syzkaller syzkaller login: [ 12.088610][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 12.088616][ T23] audit: type=1400 audit(1650967762.430:71): avc: denied { transition } for pid=290 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 12.094752][ T23] audit: type=1400 audit(1650967762.430:72): avc: denied { write } for pid=290 comm="sh" path="pipe:[9816]" dev="pipefs" ino=9816 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 [ 12.525308][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! [ 12.528503][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #88!!! [ 12.531782][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 12.636001][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! [ 13.105319][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #80!!! Warning: Permanently added '10.128.0.27' (ECDSA) to the list of known hosts. 2022/04/26 10:09:29 fuzzer started 2022/04/26 10:09:29 dialing manager at 10.128.0.163:43839 [ 19.094880][ T23] audit: type=1400 audit(1650967769.430:73): avc: denied { mounton } for pid=370 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1136 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 19.095914][ T370] cgroup: Unknown subsys name 'net' [ 19.100790][ T23] audit: type=1400 audit(1650967769.430:74): avc: denied { mount } for pid=370 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.105916][ T23] audit: type=1400 audit(1650967769.440:75): avc: denied { unmount } for pid=370 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 19.106043][ T370] cgroup: Unknown subsys name 'devices' [ 19.196753][ T370] cgroup: Unknown subsys name 'hugetlb' [ 19.202508][ T370] cgroup: Unknown subsys name 'rlimit' 2022/04/26 10:09:29 syscalls: 2393 2022/04/26 10:09:29 code coverage: enabled 2022/04/26 10:09:29 comparison tracing: enabled 2022/04/26 10:09:29 extra coverage: enabled 2022/04/26 10:09:29 delay kcov mmap: mmap returned an invalid pointer 2022/04/26 10:09:29 setuid sandbox: enabled 2022/04/26 10:09:29 namespace sandbox: enabled 2022/04/26 10:09:29 Android sandbox: enabled 2022/04/26 10:09:29 fault injection: enabled 2022/04/26 10:09:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/04/26 10:09:29 net packet injection: enabled 2022/04/26 10:09:29 net device setup: enabled 2022/04/26 10:09:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/04/26 10:09:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/04/26 10:09:29 USB emulation: enabled 2022/04/26 10:09:29 hci packet injection: /dev/vhci does not exist 2022/04/26 10:09:29 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2022/04/26 10:09:29 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist [ 19.296350][ T23] audit: type=1400 audit(1650967769.640:76): avc: denied { mounton } for pid=370 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 19.321142][ T23] audit: type=1400 audit(1650967769.640:77): avc: denied { mount } for pid=370 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 19.345642][ T23] audit: type=1400 audit(1650967769.640:78): avc: denied { setattr } for pid=370 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 2022/04/26 10:09:29 fetching corpus: 50, signal 23483/25406 (executing program) 2022/04/26 10:09:29 fetching corpus: 100, signal 32036/35821 (executing program) 2022/04/26 10:09:29 fetching corpus: 150, signal 42392/47927 (executing program) 2022/04/26 10:09:30 fetching corpus: 200, signal 47402/54705 (executing program) 2022/04/26 10:09:30 fetching corpus: 250, signal 53079/62100 (executing program) 2022/04/26 10:09:30 fetching corpus: 300, signal 58608/69337 (executing program) 2022/04/26 10:09:30 fetching corpus: 350, signal 62394/74802 (executing program) 2022/04/26 10:09:30 fetching corpus: 400, signal 66914/80951 (executing program) 2022/04/26 10:09:30 fetching corpus: 450, signal 70977/86621 (executing program) 2022/04/26 10:09:30 fetching corpus: 500, signal 74665/91899 (executing program) 2022/04/26 10:09:30 fetching corpus: 550, signal 77042/95883 (executing program) 2022/04/26 10:09:30 fetching corpus: 600, signal 80057/100460 (executing program) 2022/04/26 10:09:30 fetching corpus: 650, signal 82409/104415 (executing program) 2022/04/26 10:09:30 fetching corpus: 700, signal 85493/109043 (executing program) 2022/04/26 10:09:30 fetching corpus: 750, signal 87909/113016 (executing program) 2022/04/26 10:09:30 fetching corpus: 800, signal 89841/116485 (executing program) 2022/04/26 10:09:30 fetching corpus: 850, signal 92329/120485 (executing program) 2022/04/26 10:09:30 fetching corpus: 900, signal 94945/124585 (executing program) 2022/04/26 10:09:31 fetching corpus: 950, signal 96168/127356 (executing program) 2022/04/26 10:09:31 fetching corpus: 1000, signal 98227/130945 (executing program) 2022/04/26 10:09:31 fetching corpus: 1050, signal 101669/135800 (executing program) 2022/04/26 10:09:31 fetching corpus: 1100, signal 103855/139441 (executing program) 2022/04/26 10:09:31 fetching corpus: 1150, signal 105836/142857 (executing program) 2022/04/26 10:09:31 fetching corpus: 1200, signal 110850/149037 (executing program) 2022/04/26 10:09:31 fetching corpus: 1250, signal 112020/151680 (executing program) 2022/04/26 10:09:31 fetching corpus: 1300, signal 115564/156511 (executing program) 2022/04/26 10:09:31 fetching corpus: 1350, signal 116861/159229 (executing program) 2022/04/26 10:09:31 fetching corpus: 1400, signal 123020/166324 (executing program) 2022/04/26 10:09:31 fetching corpus: 1450, signal 124663/169347 (executing program) 2022/04/26 10:09:31 fetching corpus: 1500, signal 126919/172899 (executing program) 2022/04/26 10:09:31 fetching corpus: 1550, signal 128618/175962 (executing program) 2022/04/26 10:09:31 fetching corpus: 1600, signal 130627/179255 (executing program) 2022/04/26 10:09:32 fetching corpus: 1650, signal 133199/183069 (executing program) 2022/04/26 10:09:32 fetching corpus: 1700, signal 134880/186071 (executing program) 2022/04/26 10:09:32 fetching corpus: 1750, signal 138272/190554 (executing program) 2022/04/26 10:09:32 fetching corpus: 1800, signal 139504/193070 (executing program) 2022/04/26 10:09:32 fetching corpus: 1850, signal 141479/196258 (executing program) 2022/04/26 10:09:32 fetching corpus: 1900, signal 144052/199994 (executing program) 2022/04/26 10:09:32 fetching corpus: 1950, signal 145060/202343 (executing program) 2022/04/26 10:09:32 fetching corpus: 2000, signal 146726/205269 (executing program) 2022/04/26 10:09:32 fetching corpus: 2050, signal 148853/208520 (executing program) 2022/04/26 10:09:32 fetching corpus: 2100, signal 150354/211282 (executing program) 2022/04/26 10:09:32 fetching corpus: 2150, signal 151786/213892 (executing program) 2022/04/26 10:09:32 fetching corpus: 2200, signal 153414/216709 (executing program) 2022/04/26 10:09:32 fetching corpus: 2250, signal 155078/219526 (executing program) 2022/04/26 10:09:33 fetching corpus: 2300, signal 156211/221906 (executing program) 2022/04/26 10:09:33 fetching corpus: 2350, signal 158143/224913 (executing program) 2022/04/26 10:09:33 fetching corpus: 2400, signal 159075/227089 (executing program) 2022/04/26 10:09:33 fetching corpus: 2450, signal 159976/229222 (executing program) 2022/04/26 10:09:33 fetching corpus: 2500, signal 161973/232316 (executing program) 2022/04/26 10:09:33 fetching corpus: 2550, signal 162980/234519 (executing program) 2022/04/26 10:09:33 fetching corpus: 2600, signal 164182/236878 (executing program) 2022/04/26 10:09:33 fetching corpus: 2650, signal 165466/239287 (executing program) 2022/04/26 10:09:33 fetching corpus: 2700, signal 166619/241629 (executing program) 2022/04/26 10:09:33 fetching corpus: 2750, signal 169020/244960 (executing program) 2022/04/26 10:09:33 fetching corpus: 2800, signal 170148/247216 (executing program) 2022/04/26 10:09:33 fetching corpus: 2850, signal 171504/249655 (executing program) 2022/04/26 10:09:33 fetching corpus: 2900, signal 173480/252614 (executing program) 2022/04/26 10:09:33 fetching corpus: 2950, signal 174904/255130 (executing program) 2022/04/26 10:09:34 fetching corpus: 3000, signal 176264/257575 (executing program) 2022/04/26 10:09:34 fetching corpus: 3050, signal 178392/260601 (executing program) 2022/04/26 10:09:34 fetching corpus: 3100, signal 179619/262909 (executing program) 2022/04/26 10:09:34 fetching corpus: 3150, signal 180492/264908 (executing program) 2022/04/26 10:09:34 fetching corpus: 3200, signal 181233/266844 (executing program) 2022/04/26 10:09:34 fetching corpus: 3250, signal 182283/268981 (executing program) 2022/04/26 10:09:34 fetching corpus: 3300, signal 183392/271159 (executing program) 2022/04/26 10:09:34 fetching corpus: 3350, signal 184711/273525 (executing program) 2022/04/26 10:09:34 fetching corpus: 3400, signal 185499/275424 (executing program) 2022/04/26 10:09:34 fetching corpus: 3450, signal 186502/277537 (executing program) 2022/04/26 10:09:34 fetching corpus: 3500, signal 187505/279596 (executing program) 2022/04/26 10:09:34 fetching corpus: 3550, signal 188198/281438 (executing program) 2022/04/26 10:09:34 fetching corpus: 3600, signal 189264/283549 (executing program) 2022/04/26 10:09:35 fetching corpus: 3650, signal 189897/285330 (executing program) 2022/04/26 10:09:35 fetching corpus: 3700, signal 190246/286910 (executing program) 2022/04/26 10:09:35 fetching corpus: 3750, signal 191037/288757 (executing program) 2022/04/26 10:09:35 fetching corpus: 3800, signal 191631/290444 (executing program) 2022/04/26 10:09:35 fetching corpus: 3850, signal 192181/292109 (executing program) 2022/04/26 10:09:35 fetching corpus: 3900, signal 193220/294135 (executing program) 2022/04/26 10:09:35 fetching corpus: 3950, signal 194345/296176 (executing program) 2022/04/26 10:09:35 fetching corpus: 4000, signal 195007/297881 (executing program) 2022/04/26 10:09:35 fetching corpus: 4050, signal 195667/299643 (executing program) 2022/04/26 10:09:35 fetching corpus: 4100, signal 196918/301802 (executing program) 2022/04/26 10:09:35 fetching corpus: 4150, signal 197468/303487 (executing program) 2022/04/26 10:09:35 fetching corpus: 4200, signal 198465/305446 (executing program) 2022/04/26 10:09:35 fetching corpus: 4250, signal 199129/307194 (executing program) 2022/04/26 10:09:35 fetching corpus: 4300, signal 200002/309018 (executing program) 2022/04/26 10:09:35 fetching corpus: 4350, signal 200618/310710 (executing program) 2022/04/26 10:09:35 fetching corpus: 4400, signal 201250/312396 (executing program) 2022/04/26 10:09:36 fetching corpus: 4450, signal 202663/314562 (executing program) 2022/04/26 10:09:36 fetching corpus: 4500, signal 203684/316538 (executing program) 2022/04/26 10:09:36 fetching corpus: 4550, signal 204367/318252 (executing program) 2022/04/26 10:09:36 fetching corpus: 4600, signal 205337/320165 (executing program) 2022/04/26 10:09:36 fetching corpus: 4650, signal 205876/321788 (executing program) 2022/04/26 10:09:36 fetching corpus: 4700, signal 206684/323601 (executing program) 2022/04/26 10:09:36 fetching corpus: 4750, signal 207169/325168 (executing program) 2022/04/26 10:09:36 fetching corpus: 4800, signal 208335/327132 (executing program) 2022/04/26 10:09:36 fetching corpus: 4850, signal 208929/328727 (executing program) 2022/04/26 10:09:36 fetching corpus: 4900, signal 209526/330356 (executing program) 2022/04/26 10:09:36 fetching corpus: 4950, signal 210811/332380 (executing program) 2022/04/26 10:09:36 fetching corpus: 5000, signal 211775/334250 (executing program) 2022/04/26 10:09:36 fetching corpus: 5050, signal 212197/335697 (executing program) 2022/04/26 10:09:36 fetching corpus: 5100, signal 213219/337620 (executing program) 2022/04/26 10:09:37 fetching corpus: 5150, signal 213818/339189 (executing program) 2022/04/26 10:09:37 fetching corpus: 5200, signal 215007/341158 (executing program) 2022/04/26 10:09:37 fetching corpus: 5250, signal 215900/342907 (executing program) 2022/04/26 10:09:37 fetching corpus: 5300, signal 216732/344660 (executing program) 2022/04/26 10:09:37 fetching corpus: 5350, signal 217289/346205 (executing program) 2022/04/26 10:09:37 fetching corpus: 5400, signal 217980/347831 (executing program) 2022/04/26 10:09:37 fetching corpus: 5450, signal 218496/349340 (executing program) 2022/04/26 10:09:37 fetching corpus: 5500, signal 219180/350919 (executing program) 2022/04/26 10:09:37 fetching corpus: 5550, signal 219735/352474 (executing program) 2022/04/26 10:09:37 fetching corpus: 5600, signal 220638/354172 (executing program) 2022/04/26 10:09:37 fetching corpus: 5650, signal 221120/355616 (executing program) 2022/04/26 10:09:37 fetching corpus: 5700, signal 221665/357159 (executing program) 2022/04/26 10:09:37 fetching corpus: 5750, signal 222324/358758 (executing program) 2022/04/26 10:09:38 fetching corpus: 5800, signal 222915/360267 (executing program) 2022/04/26 10:09:38 fetching corpus: 5850, signal 223541/361789 (executing program) 2022/04/26 10:09:38 fetching corpus: 5900, signal 224323/363392 (executing program) 2022/04/26 10:09:38 fetching corpus: 5950, signal 225187/365066 (executing program) 2022/04/26 10:09:38 fetching corpus: 6000, signal 226220/366801 (executing program) 2022/04/26 10:09:38 fetching corpus: 6050, signal 227020/368454 (executing program) 2022/04/26 10:09:38 fetching corpus: 6100, signal 227511/369900 (executing program) 2022/04/26 10:09:38 fetching corpus: 6150, signal 227967/371329 (executing program) 2022/04/26 10:09:38 fetching corpus: 6200, signal 228624/372840 (executing program) 2022/04/26 10:09:38 fetching corpus: 6250, signal 229223/374308 (executing program) 2022/04/26 10:09:38 fetching corpus: 6300, signal 230528/376150 (executing program) 2022/04/26 10:09:38 fetching corpus: 6350, signal 231720/377962 (executing program) 2022/04/26 10:09:38 fetching corpus: 6400, signal 232128/379353 (executing program) 2022/04/26 10:09:38 fetching corpus: 6450, signal 232744/380793 (executing program) 2022/04/26 10:09:38 fetching corpus: 6500, signal 233271/382241 (executing program) 2022/04/26 10:09:39 fetching corpus: 6550, signal 233710/383631 (executing program) 2022/04/26 10:09:39 fetching corpus: 6600, signal 234316/385122 (executing program) 2022/04/26 10:09:39 fetching corpus: 6650, signal 234947/386532 (executing program) 2022/04/26 10:09:39 fetching corpus: 6700, signal 235432/387879 (executing program) 2022/04/26 10:09:39 fetching corpus: 6750, signal 236567/389576 (executing program) 2022/04/26 10:09:39 fetching corpus: 6800, signal 237198/390982 (executing program) 2022/04/26 10:09:39 fetching corpus: 6850, signal 237846/392413 (executing program) 2022/04/26 10:09:39 fetching corpus: 6900, signal 238371/393791 (executing program) 2022/04/26 10:09:39 fetching corpus: 6950, signal 239124/395261 (executing program) 2022/04/26 10:09:39 fetching corpus: 7000, signal 239776/396709 (executing program) 2022/04/26 10:09:39 fetching corpus: 7050, signal 240219/398028 (executing program) 2022/04/26 10:09:39 fetching corpus: 7100, signal 240676/399295 (executing program) 2022/04/26 10:09:39 fetching corpus: 7150, signal 241198/400673 (executing program) 2022/04/26 10:09:40 fetching corpus: 7200, signal 241670/402004 (executing program) 2022/04/26 10:09:40 fetching corpus: 7250, signal 242526/403536 (executing program) 2022/04/26 10:09:40 fetching corpus: 7300, signal 243109/404945 (executing program) 2022/04/26 10:09:40 fetching corpus: 7350, signal 244401/406632 (executing program) 2022/04/26 10:09:40 fetching corpus: 7400, signal 244787/407935 (executing program) 2022/04/26 10:09:40 fetching corpus: 7450, signal 245483/409309 (executing program) 2022/04/26 10:09:40 fetching corpus: 7500, signal 245866/410551 (executing program) 2022/04/26 10:09:40 fetching corpus: 7550, signal 246618/411981 (executing program) 2022/04/26 10:09:40 fetching corpus: 7600, signal 247232/413324 (executing program) 2022/04/26 10:09:40 fetching corpus: 7650, signal 247730/414650 (executing program) 2022/04/26 10:09:40 fetching corpus: 7700, signal 248204/415926 (executing program) 2022/04/26 10:09:40 fetching corpus: 7750, signal 249036/417382 (executing program) 2022/04/26 10:09:40 fetching corpus: 7800, signal 249443/418620 (executing program) 2022/04/26 10:09:40 fetching corpus: 7850, signal 250120/420035 (executing program) 2022/04/26 10:09:40 fetching corpus: 7900, signal 250871/421464 (executing program) 2022/04/26 10:09:40 fetching corpus: 7950, signal 251474/422787 (executing program) 2022/04/26 10:09:41 fetching corpus: 8000, signal 252412/424220 (executing program) 2022/04/26 10:09:41 fetching corpus: 8050, signal 252820/425429 (executing program) 2022/04/26 10:09:41 fetching corpus: 8100, signal 253882/426959 (executing program) 2022/04/26 10:09:41 fetching corpus: 8150, signal 254549/428306 (executing program) 2022/04/26 10:09:41 fetching corpus: 8200, signal 254944/429515 (executing program) 2022/04/26 10:09:41 fetching corpus: 8250, signal 255382/430720 (executing program) 2022/04/26 10:09:41 fetching corpus: 8300, signal 255747/431912 (executing program) 2022/04/26 10:09:41 fetching corpus: 8350, signal 256110/433118 (executing program) 2022/04/26 10:09:41 fetching corpus: 8400, signal 256621/434383 (executing program) 2022/04/26 10:09:41 fetching corpus: 8450, signal 256906/435575 (executing program) 2022/04/26 10:09:41 fetching corpus: 8500, signal 257398/436813 (executing program) 2022/04/26 10:09:41 fetching corpus: 8550, signal 257837/438005 (executing program) 2022/04/26 10:09:41 fetching corpus: 8600, signal 258549/439364 (executing program) 2022/04/26 10:09:41 fetching corpus: 8650, signal 259001/440576 (executing program) 2022/04/26 10:09:42 fetching corpus: 8700, signal 259575/441835 (executing program) 2022/04/26 10:09:42 fetching corpus: 8750, signal 260009/443014 (executing program) 2022/04/26 10:09:42 fetching corpus: 8800, signal 261256/444529 (executing program) 2022/04/26 10:09:42 fetching corpus: 8850, signal 261737/445753 (executing program) 2022/04/26 10:09:42 fetching corpus: 8900, signal 262236/446966 (executing program) 2022/04/26 10:09:42 fetching corpus: 8950, signal 263282/448367 (executing program) 2022/04/26 10:09:42 fetching corpus: 9000, signal 263808/449560 (executing program) 2022/04/26 10:09:42 fetching corpus: 9050, signal 264345/450819 (executing program) 2022/04/26 10:09:42 fetching corpus: 9100, signal 265317/452165 (executing program) 2022/04/26 10:09:42 fetching corpus: 9150, signal 265771/453367 (executing program) 2022/04/26 10:09:42 fetching corpus: 9200, signal 266254/454563 (executing program) 2022/04/26 10:09:42 fetching corpus: 9250, signal 266650/455728 (executing program) 2022/04/26 10:09:43 fetching corpus: 9300, signal 267265/456920 (executing program) 2022/04/26 10:09:43 fetching corpus: 9350, signal 267661/458039 (executing program) 2022/04/26 10:09:43 fetching corpus: 9400, signal 268210/459211 (executing program) 2022/04/26 10:09:43 fetching corpus: 9450, signal 268572/460345 (executing program) 2022/04/26 10:09:43 fetching corpus: 9500, signal 269342/461573 (executing program) 2022/04/26 10:09:43 fetching corpus: 9550, signal 269836/462755 (executing program) 2022/04/26 10:09:43 fetching corpus: 9600, signal 270235/463891 (executing program) 2022/04/26 10:09:43 fetching corpus: 9650, signal 270571/465032 (executing program) 2022/04/26 10:09:43 fetching corpus: 9700, signal 271217/466231 (executing program) 2022/04/26 10:09:43 fetching corpus: 9750, signal 272092/467489 (executing program) 2022/04/26 10:09:43 fetching corpus: 9800, signal 272610/468622 (executing program) 2022/04/26 10:09:43 fetching corpus: 9850, signal 273330/469840 (executing program) 2022/04/26 10:09:43 fetching corpus: 9900, signal 274338/471136 (executing program) 2022/04/26 10:09:43 fetching corpus: 9950, signal 274785/472254 (executing program) 2022/04/26 10:09:44 fetching corpus: 10000, signal 275295/473362 (executing program) 2022/04/26 10:09:44 fetching corpus: 10050, signal 275708/474473 (executing program) 2022/04/26 10:09:44 fetching corpus: 10100, signal 276001/475549 (executing program) 2022/04/26 10:09:44 fetching corpus: 10150, signal 277336/476891 (executing program) 2022/04/26 10:09:44 fetching corpus: 10200, signal 278222/478078 (executing program) 2022/04/26 10:09:44 fetching corpus: 10250, signal 278768/479184 (executing program) 2022/04/26 10:09:44 fetching corpus: 10300, signal 279431/480314 (executing program) 2022/04/26 10:09:44 fetching corpus: 10350, signal 279964/481379 (executing program) 2022/04/26 10:09:44 fetching corpus: 10400, signal 280300/482398 (executing program) 2022/04/26 10:09:44 fetching corpus: 10450, signal 280578/483446 (executing program) 2022/04/26 10:09:44 fetching corpus: 10500, signal 281130/484556 (executing program) 2022/04/26 10:09:44 fetching corpus: 10550, signal 282019/485720 (executing program) 