0x0, 0xfffffffffffffffb) [ 245.747795] IPVS: ftp: loaded support on port[0] = 21 04:57:03 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000040)=@raw=[@func], &(0x7f0000000080)='syzkaller\x00', 0x3, 0xf0, &(0x7f0000000300)=""/240, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:03 executing program 4: getresuid(0x0, 0x0, 0x0) gettid() getresuid(0x0, 0x0, 0x0) getegid() syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001a80), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 04:57:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8971, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8947, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:03 executing program 0: socketpair(0x11, 0x2, 0x40, &(0x7f0000000000)) 04:57:03 executing program 3: mount$9p_fd(0x0, &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 04:57:03 executing program 2: getresuid(0x0, 0x0, 0x0) syz_clone(0x40000000, 0x0, 0x0, &(0x7f0000001a80), 0x0, 0x0) getresgid(0x0, 0x0, 0x0) 04:57:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, 0x0, 0x0) 04:57:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8912, &(0x7f00000006c0)={'sit0\x00', 0x0}) 04:57:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000880), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x2}) 04:57:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)=@base={0x2, 0x4, 0xd81, 0x7}, 0x48) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) [ 246.532876] IPVS: ftp: loaded support on port[0] = 21 04:57:03 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000001480)=""/217, 0x26, 0xd9, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000200)={r0, 0x20, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r1, 0x4) 04:57:03 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0xa, 0x1ff, 0xdea, 0x69, 0x2}, 0x48) [ 246.644152] IPVS: ftp: loaded support on port[0] = 21 04:57:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001b80)=@base={0x5, 0x1ff, 0xdea, 0x69, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 04:57:03 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) sendmsg$inet(r1, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 04:57:03 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000000100)=""/230, 0x2a, 0xe6, 0x1}, 0x20) 04:57:03 executing program 3: bpf$OBJ_GET_MAP(0x7, &(0x7f0000001080)={&(0x7f0000000080)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00'}, 0x10) 04:57:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000040), 0x2c0}, 0x0) 04:57:03 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000001200)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:03 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0xe, 0x4, 0x8, 0x7}, 0x48) 04:57:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x1, &(0x7f0000000000)=@raw=[@kfunc], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x82003, 0x0) close(r0) 04:57:03 executing program 5: syz_emit_ethernet(0x13e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6019a1c70108000000000000000000000000ffffffffffff0d"], 0x0) 04:57:03 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @random="0f3efecae74b", @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @local, @broadcast, @random="869e9e0ad470", @local={0xac, 0x14, 0x0}}}}}, 0x0) 04:57:03 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f0000000100), &(0x7f0000000140)=0x8) 04:57:03 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) 04:57:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x380}, 0x98) 04:57:03 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240)={0x0, 0x0, 0x3}, &(0x7f0000000280)=0x18) 04:57:03 executing program 3: syz_emit_ethernet(0x8b, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:57:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9}, 0x14) 04:57:04 executing program 1: syz_emit_ethernet(0xa7, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:04 executing program 4: syz_emit_ethernet(0x22, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000080045"], 0x0) 04:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000080), 0x8) 04:57:04 executing program 5: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @local, @val, {@ipv6}}, 0x0) 04:57:04 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000140)) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), &(0x7f0000000040)=0x8) 04:57:04 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd60e80d7af6000000000000000000000000000000aed10affffff"], 0x0) 04:57:04 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={r2, 0x2, "fda6"}, &(0x7f0000000000)=0xa) 04:57:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000080), 0xb) 04:57:04 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x36, &(0x7f0000000000), 0x1000000000000296, 0x0, 0x12}, 0x0) [ 247.202446] sctp: [Deprecated]: syz-executor.2 (pid 12719) Use of struct sctp_assoc_value in delayed_ack socket option. [ 247.202446] Use struct sctp_sack_info instead 04:57:04 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt(r0, 0x84, 0x8, &(0x7f0000000000)='\x00', 0x1) 04:57:04 executing program 0: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2010d) 04:57:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, 0x0, 0x0) 04:57:04 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:04 executing program 5: syz_emit_ethernet(0x7bb, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:57:04 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000200)={&(0x7f0000000100)=@file={0xa}, 0xa, 0x0}, 0x0) 04:57:04 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080), 0x8) 04:57:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x149, 0x0, 0x0) 04:57:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 04:57:04 executing program 5: syz_emit_ethernet(0xce, &(0x7f00000000c0)={@local, @remote, @val, {@ipv6}}, 0x0) 04:57:04 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000740)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000001c0), 0x8) 04:57:04 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000180)={@local, @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@random="357e956c1078", @remote, @val, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @local, @remote={0xac, 0x14, 0x0}, @random="2a830d7eb4df", @multicast1}}}}, 0x0) 04:57:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @random="0f3efecae74b", @val, {@ipv4}}, 0x0) 04:57:04 executing program 4: syz_emit_ethernet(0x97, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:04 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @random="0f3efecae74b", @val, {@ipv4}}, 0x0) 04:57:04 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6019a1c70000000000000000000000cba600000000000000fe"], 0x0) 04:57:04 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x8c}, 0x98) 04:57:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000240), &(0x7f0000000280)=0x18) 04:57:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[], 0x6) 04:57:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000200)={0x0, 0xa, 0x0, 0x0, &(0x7f00000003c0)=ANY=[], 0x108}, 0x101) 04:57:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)=[@rights], 0x10}, 0x0) 04:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES16], 0x10) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x401, 0x4, 0x1}, 0x10) 04:57:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x5, &(0x7f0000000740), 0x4) 04:57:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)={0x1c, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5}]}, 0x1c}}, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000002c0), r0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(0xffffffffffffffff, 0x0, 0x0) 04:57:04 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f0000000080)="f6", 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f, 0x7}, 0x14) 04:57:04 executing program 5: socket$inet6(0x1c, 0x3, 0x0) syz_emit_ethernet(0x109f, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 0: syz_emit_ethernet(0x62, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:04 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 04:57:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xc) 04:57:04 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000140)={@random="8937f2a917dc", @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 0: syz_emit_ethernet(0x22, &(0x7f0000000040)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000040), 0x88) 04:57:04 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 04:57:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f0000000100)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000000), 0x8) 04:57:04 executing program 4: syz_emit_ethernet(0x1022, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv6}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4}, &(0x7f00000000c0)=0x10) 04:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000001680), &(0x7f0000000280)=0x98) 04:57:04 executing program 0: syz_emit_ethernet(0x9b, &(0x7f00000000c0)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:57:04 executing program 1: syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @local, @val, {@ipv6}}, 0x0) 04:57:04 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000340)={0x0, @in, 0x101}, 0x98) 04:57:04 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="015c"], 0x6) 04:57:04 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) read(r0, &(0x7f0000000140)=""/4096, 0x1000) 04:57:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x6, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x55fc, 0x1, "f0"}, 0x9) 04:57:04 executing program 0: socket$inet6(0x1c, 0x3, 0x1) syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:04 executing program 1: syz_emit_ethernet(0xfffffffffffffdf0, &(0x7f0000000180)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:05 