2022/04/26 10:09:44 fetching corpus: 10600, signal 282441/486791 (executing program) 2022/04/26 10:09:44 fetching corpus: 10650, signal 282870/487857 (executing program) 2022/04/26 10:09:44 fetching corpus: 10700, signal 283266/488858 (executing program) 2022/04/26 10:09:45 fetching corpus: 10750, signal 283750/489935 (executing program) 2022/04/26 10:09:45 fetching corpus: 10800, signal 284089/490939 (executing program) 2022/04/26 10:09:45 fetching corpus: 10850, signal 284484/491947 (executing program) 2022/04/26 10:09:45 fetching corpus: 10900, signal 284794/492945 (executing program) 2022/04/26 10:09:45 fetching corpus: 10950, signal 285473/494003 (executing program) 2022/04/26 10:09:45 fetching corpus: 11000, signal 285864/494997 (executing program) 2022/04/26 10:09:45 fetching corpus: 11050, signal 286302/496020 (executing program) 2022/04/26 10:09:45 fetching corpus: 11100, signal 286888/497058 (executing program) 2022/04/26 10:09:45 fetching corpus: 11150, signal 287327/498072 (executing program) 2022/04/26 10:09:45 fetching corpus: 11200, signal 287819/499091 (executing program) 2022/04/26 10:09:45 fetching corpus: 11250, signal 288307/500100 (executing program) 2022/04/26 10:09:45 fetching corpus: 11300, signal 289112/501193 (executing program) 2022/04/26 10:09:45 fetching corpus: 11350, signal 289493/502226 (executing program) 2022/04/26 10:09:46 fetching corpus: 11400, signal 289973/503223 (executing program) 2022/04/26 10:09:46 fetching corpus: 11450, signal 290465/504265 (executing program) 2022/04/26 10:09:46 fetching corpus: 11500, signal 290988/505279 (executing program) 2022/04/26 10:09:46 fetching corpus: 11550, signal 291499/506300 (executing program) 2022/04/26 10:09:46 fetching corpus: 11600, signal 291847/507266 (executing program) 2022/04/26 10:09:46 fetching corpus: 11650, signal 292094/508232 (executing program) 2022/04/26 10:09:46 fetching corpus: 11700, signal 292397/509178 (executing program) 2022/04/26 10:09:46 fetching corpus: 11750, signal 292794/510142 (executing program) 2022/04/26 10:09:46 fetching corpus: 11800, signal 293255/511163 (executing program) 2022/04/26 10:09:46 fetching corpus: 11850, signal 293560/512144 (executing program) 2022/04/26 10:09:46 fetching corpus: 11900, signal 294051/513124 (executing program) 2022/04/26 10:09:46 fetching corpus: 11950, signal 294415/514108 (executing program) 2022/04/26 10:09:46 fetching corpus: 12000, signal 295400/515138 (executing program) 2022/04/26 10:09:46 fetching corpus: 12050, signal 295764/516099 (executing program) 2022/04/26 10:09:46 fetching corpus: 12100, signal 296111/517066 (executing program) 2022/04/26 10:09:47 fetching corpus: 12150, signal 296332/518004 (executing program) 2022/04/26 10:09:47 fetching corpus: 12200, signal 296848/518967 (executing program) 2022/04/26 10:09:47 fetching corpus: 12250, signal 297693/519953 (executing program) 2022/04/26 10:09:47 fetching corpus: 12300, signal 298145/520876 (executing program) 2022/04/26 10:09:47 fetching corpus: 12350, signal 298485/521790 (executing program) 2022/04/26 10:09:47 fetching corpus: 12400, signal 298821/522730 (executing program) 2022/04/26 10:09:47 fetching corpus: 12450, signal 299233/523663 (executing program) 2022/04/26 10:09:47 fetching corpus: 12500, signal 299871/524630 (executing program) 2022/04/26 10:09:47 fetching corpus: 12550, signal 300222/525584 (executing program) 2022/04/26 10:09:47 fetching corpus: 12600, signal 300458/526476 (executing program) 2022/04/26 10:09:47 fetching corpus: 12650, signal 300710/527397 (executing program) 2022/04/26 10:09:47 fetching corpus: 12700, signal 301379/528323 (executing program) 2022/04/26 10:09:47 fetching corpus: 12750, signal 301818/529262 (executing program) 2022/04/26 10:09:47 fetching corpus: 12800, signal 302110/530124 (executing program) 2022/04/26 10:09:48 fetching corpus: 12850, signal 302416/531023 (executing program) 2022/04/26 10:09:48 fetching corpus: 12900, signal 302899/531932 (executing program) 2022/04/26 10:09:48 fetching corpus: 12950, signal 303225/532853 (executing program) 2022/04/26 10:09:48 fetching corpus: 13000, signal 303518/533747 (executing program) 2022/04/26 10:09:48 fetching corpus: 13050, signal 303850/534622 (executing program) 2022/04/26 10:09:48 fetching corpus: 13100, signal 304378/535486 (executing program) 2022/04/26 10:09:48 fetching corpus: 13150, signal 304859/536395 (executing program) 2022/04/26 10:09:48 fetching corpus: 13200, signal 305389/537273 (executing program) 2022/04/26 10:09:48 fetching corpus: 13250, signal 305792/538206 (executing program) 2022/04/26 10:09:48 fetching corpus: 13300, signal 306086/539059 (executing program) 2022/04/26 10:09:48 fetching corpus: 13350, signal 306447/539919 (executing program) 2022/04/26 10:09:48 fetching corpus: 13400, signal 306748/540799 (executing program) 2022/04/26 10:09:48 fetching corpus: 13450, signal 307142/541672 (executing program) 2022/04/26 10:09:48 fetching corpus: 13500, signal 307599/542531 (executing program) 2022/04/26 10:09:49 fetching corpus: 13550, signal 308090/543425 (executing program) 2022/04/26 10:09:49 fetching corpus: 13600, signal 308278/544259 (executing program) 2022/04/26 10:09:49 fetching corpus: 13650, signal 308839/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13700, signal 309518/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13750, signal 309881/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13800, signal 310131/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13850, signal 310499/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13900, signal 310854/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 13950, signal 311094/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14000, signal 311549/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14050, signal 311828/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14100, signal 312231/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14150, signal 312536/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14200, signal 312765/544468 (executing program) 2022/04/26 10:09:49 fetching corpus: 14250, signal 313283/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14300, signal 313779/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14350, signal 314166/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14400, signal 314689/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14450, signal 315142/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14500, signal 315480/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14550, signal 316197/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14600, signal 316682/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14650, signal 316942/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14700, signal 317650/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14750, signal 317936/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14800, signal 318427/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14850, signal 319074/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14900, signal 319554/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 14950, signal 319956/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 15000, signal 320551/544468 (executing program) 2022/04/26 10:09:50 fetching corpus: 15050, signal 321008/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15100, signal 321286/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15150, signal 321851/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15200, signal 322139/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15250, signal 322480/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15300, signal 322677/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15350, signal 323124/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15400, signal 323376/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15450, signal 323590/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15500, signal 325217/544468 (executing program) 2022/04/26 10:09:51 fetching corpus: 15550, signal 325463/544470 (executing program) 2022/04/26 10:09:51 fetching corpus: 15600, signal 325783/544470 (executing program) 2022/04/26 10:09:51 fetching corpus: 15650, signal 326041/544470 (executing program) 2022/04/26 10:09:51 fetching corpus: 15700, signal 326737/544470 (executing program) 2022/04/26 10:09:51 fetching corpus: 15750, signal 327333/544470 (executing program) 2022/04/26 10:09:51 fetching corpus: 15800, signal 327745/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 15850, signal 328157/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 15900, signal 328446/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 15950, signal 328680/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 16000, signal 329042/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 16050, signal 329321/544470 (executing program) 2022/04/26 10:09:52 fetching corpus: 16100, signal 329640/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16150, signal 329982/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16200, signal 330314/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16250, signal 330642/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16300, signal 330910/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16350, signal 331211/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16400, signal 331712/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16450, signal 332050/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16500, signal 332325/544471 (executing program) 2022/04/26 10:09:52 fetching corpus: 16550, signal 333870/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16600, signal 334224/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16650, signal 334674/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16700, signal 335417/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16750, signal 335576/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16800, signal 336785/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16850, signal 337260/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16900, signal 337650/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 16950, signal 337945/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 17000, signal 338426/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 17050, signal 338682/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 17100, signal 339015/544471 (executing program) 2022/04/26 10:09:53 fetching corpus: 17150, signal 339369/544472 (executing program) 2022/04/26 10:09:53 fetching corpus: 17200, signal 339607/544472 (executing program) 2022/04/26 10:09:53 fetching corpus: 17250, signal 339859/544472 (executing program) 2022/04/26 10:09:53 fetching corpus: 17300, signal 340098/544472 (executing program) 2022/04/26 10:09:53 fetching corpus: 17350, signal 340514/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17400, signal 341409/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17450, signal 341738/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17500, signal 341988/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17550, signal 342213/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17600, signal 342744/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17650, signal 342977/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17700, signal 343303/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17750, signal 343565/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17800, signal 344287/544472 (executing program) 2022/04/26 10:09:54 fetching corpus: 17850, signal 344578/544474 (executing program) 2022/04/26 10:09:54 fetching corpus: 17900, signal 345370/544474 (executing program) 2022/04/26 10:09:54 fetching corpus: 17950, signal 345691/544477 (executing program) 2022/04/26 10:09:54 fetching corpus: 18000, signal 345966/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18050, signal 346389/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18100, signal 346753/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18150, signal 347355/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18200, signal 347625/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18250, signal 347866/544477 (executing program) 2022/04/26 10:09:55 fetching corpus: 18300, signal 348888/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18350, signal 349090/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18400, signal 349518/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18450, signal 349676/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18500, signal 350064/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18550, signal 350495/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18600, signal 350781/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18650, signal 351128/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18700, signal 351437/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18750, signal 351711/544479 (executing program) 2022/04/26 10:09:55 fetching corpus: 18800, signal 352002/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 18850, signal 352276/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 18900, signal 352576/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 18950, signal 352859/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19000, signal 353084/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19050, signal 353368/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19100, signal 353592/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19150, signal 353940/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19200, signal 354246/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19250, signal 354658/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19300, signal 354945/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19350, signal 355156/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19400, signal 355477/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19450, signal 355759/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19500, signal 356073/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19550, signal 356651/544479 (executing program) 2022/04/26 10:09:56 fetching corpus: 19600, signal 356902/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19650, signal 357203/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19700, signal 357530/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19750, signal 357904/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19800, signal 358216/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19850, signal 358399/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19900, signal 358616/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 19950, signal 358855/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 20000, signal 359131/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 20050, signal 359426/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 20100, signal 360226/544479 (executing program) 2022/04/26 10:09:57 fetching corpus: 20150, signal 360476/544483 (executing program) 2022/04/26 10:09:57 fetching corpus: 20200, signal 360751/544483 (executing program) 2022/04/26 10:09:57 fetching corpus: 20250, signal 360987/544487 (executing program) 2022/04/26 10:09:57 fetching corpus: 20300, signal 361217/544487 (executing program) 2022/04/26 10:09:57 fetching corpus: 20350, signal 361538/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20400, signal 361803/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20450, signal 362042/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20500, signal 362287/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20550, signal 362593/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20600, signal 362891/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20650, signal 363101/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20700, signal 363298/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20750, signal 363579/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20800, signal 363796/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20850, signal 364074/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20900, signal 364343/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 20950, signal 364571/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 21000, signal 365137/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 21050, signal 365389/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 21100, signal 365777/544487 (executing program) 2022/04/26 10:09:58 fetching corpus: 21150, signal 366155/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21200, signal 366368/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21250, signal 367032/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21300, signal 367225/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21350, signal 367457/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21400, signal 367725/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21450, signal 367884/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21500, signal 368255/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21550, signal 368593/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21600, signal 368955/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21650, signal 369147/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21700, signal 369710/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21750, signal 369974/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21800, signal 370431/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21850, signal 370718/544487 (executing program) 2022/04/26 10:09:59 fetching corpus: 21900, signal 371384/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 21950, signal 371641/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22000, signal 371844/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22050, signal 372049/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22100, signal 372350/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22150, signal 372541/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22200, signal 372860/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22250, signal 373220/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22300, signal 373484/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22350, signal 373748/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22400, signal 374064/544487 (executing program) 2022/04/26 10:10:00 fetching corpus: 22450, signal 374399/544489 (executing program) 2022/04/26 10:10:00 fetching corpus: 22500, signal 375203/544490 (executing program) 2022/04/26 10:10:00 fetching corpus: 22550, signal 375414/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22600, signal 375628/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22650, signal 376072/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22700, signal 376481/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22750, signal 376956/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22800, signal 377164/544490 (executing program) 2022/04/26 10:10:01 fetching corpus: 22850, signal 377375/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 22900, signal 377726/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 22950, signal 378233/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23000, signal 378609/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23050, signal 378928/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23100, signal 379240/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23150, signal 379491/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23200, signal 379753/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23250, signal 379980/544495 (executing program) 2022/04/26 10:10:01 fetching corpus: 23300, signal 380241/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23350, signal 380788/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23400, signal 381127/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23450, signal 381721/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23500, signal 381889/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23550, signal 382093/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23600, signal 382276/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23650, signal 382692/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23700, signal 382976/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23750, signal 383220/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23800, signal 383380/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23850, signal 383589/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23900, signal 383975/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 23950, signal 384252/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 24000, signal 384562/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 24050, signal 384689/544495 (executing program) 2022/04/26 10:10:02 fetching corpus: 24100, signal 384928/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24150, signal 385127/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24200, signal 385309/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24250, signal 385668/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24300, signal 385866/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24350, signal 386123/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24400, signal 386342/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24450, signal 386695/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24500, signal 386904/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24550, signal 387130/544495 (executing program) 2022/04/26 10:10:03 fetching corpus: 24600, signal 387456/544496 (executing program) 2022/04/26 10:10:03 fetching corpus: 24650, signal 388319/544496 (executing program) 2022/04/26 10:10:03 fetching corpus: 24700, signal 388531/544496 (executing program) 2022/04/26 10:10:03 fetching corpus: 24750, signal 388665/544496 (executing program) 2022/04/26 10:10:03 fetching corpus: 24800, signal 389036/544497 (executing program) 2022/04/26 10:10:03 fetching corpus: 24850, signal 389232/544497 (executing program) 2022/04/26 10:10:03 fetching corpus: 24900, signal 389405/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 24950, signal 390091/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 25000, signal 390245/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 25050, signal 390783/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 25100, signal 391070/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 25150, signal 391325/544497 (executing program) 2022/04/26 10:10:04 fetching corpus: 25200, signal 391603/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25250, signal 391809/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25300, signal 392000/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25350, signal 392227/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25400, signal 392418/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25450, signal 392618/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25500, signal 392767/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25550, signal 393059/544509 (executing program) 2022/04/26 10:10:04 fetching corpus: 25600, signal 393334/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25650, signal 393861/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25700, signal 394011/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25750, signal 394416/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25800, signal 394639/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25850, signal 394871/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25900, signal 395120/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 25950, signal 395346/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26000, signal 395618/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26050, signal 395793/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26100, signal 396071/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26150, signal 396342/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26200, signal 397142/544509 (executing program) 2022/04/26 10:10:05 fetching corpus: 26250, signal 397304/544510 (executing program) 2022/04/26 10:10:05 fetching corpus: 26300, signal 398021/544510 (executing program) 2022/04/26 10:10:05 fetching corpus: 26350, signal 398296/544510 (executing program) 2022/04/26 10:10:05 fetching corpus: 26400, signal 398455/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26450, signal 400336/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26500, signal 400564/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26550, signal 404082/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26600, signal 404253/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26650, signal 404468/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26700, signal 404704/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26750, signal 405035/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26800, signal 405286/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26850, signal 405441/544510 (executing program) 2022/04/26 10:10:06 fetching corpus: 26900, signal 405655/544511 (executing program) 2022/04/26 10:10:06 fetching corpus: 26950, signal 405941/544511 (executing program) 2022/04/26 10:10:06 fetching corpus: 27000, signal 406117/544511 (executing program) 2022/04/26 10:10:06 fetching corpus: 27050, signal 406291/544511 (executing program) 2022/04/26 10:10:06 fetching corpus: 27100, signal 406572/544515 (executing program) 2022/04/26 10:10:06 fetching corpus: 27150, signal 406816/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27200, signal 407024/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27250, signal 407181/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27300, signal 407439/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27350, signal 407675/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27400, signal 407957/544515 (executing program) 2022/04/26 10:10:07 fetching corpus: 27450, signal 408147/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27500, signal 408378/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27550, signal 408561/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27600, signal 408693/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27650, signal 408931/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27700, signal 409279/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27750, signal 409660/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27800, signal 410168/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27850, signal 410376/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27900, signal 410708/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 27950, signal 410847/544526 (executing program) 2022/04/26 10:10:07 fetching corpus: 28000, signal 411087/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28050, signal 411279/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28100, signal 411582/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28150, signal 411718/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28200, signal 412168/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28250, signal 412518/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28300, signal 412982/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28350, signal 413421/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28400, signal 413634/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28450, signal 413890/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28500, signal 414177/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28550, signal 414579/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28600, signal 414848/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28650, signal 415124/544526 (executing program) 2022/04/26 10:10:08 fetching corpus: 28700, signal 415378/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 28750, signal 415534/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 28800, signal 415666/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 28850, signal 415851/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 28900, signal 416044/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 28950, signal 416287/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 29000, signal 416498/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 29050, signal 416962/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 29100, signal 417262/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 29150, signal 417410/544526 (executing program) 2022/04/26 10:10:09 fetching corpus: 29200, signal 417686/544527 (executing program) 2022/04/26 10:10:09 fetching corpus: 29250, signal 417921/544527 (executing program) 2022/04/26 10:10:09 fetching corpus: 29300, signal 418150/544527 (executing program) 2022/04/26 10:10:09 fetching corpus: 29350, signal 418295/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29400, signal 418540/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29450, signal 418776/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29500, signal 419024/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29550, signal 419368/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29600, signal 419579/544528 (executing program) 2022/04/26 10:10:10 fetching corpus: 29650, signal 419757/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29700, signal 420186/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29750, signal 420457/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29800, signal 420567/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29850, signal 420739/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29900, signal 420948/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 29950, signal 421181/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 30000, signal 421410/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 30050, signal 421556/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 30100, signal 421745/544529 (executing program) 2022/04/26 10:10:10 fetching corpus: 30150, signal 422047/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30200, signal 422225/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30250, signal 422503/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30300, signal 422822/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30350, signal 422985/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30400, signal 423266/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30450, signal 423443/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30500, signal 423618/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30550, signal 423879/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30600, signal 424043/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30650, signal 424555/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30700, signal 424790/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30750, signal 425124/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30800, signal 425692/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30850, signal 426071/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30900, signal 426265/544529 (executing program) 2022/04/26 10:10:11 fetching corpus: 30950, signal 426454/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31000, signal 426605/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31050, signal 426869/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31100, signal 427169/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31150, signal 427381/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31200, signal 427586/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31250, signal 427751/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31300, signal 427963/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31350, signal 428170/544529 (executing program) 2022/04/26 10:10:12 fetching corpus: 31400, signal 428383/544533 (executing program) 2022/04/26 10:10:12 fetching corpus: 31450, signal 428616/544533 (executing program) 2022/04/26 10:10:12 fetching corpus: 31500, signal 428799/544533 (executing program) 2022/04/26 10:10:12 fetching corpus: 31550, signal 429018/544534 (executing program) 2022/04/26 10:10:12 fetching corpus: 31600, signal 429140/544534 (executing program) 2022/04/26 10:10:12 fetching corpus: 31650, signal 429312/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31700, signal 429500/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31750, signal 429646/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31800, signal 429823/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31850, signal 430026/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31900, signal 430416/544534 (executing program) 2022/04/26 10:10:13 fetching corpus: 31950, signal 430556/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32000, signal 430717/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32050, signal 430918/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32100, signal 431185/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32150, signal 431375/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32200, signal 431655/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32250, signal 431917/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32300, signal 432100/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32350, signal 432250/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32400, signal 432383/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32450, signal 432593/544536 (executing program) 2022/04/26 10:10:13 fetching corpus: 32500, signal 433184/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32550, signal 433370/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32600, signal 433851/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32650, signal 434032/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32700, signal 434248/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32750, signal 434528/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32800, signal 434657/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32850, signal 434915/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32900, signal 435182/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 32950, signal 435324/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33000, signal 435574/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33050, signal 435854/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33100, signal 436052/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33150, signal 436284/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33200, signal 436450/544536 (executing program) 2022/04/26 10:10:14 fetching corpus: 33250, signal 436667/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33300, signal 436934/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33350, signal 437120/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33400, signal 437546/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33450, signal 437756/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33500, signal 438117/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33550, signal 438238/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33600, signal 438364/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33650, signal 438585/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33700, signal 438786/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33750, signal 439291/544536 (executing program) 2022/04/26 10:10:15 fetching corpus: 33800, signal 439584/544539 (executing program) 2022/04/26 10:10:15 fetching corpus: 33850, signal 439786/544543 (executing program) 2022/04/26 10:10:15 fetching corpus: 33900, signal 439968/544543 (executing program) 2022/04/26 10:10:15 fetching corpus: 33950, signal 440146/544543 (executing program) 2022/04/26 10:10:15 fetching corpus: 34000, signal 440260/544543 (executing program) 2022/04/26 10:10:16 fetching corpus: 34050, signal 440695/544543 (executing program) 2022/04/26 10:10:16 fetching corpus: 34100, signal 441103/544543 (executing program) 2022/04/26 10:10:16 fetching corpus: 34150, signal 441402/544543 (executing program) 2022/04/26 10:10:16 fetching corpus: 34200, signal 441824/544543 (executing program) 2022/04/26 10:10:16 fetching corpus: 34250, signal 442100/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34300, signal 442379/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34350, signal 442512/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34400, signal 442665/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34450, signal 442844/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34500, signal 443698/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34550, signal 443887/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34600, signal 444077/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34650, signal 444423/544545 (executing program) 2022/04/26 10:10:16 fetching corpus: 34700, signal 444639/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 34750, signal 445067/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 34800, signal 445356/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 34850, signal 445497/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 34900, signal 445944/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 34950, signal 446065/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35000, signal 446242/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35050, signal 446387/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35100, signal 446771/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35150, signal 446972/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35200, signal 447148/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35250, signal 447405/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35300, signal 447575/544545 (executing program) 2022/04/26 10:10:17 fetching corpus: 35350, signal 447785/544546 (executing program) 2022/04/26 10:10:17 fetching corpus: 35400, signal 447984/544546 (executing program) 2022/04/26 10:10:17 fetching corpus: 35450, signal 448314/544546 (executing program) 2022/04/26 10:10:17 fetching corpus: 35500, signal 448593/544546 (executing program) 2022/04/26 10:10:17 fetching corpus: 35550, signal 448785/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35600, signal 449112/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35650, signal 449407/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35700, signal 449665/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35750, signal 449848/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35800, signal 450271/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35850, signal 450435/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35900, signal 450714/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 35950, signal 450941/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 36000, signal 451159/544546 (executing program) 2022/04/26 10:10:18 fetching corpus: 36050, signal 451384/544547 (executing program) 2022/04/26 10:10:18 fetching corpus: 36100, signal 451577/544547 (executing program) 2022/04/26 10:10:18 fetching corpus: 36150, signal 451952/544548 (executing program) 2022/04/26 10:10:18 fetching corpus: 36200, signal 452173/544551 (executing program) 2022/04/26 10:10:18 fetching corpus: 36250, signal 452405/544551 (executing program) 2022/04/26 10:10:19 fetching corpus: 36300, signal 452645/544551 (executing program) 2022/04/26 10:10:19 fetching corpus: 36350, signal 452828/544551 (executing program) 2022/04/26 10:10:19 fetching corpus: 36400, signal 453057/544551 (executing program) 2022/04/26 10:10:19 fetching corpus: 36450, signal 453224/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36500, signal 453412/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36550, signal 453538/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36600, signal 453890/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36650, signal 454118/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36700, signal 454284/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36750, signal 454539/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36800, signal 454900/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36850, signal 455159/544553 (executing program) 2022/04/26 10:10:19 fetching corpus: 36900, signal 455328/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 36950, signal 455576/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37000, signal 455760/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37050, signal 455989/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37100, signal 456248/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37150, signal 456569/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37200, signal 456669/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37250, signal 456806/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37300, signal 456967/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37350, signal 457296/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37400, signal 457502/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37450, signal 