executing program 4: syz_emit_ethernet(0x36, &(0x7f0000000140)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:05 executing program 0: syz_emit_ethernet(0x3a, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f0000000240)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x31, &(0x7f0000000100)={r3}, &(0x7f0000000000)=0x8) 04:57:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x401, 0x0, 0x1}, 0x10) 04:57:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[], 0xe) 04:57:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x20100) 04:57:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000180)={0x10}, 0x10) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f00000002c0), &(0x7f0000000300)=0x4) 04:57:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100)={0x1, [0x3]}, 0x6) 04:57:05 executing program 1: syz_emit_ethernet(0x8a, &(0x7f0000000240)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000180), &(0x7f00000001c0)=0x8) 04:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 04:57:05 executing program 5: syz_emit_ethernet(0x1ea4d2c6fb3c63b2, &(0x7f0000000180)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 04:57:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001780)={&(0x7f00000000c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000180), 0x4) 04:57:05 executing program 0: syz_emit_ethernet(0x55, &(0x7f00000000c0)={@broadcast, @broadcast, @val, {@ipv6}}, 0x0) 04:57:05 executing program 1: syz_emit_ethernet(0x9f, &(0x7f0000000000)={@local, @local, @val, {@ipv6}}, 0x0) 04:57:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000240)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x200}, 0x98) 04:57:05 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 04:57:05 executing program 5: syz_emit_ethernet(0x1f4, &(0x7f0000000740)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 04:57:05 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, 0x0}, 0x42) 04:57:05 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="02"], 0xe) 04:57:05 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000240)="780272eb8698c8348ca5e2d3d1de2784d2a9062acbf7266e3a68c3a829cb9d8042970330c684133e297928af7ca76bd71c87275b87e26766efd2dfcd1c5cdd5833ac29b61351cebc5d41cabf97f0d9008c522a6189f5515c841c1407214c38be57372cfdbcf3f809fc81ace5cba8b4b2433072026cb73aa5a96072c58c196dff0ff75c81f17f9451426d05ccfe00f4a31916f7e7098f97d0154ce64eccd924261f", 0xfffffffffffffd81}], 0x1}, 0x0) 04:57:05 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@local, @remote, @val, {@ipv6}}, 0x0) 04:57:05 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x8, 0x0, &(0x7f0000000080)) 04:57:05 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 04:57:05 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000080)={0x0, 0x2, "86b7"}, &(0x7f0000000140)=0xa) 04:57:05 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000300)=0xc) 04:57:05 executing program 5: msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:57:05 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000000100)) 04:57:05 executing program 1: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x5811, 0xffffffffffffff9c, 0x0) 04:57:05 executing program 2: accept$inet6(0xffffffffffffffff, &(0x7f0000000640), 0x0) 04:57:05 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, 0x0, 0x0) 04:57:05 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000300)=@file={0x0, './file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa'}, 0x1fd) 04:57:05 executing program 0: pipe(&(0x7f0000003c00)={0xffffffffffffffff, 0xffffffffffffffff}) unlinkat(r0, &(0x7f0000003d00)='./file0\x00', 0x0) 04:57:05 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, r1) 04:57:05 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) fcntl$setown(r0, 0x6, 0x0) 04:57:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000200)="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", 0x171) recvfrom$unix(r1, &(0x7f00000009c0)=""/4096, 0x1000, 0x0, 0x0, 0x0) 04:57:05 executing program 5: syz_emit_ethernet(0xae, &(0x7f00000000c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd64835743001f2c00fc010000000000000000000000000000200100000000000000000000000000023a0e0003"], 0x0) 04:57:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) getdents(r0, 0x0, 0x0) 04:57:05 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0), 0x0, 0x0) fcntl$dupfd(r0, 0xa, r0) 04:57:05 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@abs={0x0, 0x0, 0x2}, 0x8) 04:57:05 executing program 4: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 04:57:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f00000000c0)="07a390237042e707a2956a13998182a9604a56dc11964a2645ba4d176bc120fc347c46cd952c50dbebdb49e65d068e2c8f848705b76da67077a756ec7d6812083735b09d3898b55084ea0d76b58dc9063ebe926c98ede11fdc83c2e1890afcf0f18a73880b58f10b50b98bc8ceab7fb79f", 