457749/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37500, signal 457928/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37550, signal 458074/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37600, signal 458286/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37650, signal 458436/544553 (executing program) 2022/04/26 10:10:20 fetching corpus: 37700, signal 458573/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37749, signal 458810/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37799, signal 459006/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37849, signal 459140/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37899, signal 459735/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37949, signal 460071/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 37999, signal 460544/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 38049, signal 460999/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 38099, signal 461227/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 38149, signal 461370/544553 (executing program) 2022/04/26 10:10:21 fetching corpus: 38199, signal 461903/544555 (executing program) 2022/04/26 10:10:21 fetching corpus: 38249, signal 462057/544555 (executing program) 2022/04/26 10:10:21 fetching corpus: 38299, signal 462258/544557 (executing program) 2022/04/26 10:10:21 fetching corpus: 38349, signal 462504/544557 (executing program) 2022/04/26 10:10:21 fetching corpus: 38399, signal 462645/544557 (executing program) 2022/04/26 10:10:21 fetching corpus: 38449, signal 463082/544557 (executing program) 2022/04/26 10:10:22 fetching corpus: 38499, signal 463362/544557 (executing program) 2022/04/26 10:10:22 fetching corpus: 38549, signal 463659/544557 (executing program) 2022/04/26 10:10:22 fetching corpus: 38599, signal 463926/544557 (executing program) 2022/04/26 10:10:22 fetching corpus: 38649, signal 464106/544557 (executing program) 2022/04/26 10:10:22 fetching corpus: 38699, signal 464354/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38749, signal 464474/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38799, signal 464809/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38849, signal 465109/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38899, signal 465237/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38949, signal 465363/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 38999, signal 465577/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 39049, signal 465922/544558 (executing program) 2022/04/26 10:10:22 fetching corpus: 39099, signal 466070/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39149, signal 466379/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39199, signal 466491/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39249, signal 467021/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39299, signal 467220/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39349, signal 467334/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39399, signal 467685/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39449, signal 467861/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39499, signal 467965/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39549, signal 468628/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39599, signal 468821/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39649, signal 469048/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39699, signal 469182/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39749, signal 469362/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39799, signal 469526/544558 (executing program) 2022/04/26 10:10:23 fetching corpus: 39849, signal 469846/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 39899, signal 469994/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 39949, signal 470200/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 39999, signal 470429/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40049, signal 470563/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40099, signal 470730/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40149, signal 470890/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40199, signal 471028/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40249, signal 471282/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40299, signal 471406/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40349, signal 471564/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40399, signal 471728/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40449, signal 471877/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40499, signal 472016/544558 (executing program) 2022/04/26 10:10:24 fetching corpus: 40549, signal 472176/544559 (executing program) 2022/04/26 10:10:24 fetching corpus: 40599, signal 472291/544560 (executing program) 2022/04/26 10:10:24 fetching corpus: 40649, signal 472502/544560 (executing program) 2022/04/26 10:10:24 fetching corpus: 40699, signal 472711/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40749, signal 472955/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40799, signal 473188/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40849, signal 473358/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40899, signal 473587/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40949, signal 473796/544560 (executing program) 2022/04/26 10:10:25 fetching corpus: 40999, signal 474048/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41049, signal 474185/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41099, signal 474343/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41149, signal 474495/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41199, signal 474639/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41249, signal 474758/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41299, signal 474932/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41349, signal 475082/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41399, signal 475326/544561 (executing program) 2022/04/26 10:10:25 fetching corpus: 41449, signal 475570/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41499, signal 475836/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41549, signal 476167/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41599, signal 476407/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41649, signal 476597/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41699, signal 476924/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41749, signal 477086/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41799, signal 477276/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41849, signal 477412/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41899, signal 477531/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41949, signal 477629/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 41999, signal 477776/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 42049, signal 477958/544561 (executing program) 2022/04/26 10:10:26 fetching corpus: 42099, signal 478187/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42149, signal 478499/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42199, signal 478649/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42249, signal 478867/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42299, signal 478992/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42349, signal 479111/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42399, signal 479252/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42449, signal 479397/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42499, signal 479538/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42549, signal 479639/544561 (executing program) 2022/04/26 10:10:27 fetching corpus: 42599, signal 479871/544564 (executing program) 2022/04/26 10:10:27 fetching corpus: 42649, signal 480003/544564 (executing program) 2022/04/26 10:10:27 fetching corpus: 42699, signal 480171/544564 (executing program) 2022/04/26 10:10:27 fetching corpus: 42749, signal 480325/544564 (executing program) 2022/04/26 10:10:27 fetching corpus: 42799, signal 480467/544565 (executing program) 2022/04/26 10:10:27 fetching corpus: 42849, signal 480584/544565 (executing program) 2022/04/26 10:10:27 fetching corpus: 42899, signal 480718/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 42949, signal 480970/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 42999, signal 481234/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43049, signal 481411/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43099, signal 481540/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43149, signal 482045/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43199, signal 482219/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43249, signal 482357/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43299, signal 482617/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43349, signal 482811/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43399, signal 482921/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43449, signal 483133/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43499, signal 483293/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43549, signal 483489/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43599, signal 483616/544565 (executing program) 2022/04/26 10:10:28 fetching corpus: 43649, signal 483955/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43699, signal 484277/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43749, signal 484508/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43799, signal 484677/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43849, signal 484778/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43899, signal 484988/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43949, signal 485098/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 43999, signal 485254/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44049, signal 485540/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44099, signal 486047/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44149, signal 486215/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44199, signal 486556/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44249, signal 487016/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44299, signal 487205/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44349, signal 487508/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44399, signal 487698/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44449, signal 487881/544565 (executing program) 2022/04/26 10:10:29 fetching corpus: 44499, signal 488072/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44549, signal 488205/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44599, signal 488308/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44649, signal 488769/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44699, signal 489049/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44749, signal 489197/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44799, signal 489324/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44849, signal 489476/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44899, signal 489637/544565 (executing program) 2022/04/26 10:10:30 fetching corpus: 44949, signal 489859/544568 (executing program) 2022/04/26 10:10:30 fetching corpus: 44999, signal 489985/544568 (executing program) 2022/04/26 10:10:30 fetching corpus: 45049, signal 490218/544570 (executing program) 2022/04/26 10:10:30 fetching corpus: 45099, signal 490366/544571 (executing program) 2022/04/26 10:10:30 fetching corpus: 45149, signal 490611/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45199, signal 490791/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45249, signal 491137/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45299, signal 491269/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45349, signal 491473/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45399, signal 491881/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45449, signal 492005/544571 (executing program) 2022/04/26 10:10:31 fetching corpus: 45499, signal 492197/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45549, signal 492352/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45599, signal 492535/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45649, signal 492646/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45699, signal 492782/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45749, signal 493164/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45799, signal 493313/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45849, signal 493569/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45899, signal 493748/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45949, signal 493898/544572 (executing program) 2022/04/26 10:10:31 fetching corpus: 45999, signal 494177/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46049, signal 494346/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46099, signal 494452/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46149, signal 494624/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46199, signal 494844/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46249, signal 495016/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46299, signal 495184/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46349, signal 495330/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46399, signal 495474/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46449, signal 495607/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46499, signal 495859/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46549, signal 495953/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46599, signal 496076/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46649, signal 496222/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46699, signal 496345/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46704, signal 496374/544572 (executing program) 2022/04/26 10:10:32 fetching corpus: 46704, signal 496374/544572 (executing program) 2022/04/26 10:10:34 starting 6 fuzzer processes 10:10:34 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = open(&(0x7f0000000040)='./file0\x00', 0x610001, 0x0) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) lseek(r0, 0x10001, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x7, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) r3 = openat$cgroup_devices(r1, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000500)=""/132, 0x84}], 0x5) connect(r2, &(0x7f0000000640)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/110, 0x6e}, {&(0x7f0000001740)=""/229, 0xe5}, {&(0x7f0000001840)=""/37, 0x25}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001980)=""/114, 0x72}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/50, 0x32}, {&(0x7f0000001ac0)=""/88, 0x58}, {&(0x7f0000001b40)=""/220, 0xdc}], 0xa, &(0x7f0000001d00)=""/12, 0xc}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/108, 0x6c}], 0x1, &(0x7f0000001e00)=""/127, 0x7f}, 0x2}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/9, 0x9}, {&(0x7f0000001ec0)=""/203, 0xcb}, {&(0x7f0000001fc0)=""/236, 0xec}, {&(0x7f00000020c0)=""/251, 0xfb}], 0x4, &(0x7f0000002200)=""/53, 0x35}, 0x6}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000022c0)=""/33, 0x21}, {&(0x7f0000002300)=""/188, 0xbc}, {&(0x7f00000023c0)=""/31, 0x1f}, {&(0x7f0000002400)=""/158, 0x9e}, {&(0x7f00000024c0)=""/200, 0xc8}], 0x5}, 0x400}], 0x4, 0x40000000, &(0x7f0000002740)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in=@loopback, @in6=@loopback, 0x4e21, 0xc71, 0x4e23, 0x7f, 0xa, 0x1a0, 0xa0, 0x8, 0x0, r4}, {0x3, 0x8, 0x1, 0x1, 0x7fffffff, 0x0, 0x8000000000000001, 0x8}, {0x0, 0x1000, 0xffff}, 0x5d, 0x6e6bbf, 0x0, 0x1, 0x2, 0x2}, {{@in6=@private1, 0x4d3, 0x33}, 0x2, @in=@broadcast, 0x3501, 0x4, 0x0, 0x1, 0x1000, 0x0, 0x7f}}, 0xe8) mount$incfs(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)='./file0/file0\x00', &(0x7f0000002900), 0x2, &(0x7f0000002940)={[{@no_bf_readahead={'no_bf_readahead', 0x3d, 0x2}}, {@rlog_pages={'rlog_pages', 0x3d, 0x32}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '*.'}}, {@smackfshat={'smackfshat', 0x3d, '^[):\xb3'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_appraise}]}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a00), 0x2000, 0x0) openat$cgroup_devices(r5, &(0x7f0000002a40)='devices.deny\x00', 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a80)='./cgroup.net/syz1\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000002ac0)={'filter\x00', 0x46, "442bf6f574055e7272a2b650bc1f1fd79a1482849bf5e55b62cfeeab8f96f7ae3aa78a55f95e5ed928929ea8bc4aea0eb962eac7719980e0a97e3cd342d5170bff0613ebc8b0"}, &(0x7f0000002b40)=0x6a) lchown(&(0x7f0000002b80)='./file1\x00', r4, 0xee01) faccessat2(0xffffffffffffffff, &(0x7f0000002c00)='./file0\x00', 0x42, 0x300) 10:10:34 executing program 5: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x210, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6309}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x4080) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r1) r3 = creat(&(0x7f00000006c0)='./file0\x00', 0x114) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x881) r4 = syz_open_dev$vcsn(&(0x7f0000000800), 0x9, 0x48001) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x11, 0x9, 0x7ff, 0x44, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, 0xbdd43d95512b826f, 0x1, 0x1ff, 0x10000}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x2f, 0x2e, 0x3, 0xffff, 0x14, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x0, 0xab}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x27, 0x1000, 0x40, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x3f, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x20, 0x80, 0x8, 0x7, {{0x1f, 0x4, 0x0, 0x9, 0x7c, 0x66, 0x0, 0x1f, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0x43, [@loopback]}, @lsrr={0x83, 0xf, 0x40, [@local, @local, @loopback]}, @timestamp={0x44, 0x24, 0xf2, 0x0, 0x5, [0xfffffffe, 0x10001, 0x6a65, 0x3f, 0x10001, 0x8, 0x4, 0x1]}, @cipso={0x86, 0x2b, 0x0, [{0x5, 0xf, "b9a464a008cc826231c773271e"}, {0x5, 0xf, "505e44a329cd3f0c6f4c86dab3"}, {0x1, 0x7, "ab08b6b81f"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x9, 0x2, {{0x1b, 0x4, 0x3, 0x9, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x13, 0x9f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102]}, @timestamp_prespec={0x44, 0x44, 0x21, 0x3, 0x4, [{@local, 0x3}, {@rand_addr=0x64010100, 0x5}, {@multicast2, 0x8}, {@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x10000}, {@multicast2, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000d40)={'ip6gre0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x6, 0x1f, 0x8, 0x5, 0x1e, @mcast1, @local, 0x80, 0x80, 0xbe07}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001740)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000000e00)={0x8cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf9b}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa60}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x504, 0x2, 0x1, 0xfffffbff}, {0x0, 0x1, 0x5, 0x8}, {0x7574, 0x1, 0x80, 0xa00}, {0xfe00, 0x40, 0x0, 0x40}, {0x6, 0x5, 0x20, 0x7e2cab9d}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69bb}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81b7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4004890}, 0x20000880) 10:10:34 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x9, 0xfff, 0x6, 0x2}, 0x14) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f00000000c0)="74cec97c7f5aa5fda1797cd93b77f2e7f0723c551521cb1983995fcd2030fe265565c370ae6c8e1acab466e0bccb8437348f06e2f503a065ec269ef21548a157b5eceb5eaee7d2efb61a75712c8b1706b6bf8c93ea5df0b187e831022bd2df77ff0cf7040e07a8df685b4b7bb60cb9828ea8cf9f9965fe6caccec63a3211165d6ac0b2c4c48cc709567859cfd698191cca09369c7a6b066722f9de36071b9e5fd06a17c46acf5e4bcadbc9bc3692f663e839c4f8991d573936acac549c80cc4044b2afe7afafc78cc5efe94b00a699e2a291c8d2f085955f", 0xd8, 0x200088c0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @loopback}, 0x1c) r1 = accept$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000005, 0x100010, r1, 0x49687000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x228700, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xee, 0x8, 0x6, 0x40, 0x1, 0x2, 0x3, 0x4, 0x1fd, 0x40, 0x20e, 0x8, 0x81, 0x38, 0x2, 0x0, 0x1f}, [{0x60000000, 0x7, 0x7, 0x1, 0xffffffffffffff90, 0x6, 0xadf, 0x7}, {0x70000000, 0x3, 0x6, 0x2, 0xc8, 0x5, 0x80, 0x4}], "72f457322d92dc8f47cf3f285eed13163f1c8489d1f0e8d9bc67e701f90a3d5e2c917815874e1b93703aad3b905cd5a15e318579fc9fdd05a7f6b9c491b1f226936f92d93bcc447e2baa71e1c0257f0750251de78dccf83a76607106cbd3da7726f14cdb1011b84a52317d27aa4cf46e0e72f7b63dc0404f61f7588342374636df903a3c644837c4dfeb3c24f71b98b8418a14fc1ca14f28757f018d696901f7c67a35fcdf104aff0e0f19e97c4f2e5ba7f00504c9dc7bd11d97287de529bd5a46e9b18ebf5e7649b072af4809279db4536260989732ea990ebf7d", ['\x00', '\x00']}, 0x38b) pwritev2(r2, &(0x7f0000002980)=[{&(0x7f00000006c0)="387b7360b043aeafde35ec9d32a3f80f22dddd3fbfb69cb6fd0f06d4ed05fe6ac6b9494727330fabd13f220df74f12223e32276122e6ac349755ba367d45855989a82bb3a9f2ed0ef41d3d04709a1b3a091d50cc582fc527f4908c77dcd0e9773af13a4561d040ae19440bfd7d20567189", 0x71}, {&(0x7f0000000740)="2ddbb1b66d21ba334e5e1f8ce130c3ff88ba5e1041ddbf999afd1e6895e774d1a21053b938ee01478dae679bf2c7eaab55c864de5e7349cab10d27d191e3df86014d496bc87d6ed0abdc61fcd74fe47c6d5b7cacaf4e2a8cc1ab16a3c0eb9d616b03fb54bcb5496cddc68042b068226e07e7817bfeb59af9630d635f7f04077013fc99af86c99b0703dce5636799e0692cd8c16f7851131a225eac02a5c8de430d7162", 0xa3}, {&(0x7f0000000800)="9df542c5241ad6487907afa8b09cbdd53b79f2cb9936b3c3e9e2ec74ec90db0d2791f0f9550ddec07770672580e14a0228bd43dd67a36229a5ab9ccb0818a419f61126e8a3dc4c3fa66aefa3266d0ad09e5b6e2bf744f01601aae93c4234064b729ed90d6725b0b12fd4b7441bce3af7f2aa1c271a8773e22ace3de7e7f08857650eb42e6d5916d077d1a6446f", 0x8d}, {&(0x7f00000008c0)="eaa12493565e55b6599b9d7b5bd37037ae160e3039d24272a40506089d6e89af0b3ac9e553c16ede1bb857e5816ef98a5e3b440cfe4821e895ea56da126e4c73f30aad2c27779a33aa5ab43ec711b53b1ae23128ed4e9ca4fb2308cb3e24c482e53d562c526564f403496a249e3ba475302464216dbc1c8f442e71691853c902567a7014e2bc42542ea2c40aee9a4e4c949af03b7b0ce6fbcd1180a0c84ff174a45a7b8a07148b29eb8d58068d18830c3ac1", 0xb2}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x6, 0xfffe0000, 0x81a, 0x5) sendto$inet6(r0, &(0x7f0000002a00)="cfe425d3f45b06429633d78c649cf43e942595c50200e43c706ac4bed694ba979436329b001ec9606fe40b6ce0ef62fe556c24fc44561e6edcf7be31cdd171a4ef5770d5f1cde2", 0x47, 0x10, &(0x7f0000002a80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000002ac0)={0x2000}) r4 = accept$inet6(r0, &(0x7f0000002b00)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000002b40)=0x1c) recvfrom$inet6(r4, &(0x7f0000002b80)=""/123, 0x7b, 0x40000100, &(0x7f0000002c00)={0xa, 0x4e20, 0x1000, @loopback, 0x6}, 0x1c) write$binfmt_misc(r4, &(0x7f0000002c40)={'syz1', "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"}, 0x1004) socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003cc0)={&(0x7f0000003c80)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000003d00)="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") recvfrom$inet6(r0, &(0x7f0000003e00)=""/52, 0x34, 0x1, &(0x7f0000003e40)={0xa, 0x4e24, 0x9, @empty}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x16, 0x0, 0x0) 10:10:34 executing program 3: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4f8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3f}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x20}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000016) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x24001080) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x440}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8100}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x88800, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@newsa={0x1ec, 0x10, 0x10, 0x70bd2c, 0x25dfdbfc, {{@in=@remote, @in=@multicast2, 0x4e24, 0x62, 0x4e22, 0x3, 0x2, 0x20, 0xa0, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d3, 0x33}, @in6=@empty, {0x4, 0x0, 0x7, 0x69, 0x1000, 0xcf0b, 0x9, 0xaf6}, {0x0, 0x9, 0x3132f06500000000, 0x2}, {0x8001, 0x6, 0x1}, 0x70bd27, 0x3503, 0xa, 0x1, 0x2}, [@sec_ctx={0xd5, 0x8, {0xd1, 0x8, 0x1, 0x27, 0xc9, "f258bc6414a09d692d1ca37cb90594645c8f0c9c93066948055af52340c686cc58f4e23700b9568d71b3bb42524e40a46a8598643fa4d94f8f4ad60357f7d552fc045ecab15ecdeb2c5f8ad00e93f3978654f04c581b581d1b0b839de82f13f99f9de93ae6a82a0f4eda3054d4ff1495793cd30e6ba1ec8db2436f76ce153b7dc54ad87a2736f28d8b67597443b90f68dfd732f293780b11be72687a87ef961dbd506b81a85311add3334f8f87e2ecc454ef3c78f5bd6fd1fe3cd02aea9521278cd9dae6fdcfe5cf44"}}, @lifetime_val={0x24, 0x9, {0x1, 0x6, 0x2, 0x800}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x11}, 0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000940)={0x2, 0x9, 0x6, 0x5, 0xc2d}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48001) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@getpolicy={0x64, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0x7, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4100) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x21f3}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}]}, @CTA_MARK_MASK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41090}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r4) 10:10:34 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '#:'}}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x66049, &(0x7f0000000380)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x900}}, {@blksize={'blksize', 0x3d, 0x1fb9ebff9a645f9a}}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'rootmode'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/:'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x31, 0x1a, 0x61, 0x31, 0x31, 0x36], 0x2d, [0x34, 0x30, 0x38, 0x31], 0x2d, [0x35, 0x63, 0x32, 0x62], 0x2d, [0x37, 0x32, 0x36, 0x36], 0x2d, [0x34, 0x63, 0x35, 0x61, 0x61, 0x63, 0x32, 0x36]}}}, {@smackfsdef={'smackfsdef', 0x3d, '%\\\x06]%&\xc9#-'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}}) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) mount$binder(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2008082, &(0x7f0000000740)={[{@max={'max', 0x3d, 0x1}}, {}, {@stats}, {@max={'max', 0x3d, 0x2}}, {@max={'max', 0x3d, 0x2}}, {@stats}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', r1}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x28}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*('}}]}) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000880)={0x8000, 0x6877, 0x3, 0x1}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x10) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x200004, &(0x7f00000009c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@noextend}], [{@dont_measure}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) syz_mount_image$fuse(&(0x7f0000000a40), &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x866046, &(0x7f0000000b40)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@default_permissions}], [{@obj_type={'obj_type', 0x3d, ':'}}]}}) read$FUSE(r0, &(0x7f0000000c00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000002c40)={0x50, 0xfffffffffffffffe, r6, {0x7, 0x24, 0x200, 0x1001010, 0x1, 0x2, 0x5, 0x8}}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000002cc0)={0x10, 0x0, r6}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000002d00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x1}}, 0x30) ioctl$FIONCLEX(r0, 0x5450) open(&(0x7f0000002d40)='./file0\x00', 0x161180, 0x10) open(&(0x7f0000002d80)='./file0\x00', 0x4801, 0x10) preadv(r0, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/244, 0xf4}, {&(0x7f0000002ec0)=""/16, 0x10}, {&(0x7f0000002f00)=""/117, 0x75}], 0x3, 0x5, 0x10000) 10:10:34 executing program 4: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0xf9d33ead562f5f1c, 0x0, [{{0x6, 0x1, 0x2, 0x7, 0x0, 0x6, {0x6, 0xf7a, 0x4, 0x9, 0x9, 0x10000, 0x1ff, 0xfffffff8, 0x1ff, 0xc000, 0xdb6f78a7, 0xffffffffffffffff, r0, 0x3, 0x8}}, {0x1, 0xffffffffffffffff, 0x6, 0x6, '#}*\\-.'}}]}, 0xb0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002200)={0x50, 0x0, r1, {0x7, 0x24, 0x1, 0x3400008, 0x9, 0x5, 0xfffeffff, 0x3}}, 0x50) r4 = fsmount(0xffffffffffffffff, 0x0, 0xfd) read$FUSE(r4, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f00000042c0)='./file0\x00', r2, r6) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004300)='/sys/class/nfc', 0x80, 0x10) write$FUSE_LK(r7, &(0x7f0000004340)={0x28, 0xffffffffffffffda, r5, {{0x3, 0x9, 0x1, r3}}}, 0x28) r8 = dup2(r4, r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r8, 0x4040942c, &(0x7f0000004380)={0x0, 0x5, [0x3, 0x9, 0xe, 0x5, 0x5, 0x1]}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x2) ioctl$int_in(r7, 0x5421, &(0x7f00000043c0)=0xdf) r9 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004400)={0xa0, 0x0, r5, {{0x5, 0x3, 0xbc, 0x7ab7, 0x4, 0xd58f, {0x5, 0x0, 0x81, 0x10001, 0x9c36, 0x9, 0x0, 0x8, 0x81, 0x4000, 0x6, r9, r0, 0xffff, 0x7}}, {0x0, 0x11}}}, 0xa0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r8, &(0x7f0000004580)={0x1e8, 0x0, 0x0, [{{0x0, 0x0, 0x5, 0xfffffffffffff000, 0x0, 0xff, {0x1, 0x6, 0x4, 0xffffffffffffffc1, 0x1, 0x3, 0x1, 0x4, 0x7, 0x6000, 0x7fffffff, r2, r6, 0x5, 0xfffffffa}}, {0x2, 0x0, 0x6, 0x50000, '#}*\\-.'}}, {{0x1, 0x0, 0x100, 0xfffffffffffffff7, 0x5, 0x80000000, {0x0, 0x401, 0x0, 0x10001, 0x7d7, 0x3, 0x3, 0x3, 0x4, 0xa000, 0x5, r2, r0, 0x7f, 0x101}}, {0x5, 0xdbd3, 0x6, 0x80000000, '#}*\\-.'}}, {{0x3, 0x2, 0xc3, 0x9, 0x8f4, 0x1800, {0x6, 0x6, 0x7f, 0x1, 0x52, 0xbde2, 0x79fcc101, 0x3, 0x401, 0xa000, 0x7fffffff, r10, r6, 0x6e78, 0x2}}, {0x5, 0xfffffffffffffffe, 0x0, 0x80}}]}, 0x1e8) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000004780)) connect$unix(r8, &(0x7f00000047c0)=@file={0x1, './file0\x00'}, 0x6e) [ 84.118133][ T23] audit: type=1400 audit(1650967834.450:79): avc: denied { execmem } for pid=371 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 84.176656][ T23] audit: type=1400 audit(1650967834.520:80): avc: denied { mounton } for pid=376 comm="syz-executor.1" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 84.268803][ T23] audit: type=1400 audit(1650967834.540:81): avc: denied { mount } for pid=376 comm="syz-executor.1" name="/" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 84.311750][ T23] audit: type=1400 audit(1650967834.540:82): avc: denied { read } for pid=376 comm="syz-executor.1" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.333124][ T23] audit: type=1400 audit(1650967834.540:83): avc: denied { open } for pid=376 comm="syz-executor.1" path="net:[4026531999]" dev="nsfs" ino=4026531999 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 84.365334][ T23] audit: type=1400 audit(1650967834.540:84): avc: denied { mounton } for pid=376 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 84.373022][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.387031][ T23] audit: type=1400 audit(1650967834.540:85): avc: denied { module_request } for pid=376 comm="syz-executor.1" kmod="netdev-nr1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 84.394124][ T378] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.422981][ T378] device bridge_slave_0 entered promiscuous mode [ 84.431019][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.438193][ T378] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.445599][ T378] device bridge_slave_1 entered promiscuous mode [ 84.469183][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.476217][ T376] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.483443][ T376] device bridge_slave_0 entered promiscuous mode [ 84.493598][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.500690][ T379] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.508013][ T379] device bridge_slave_0 entered promiscuous mode [ 84.523053][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.530126][ T376] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.537462][ T376] device bridge_slave_1 entered promiscuous mode [ 84.552053][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.559105][ T379] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.566450][ T379] device bridge_slave_1 entered promiscuous mode [ 84.607305][ T381] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.614321][ T381] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.621788][ T381] device bridge_slave_0 entered promiscuous mode [ 84.628434][ T380] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.635475][ T380] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.642672][ T380] device bridge_slave_0 entered promiscuous mode [ 84.659189][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.666218][ T382] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.673485][ T382] device bridge_slave_0 entered promiscuous mode [ 84.682482][ T23] audit: type=1400 audit(1650967835.020:86): avc: denied { create } for pid=378 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.685537][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.703410][ T23] audit: type=1400 audit(1650967835.040:87): avc: denied { write } for pid=378 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.710017][ T382] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.730510][ T23] audit: type=1400 audit(1650967835.040:88): avc: denied { read } for pid=378 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 84.737892][ T382] device bridge_slave_1 entered promiscuous mode [ 84.764205][ T381] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.771232][ T381] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.778448][ T381] device bridge_slave_1 entered promiscuous mode [ 84.796407][ T380] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.803523][ T380] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.810823][ T380] device bridge_slave_1 entered promiscuous mode [ 84.820497][ T378] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.827531][ T378] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.834761][ T378] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.841779][ T378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.917847][ T379] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.924887][ T379] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.932146][ T379] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.939163][ T379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 84.951382][ T382] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.958422][ T382] bridge0: port 2(bridge_slave_1) entered forwarding state [ 84.965659][ T382] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.972650][ T382] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.003096][ T376] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.010130][ T376] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.017376][ T376] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.024376][ T376] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.039768][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.047061][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.054146][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.061537][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.068862][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.076126][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.083760][ T398] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.090971][ T398] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.098454][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.105970][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.125932][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.133528][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.141698][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.148722][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.156186][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.164230][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.171244][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.178519][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.186490][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.218424][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.251478][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.260655][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.268351][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.276667][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.283665][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.291344][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.299442][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.306463][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.313715][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.321812][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.328817][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.336195][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.344248][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.351271][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.358623][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.366783][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.373776][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.381196][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.389323][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.396344][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.403721][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.411896][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.418920][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.426416][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.434267][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.442241][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.450145][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.458390][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.490336][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.498320][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.506307][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.514211][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.523928][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.532287][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.540643][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.548501][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.556418][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.564414][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.572588][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.581003][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.589262][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.597142][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.604850][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.613136][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 85.621393][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 85.629220][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 85.637042][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.645002][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.653107][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.661452][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.669584][ T398] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.676598][ T398] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.690524][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.698664][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.730949][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 85.739889][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 85.748416][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 85.756469][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.764307][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.772711][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.781068][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 85.789066][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.796912][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.804988][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.813268][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.821447][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.829767][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 85.837091][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 85.844383][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 85.852755][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 85.861021][ T109] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.868053][ T109] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.875385][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 85.883809][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 85.892156][ T109] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.899175][ T109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.906482][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 85.914577][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 85.922944][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 85.931178][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 85.941227][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 85.967078][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 85.974937][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 85.983854][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 85.992481][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.001022][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.008980][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.016834][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.024825][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.032980][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.041165][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.049455][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 86.057736][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.066028][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 86.074196][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.105368][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 86.113593][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.122079][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 86.129953][ T109] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 86.138105][ T382] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation 10:10:36 executing program 4: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0xf9d33ead562f5f1c, 0x0, [{{0x6, 0x1, 0x2, 0x7, 0x0, 0x6, {0x6, 0xf7a, 0x4, 0x9, 0x9, 0x10000, 0x1ff, 0xfffffff8, 0x1ff, 0xc000, 0xdb6f78a7, 0xffffffffffffffff, r0, 0x3, 0x8}}, {0x1, 0xffffffffffffffff, 0x6, 0x6, '#}*\\-.'