0x71}, {&(0x7f0000000140)="d0b5d5aca58730163b556da55f90dc94a151e3ce85020c8b2b6379ef3e20634383784d54d052aaa38e1d9cd34e31a075236864eb31cf5b04758a8b9095dccf6425de4b35f79267535cf7a59ddb64acccb30c149b827e92d898b62d29dfa8b0bf2f1161b6a03286b84cb0702c5f30fa66c295cae721dee87f50c72bb8dfe67bfc11cc34db2aca89d03ad3c97aedb676548b9c7c62b7ad8bbd64b2dc1b872bb4b8a9c7e8", 0xa3}, {&(0x7f0000000200)="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", 0xe70}], 0x3, &(0x7f00000017c0)=[@cred], 0x20}, 0x1) 04:57:05 executing program 3: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 04:57:05 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000001380), 0x0, 0x0) 04:57:05 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) select(0x40, &(0x7f0000000100)={0x78f8e64e}, 0x0, 0x0, 0x0) 04:57:05 executing program 1: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 04:57:05 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, 0x0) 04:57:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 04:57:05 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) bind$inet6(r0, 0x0, 0x0) 04:57:05 executing program 1: mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:57:05 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:57:05 executing program 2: shmat(0x0, &(0x7f0000ff7000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ff7000/0x4000)=nil, 0x0) 04:57:05 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) readv(r0, &(0x7f0000003980)=[{&(0x7f00000000c0)=""/202, 0xca}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x1000000000000051) 04:57:05 executing program 5: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x4018, 0xffffffffffffffff, 0x0) 04:57:05 executing program 1: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4) 04:57:05 executing program 3: mlock(&(0x7f0000fe1000/0x13000)=nil, 0x13000) mlock(&(0x7f0000fee000/0x12000)=nil, 0x12000) 04:57:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, 0x0, 0x0) 04:57:05 executing program 0: setitimer(0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffff0000}}, 0x0) 04:57:05 executing program 4: mlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000) 04:57:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x4, &(0x7f0000000180), 0x4) 04:57:05 executing program 3: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) 04:57:05 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 04:57:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 04:57:05 executing program 4: socketpair(0x1, 0x0, 0x1, 0x0) 04:57:05 executing program 2: semctl$SETALL(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)) 04:57:06 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) munmap(&(0x7f0000001000/0x1000)=nil, 0x1000) 04:57:06 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mprotect(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0) munmap(&(0x7f0000000000/0x2000)=nil, 0x2000) 04:57:06 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001d40)={0x0, 0x0, &(0x7f0000001c00)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x8) 04:57:06 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000140)=""/205, 0xc3}, {0x0, 0xfffffffffffffd5d}, {0x0}, {0x0}, {0x0}, {0x0, 0xfffffffffffffef7}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000240)=""/74}], 0x1000000000000224) 04:57:06 executing program 4: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:57:06 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000100)={@broadcast, @random="87b04d04b28a", @val, {@ipv6}}, 0x0) 04:57:06 executing program 1: r0 = socket$inet6(0x18, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xa, 0x0, 0x0) 04:57:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) read(r0, 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 04:57:06 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000240)={@broadcast, @remote, @val, {@ipv4}}, 0x0) 04:57:06 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x3012, 0xffffffffffffffff, 0x0) 04:57:06 executing program 4: r0 = socket$inet6(0x18, 0x1, 0x0) connect$inet6(r0, &(0x7f00000005c0)={0x18}, 0xc) 04:57:06 executing program 2: r0 = socket$inet6(0x18, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 04:57:06 executing program 3: munmap(&(0x7f0000fff000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:57:06 executing program 0: mprotect(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x0) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 04:57:06 executing program 5: chown(&(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x82a0, 0x0) 04:57:06 executing program 1: madvise(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x82b355b46bc6585e) 04:57:06 executing program 4: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) mprotect(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2) 04:57:06 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0) 04:57:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=@file={0x0, './file0/file0\x00'}, 