}}]}, 0xb0) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002200)={0x50, 0x0, r1, {0x7, 0x24, 0x1, 0x3400008, 0x9, 0x5, 0xfffeffff, 0x3}}, 0x50) (async) r4 = fsmount(0xffffffffffffffff, 0x0, 0xfd) read$FUSE(r4, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f00000042c0)='./file0\x00', r2, r6) (async) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004300)='/sys/class/nfc', 0x80, 0x10) write$FUSE_LK(r7, &(0x7f0000004340)={0x28, 0xffffffffffffffda, r5, {{0x3, 0x9, 0x1, r3}}}, 0x28) r8 = dup2(r4, r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r8, 0x4040942c, &(0x7f0000004380)={0x0, 0x5, [0x3, 0x9, 0xe, 0x5, 0x5, 0x1]}) (async) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x2) ioctl$int_in(r7, 0x5421, &(0x7f00000043c0)=0xdf) r9 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004400)={0xa0, 0x0, r5, {{0x5, 0x3, 0xbc, 0x7ab7, 0x4, 0xd58f, {0x5, 0x0, 0x81, 0x10001, 0x9c36, 0x9, 0x0, 0x8, 0x81, 0x4000, 0x6, r9, r0, 0xffff, 0x7}}, {0x0, 0x11}}}, 0xa0) (async) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r8, &(0x7f0000004580)={0x1e8, 0x0, 0x0, [{{0x0, 0x0, 0x5, 0xfffffffffffff000, 0x0, 0xff, {0x1, 0x6, 0x4, 0xffffffffffffffc1, 0x1, 0x3, 0x1, 0x4, 0x7, 0x6000, 0x7fffffff, r2, r6, 0x5, 0xfffffffa}}, {0x2, 0x0, 0x6, 0x50000, '#}*\\-.'}}, {{0x1, 0x0, 0x100, 0xfffffffffffffff7, 0x5, 0x80000000, {0x0, 0x401, 0x0, 0x10001, 0x7d7, 0x3, 0x3, 0x3, 0x4, 0xa000, 0x5, r2, r0, 0x7f, 0x101}}, {0x5, 0xdbd3, 0x6, 0x80000000, '#}*\\-.'}}, {{0x3, 0x2, 0xc3, 0x9, 0x8f4, 0x1800, {0x6, 0x6, 0x7f, 0x1, 0x52, 0xbde2, 0x79fcc101, 0x3, 0x401, 0xa000, 0x7fffffff, r10, r6, 0x6e78, 0x2}}, {0x5, 0xfffffffffffffffe, 0x0, 0x80}}]}, 0x1e8) (async) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000004780)) (async) connect$unix(r8, &(0x7f00000047c0)=@file={0x1, './file0\x00'}, 0x6e) 10:10:36 executing program 4: write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0xf9d33ead562f5f1c, 0x0, [{{0x6, 0x1, 0x2, 0x7, 0x0, 0x6, {0x6, 0xf7a, 0x4, 0x9, 0x9, 0x10000, 0x1ff, 0xfffffff8, 0x1ff, 0xc000, 0xdb6f78a7, 0xffffffffffffffff, r0, 0x3, 0x8}}, {0x1, 0xffffffffffffffff, 0x6, 0x6, '#}*\\-.'}}]}, 0xb0) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002200)={0x50, 0x0, r1, {0x7, 0x24, 0x1, 0x3400008, 0x9, 0x5, 0xfffeffff, 0x3}}, 0x50) r4 = fsmount(0xffffffffffffffff, 0x0, 0xfd) read$FUSE(r4, &(0x7f0000002280)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) chown(&(0x7f00000042c0)='./file0\x00', r2, r6) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000004300)='/sys/class/nfc', 0x80, 0x10) write$FUSE_LK(r7, &(0x7f0000004340)={0x28, 0xffffffffffffffda, r5, {{0x3, 0x9, 0x1, r3}}}, 0x28) r8 = dup2(r4, r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r8, 0x4040942c, &(0x7f0000004380)={0x0, 0x5, [0x3, 0x9, 0xe, 0x5, 0x5, 0x1]}) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x2) ioctl$int_in(r7, 0x5421, &(0x7f00000043c0)=0xdf) r9 = geteuid() write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004400)={0xa0, 0x0, r5, {{0x5, 0x3, 0xbc, 0x7ab7, 0x4, 0xd58f, {0x5, 0x0, 0x81, 0x10001, 0x9c36, 0x9, 0x0, 0x8, 0x81, 0x4000, 0x6, r9, r0, 0xffff, 0x7}}, {0x0, 0x11}}}, 0xa0) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r8, &(0x7f0000004580)={0x1e8, 0x0, 0x0, [{{0x0, 0x0, 0x5, 0xfffffffffffff000, 0x0, 0xff, {0x1, 0x6, 0x4, 0xffffffffffffffc1, 0x1, 0x3, 0x1, 0x4, 0x7, 0x6000, 0x7fffffff, r2, r6, 0x5, 0xfffffffa}}, {0x2, 0x0, 0x6, 0x50000, '#}*\\-.'}}, {{0x1, 0x0, 0x100, 0xfffffffffffffff7, 0x5, 0x80000000, {0x0, 0x401, 0x0, 0x10001, 0x7d7, 0x3, 0x3, 0x3, 0x4, 0xa000, 0x5, r2, r0, 0x7f, 0x101}}, {0x5, 0xdbd3, 0x6, 0x80000000, '#}*\\-.'}}, {{0x3, 0x2, 0xc3, 0x9, 0x8f4, 0x1800, {0x6, 0x6, 0x7f, 0x1, 0x52, 0xbde2, 0x79fcc101, 0x3, 0x401, 0xa000, 0x7fffffff, r10, r6, 0x6e78, 0x2}}, {0x5, 0xfffffffffffffffe, 0x0, 0x80}}]}, 0x1e8) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000004780)) connect$unix(r8, &(0x7f00000047c0)=@file={0x1, './file0\x00'}, 0x6e) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0x0, {0x1ff}}, 0x18) (async) newfstatat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0) (async) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000100)={0xb0, 0xf9d33ead562f5f1c, 0x0, [{{0x6, 0x1, 0x2, 0x7, 0x0, 0x6, {0x6, 0xf7a, 0x4, 0x9, 0x9, 0x10000, 0x1ff, 0xfffffff8, 0x1ff, 0xc000, 0xdb6f78a7, 0xffffffffffffffff, r0, 0x3, 0x8}}, {0x1, 0xffffffffffffffff, 0x6, 0x6, '#}*\\-.'}}]}, 0xb0) (async) read$FUSE(0xffffffffffffffff, &(0x7f00000001c0)={0x2020}, 0x2020) (async) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000002200)={0x50, 0x0, r1, {0x7, 0x24, 0x1, 0x3400008, 0x9, 0x5, 0xfffeffff, 0x3}}, 0x50) (async) fsmount(0xffffffffffffffff, 0x0, 0xfd) (async) read$FUSE(r4, &(0x7f0000002280)={0x2020}, 0x2020) (async) chown(&(0x7f00000042c0)='./file0\x00', r2, r6) (async) openat$sysfs(0xffffffffffffff9c, &(0x7f0000004300)='/sys/class/nfc', 0x80, 0x10) (async) write$FUSE_LK(r7, &(0x7f0000004340)={0x28, 0xffffffffffffffda, r5, {{0x3, 0x9, 0x1, r3}}}, 0x28) (async) dup2(r4, r4) (async) ioctl$BTRFS_IOC_QUOTA_RESCAN(r8, 0x4040942c, &(0x7f0000004380)={0x0, 0x5, [0x3, 0x9, 0xe, 0x5, 0x5, 0x1]}) (async) mmap$binder(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x11, r4, 0x2) (async) ioctl$int_in(r7, 0x5421, &(0x7f00000043c0)=0xdf) (async) geteuid() (async) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000004400)={0xa0, 0x0, r5, {{0x5, 0x3, 0xbc, 0x7ab7, 0x4, 0xd58f, {0x5, 0x0, 0x81, 0x10001, 0x9c36, 0x9, 0x0, 0x8, 0x81, 0x4000, 0x6, r9, r0, 0xffff, 0x7}}, {0x0, 0x11}}}, 0xa0) (async) lstat(&(0x7f00000044c0)='./file0\x00', &(0x7f0000004500)) (async) write$FUSE_DIRENTPLUS(r8, &(0x7f0000004580)={0x1e8, 0x0, 0x0, [{{0x0, 0x0, 0x5, 0xfffffffffffff000, 0x0, 0xff, {0x1, 0x6, 0x4, 0xffffffffffffffc1, 0x1, 0x3, 0x1, 0x4, 0x7, 0x6000, 0x7fffffff, r2, r6, 0x5, 0xfffffffa}}, {0x2, 0x0, 0x6, 0x50000, '#}*\\-.'}}, {{0x1, 0x0, 0x100, 0xfffffffffffffff7, 0x5, 0x80000000, {0x0, 0x401, 0x0, 0x10001, 0x7d7, 0x3, 0x3, 0x3, 0x4, 0xa000, 0x5, r2, r0, 0x7f, 0x101}}, {0x5, 0xdbd3, 0x6, 0x80000000, '#}*\\-.'}}, {{0x3, 0x2, 0xc3, 0x9, 0x8f4, 0x1800, {0x6, 0x6, 0x7f, 0x1, 0x52, 0xbde2, 0x79fcc101, 0x3, 0x401, 0xa000, 0x7fffffff, r10, r6, 0x6e78, 0x2}}, {0x5, 0xfffffffffffffffe, 0x0, 0x80}}]}, 0x1e8) (async) ioctl$sock_inet_tcp_SIOCATMARK(r8, 0x8905, &(0x7f0000004780)) (async) connect$unix(r8, &(0x7f00000047c0)=@file={0x1, './file0\x00'}, 0x6e) (async) [ 86.156148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 86.165745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.173814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.182287][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 86.193473][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 10:10:36 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) open_tree(0xffffffffffffff9c, 0x0, 0x8000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 86.201961][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:10:36 executing program 5: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x210, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6309}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x4080) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r1) r3 = creat(&(0x7f00000006c0)='./file0\x00', 0x114) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x881) r4 = syz_open_dev$vcsn(&(0x7f0000000800), 0x9, 0x48001) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x11, 0x9, 0x7ff, 0x44, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, 0xbdd43d95512b826f, 0x1, 0x1ff, 0x10000}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x2f, 0x2e, 0x3, 0xffff, 0x14, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x0, 0xab}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x27, 0x1000, 0x40, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x3f, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x20, 0x80, 0x8, 0x7, {{0x1f, 0x4, 0x0, 0x9, 0x7c, 0x66, 0x0, 0x1f, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0x43, [@loopback]}, @lsrr={0x83, 0xf, 0x40, [@local, @local, @loopback]}, @timestamp={0x44, 0x24, 0xf2, 0x0, 0x5, [0xfffffffe, 0x10001, 0x6a65, 0x3f, 0x10001, 0x8, 0x4, 0x1]}, @cipso={0x86, 0x2b, 0x0, [{0x5, 0xf, "b9a464a008cc826231c773271e"}, {0x5, 0xf, "505e44a329cd3f0c6f4c86dab3"}, {0x1, 0x7, "ab08b6b81f"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x9, 0x2, {{0x1b, 0x4, 0x3, 0x9, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x13, 0x9f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102]}, @timestamp_prespec={0x44, 0x44, 0x21, 0x3, 0x4, [{@local, 0x3}, {@rand_addr=0x64010100, 0x5}, {@multicast2, 0x8}, {@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x10000}, {@multicast2, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000d40)={'ip6gre0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x6, 0x1f, 0x8, 0x5, 0x1e, @mcast1, @local, 0x80, 0x80, 0xbe07}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001740)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000000e00)={0x8cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf9b}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa60}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x504, 0x2, 0x1, 0xfffffbff}, {0x0, 0x1, 0x5, 0x8}, {0x7574, 0x1, 0x80, 0xa00}, {0xfe00, 0x40, 0x0, 0x40}, {0x6, 0x5, 0x20, 0x7e2cab9d}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69bb}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81b7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4004890}, 0x20000880) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) (async) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x210, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6309}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x4080) (async) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r1) (async) creat(&(0x7f00000006c0)='./file0\x00', 0x114) (async) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x881) (async) syz_open_dev$vcsn(&(0x7f0000000800), 0x9, 0x48001) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x11, 0x9, 0x7ff, 0x44, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, 0xbdd43d95512b826f, 0x1, 0x1ff, 0x10000}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x2f, 0x2e, 0x3, 0xffff, 0x14, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x0, 0xab}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x27, 0x1000, 0x40, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x3f, 0x8}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x20, 0x80, 0x8, 0x7, {{0x1f, 0x4, 0x0, 0x9, 0x7c, 0x66, 0x0, 0x1f, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0x43, [@loopback]}, @lsrr={0x83, 0xf, 0x40, [@local, @local, @loopback]}, @timestamp={0x44, 0x24, 0xf2, 0x0, 0x5, [0xfffffffe, 0x10001, 0x6a65, 0x3f, 0x10001, 0x8, 0x4, 0x1]}, @cipso={0x86, 0x2b, 0x0, [{0x5, 0xf, "b9a464a008cc826231c773271e"}, {0x5, 0xf, "505e44a329cd3f0c6f4c86dab3"}, {0x1, 0x7, "ab08b6b81f"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x9, 0x2, {{0x1b, 0x4, 0x3, 0x9, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x13, 0x9f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102]}, @timestamp_prespec={0x44, 0x44, 0x21, 0x3, 0x4, [{@local, 0x3}, {@rand_addr=0x64010100, 0x5}, {@multicast2, 0x8}, {@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x10000}, {@multicast2, 0x9}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000d40)={'ip6gre0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x6, 0x1f, 0x8, 0x5, 0x1e, @mcast1, @local, 0x80, 0x80, 0xbe07}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'vcan0\x00'}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001740)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000000e00)={0x8cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf9b}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa60}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x504, 0x2, 0x1, 0xfffffbff}, {0x0, 0x1, 0x5, 0x8}, {0x7574, 0x1, 0x80, 0xa00}, {0xfe00, 0x40, 0x0, 0x40}, {0x6, 0x5, 0x20, 0x7e2cab9d}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69bb}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81b7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4004890}, 0x20000880) (async) 10:10:36 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x9, 0xfff, 0x6, 0x2}, 0x14) (async) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) (async) sendto$inet6(r0, &(0x7f00000000c0)="74cec97c7f5aa5fda1797cd93b77f2e7f0723c551521cb1983995fcd2030fe265565c370ae6c8e1acab466e0bccb8437348f06e2f503a065ec269ef21548a157b5eceb5eaee7d2efb61a75712c8b1706b6bf8c93ea5df0b187e831022bd2df77ff0cf7040e07a8df685b4b7bb60cb9828ea8cf9f9965fe6caccec63a3211165d6ac0b2c4c48cc709567859cfd698191cca09369c7a6b066722f9de36071b9e5fd06a17c46acf5e4bcadbc9bc3692f663e839c4f8991d573936acac549c80cc4044b2afe7afafc78cc5efe94b00a699e2a291c8d2f085955f", 0xd8, 0x200088c0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @loopback}, 0x1c) (async) r1 = accept$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000005, 0x100010, r1, 0x49687000) (async) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x228700, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xee, 0x8, 0x6, 0x40, 0x1, 0x2, 0x3, 0x4, 0x1fd, 0x40, 0x20e, 0x8, 0x81, 0x38, 0x2, 0x0, 0x1f}, [{0x60000000, 0x7, 0x7, 0x1, 0xffffffffffffff90, 0x6, 0xadf, 0x7}, {0x70000000, 0x3, 0x6, 0x2, 0xc8, 0x5, 0x80, 0x4}], "72f457322d92dc8f47cf3f285eed13163f1c8489d1f0e8d9bc67e701f90a3d5e2c917815874e1b93703aad3b905cd5a15e318579fc9fdd05a7f6b9c491b1f226936f92d93bcc447e2baa71e1c0257f0750251de78dccf83a76607106cbd3da7726f14cdb1011b84a52317d27aa4cf46e0e72f7b63dc0404f61f7588342374636df903a3c644837c4dfeb3c24f71b98b8418a14fc1ca14f28757f018d696901f7c67a35fcdf104aff0e0f19e97c4f2e5ba7f00504c9dc7bd11d97287de529bd5a46e9b18ebf5e7649b072af4809279db4536260989732ea990ebf7d", ['\x00', '\x00']}, 0x38b) (async) pwritev2(r2, &(0x7f0000002980)=[{&(0x7f00000006c0)="387b7360b043aeafde35ec9d32a3f80f22dddd3fbfb69cb6fd0f06d4ed05fe6ac6b9494727330fabd13f220df74f12223e32276122e6ac349755ba367d45855989a82bb3a9f2ed0ef41d3d04709a1b3a091d50cc582fc527f4908c77dcd0e9773af13a4561d040ae19440bfd7d20567189", 0x71}, {&(0x7f0000000740)="2ddbb1b66d21ba334e5e1f8ce130c3ff88ba5e1041ddbf999afd1e6895e774d1a21053b938ee01478dae679bf2c7eaab55c864de5e7349cab10d27d191e3df86014d496bc87d6ed0abdc61fcd74fe47c6d5b7cacaf4e2a8cc1ab16a3c0eb9d616b03fb54bcb5496cddc68042b068226e07e7817bfeb59af9630d635f7f04077013fc99af86c99b0703dce5636799e0692cd8c16f7851131a225eac02a5c8de430d7162", 0xa3}, {&(0x7f0000000800)="9df542c5241ad6487907afa8b09cbdd53b79f2cb9936b3c3e9e2ec74ec90db0d2791f0f9550ddec07770672580e14a0228bd43dd67a36229a5ab9ccb0818a419f61126e8a3dc4c3fa66aefa3266d0ad09e5b6e2bf744f01601aae93c4234064b729ed90d6725b0b12fd4b7441bce3af7f2aa1c271a8773e22ace3de7e7f08857650eb42e6d5916d077d1a6446f", 0x8d}, {&(0x7f00000008c0)="eaa12493565e55b6599b9d7b5bd37037ae160e3039d24272a40506089d6e89af0b3ac9e553c16ede1bb857e5816ef98a5e3b440cfe4821e895ea56da126e4c73f30aad2c27779a33aa5ab43ec711b53b1ae23128ed4e9ca4fb2308cb3e24c482e53d562c526564f403496a249e3ba475302464216dbc1c8f442e71691853c902567a7014e2bc42542ea2c40aee9a4e4c949af03b7b0ce6fbcd1180a0c84ff174a45a7b8a07148b29eb8d58068d18830c3ac1", 0xb2}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="f0af06203c2b774775dd88b3531fa8d1e44b57b1c743156f05eb4d22fea30ecb288f1514475163ec8be1cc7d665aab0f50a712fa2fc67451bc8207b042c9126a6c45e1e338db94b5d55bf6fc57a61b7f6f76d4e32b2c9a4fe1ebc7a83d4c2d0015a6af6c3e6785a133422478dcdb02c52b986058099f15cae77e49a5ad17e2266608696ab475c60e91a89c8a5313f2727ff4b6c59de4ba41f29817dce664d11d187590dbcd728c7a3acf0218815798079809d818a525aa5f0ede9cfbeac6410f1295ca0e79486c131648017f9c204b077bad61419b98d2434a2005a4d0cfd30e04cdc666441911569cd85aefa290b252c15021a5c3b13b9cf6fe3cbf5d8b55bf153c525b166c5b8d9c05f69f955b2a405bbc4826dc77427ae78647e074ea354e0b7186775ad24a55dc1fa32931a6b86890fa32a34d52c2761b453a5f2028c63e659863a6863c1febc08cba92a67cd507051063f19679f11591b9a17f81a338ccb2bef41956cd10db9a77cb15097248595fe0170a5f75bd7306837c49b6ad039e737a3fc40394bc8f19fb062c66d89aad91d00529ecfaa90b0658cd2de15e7d911c8344c9c8098618cae42afbdca6640fb54b9e61a567793a44736979e3d9eba5c30ee9c138c343576ee4afd17b855e17b6503760c984e61f90413c7ff5f57d58a2eed26c4f0e3c81698cff2edc36dbfb5759e5afdfd164dcfcc75f0a03ba2b71afee77cd023054b37b11013e032f53efc0fc51898fdb3cba1ffc5486ff0e55604c031c991445e872ed10f8898f94629d26e203726e8430c031e88bfad8d7e57eeea9ee5446db9c872b42d2d574e55edc845702cc62d1c004b3579cfc8c4cdcc6b70c319f1c0ec167f2196df49e29741d18096fbc5c6c3d15c6e89ac9b8183d70e874f55e5bc2624855d300e2a361bc544685746e8a77e6791121ac48f6794206f272b43d0480af7e67fc5425d4fcddec08f1666ff562586704928c684709a77ab565b7ddc82a08ac7c68ec4655e59e173e2367f2604d8d2ad6b7895ce95eacc5201fbbebd5909378c72dcc9092e768fd4d59b3705109502e1a8069e592ae53f471e734b2216b4c9eacffdfe0629bc2c37b87071cf2ad906291170deb05443f65858a0acad1fcee5303207bf1a74b15d10dad45b731e7893293f3b5c85863a2676aec48488c80dacc988bd82d8a8b2aa6ce0f4fb2058278928567012f61caa57418d6b31839bd5f5c0aa9f73258b68d388200320e165f89a9ed39f9e2dfd4777f8e9f81ca8fa6c219356a12cb707080ce6b1a1842b11e397d8d8f33200b6a9f21eda92bfaaaa963a605cbb353c5cb80481756634bb7f5964137087cd6c80cc990aafd0abd3c053ef3dfcfa796da8f62065acd6f1652859d0f2ff9b1a2f3588312917de86a871ddca726dce3f035830c3d952549a7e57e9c99d1955aaeee0f79858091227c79d8211a13457b458cf7bd093f0f48d91a9aa590111579c3ba4d4185d264493fe03505fe4740e98971645cf5b6bcebd44fb81b7f95409f70e724a3b7bfe01a94c66d68f2bf922192fe345ffac0509b271af05cd794f895dbe8b5fdd99546dc51e25936f3a386a6045fb4b96571696043f376777e595f30f641ae16d93c9f994653fed176bae5c3887642719e629211f04ebf66f402c064eba355ef6f785a6f5e1d4da664bf5f64a8066a462479ef768dcc6bae16fda2c840a0a292385449f68059785d885aa5fd1b003c29e29a1ab9672a791b05dc79985fae18004b7a4f2bcbd9b4cdf2e32fdc5504b0adc99705ec72e26d97eec8d325da69788afeaf49624d2895fd039526bb2fabccfb8276e70018dfd24026aca0adc24e3371736ef6ec1004224722f9fe5ccea8596580a93a56aa8d6d60dbb5d19dd2e71d297d1571a8c065e231e2ac61d032585021f01173506c9e169c82722878b4405228d0e1f402bd93668e09d773d9f777aa7978609c63cfff72bcc70bb172ab499e193ef07b34323fe2c97b9fd450d742578024878156ca2ddc3164696fae1bec19a9dc8baada9d70298bff7fdaeeee77cdfcbe7ec70c75e195e02bcbc18fc572abde5efb2c08af4b2bc7b9c0f4d421f62dda153887570cdfe2224ac25487dcef77bcb8811ce5480eec93516fef4409cf2fe76b659391ddea12325a821650e8bfa3d19a73c300971c45139cba7c26eba5eac1a25512941943bed7350b12fc833b745ca67f81a43d1e1dc61ff553368852b139cc40de0c3f95a232761caaa14f272c6bf6fd91a4ddc76a1587b899c1d356f35abea25e198e3f017c02780710bf41d2d5a18133efca44c030afc7ed6d04acfe5b67df2ace1d5838f7a01e50369345b9304cdca9dc430504700308f53ae30fa693d0fbdb5083ea5a615fbb3e4537fce60f3f04a2151c3896cff0f78b01ac504b136a2c26d2f48dcd001ff715b5d6a474a691045b19efcf178984b272c6ee792c114fc85b70fc26c3a92018f1eb16d00d0716b4d2cdab0bb159dc3085dcfd1f60161e4a930c330774e09512d3dbe75fbe9e5fc5d5f2af2b9076f2bae6be565205c84a89e951cd02cb5c113f82bcc68e382315eb4b93ed92a04731da092dfcc06557f7c139e8ceb73a22a3988eb2e5a152fcb41c6ca9e6f4629515a6f800a5ffd4f603fce904864b5f58dd5ade732b4ce0f20a0704ac41243c0412283336bb8c3d544b89824bce9d84e6dd4f75b0bc371e71ca5dcc3ad2409f5bf09e7a1edfedaa39d986335369b165e026d4a6c721003823a941a39cb5661c3d0dc18c719e871dd720b3550eb432d41941186f4042ff781bf55e2fe4665b1bd6d793d10d2d811eec072d672b18628bdf9535241