0x10) 04:57:06 executing program 5: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 04:57:06 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 04:57:06 executing program 3: setitimer(0x0, &(0x7f0000000000)={{}, {0x2}}, 0x0) setitimer(0x0, &(0x7f0000000140), 0x0) 04:57:06 executing program 4: mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) 04:57:06 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000180)={@local, @empty, @val, {@ipv4}}, 0x0) 04:57:06 executing program 1: semctl$GETPID(0xffffffffffffffff, 0x0, 0x4, 0x0) 04:57:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x0, &(0x7f0000000000), 0xfffffffffffffea1) 04:57:06 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000200)={@random="955866e48b26", @broadcast, @val, {@ipv6}}, 0x0) 04:57:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4d, 0x1}]}}, &(0x7f0000000080)=""/139, 0x2a, 0x8b, 0x1}, 0x20) 04:57:06 executing program 4: socketpair$nbd(0x2, 0x3, 0x0, &(0x7f00000017c0)) 04:57:06 executing program 1: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x0, 0x8, &(0x7f0000000840)=[{}], 0x8, 0x0, 0x0, 0x0, 0x0, 0x10, 0x8, 0x0, 0x0}}, 0x10) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000b40)='syz0\x00', 0x200002, 0x0) openat$cgroup_devices(r1, 0x0, 0x2, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) r2 = bpf$ITER_CREATE(0x21, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001080)=@bpf_lsm={0x1d, 0x7, &(0x7f0000000e00)=@framed={{0x18, 0x0, 0x0, 0x0, 0x200}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @cb_func={0x18, 0x9}, @kfunc={0x85, 0x0, 0x2, 0x0, 0x3}]}, &(0x7f0000000e40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000001140)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000011c0)={0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) 04:57:06 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0)=[{0x0}, {&(0x7f0000000180)="75aa", 0x2}], 0x2}, 0x4008001) 04:57:06 executing program 2: perf_event_open$cgroup(&(0x7f0000000780)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:57:06 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001f80)={0x6, 0x5, &(0x7f0000001dc0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x17}, @alu={0x7, 0x0, 0xd, 0x5}]}, &(0x7f0000001e40)='syzkaller\x00', 0x4, 0x71, &(0x7f0000001e80)=""/113, 0x40f00, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000001f00), 0x8, 0x10, 0x0}, 0x80) 04:57:06 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x8}, 0x48) 04:57:06 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000001200)={0x6, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f0000000100)='syzkaller\x00', 0x3, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:06 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000140)=""/226, 0x32, 0xe2, 0x1}, 0x20) 04:57:06 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00', 0x0, 0x8}, 0x10) 04:57:06 executing program 2: syz_clone(0x40044000, &(0x7f0000000140)="06ee10c593b35263f72b5ab3342707035f44d98ce6c2e772349c1610f0d6f0f37eab6ed58c7cead821b94fbbf9e3ba61a98407212f6cbd4117fd6e91caa2d2833ba90b67c23ca58480293a68ee16f514fb", 0x51, &(0x7f0000000080), &(0x7f00000001c0), &(0x7f0000000200)="7023c13a20cb64676e1082345d47b0b65c74c63081bad1f254a2fafc6f72a2c5a2f705cbae70581894a75931a7e184b80991657c7909530fdd059c7f916bca2d045935cbb7c1cdd7a45695eda467e262e7e35a3227ab9114e1431d13f7b67213") r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x3) openat$cgroup_procs(r0, &(0x7f0000000380)='cgroup.procs\x00', 0x2, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x0, 0x80, 0x37, 0xff, 0x3f, 0x35, 0x0, 0x5, 0x42000, 0x6, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0xffffffff, 0x0, @perf_bp={&(0x7f00000002c0), 0xd}, 0x3800, 0x0, 0x1, 0x7, 0x7ee6, 0x0, 0x8, 0x0, 0x7, 0x0, 0x45}, 0xffffffffffffffff, 0x4, r1, 0x8) getpid() ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) 04:57:06 executing program 5: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000b80)='devices.allow\x00', 0x2, 0x0) 04:57:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000001580)=""/183, 0x1a, 0xb7, 0x1}, 0x20) 04:57:06 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000001280)='ns/cgroup\x00') 04:57:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0xe) 04:57:06 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x1c, 0x1, &(0x7f0000000100)=@raw=[@func], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:06 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6e, 0x0, 0x48, 0x4}]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:57:06 executing program 5: bpf$MAP_CREATE(0x5, &(0x7f0000000040), 0x48) 04:57:06 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000034c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4}, 0x48) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000003600)) 04:57:06 executing program 0: perf_event_open(&(0x7f0000000940)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 249.737312] IPVS: ftp: loaded support on port[0] = 21 04:57:06 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x0, 0x0) 04:57:06 executing program 4: perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@ptr={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000003c0)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 04:57:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x3, 0xe7, &(0x7f0000000100)=""/231, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000140)="4902876918c85648ef36408a67f6c8344e14b95feef70b0f91c99365bb8b0315fe37d52e53b3", 0x26}, {&(0x7f0000000180)="75aa86b78609538912816ea46d1d823b62f5a402d386930f4a21c546e93fd9d2c9", 0x21}, {&(0x7f0000000200)="6a9c714eb8b5ffef472a5f8a95b956c567e6b9f86b568a8b93ec6191", 0x1c}, {&(0x7f0000000240)="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", 0xf9f}], 0x4}, 0x4008001) 04:57:07 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000840)={0x18, 0x3, &(0x7f00000004c0)=@framed, &(0x7f0000000500)='syzkaller\x00', 0x2, 0xf6, &(0x7f0000001a40)=""/246, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[0xffffffffffffffff]}, 0x80) 04:57:07 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'bridge_slave_1\x00'}) 04:57:07 executing program 1: bpf$PROG_LOAD_XDP(0x2, &(0x7f0000000340)={0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 0: perf_event_open(&(0x7f0000000b00)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 4: bpf$OBJ_PIN_MAP(0x6, &(0x7f00000011c0)={0x0}, 0x10) 04:57:07 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000bc0)={@map, 0xffffffffffffffff, 0x26}, 0x10) 04:57:07 executing program 5: perf_event_open$cgroup(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 3: r0 = getpid() perf_event_open(&(0x7f00000008c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xf, 0x0, 0x0, 0x7fffffff}, 0x48) 04:57:07 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') close(r0) 04:57:07 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xa00, 0x0) 04:57:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000300)=@base={0xe, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x48) 04:57:07 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)='v', 0x1}], 0x1}, 0x0) 04:57:07 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000011c0)={0x0, 0x0, &(0x7f00000010c0)=[{&(0x7f0000000080)="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", 0xec1}], 0x1, &(0x7f0000001100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}}}], 0x20}, 0x0) 04:57:07 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:57:07 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, 0x0, &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 3: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 1: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000001400)=ANY=[@ANYBLOB="855c0000000000001800000015c541000000000000000027a56afff4"], &(0x7f0000000140)='syzkaller\x00', 0x7, 0xc5, &(0x7f0000000180)=""/197, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 5: socketpair$nbd(0xa, 0x2, 0x601, &(0x7f00000017c0)) 04:57:07 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000500), 0x111c03, 0x0) 04:57:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f0000001500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4}}]}}, &(0x7f0000001580)=""/183, 0x32, 0xb7, 0x1}, 0x20) 04:57:07 executing program 4: perf_event_open$cgroup(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 04:57:07 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xa, 0xb, [@func]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 04:57:07 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x63, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 04:57:07 executing program 5: r0 = bpf$ITER_CREATE(0x21, &(0x7f00000000c0), 0x8) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) socketpair(0x2c, 0x0, 0x2f4, &(0x7f00000001c0)) 04:57:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f00000003c0)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 04:57:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0x19, 0x0, 0x0, 0x1}, 0x48) 04:57:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000980)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) 04:57:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) 04:57:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfeed8dd54e51f08, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 04:57:07 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{0x0, 0x7ffffffff000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:57:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write$cgroup_pressure(r0, 0x0, 0x0) 04:57:07 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func={0x0, 0x0, 0x5}]}}, &(0x7f0000000380)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 04:57:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) recvmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 04:57:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) write$cgroup_pressure(r0, &(0x7f0000000000)={'some'}, 0x2f) 04:57:07 executing program 1: unlink(&(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000040)='./file0\x00') 04:57:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xb, [@func={0xa, 0x0, 0x0, 0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000380)=""/4096, 0x2f, 0x1000, 0x1}, 0x20) 04:57:07 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x10140) 04:57:07 executing program 3: bpf$BPF_PROG_QUERY(0x21, &(0x7f00000000c0)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 04:57:07 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x5452, &(0x7f0000000080)={'vlan0\x00'}) 04:57:07 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a00), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 04:57:07 executing program 4: io_setup(0xc30, &(0x7f0000000200)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000300)}]) 04:57:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000054000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32, @ANYBLOB="000043ecfd"], 0x38}}, 0x0) 04:57:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) 04:57:08 executing program 2: socketpair(0x11, 0x0, 0x5, &(0x7f0000001480)) 04:57:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000c40)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x10052) 04:57:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 04:57:08 executing program 4: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r0, 0x1}, 0x14}}, 0x0) 04:57:08 executing program 2: name_to_handle_at(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x1400) 04:57:08 executing program 0: socketpair(0x18246dee6b1e8573, 0x0, 0x0, &(0x7f0000000000)) 04:57:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001980), 0x0, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) 04:57:08 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x24, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x10, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x24}}, 0x0) 04:57:08 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x840, 0x0) [ 251.543580] PF_BRIDGE: br_mdb_parse() with invalid entry 04:57:08 executing program 2: ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'vxcan0\x00'}) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x0) syz_emit_vhci(&(0x7f0000000000)=ANY=[@ANYBLOB="043e1d02"], 0x20) 04:57:08 executing program 0: syz_emit_vhci(&(0x7f00000000c0)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_features={{0xb, 0xb}, {0x0, 0xc9, "4d0be756e54f1a19"}}}, 0xe) 04:57:08 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000280)={'veth1_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) 04:57:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc) getsockname$netlink(r0, 0x0, &(0x7f0000000640)) 04:57:08 executing program 3: io_setup(0xc30, &(0x7f0000000200)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001d80), 0x2, 0x0) io_submit(r0, 0x2, &(0x7f0000000800)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 04:57:08 executing program 2: syz_emit_vhci(&(0x7f0000000140)=@HCI_ACLDATA_PKT={0x2, {0xc9, 0x0, 0x0, 0xc}, @l2cap_cid_le_signaling={{0x8}, @l2cap_disconn_req={{0x6, 0x2b, 0x4}}}}, 0x11) 04:57:08 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)={0x18, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x4}]}, 0x18}}, 0x0) [ 251.681891] Bluetooth: hci1: unknown advertising packet type: 0x30 [ 251.688540] Bluetooth: hci1: Dropping invalid advertising data [ 251.694715] ================================================================== [ 251.702228] BUG: KASAN: slab-out-of-bounds in hci_le_meta_evt+0x3754/0x3f20 [ 251.709687] Read of size 1 at addr ffff8880a503aec4 by task kworker/u5:4/8149 [ 251.716951] [ 251.718572] CPU: 1 PID: 8149 Comm: kworker/u5:4 Not tainted 4.19.211-syzkaller #0 [ 251.726345] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 251.735884] Workqueue: hci1 hci_rx_work [ 251.739855] Call Trace: [ 251.742443] dump_stack+0x1fc/0x2ef [ 251.746057] print_address_description.cold+0x54/0x219 [ 251.751368] kasan_report_error.cold+0x8a/0x1b9 [ 251.756038] ? hci_le_meta_evt+0x3754/0x3f20 [ 251.760807] __asan_report_load1_noabort+0x88/0x90 [ 251.765737] ? hci_le_meta_evt+0x3754/0x3f20 [ 251.770153] hci_le_meta_evt+0x3754/0x3f20 [ 251.774651] ? __lock_acquire+0x6de/0x3ff0 [ 251.778893] ? hci_cmd_status_evt+0x6fc0/0x6fc0 [ 251.783558] ? __lock_acquire+0x6de/0x3ff0 [ 251.787799] ? __lock_acquire+0x6de/0x3ff0 [ 251.792042] hci_event_packet+0x34ad/0x7e20 [ 251.796364] ? mark_held_locks+0xf0/0xf0 [ 251.801227] ? __lock_acquire+0x6de/0x3ff0 [ 251.805448] ? hci_cmd_complete_evt+0xc280/0xc280 [ 251.810276] ? update_curr+0x3b9/0x870 [ 251.814153] ? debug_object_deactivate+0x1f9/0x2e0 [ 251.819076] ? mark_held_locks+0xa6/0xf0 [ 251.823211] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 251.828311] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 251.832983] hci_rx_work+0x4ad/0xc70 [ 251.836735] process_one_work+0x864/0x1570 [ 251.840974] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 251.845715] worker_thread+0x64c/0x1130 [ 251.849694] ? process_one_work+0x1570/0x1570 [ 251.854184] kthread+0x33f/0x460 [ 251.857539] ? kthread_park+0x180/0x180 [ 251.861517] ret_from_fork+0x24/0x30 [ 251.865222] [ 251.866940] Allocated by task 13286: [ 251.870646] __kmalloc_node_track_caller+0x4c/0x70 [ 251.875573] __alloc_skb+0xae/0x560 [ 251.879189] vhci_write+0xbd/0x450 [ 251.882808] __vfs_write+0x51b/0x770 [ 251.886602] vfs_write+0x1f3/0x540 [ 251.890141] ksys_write+0x12b/0x2a0 [ 251.893777] do_syscall_64+0xf9/0x620 [ 251.897576] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 251.902747] [ 251.904443] Freed by task 0: [ 251.907458] kfree+0xcc/0x210 [ 251.910660] skb_release_data+0x6de/0x920 [ 251.914791] consume_skb+0x113/0x3d0 [ 251.918491] mac80211_hwsim_tx_frame+0x133/0x210 [ 251.923404] mac80211_hwsim_beacon_tx+0x3f8/0x680 [ 251.928320] __iterate_interfaces+0x2e1/0x4a0 [ 251.932891] ieee80211_iterate_active_interfaces_atomic+0x8d/0x170 [ 251.939205] mac80211_hwsim_beacon+0xc9/0x190 [ 251.943698] __tasklet_hrtimer_trampoline+0x29/0xa0 [ 251.948699] tasklet_action_common.constprop.0+0x265/0x360 [ 251.954304] __do_softirq+0x265/0x980 [ 251.958088] [ 251.959704] The buggy address belongs to the object at ffff8880a503acc0 [ 251.959704] which belongs to the cache kmalloc-512 of size 512 [ 251.972350] The buggy address is located 4 bytes to the right of [ 251.972350] 512-byte region [ffff8880a503acc0, ffff8880a503aec0) [ 251.984638] The buggy address belongs to the page: [ 251.989551] page:ffffea0002940e80 count:1 mapcount:0 mapping:ffff88813bff0940 index:0x0 [ 251.997677] flags: 0xfff00000000100(slab) [ 252.001813] raw: 00fff00000000100 ffffea0002a29ac8 ffffea0002435288 ffff88813bff0940 [ 252.009678] raw: 0000000000000000 ffff8880a503a040 0000000100000006 0000000000000000 [ 252.017537] page dumped because: kasan: bad access detected [ 252.023223] [ 252.024831] Memory state around the buggy address: [ 252.030216] ffff8880a503ad80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.037558] ffff8880a503ae00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.044901] >ffff8880a503ae80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 252.052240] ^ [ 252.057672] ffff8880a503af00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 252.065014] ffff8880a503af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 252.072349] ================================================================== 04:57:09 executing program 1: openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) [ 252.079689] Disabling lock debugging due to kernel taint [ 252.087058] Kernel panic - not syncing: panic_on_warn set ... [ 252.087058] [ 252.094440] CPU: 1 PID: 8149 Comm: kworker/u5:4 Tainted: G B 4.19.211-syzkaller #0 [ 252.103441] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/12/2023 [ 252.112811] Workqueue: hci1 hci_rx_work [ 252.116886] Call Trace: [ 252.119481] dump_stack+0x1fc/0x2ef [ 252.123107] panic+0x26a/0x50e [ 252.126302] ? __warn_printk+0xf3/0xf3 04:57:09 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3, 0x3, 0x401, 0x13, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) [ 252.130228] ? preempt_schedule_common+0x45/0xc0 [ 252.134990] ? ___preempt_schedule+0x16/0x18 [ 252.139488] ? trace_hardirqs_on+0x55/0x210 [ 252.143901] kasan_end_report+0x43/0x49 [ 252.147877] kasan_report_error.cold+0xa7/0x1b9 [ 252.152553] ? hci_le_meta_evt+0x3754/0x3f20 [ 252.157050] __asan_report_load1_noabort+0x88/0x90 [ 252.161988] ? hci_le_meta_evt+0x3754/0x3f20 [ 252.166401] hci_le_meta_evt+0x3754/0x3f20 [ 252.170712] ? __lock_acquire+0x6de/0x3ff0 [ 252.174949] ? hci_cmd_status_evt+0x6fc0/0x6fc0 [ 252.179613] ? __lock_acquire+0x6de/0x3ff0 [ 252.183926] ? __lock_acquire+0x6de/0x3ff0 [ 252.188146] hci_event_packet+0x34ad/0x7e20 [ 252.192453] ? mark_held_locks+0xf0/0xf0 [ 252.196499] ? __lock_acquire+0x6de/0x3ff0 [ 252.200727] ? hci_cmd_complete_evt+0xc280/0xc280 [ 252.205551] ? update_curr+0x3b9/0x870 [ 252.209423] ? debug_object_deactivate+0x1f9/0x2e0 [ 252.214349] ? mark_held_locks+0xa6/0xf0 [ 252.218395] ? _raw_spin_unlock_irqrestore+0x79/0xe0 [ 252.223569] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 252.228135] hci_rx_work+0x4ad/0xc70 [ 252.231846] process_one_work+0x864/0x1570 [ 252.236160] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 252.240817] worker_thread+0x64c/0x1130 [ 252.244780] ? process_one_work+0x1570/0x1570 [ 252.249276] kthread+0x33f/0x460 [ 252.252648] ? kthread_park+0x180/0x180 [ 252.256618] ret_from_fork+0x24/0x30 [ 252.260495] Kernel Offset: disabled [ 252.264130] Rebooting in 86400 seconds..