d0f8d936b02cbfc8dafdef03e48f569c92e6d50328e980a9dfb883c16c34cdea1c817c93da1c924307d5c9374606f01c252b55b7c1c27d24ad3440cbb42b349ac31013064c37791999cf8c9851c0613a4b3f4694d5c9c435872d0b5eb098561e61c747d1dd813a682f6bb4a8b9293dd97821488be6247ad4994f826bd172bf6e1bf49d16e69c7fd8021cc5efc125980c919160d83481c9c1eef00fb72102425b77230e9e4d4cc2dbf6aeb63a4db3186fd026d71eab2a86a0cd0747216779b3fca450c59a1366b2b111bd4c6ec98c096791d155bf7c6085b31dbb7e31eb515d14bb2705dbf5953a21f53746384e12f8673ec405ae0fa1f2d4c3d9f52bbf528ca6553e6b16bc9b109ab301dd38fe88a6f072db6216467de1c80780a404ff9873aa1c5147c903631ae27d592572d0d4e4d8bf1132b3369c89b19bd4a5db36b7625d866c65cec817840c119ebce906db47938265e13802c1fe88dc05fa2ea9e0ef22974c0fb80012e6aef642329911c8e625f057d8b9b686c20da8a6b9cdf9e656ec5f740b2e88437395d74246e1977fdea4c33c5111cf85318ca82ed28703b951647585139236f93b08ab190482c4d1a512177d787e0a60eb5fc76a40e073c69e36b9f556a25061e525000320987bc709be5ca1a025c9e2070b25c7b2ca3477634c2c6fe0765ffcbb49c5518bbf547e84b8cd8f0c5a949db9f70bcd85a41d456df42aa0ab2253dc75aff8cddfa435a6f46a952fe1f8bf2fd05735c95fdf9648e51910865dacaa50a7ad2e794474e1085f8d928e3eb9c438b3f625aaaab98467c8e908a692f219298ac0274d92035463d84525985b3631ae9a35924a5cb63c692d289c5bac9164c29ad976cb09eeadf07d72097c5f38a180bcb6677a03aedddfb302b77ceba2c658d9c9d361ddffc4f9f28c07a52bdcf1056820da180dfb1ccc1aa1c4e642ad5948aedb5c34c7245764f3ac93bc19e96bfb3eb225a667b51b2ae006d96f5f560f44c90abb8c030a09a1901667f2713cc6db467e64926f020b3b2515b2e9b886c239ca1927eba773ffdc7404dd8d38250829be9a49d508bcc196ca0bdbcc1d59a76769a0a5c207c35725a54e1b01cf464cea8d32a74fff371de993a8cb6aba056f71d0e2148228295bafa086fa6645da0d2003c5689cab3fd63e1d1ab4985a244f0e5ab93d6bd2e8dc7ccf07bd1e5492a40bfe5eaa1c695155d11a2d7380af07d152494d376f735b4ed3599ff40e61e30f469aa25a1ac0097721aa89c34135529bbc633a1f8cece473c2b86213fa20123f401a65ae793d14b7274778f87d63f3e4750189cf970114d6546f9d07a62e557f47c17ae15653610536879af8a3742a0c42aa24f4684f897e0150e05eb21915dcc14261a1654a0ce0608dff8a632109704a711dc0bb740671e9eff84213fb781c03c67247fa72bb2d4140f989f12f6f1e332259b34e57dd8e76b8e189443a17ba82b7311ae6b27b89f56c6f3371a41fb8321f9d35d7d87b0e27a7f04a7b8083f7667d06a9c74c6c90ceebccf6eaeca5c6b879d916f45c0fae6ae6ea99c0f2feb208f56676b30fe02e4a70f9b85830b87f19abe71c79b09ef85a4bbf4d55795e27a1a98f16973f199433fc6a2641ab1c33b6f3b92bae9fb101d6bf3d17f20af99b5fa288d4ba46614c4cbbc118b6ec393bca1031b3308c91788f6c6d0143a3a5a27ebaa3c42c5d3d7df37d0bf8a44783180a113845eb35016182a8910747dc15aab909019f08072d692104085d4a54ef6ea68b15d38f650ef6e2fc95a4b640120ed86b5b35dea690d28c8ba4de84b144b0badf22a70f1eda1020fdd4b5a3ea8b6a4cf558002b0373087e7d9250d8aa495c839d72cd2de0cc1d2a0bc461b4ae6afafeb0742fa4d9e3a6333d5ada030252bdb18f94f2514b4c4914c3c95a2f0fe4df7552b3be2fb12da67866c2a6a71aaa562ba99b387e766715d3889bfb77ae8d930c5c53370bb0de889bf3171a076ad8c00883ce013ec09ab934baf6d07c1bb84c477c6c45c6ee65ef2ef173d5722649f7f618dff4a7a312ee0b5468df7d5980453a18ba4e2c81d26292acefedb05b74f7fbcbf20347779c00d793610a6a8756c9b2bc7b5315e4bc330c1c7bd23caa77c21de3189e7bfc8ae0219328027d5c942f791c399f10941c363e5be50308ba249710623ae236f38ce53229835afcda209c8235b0790a702400a7bbe68829cde6de1461f9b05fb47184595edc4479ee770aaef53ee8072ad12cab29963782ce1ea56c0c713fa3ab5bdd962b8f7ed58b1e568423c78f650c689d8a1e5dba799e2e27f1df1602160d3f945f69e016e0ced53d0d6cc481eafa006c7242cc0daf9756bfa299922b0f76bef6308c4d82aa8b524f4d0f3d955dab61599501b1d1cd11e270b6209360a1d69cd0d6199b34c860e842fd5c8f930497d15d6f050cc11025d8a9f1213533fecb8a3cbe41fa45671e7326a17ad28942510bc00d41c9b2b576cb0dcd6bd829e2c6f692e239247ded3635d774a6c7d2e4ed38c79be2bbeeeeb6986e4faacf6a1ba20c9ba2ab6d28b6be5ca351c436573f646180623e2237a28ff23aadba7babbe0bd1a6b938b32e543f789fe7260101c77d1da29861bc16a9595d2d95b4c8be4d1611c42940ce4c77a4ccf710b7425fe6347de8694b0a14201a3bd935a6dad6ae3f2c998b6ec3f19505087b1d59ef41058905be01e1bab8b12a2b58ca7039e272b7173a7836a470ac1a82556026b946f4f32ce2339b564084fd4903cee1f19ed099e4762d6e5be0e1a1e157d379dec311cf7d0537a8b0425f72b713fc98950e096badb4e5faf0846f9dc8d4f6445840e4dd44163fc55bf1a04fde7bba6f7c1149dd1a308af41235de7db3028a29b1af0858b62584560e9694273e2be0549b6f7607db441bf4b229387efbc286f9f8ebfbee14af4892891d842ba6487", 0x1000}], 0x6, 0xfffe0000, 0x81a, 0x5) (async) sendto$inet6(r0, &(0x7f0000002a00)="cfe425d3f45b06429633d78c649cf43e942595c50200e43c706ac4bed694ba979436329b001ec9606fe40b6ce0ef62fe556c24fc44561e6edcf7be31cdd171a4ef5770d5f1cde2", 0x47, 0x10, &(0x7f0000002a80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) (async) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000002ac0)={0x2000}) (async) r4 = accept$inet6(r0, &(0x7f0000002b00)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000002b40)=0x1c) recvfrom$inet6(r4, &(0x7f0000002b80)=""/123, 0x7b, 0x40000100, &(0x7f0000002c00)={0xa, 0x4e20, 0x1000, @loopback, 0x6}, 0x1c) (async) write$binfmt_misc(r4, &(0x7f0000002c40)={'syz1', "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"}, 0x1004) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003cc0)={&(0x7f0000003c80)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000003d00)="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") recvfrom$inet6(r0, &(0x7f0000003e00)=""/52, 0x34, 0x1, &(0x7f0000003e40)={0xa, 0x4e24, 0x9, @empty}, 0x1c) (async) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x16, 0x0, 0x0) [ 86.255261][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 86.263671][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 86.284633][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 10:10:36 executing program 5: sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x210, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6309}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x4080) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd1) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r1) r3 = creat(&(0x7f00000006c0)='./file0\x00', 0x114) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x881) r4 = syz_open_dev$vcsn(&(0x7f0000000800), 0x9, 0x48001) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x11, 0x9, 0x7ff, 0x44, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, 0xbdd43d95512b826f, 0x1, 0x1ff, 0x10000}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x2f, 0x2e, 0x3, 0xffff, 0x14, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x0, 0xab}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x27, 0x1000, 0x40, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x3f, 0x8}}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x20, 0x80, 0x8, 0x7, {{0x1f, 0x4, 0x0, 0x9, 0x7c, 0x66, 0x0, 0x1f, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0x43, [@loopback]}, @lsrr={0x83, 0xf, 0x40, [@local, @local, @loopback]}, @timestamp={0x44, 0x24, 0xf2, 0x0, 0x5, [0xfffffffe, 0x10001, 0x6a65, 0x3f, 0x10001, 0x8, 0x4, 0x1]}, @cipso={0x86, 0x2b, 0x0, [{0x5, 0xf, "b9a464a008cc826231c773271e"}, {0x5, 0xf, "505e44a329cd3f0c6f4c86dab3"}, {0x1, 0x7, "ab08b6b81f"}]}]}}}}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x9, 0x2, {{0x1b, 0x4, 0x3, 0x9, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x13, 0x9f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102]}, @timestamp_prespec={0x44, 0x44, 0x21, 0x3, 0x4, [{@local, 0x3}, {@rand_addr=0x64010100, 0x5}, {@multicast2, 0x8}, {@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x10000}, {@multicast2, 0x9}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000d40)={'ip6gre0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x6, 0x1f, 0x8, 0x5, 0x1e, @mcast1, @local, 0x80, 0x80, 0xbe07}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)={'batadv0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001740)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000000e00)={0x8cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf9b}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa60}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x504, 0x2, 0x1, 0xfffffbff}, {0x0, 0x1, 0x5, 0x8}, {0x7574, 0x1, 0x80, 0xa00}, {0xfe00, 0x40, 0x0, 0x40}, {0x6, 0x5, 0x20, 0x7e2cab9d}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69bb}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81b7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4004890}, 0x20000880) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x200, 0x70bd27, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8010}, 0x8004) (async) syz_genetlink_get_family_id$nl80211(&(0x7f0000000140), 0xffffffffffffffff) (async) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, r0, 0x300, 0x70bd2c, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x1}, @NL80211_ATTR_STA_FLAGS={0xc, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_SHORT_PREAMBLE={0x4}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) (async) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) (async) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000500)={&(0x7f00000002c0)={0x210, r2, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x50, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80000001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x101}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc6}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6309}]}, @TIPC_NLA_BEARER={0xd8, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x174}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_NAME={0x17, 0x1, @l2={'ib', 0x3a, 'veth1_to_batadv\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5d4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1f}]}, @TIPC_NLA_LINK={0x94, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5c5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x10}, 0x4080) (async) sendmsg$NL80211_CMD_GET_MPATH(r1, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x2c, r0, 0x8, 0x70bd2c, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x0, 0x2}}}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0xd1) (async) syz_genetlink_get_family_id$tipc2(&(0x7f0000000680), r1) (async) creat(&(0x7f00000006c0)='./file0\x00', 0x114) (async) sendmsg$IPVS_CMD_DEL_SERVICE(r3, &(0x7f00000007c0)={&(0x7f0000000700), 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x38, 0x0, 0x200, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x4}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x881) (async) syz_open_dev$vcsn(&(0x7f0000000800), 0x9, 0x48001) (async) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl1\x00', 0x0, 0x0, 0x11, 0x9, 0x7ff, 0x44, @ipv4={'\x00', '\xff\xff', @private=0xa010102}, @remote, 0xbdd43d95512b826f, 0x1, 0x1ff, 0x10000}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f00000009c0)={'syztnl0\x00', &(0x7f0000000940)={'syztnl0\x00', 0x0, 0x2f, 0x2e, 0x3, 0xffff, 0x14, @private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x7800, 0x1, 0x0, 0xab}}) (async) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000a80)={'ip6_vti0\x00', &(0x7f0000000a00)={'ip6gre0\x00', 0x0, 0x2f, 0xff, 0x27, 0x1000, 0x40, @empty, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x40, 0x40, 0x3f, 0x8}}) (async) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r1, 0x89f3, &(0x7f0000000b80)={'gretap0\x00', &(0x7f0000000ac0)={'syztnl0\x00', 0x0, 0x20, 0x80, 0x8, 0x7, {{0x1f, 0x4, 0x0, 0x9, 0x7c, 0x66, 0x0, 0x1f, 0x4, 0x0, @empty, @dev={0xac, 0x14, 0x14, 0xd}, {[@lsrr={0x83, 0x7, 0x43, [@loopback]}, @lsrr={0x83, 0xf, 0x40, [@local, @local, @loopback]}, @timestamp={0x44, 0x24, 0xf2, 0x0, 0x5, [0xfffffffe, 0x10001, 0x6a65, 0x3f, 0x10001, 0x8, 0x4, 0x1]}, @cipso={0x86, 0x2b, 0x0, [{0x5, 0xf, "b9a464a008cc826231c773271e"}, {0x5, 0xf, "505e44a329cd3f0c6f4c86dab3"}, {0x1, 0x7, "ab08b6b81f"}]}]}}}}}) (async) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000c80)={'syztnl2\x00', &(0x7f0000000bc0)={'syztnl1\x00', 0x0, 0x10, 0x10, 0x9, 0x2, {{0x1b, 0x4, 0x3, 0x9, 0x6c, 0x64, 0x0, 0x5, 0x2f, 0x0, @local, @rand_addr=0x64010102, {[@rr={0x7, 0x13, 0x9f, [@local, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @private=0xa010102]}, @timestamp_prespec={0x44, 0x44, 0x21, 0x3, 0x4, [{@local, 0x3}, {@rand_addr=0x64010100, 0x5}, {@multicast2, 0x8}, {@remote, 0x400}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5}, {@rand_addr=0x64010102, 0x4}, {@multicast1, 0x10000}, {@multicast2, 0x9}]}]}}}}}) (async) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000d40)={'ip6gre0\x00', &(0x7f0000000cc0)={'ip6gre0\x00', 0x0, 0x6, 0x1f, 0x8, 0x5, 0x1e, @mcast1, @local, 0x80, 0x80, 0xbe07}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000d80)) (async) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000dc0)={'vcan0\x00'}) (async) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f0000001740)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001700)={&(0x7f0000000e00)={0x8cc, 0x0, 0x8, 0x70bd25, 0x25dfdbfe, {}, [{{0x8}, {0xb8, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0xff}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x8000}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x80000001}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r6}, {0x1b4, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xf9b}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x184, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x80000}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r9}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0xa60}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x504, 0x2, 0x1, 0xfffffbff}, {0x0, 0x1, 0x5, 0x8}, {0x7574, 0x1, 0x80, 0xa00}, {0xfe00, 0x40, 0x0, 0x40}, {0x6, 0x5, 0x20, 0x7e2cab9d}]}}}]}}, {{0x8}, {0x80, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x69bb}}, {0x8}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x81b7}}, {0x8, 0x6, r12}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x8cc}, 0x1, 0x0, 0x0, 0x4004890}, 0x20000880) (async) [ 86.303484][ T398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 86.341335][ T480] fuse: Bad value for 'user_id' [ 86.359637][ T480] ====================================================== [ 86.359637][ T480] WARNING: the mand mount option is being deprecated and [ 86.359637][ T480] will be removed in v5.15! [ 86.359637][ T480] ====================================================== [ 86.386499][ T480] binder: Unknown parameter 'fowner' [ 86.392077][ T480] 9pnet: Insufficient options for proto=fd [ 86.449768][ T425] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.456898][ T425] bridge0: port 1(bridge_slave_0) entered disabled state 10:10:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = open(&(0x7f0000000040)='./file0\x00', 0x610001, 0x0) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) (async) lseek(r0, 0x10001, 0x4) (async) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x7, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) (async) r3 = openat$cgroup_devices(r1, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000500)=""/132, 0x84}], 0x5) connect(r2, &(0x7f0000000640)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/110, 0x6e}, {&(0x7f0000001740)=""/229, 0xe5}, {&(0x7f0000001840)=""/37, 0x25}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001980)=""/114, 0x72}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/50, 0x32}, {&(0x7f0000001ac0)=""/88, 0x58}, {&(0x7f0000001b40)=""/220, 0xdc}], 0xa, &(0x7f0000001d00)=""/12, 0xc}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/108, 0x6c}], 0x1, &(0x7f0000001e00)=""/127, 0x7f}, 0x2}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/9, 0x9}, {&(0x7f0000001ec0)=""/203, 0xcb}, {&(0x7f0000001fc0)=""/236, 0xec}, {&(0x7f00000020c0)=""/251, 0xfb}], 0x4, &(0x7f0000002200)=""/53, 0x35}, 0x6}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000022c0)=""/33, 0x21}, {&(0x7f0000002300)=""/188, 0xbc}, {&(0x7f00000023c0)=""/31, 0x1f}, {&(0x7f0000002400)=""/158, 0x9e}, {&(0x7f00000024c0)=""/200, 0xc8}], 0x5}, 0x400}], 0x4, 0x40000000, &(0x7f0000002740)) (async) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in=@loopback, @in6=@loopback, 0x4e21, 0xc71, 0x4e23, 0x7f, 0xa, 0x1a0, 0xa0, 0x8, 0x0, r4}, {0x3, 0x8, 0x1, 0x1, 0x7fffffff, 0x0, 0x8000000000000001, 0x8}, {0x0, 0x1000, 0xffff}, 0x5d, 0x6e6bbf, 0x0, 0x1, 0x2, 0x2}, {{@in6=@private1, 0x4d3, 0x33}, 0x2, @in=@broadcast, 0x3501, 0x4, 0x0, 0x1, 0x1000, 0x0, 0x7f}}, 0xe8) (async) mount$incfs(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)='./file0/file0\x00', &(0x7f0000002900), 0x2, &(0x7f0000002940)={[{@no_bf_readahead={'no_bf_readahead', 0x3d, 0x2}}, {@rlog_pages={'rlog_pages', 0x3d, 0x32}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '*.'}}, {@smackfshat={'smackfshat', 0x3d, '^[):\xb3'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_appraise}]}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a00), 0x2000, 0x0) openat$cgroup_devices(r5, &(0x7f0000002a40)='devices.deny\x00', 0x2, 0x0) (async) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a80)='./cgroup.net/syz1\x00', 0x200002, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000002ac0)={'filter\x00', 0x46, "442bf6f574055e7272a2b650bc1f1fd79a1482849bf5e55b62cfeeab8f96f7ae3aa78a55f95e5ed928929ea8bc4aea0eb962eac7719980e0a97e3cd342d5170bff0613ebc8b0"}, &(0x7f0000002b40)=0x6a) lchown(&(0x7f0000002b80)='./file1\x00', r4, 0xee01) faccessat2(0xffffffffffffffff, &(0x7f0000002c00)='./file0\x00', 0x42, 0x300) 10:10:37 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x9, 0xfff, 0x6, 0x2}, 0x14) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) sendto$inet6(r0, &(0x7f00000000c0)="74cec97c7f5aa5fda1797cd93b77f2e7f0723c551521cb1983995fcd2030fe265565c370ae6c8e1acab466e0bccb8437348f06e2f503a065ec269ef21548a157b5eceb5eaee7d2efb61a75712c8b1706b6bf8c93ea5df0b187e831022bd2df77ff0cf7040e07a8df685b4b7bb60cb9828ea8cf9f9965fe6caccec63a3211165d6ac0b2c4c48cc709567859cfd698191cca09369c7a6b066722f9de36071b9e5fd06a17c46acf5e4bcadbc9bc3692f663e839c4f8991d573936acac549c80cc4044b2afe7afafc78cc5efe94b00a699e2a291c8d2f085955f", 0xd8, 0x200088c0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @loopback}, 0x1c) r1 = accept$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000005, 0x100010, r1, 0x49687000) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x228700, 0x0) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xee, 0x8, 0x6, 0x40, 0x1, 0x2, 0x3, 0x4, 0x1fd, 0x40, 0x20e, 0x8, 0x81, 0x38, 0x2, 0x0, 0x1f}, [{0x60000000, 0x7, 0x7, 0x1, 0xffffffffffffff90, 0x6, 0xadf, 0x7}, {0x70000000, 0x3, 0x6, 0x2, 0xc8, 0x5, 0x80, 0x4}], "72f457322d92dc8f47cf3f285eed13163f1c8489d1f0e8d9bc67e701f90a3d5e2c917815874e1b93703aad3b905cd5a15e318579fc9fdd05a7f6b9c491b1f226936f92d93bcc447e2baa71e1c0257f0750251de78dccf83a76607106cbd3da7726f14cdb1011b84a52317d27aa4cf46e0e72f7b63dc0404f61f7588342374636df903a3c644837c4dfeb3c24f71b98b8418a14fc1ca14f28757f018d696901f7c67a35fcdf104aff0e0f19e97c4f2e5ba7f00504c9dc7bd11d97287de529bd5a46e9b18ebf5e7649b072af4809279db4536260989732ea990ebf7d", ['\x00', '\x00']}, 0x38b) pwritev2(r2, &(0x7f0000002980)=[{&(0x7f00000006c0)="387b7360b043aeafde35ec9d32a3f80f22dddd3fbfb69cb6fd0f06d4ed05fe6ac6b9494727330fabd13f220df74f12223e32276122e6ac349755ba367d45855989a82bb3a9f2ed0ef41d3d04709a1b3a091d50cc582fc527f4908c77dcd0e9773af13a4561d040ae19440bfd7d20567189", 0x71}, {&(0x7f0000000740)="2ddbb1b66d21ba334e5e1f8ce130c3ff88ba5e1041ddbf999afd1e6895e774d1a21053b938ee01478dae679bf2c7eaab55c864de5e7349cab10d27d191e3df86014d496bc87d6ed0abdc61fcd74fe47c6d5b7cacaf4e2a8cc1ab16a3c0eb9d616b03fb54bcb5496cddc68042b068226e07e7817bfeb59af9630d635f7f04077013fc99af86c99b0703dce5636799e0692cd8c16f7851131a225eac02a5c8de430d7162", 0xa3}, {&(0x7f0000000800)="9df542c5241ad6487907afa8b09cbdd53b79f2cb9936b3c3e9e2ec74ec90db0d2791f0f9550ddec07770672580e14a0228bd43dd67a36229a5ab9ccb0818a419f61126e8a3dc4c3fa66aefa3266d0ad09e5b6e2bf744f01601aae93c4234064b729ed90d6725b0b12fd4b7441bce3af7f2aa1c271a8773e22ace3de7e7f08857650eb42e6d5916d077d1a6446f", 0x8d}, {&(0x7f00000008c0)="eaa12493565e55b6599b9d7b5bd37037ae160e3039d24272a40506089d6e89af0b3ac9e553c16ede1bb857e5816ef98a5e3b440cfe4821e895ea56da126e4c73f30aad2c27779a33aa5ab43ec711b53b1ae23128ed4e9ca4fb2308cb3e24c482e53d562c526564f403496a249e3ba475302464216dbc1c8f442e71691853c902567a7014e2bc42542ea2c40aee9a4e4c949af03b7b0ce6fbcd1180a0c84ff174a45a7b8a07148b29eb8d58068d18830c3ac1", 0xb2}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="f0af06203c2b774775dd88b3531fa8d1e44b57b1c743156f05eb4d22fea30ecb288f1514475163ec8be1cc7d665aab0f50a712fa2fc67451bc8207b042c9126a6c45e1e338db94b5d55bf6fc57a61b7f6f76d4e32b2c9a4fe1ebc7a83d4c2d0015a6af6c3e6785a133422478dcdb02c52b986058099f15cae77e49a5ad17e2266608696ab475c60e91a89c8a5313f2727ff4b6c59de4ba41f29817dce664d11d187590dbcd728c7a3acf0218815798079809d818a525aa5f0ede9cfbeac6410f1295ca0e79486c131648017f9c204b077bad61419b98d2434a2005a4d0cfd30e04cdc666441911569cd85aefa290b252c15021a5c3b13b9cf6fe3cbf5d8b55bf153c525b166c5b8d9c05f69f955b2a405bbc4826dc77427ae78647e074ea354e0b7186775ad24a55dc1fa32931a6b86890fa32a34d52c2761b453a5f2028c63e659863a6863c1febc08cba92a67cd507051063f19679f11591b9a17f81a338ccb2bef41956cd10db9a77cb15097248595fe0170a5f75bd7306837c49b6ad039e737a3fc40394bc8f19fb062c66d89aad91d00529ecfaa90b0658cd2de15e7d911c8344c9c8098618cae42afbdca6640fb54b9e61a567793a44736979e3d9eba5c30ee9c138c343576ee4afd17b855e17b6503760c984e61f90413c7ff5f57d58a2eed26c4f0e3c81698cff2edc36dbfb5759e5afdfd164dcfcc75f0a03ba2b71afee77cd023054b37b11013e032f53efc0fc51898fdb3cba1ffc5486ff0e55604c031c991445e872ed10f8898f94629d26e203726e8430c031e88bfad8d7e57eeea9ee5446db9c872b42d2d574e55edc845702cc62d1c004b3579cfc8c4cdcc6b70c319f1c0ec167f2196df49e29741d18096fbc5c6c3d15c6e89ac9b8183d70e874f55e5bc2624855d300e2a361bc544685746e8a77e6791121ac48f6794206f272b43d0480af7e67fc5425d4fcddec08f1666ff562586704928c684709a77ab565b7ddc82a08ac7c68ec4655e59e173e2367f2604d8d2ad6b7895ce95eacc5201fbbebd5909378c72dcc9092e768fd4d59b3705109502e1a8069e592ae53f471e734b2216b4c9eacffdfe0629bc2c37b87071cf2ad906291170deb05443f65858a0acad1fcee5303207bf1a74b15d10dad45b731e7893293f3b5c85863a2676aec48488c80dacc988bd82d8a8b2aa6ce0f4fb2058278928567012f61caa57418d6b31839bd5f5c0aa9f73258b68d388200320e165f89a9ed39f9e2dfd4777f8e9f81ca8fa6c219356a12cb707080ce6b1a1842b11e397d8d8f33200b6a9f21eda92bfaaaa963a605cbb353c5cb80481756634bb7f5964137087cd6c80cc990aafd0abd3c053ef3dfcfa796da8f62065acd6f1652859d0f2ff9b1a2f3588312917de86a871ddca726dce3f035830c3d952549a7e57e9c99d1955aaeee0f79858091227c79d8211a13457b458cf7bd093f0f48d91a9aa590111579c3ba4d4185d264493fe03505fe4740e98971645cf5b6bcebd44fb81b7f95409f70e724a3b7bfe01a94c66d68f2bf922192fe345ffac0509b271af05cd794f895dbe8b5fdd99546dc51e25936f3a386a6045fb4b96571696043f376777e595f30f641ae16d93c9f994653fed176bae5c3887642719e629211f04ebf66f402c064eba355ef6f785a6f5e1d4da664bf5f64a8066a462479ef768dcc6bae16fda2c840a0a292385449f68059785d885aa5fd1b003c29e29a1ab9672a791b05dc79985fae18004b7a4f2bcbd9b4cdf2e32fdc5504b0adc99705ec72e26d97eec8d325da69788afeaf49624d2895fd039526bb2fabccfb8276e70018dfd24026aca0adc24e3371736ef6ec1004224722f9fe5ccea8596580a93a56aa8d6d60dbb5d19dd2e71d297d1571a8c065e231e2ac61d032585021f01173506c9e169c82722878b4405228d0e1f402bd93668e09d773d9f777aa7978609c63cfff72bcc70bb172ab499e193ef07b34323fe2c97b9fd450d742578024878156ca2ddc3164696fae1bec19a9dc8baada9d70298bff7fdaeeee77cdfcbe7ec70c75e195e02bcbc18fc572abde5efb2c08af4b2bc7b9c0f4d421f62dda153887570cdfe2224ac25487dcef77bcb8811ce5480eec93516fef4409cf2fe76b659391ddea12325a821650e8bfa3d19a73c300971c45139cba7c26eba5eac1a25512941943bed7350b12fc833b745ca67f81a43d1e1dc61ff553368852b139cc40de0c3f95a232761caaa14f272c6bf6fd91a4ddc76a1587b899c1d356f35abea25e198e3f017c02780710bf41d2d5a18133efca44c030afc7ed6d04acfe5b67df2ace1d5838f7a01e50369345b9304cdca9dc430504700308f53ae30fa693d0fbdb5083ea5a615fbb3e4537fce60f3f04a2151c3896cff0f78b01ac504b136a2c26d2f48dcd001ff715b5d6a474a691045b19efcf178984b272c6ee792c114fc85b70fc26c3a92018f1eb16d00d0716b4d2cdab0bb159dc3085dcfd1f60161e4a930c330774e09512d3dbe75fbe9e5fc5d5f2af2b9076f2bae6be565205c84a89e951cd02cb5c113f82bcc68e382315eb4b93ed92a04731da092dfcc06557f7c139e8ceb73a22a3988eb2e5a152fcb41c6ca9e6f4629515a6f800a5ffd4f603fce904864b5f58dd5ade732b4ce0f20a0704ac41243c0412283336bb8c3d544b89824bce9d84e6dd4f75b0bc371e71ca5dcc3ad2409f5bf09e7a1edfedaa39d986335369b165e026d4a6c721003823a941a39cb5661c3d0dc18c719e871dd720b3550eb432d41941186f4042ff781bf55e2fe4665b1bd6d793d10d2d811eec072d672b18628bdf9535241d0f8d936b02cbfc8dafdef03e48f569c92e6d50328e980a9dfb883c16c34cdea1c817c93da1c924307d5c9374606f01c252b55b7c1c27d24ad3440cbb42b349ac31013064c37791999cf8c9851c0613a4b3f4694d5c9c435872d0b5eb098561e61c747d1dd813a682f6bb4a8b9293dd97821488be6247ad4994f826bd172bf6e1bf49d16e69c7fd8021cc5efc125980c919160d83481c9c1eef00fb72102425b77230e9e4d4cc2dbf6aeb63a4db3186fd026d71eab2a86a0cd0747216779b3fca450c59a1366b2b111bd4c6ec98c096791d155bf7c6085b31dbb7e31eb515d14bb2705dbf5953a21f53746384e12f8673ec405ae0fa1f2d4c3d9f52bbf528ca6553e6b16bc9b109ab301dd38fe88a6f072db6216467de1c80780a404ff9873aa1c5147c903631ae27d592572d0d4e4d8bf1132b3369c89b19bd4a5db36b7625d866c65cec817840c119ebce906db47938265e13802c1fe88dc05fa2ea9e0ef22974c0fb80012e6aef642329911c8e625f057d8b9b686c20da8a6b9cdf9e656ec5f740b2e88437395d74246e1977fdea4c33c5111cf85318ca82ed28703b951647585139236f93b08ab190482c4d1a512177d787e0a60eb5fc76a40e073c69e36b9f556a25061e525000320987bc709be5ca1a025c9e2070b25c7b2ca3477634c2c6fe0765ffcbb49c5518bbf547e84b8cd8f0c5a949db9f70bcd85a41d456df42aa0ab2253dc75aff8cddfa435a6f46a952fe1f8bf2fd05735c95fdf9648e51910865dacaa50a7ad2e794474e1085f8d928e3eb9c438b3f625aaaab98467c8e908a692f219298ac0274d92035463d84525985b3631ae9a35924a5cb63c692d289c5bac9164c29ad976cb09eeadf07d72097c5f38a180bcb6677a03aedddfb302b77ceba2c658d9c9d361ddffc4f9f28c07a52bdcf1056820da180dfb1ccc1aa1c4e642ad5948aedb5c34c7245764f3ac93bc19e96bfb3eb225a667b51b2ae006d96f5f560f44c90abb8c030a09a1901667f2713cc6db467e64926f020b3b2515b2e9b886c239ca1927eba773ffdc7404dd8d38250829be9a49d508bcc196ca0bdbcc1d59a76769a0a5c207c35725a54e1b01cf464cea8d32a74fff371de993a8cb6aba056f71d0e2148228295bafa086fa6645da0d2003c5689cab3fd63e1d1ab4985a244f0e5ab93d6bd2e8dc7ccf07bd1e5492a40bfe5eaa1c695155d11a2d7380af07d152494d376f735b4ed3599ff40e61e30f469aa25a1ac0097721aa89c34135529bbc633a1f8cece473c2b86213fa20123f401a65ae793d14b7274778f87d63f3e4750189cf970114d6546f9d07a62e557f47c17ae15653610536879af8a3742a0c42aa24f4684f897e0150e05eb21915dcc14261a1654a0ce0608dff8a632109704a711dc0bb740671e9eff84213fb781c03c67247fa72bb2d4140f989f12f6f1e332259b34e57dd8e76b8e189443a17ba82b7311ae6b27b89f56c6f3371a41fb8321f9d35d7d87b0e27a7f04a7b8083f7667d06a9c74c6c90ceebccf6eaeca5c6b879d916f45c0fae6ae6ea99c0f2feb208f56676b30fe02e4a70f9b85830b87f19abe71c79b09ef85a4bbf4d55795e27a1a98f16973f199433fc6a2641ab1c33b6f3b92bae9fb101d6bf3d17f20af99b5fa288d4ba46614c4cbbc118b6ec393bca1031b3308c91788f6c6d0143a3a5a27ebaa3c42c5d3d7df37d0bf8a44783180a113845eb35016182a8910747dc15aab909019f08072d692104085d4a54ef6ea68b15d38f650ef6e2fc95a4b640120ed86b5b35dea690d28c8ba4de84b144b0badf22a70f1eda1020fdd4b5a3ea8b6a4cf558002b0373087e7d9250d8aa495c839d72cd2de0cc1d2a0bc461b4ae6afafeb0742fa4d9e3a6333d5ada030252bdb18f94f2514b4c4914c3c95a2f0fe4df7552b3be2fb12da67866c2a6a71aaa562ba99b387e766715d3889bfb77ae8d930c5c53370bb0de889bf3171a076ad8c00883ce013ec09ab934baf6d07c1bb84c477c6c45c6ee65ef2ef173d5722649f7f618dff4a7a312ee0b5468df7d5980453a18ba4e2c81d26292acefedb05b74f7fbcbf20347779c00d793610a6a8756c9b2bc7b5315e4bc330c1c7bd23caa77c21de3189e7bfc8ae0219328027d5c942f791c399f10941c363e5be50308ba249710623ae236f38ce53229835afcda209c8235b0790a702400a7bbe68829cde6de1461f9b05fb47184595edc4479ee770aaef53ee8072ad12cab29963782ce1ea56c0c713fa3ab5bdd962b8f7ed58b1e568423c78f650c689d8a1e5dba799e2e27f1df1602160d3f945f69e016e0ced53d0d6cc481eafa006c7242cc0daf9756bfa299922b0f76bef6308c4d82aa8b524f4d0f3d955dab61599501b1d1cd11e270b6209360a1d69cd0d6199b34c860e842fd5c8f930497d15d6f050cc11025d8a9f1213533fecb8a3cbe41fa45671e7326a17ad28942510bc00d41c9b2b576cb0dcd6bd829e2c6f692e239247ded3635d774a6c7d2e4ed38c79be2bbeeeeb6986e4faacf6a1ba20c9ba2ab6d28b6be5ca351c436573f646180623e2237a28ff23aadba7babbe0bd1a6b938b32e543f789fe7260101c77d1da29861bc16a9595d2d95b4c8be4d1611c42940ce4c77a4ccf710b7425fe6347de8694b0a14201a3bd935a6dad6ae3f2c998b6ec3f19505087b1d59ef41058905be01e1bab8b12a2b58ca7039e272b7173a7836a470ac1a82556026b946f4f32ce2339b564084fd4903cee1f19ed099e4762d6e5be0e1a1e157d379dec311cf7d0537a8b0425f72b713fc98950e096badb4e5faf0846f9dc8d4f6445840e4dd44163fc55bf1a04fde7bba6f7c1149dd1a308af41235de7db3028a29b1af0858b62584560e9694273e2be0549b6f7607db441bf4b229387efbc286f9f8ebfbee14af4892891d842ba6487", 0x1000}], 0x6, 0xfffe0000, 0x81a, 0x5) sendto$inet6(r0, &(0x7f0000002a00)="cfe425d3f45b06429633d78c649cf43e942595c50200e43c706ac4bed694ba979436329b001ec9606fe40b6ce0ef62fe556c24fc44561e6edcf7be31cdd171a4ef5770d5f1cde2", 0x47, 0x10, &(0x7f0000002a80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) r3 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000002ac0)={0x2000}) r4 = accept$inet6(r0, &(0x7f0000002b00)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000002b40)=0x1c) recvfrom$inet6(r4, &(0x7f0000002b80)=""/123, 0x7b, 0x40000100, &(0x7f0000002c00)={0xa, 0x4e20, 0x1000, @loopback, 0x6}, 0x1c) write$binfmt_misc(r4, &(0x7f0000002c40)={'syz1', "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"}, 0x1004) socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003cc0)={&(0x7f0000003c80)='./file0\x00', r0}, 0x10) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000003d00)="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") recvfrom$inet6(r0, &(0x7f0000003e00)=""/52, 0x34, 0x1, &(0x7f0000003e40)={0xa, 0x4e24, 0x9, @empty}, 0x1c) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x16, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) (async) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x7fffffff, 0x9, 0xfff, 0x6, 0x2}, 0x14) (async) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) (async) sendto$inet6(r0, &(0x7f00000000c0)="74cec97c7f5aa5fda1797cd93b77f2e7f0723c551521cb1983995fcd2030fe265565c370ae6c8e1acab466e0bccb8437348f06e2f503a065ec269ef21548a157b5eceb5eaee7d2efb61a75712c8b1706b6bf8c93ea5df0b187e831022bd2df77ff0cf7040e07a8df685b4b7bb60cb9828ea8cf9f9965fe6caccec63a3211165d6ac0b2c4c48cc709567859cfd698191cca09369c7a6b066722f9de36071b9e5fd06a17c46acf5e4bcadbc9bc3692f663e839c4f8991d573936acac549c80cc4044b2afe7afafc78cc5efe94b00a699e2a291c8d2f085955f", 0xd8, 0x200088c0, &(0x7f00000001c0)={0xa, 0x4e23, 0x3ff, @loopback}, 0x1c) (async) accept$unix(r0, &(0x7f0000000200), &(0x7f0000000280)=0x6e) (async) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000005, 0x100010, r1, 0x49687000) (async) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0), 0x228700, 0x0) (async) write$binfmt_elf64(r2, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0xee, 0x8, 0x6, 0x40, 0x1, 0x2, 0x3, 0x4, 0x1fd, 0x40, 0x20e, 0x8, 0x81, 0x38, 0x2, 0x0, 0x1f}, [{0x60000000, 0x7, 0x7, 0x1, 0xffffffffffffff90, 0x6, 0xadf, 0x7}, {0x70000000, 0x3, 0x6, 0x2, 0xc8, 0x5, 0x80, 0x4}], "72f457322d92dc8f47cf3f285eed13163f1c8489d1f0e8d9bc67e701f90a3d5e2c917815874e1b93703aad3b905cd5a15e318579fc9fdd05a7f6b9c491b1f226936f92d93bcc447e2baa71e1c0257f0750251de78dccf83a76607106cbd3da7726f14cdb1011b84a52317d27aa4cf46e0e72f7b63dc0404f61f7588342374636df903a3c644837c4dfeb3c24f71b98b8418a14fc1ca14f28757f018d696901f7c67a35fcdf104aff0e0f19e97c4f2e5ba7f00504c9dc7bd11d97287de529bd5a46e9b18ebf5e7649b072af4809279db4536260989732ea990ebf7d", ['\x00', '\x00']}, 0x38b) (async) pwritev2(r2, &(0x7f0000002980)=[{&(0x7f00000006c0)="387b7360b043aeafde35ec9d32a3f80f22dddd3fbfb69cb6fd0f06d4ed05fe6ac6b9494727330fabd13f220df74f12223e32276122e6ac349755ba367d45855989a82bb3a9f2ed0ef41d3d04709a1b3a091d50cc582fc527f4908c77dcd0e9773af13a4561d040ae19440bfd7d20567189", 0x71}, {&(0x7f0000000740)="2ddbb1b66d21ba334e5e1f8ce130c3ff88ba5e1041ddbf999afd1e6895e774d1a21053b938ee01478dae679bf2c7eaab55c864de5e7349cab10d27d191e3df86014d496bc87d6ed0abdc61fcd74fe47c6d5b7cacaf4e2a8cc1ab16a3c0eb9d616b03fb54bcb5496cddc68042b068226e07e7817bfeb59af9630d635f7f04077013fc99af86c99b0703dce5636799e0692cd8c16f7851131a225eac02a5c8de430d7162", 0xa3}, {&(0x7f0000000800)="9df542c5241ad6487907afa8b09cbdd53b79f2cb9936b3c3e9e2ec74ec90db0d2791f0f9550ddec07770672580e14a0228bd43dd67a36229a5ab9ccb0818a419f61126e8a3dc4c3fa66aefa3266d0ad09e5b6e2bf744f01601aae93c4234064b729ed90d6725b0b12fd4b7441bce3af7f2aa1c271a8773e22ace3de7e7f08857650eb42e6d5916d077d1a6446f", 0x8d}, {&(0x7f00000008c0)="eaa12493565e55b6599b9d7b5bd37037ae160e3039d24272a40506089d6e89af0b3ac9e553c16ede1bb857e5816ef98a5e3b440cfe4821e895ea56da126e4c73f30aad2c27779a33aa5ab43ec711b53b1ae23128ed4e9ca4fb2308cb3e24c482e53d562c526564f403496a249e3ba475302464216dbc1c8f442e71691853c902567a7014e2bc42542ea2c40aee9a4e4c949af03b7b0ce6fbcd1180a0c84ff174a45a7b8a07148b29eb8d58068d18830c3ac1", 0xb2}, {&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="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", 0x1000}], 0x6, 0xfffe0000, 0x81a, 0x5) (async) sendto$inet6(r0, &(0x7f0000002a00)="cfe425d3f45b06429633d78c649cf43e942595c50200e43c706ac4bed694ba979436329b001ec9606fe40b6ce0ef62fe556c24fc44561e6edcf7be31cdd171a4ef5770d5f1cde2", 0x47, 0x10, &(0x7f0000002a80)={0xa, 0x4e20, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r3, &(0x7f0000002ac0)={0x2000}) (async) accept$inet6(r0, &(0x7f0000002b00)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000002b40)=0x1c) (async) recvfrom$inet6(r4, &(0x7f0000002b80)=""/123, 0x7b, 0x40000100, &(0x7f0000002c00)={0xa, 0x4e20, 0x1000, @loopback, 0x6}, 0x1c) (async) write$binfmt_misc(r4, &(0x7f0000002c40)={'syz1', "9332d8a537595299c3f2f9ad7078c7a2b887fe7900747653a4928b5c25f0118ece3bc2de7a7761ad2e132d7f02bf75247c351cd19ceda9b727aed85fe037a070710cf43005896fd2116d7a2f8260e93863d4ad2a96a3719f921f19f52e00babb87119395f9b5ef50efb8d36fa85635f9da19fa2e8ddb4e38bfe34244886f08b54788a91ddf12869090cf8803b2d381bca42de18d1bc1329a5c0c8e4cf7df465ca7f06a7a5572f180cf3125ad5ec0bb1d0b5a4413c9160292a0e27e72a46077c8974126d1f95d7d2a2dd587cbdea877af73d263a717dd60f65ae29e060cb3c7d6a44baa39d371f444056ac22a4baae1bcda237df645af486070ff8cdecf3b6065e0d7c86c563a121641d9e1db7813918c1e301e09c12f2aa6134ff61fa49ce9076c41d7df10bb4fc4b2549ad256027e61f314c0d12b4fb9c4a984d2488300a730cb73f6316e6d91b16669d13647bc68c9130c27e5b691ecc8187157e372f542a83ead8ba58a1357b35fdd42ad7c1ebde22b269f5254daffe4d9184aabb262bbbcee1790d61b452fe075f36b0d331d0a5728d861c323830062c3e17e859073eceaeda075b172419526f5624f2580cf6caaf89c2fffa0ea38f380b46e9517227f92b2c6f1d94afcb203b16a42ed57afcc58b7f93f7b3e1e5ac1814c4464c39cda4580e57652ff88b351c33d45e87a8fff6cb53aceba0f11ac1a84ec4d3616f7a9c7dbf0894b1a52bb7a3da1a24998047834de48ed3221e9b2fb5df26739cb76b2c5fbb5ef6b0fd76bf1988f4a0731ef9831137fead760ae3d4f3fd2de9b8ebcda354a790a3c4b698703ec7f043a17acf35fdf4bc092fc22d885d433c7c7b255a3fbfbebb25f3f082bb0bb111fc85c3a98fb2f3c268c1a0067fc45ea3a689d8ead8c1eee051acab6872ef807984d6b278737f10be82dc3c4fc578e4e534c45d48e7b631c09674d935512d03d1101e57aab50bf9bca0b54e4e127450e577d253b8bf3bb8b3228b4903b27ac542316eb4d1c59abacf47fb4993471e6f4aecb5c5f6514e061161e8ec5aeea910950f73844597e736272921331220f5e528a3cc8c0eba75c20b4242d00917c4caa99abf7d215b5211f0453621de55c5cbb1347aa10cc0f75051ae7909e13e0d1e5be45e1432526975e5c07486fcdc6d4369656bbf9c53c7cbdb8bd4855f243b902fd29466f78b458c76f4feb94c9f803795dd4767812d436a7b817cd0f381a5fb60e40da43e2c12c1af5748e6aaf3f00b130c3644542043d071c37476ac51950e0bd906a1cf0a0a0debf3169847b31b2ca4f1c4e125753abe83c579b557663c060859b08ae9da1888b02bff9395c6d83272183f62822e9fd4b40541fac97400487bbd49be31db61a5bde8602b4741540f6ffd679a6090a703c830fc4e379aa655201e2e867b68ded42253aa18f2772cc108fe16a242f461ee813e5d4a8571871ad780b0c346be4448b20550f65f41231bb3fb1ce7664c77b13f84e4f142197c79ea96bf777688309b5815805ea5f952c154a81e2bb88a50b0db15c90fcc19104191f10e6bb657b774b78c8cff56f772f07391320ef3753a4e2138aa2a70e0799a6c2f6d8eeacf01c24dad9007f0b960cc6efdab68d09dd771c86044bfa5c48ce4ab962b2fc77558327de7ce585b905ec2e7c4b4d44523b1aaa1b0b9af18867b1b70567c84172369e6c7a397974da4b96882737f0aba9988c3bea41c824e9177fa2f07dbd8e23522624d75a5586a9dd2b3ff05962496f3ca41f75a83c8ae26d1cd8446afd01defb15596947d4c13a07f9b99e47b676e21aaaf6aa72cef7a1f7b0dd11745b1675efe1e8f468c9b5d09d27c92a9e469728266f76b3d4e54a8da06655d12bfeead010746f92ade88486078b756905ca5c8b49e520d40f1eb4d4f19f7c0c82c63b39fb077e9fc58db30b1fe38e56e7d1d263c29c2c6fa5c86072bb21c8b330e636a45973a93576a787036ac2aded6d06a4fe21f6370b6a77145fdc7cca0bd01ddbb3a03bd423ce7418c0307e64a0755c7839f3133ce527d1d7c87207e958c2bbc5f9aa038afa069f64e98be10e8b7bdfda16a9de56834848b28e3901a5c8027bd36dd6b382af78ab7763eac9b06654c3ff936059425b1fc41aa0f9bde8cf5a7652e90f1a6450df2db8bc95386cf4927d555489e352b0059c4a24fb687e54a7f553176ba5acb5a3ab2a65251fd160089c7e00723a223d131560f5d425e39dc681634d42824dfdb6895a5fcd96652b4bd208f5404cf77f5790612eeb5a8d58526d81ea798c0a5b769f4526a1012e5d77a6f58258e41b63746ee5cb7dcc5c99631c3cb6a74ebc817f0bbc72a376617a81a74bfd1f6c6cf8848bc81eca096b18e4e46f2808d7778f1054d7a98cf2c64cee8ca681bfadec30b4cb36a9c44a9e748730c1f3b13f8c05b41d414ff77a41fd79b1f3199d8c16149cadae6b8232a40464698ccb32cdb82f83c853489bfff07f7f8f84b0e5f23987fa7207bf3234831319513a55178737bf41a57e1f8c283a331c9fc88d04b93670ead1b5206d4d3dd3bdd4ef8bf2f65e8b2a7a7695bb838fb545529feca4a68fee7ec89541e4c70f4f1e97c0d02796127d9299be3e2013153dff10f0a0f261f8f639416cc77ca6dbd0294cb0030b9ab63f5318cb6927a4f9d40ec84f9c9570367c296d403dd67e13a3b98d1ce46441d8832c293e82f346f7fadffa4462261d029167c9985dd9f9488d796c775b718fff19e00911d0a9407371e34170b80d28ab86aec529c84809fe48122ac6a2883d4db2bd67d6558d53a185455993838fddaf31cd148ffc71c02d71e4af564c8d47c28dbc24b1192e3020110b0968aec16ad823a6982830c4660bc19c5a4324ecb91608fb1233383e96d4f86f918b2e69546c5f91186df1277681fcefe29873908eb43c104eba41017cd8b8b398ea99694879a6d4dc08b096604c913018c0759f27550899f52c7f0a952e63131e2b20296af23241ad39b7fc09e370b352f9ffba57b2d823f2fd01ffe89b6d4e7ea03ae75d4abbdb9d3dc7d1a5f9a0ca62e0bb424126da2853d2655da8df1b3f388e8e1f867eeb988d1f12a8d6e3be7b434886e5741bb81ac22966f43e24945f8162b8a8690e56aa4137fd2b3798c6de652bea4417832125f4ebcaca766776ef07ac1e86a4a0c120a3335322eaec04a281103bd24c5f2e3c8a873372d23aaf192fad76b8f93f471985427b23994804f67a32708538fae9777e41b4228bb2f94d42dc02d2d9e9cad331bcf882dd0b5c2830853c6ef559217cd268646b6873faaee2fc35ffa7a250eabeba3d73a5813d223f641d662278fd6e2725a4b087dfcb21b4c8a568d9ae507ba0b55eb38da847b54d7342a8612933d7c0ccc6e0363d000f7be0fdb9f1c79ca9d8126b4e3dbb58423e0a933046e974365233f94a615b3ef36a4e8562d230a4a2be94b72d6cf7fdb30008b5243203118556cb4026be13e3ce6ce33ae8dd6b55fa8689a60ccf0f4ee010856d525ea8616f76ab5fa2250ba68f2e01c15a7b94ac8e6631c149de1921040bec115f5f27cdeb5e26269a19e4ccfee6e43658d4ddc6f8d5e7602cbb5fb31b908a1f05b8121f502a56ecbb970b2b4666333f9930bfa8aea1468abd21d3c42314e465401f8ba732a9874a4b236251b5bcb414191d2627350cced92598da57aa042f897dc2355f759bd7e86d93b78c468bed25873f451f959657ea0abc497c2665d9b45e7ee1a963afd8f4f4888617d8407cdc9715c1bb4b45b1f43c61322ce3a7ee718c6e2dd7eb641a13e727f56ff12dd774dcaaecbd513e03ca5996f38c56b4dfeeacb7dac99acf3e9f4d5cd00b1bde20321f166445bebe0ec7490a2ec736c86c9e929ab58e47f788898ea73d5dcc814b6dcb9d1a84ffac3d7d059bc6d6086fea43038055bc0061cc8e6a28fa595992990b98de4bbf5a0b71cefd7ed8600f466dc9ab748cf788223bdb9f514fbf357e483288140ebc6188288223545dea90725078571c51e59c996c11002597c2ccd0326b09e0e1ab4b66fda934382705d3c5f78660794c63b2bd3f41ac5f47f387577be882bc094ee5b817fb82b698ad0778fb725e8228bd9dd74b7a75bcb697bf0267ab8e4849b5db1fa85bd100e5af485d7cead1f1363d8db4a91c5caf5ce00fdfddee192ebf1896a5a18db9686418ae554b3e9654a85be476e2b351396214401f5948c75a08566a4f2df22df6a385598f21c99448493c068b84effe860a3d4217c6268f5a375e675963d7c64a007f9cd7157bb3b41250d633a588de60daba4057f44c153324f87a9419fafb6225ad596247be3e9cefd016264b978d1061a6cdf28156a716c9867e12c847abae9f30cfbbeb9a9131767d320de7cba72ffbec189233abf3ebc9e04ccd5bb5ef1a469bceb8e192ca30aecd09718d98c3190426ebb7fc505b3e3f45389a1d6cfd0b136383127681a095dc59793ba4d3928de1de143bb895a31e2ad75fe461099b4881daaba467a8cb19f07c5f636af37f34519a6bfd729608f8196c495c8dcfb5370706e53e685ab04f8e34b46e8d0f2170f5aba39c7bd27ddc733df23c61ed6f9ab588791ad3b8c6a9046b054344227bb30e7cc6d56bb8de55049581b77fc05130b3ede431885294bd3223c2816d4affbcb9f2ad734bf1269f71638fd9fdff1ed1ec306e2045a003f0fcbec7b9346656cc6d418b7a9566d5a2e1ae8e25ee95a2bbd7986f399114f15ca5107e069c56efe80c6cb11a28b638abb5762a708aec666e06035c03d5362b48a8c941185cc6ddea749f2e68c4797015f008d87a408a169c79136d5981a7c4e835c8677476bdbe4ccb49e1cc45ff95ae513ee2a2bdc827ef78725165b30fb1f404c671cbf5622e330b4daade0f7189adc43ce25c0c9f2ca63924606384d30f545ccb29899e3a2efd2a8e5d6026eb17ba9d73eccb690fc5b91efc239f0fd955a69a11153eb7d6a92531758be1c56101105edf8bad9e1523606256da42c03daa1593914a2bd4dc70ad11c2cdc120a28153d5c8c8640f26b364d56847f8b1e246cefb56da718d4f3981e62d4fc7680dfb0b47670ef5ab615cf952c6d0ac4329af1fdee8391314ec1bacf81aaf355f206e29ba0d69e1de62a1f068a943c696db6b4afc8ca9d0f8684c4028465b504feb695041235e5b1258280397ce017526021560e6072f2312cd9b77434606eeaf28bd8d6fb4da2fbb216c5e7c9a04cd67d6300c2c844bc96d65f822dc91048410a6fb7bd45094cd80e57d75cfd9068c70daa1377acead70f4d0b830cd25dc5db4df114f99956647f69b454261aea0d4e1c680f31417ae919efc9da6983338dc34b2f87f7df9f57747531f2bffdd19f389917bf28cbd42f5a11d4a74face544cd9c836c381ddeed8fa891378b4f601351cd1f10f88893756733097a80f7904c2cb2fbeba0cee933b5ffceaee095f4723802fb7ff774daa521826156a76189b3c65227fb3b55f9fb9d4651dcf9add4c3887f4dda04c7d8fd62cdd1f5ae2151c8eb8bd7bdcad8b66a6cf173a39719667a1f152dc660f08dc93c268249544234897dcfca5f70e742c1db9b4897310b2809702a085639dedbb7786ab0a79ca2eb52d849f82e68257f4d5b5d4d3ff263894dabb3cefa4451668f1935dcff114fd41cb06e1f092405249eefb0a6c32443a7e5e0579c747170109dd05b5e7108b437ae5d37775d132f6b96c5ac5ec1519ea99ebece6a7fc45efc4eada76872a79aabb2864123e402e6f1a4f94cdc483985b32d920e81d928fab678c1229863e0611572720338b"}, 0x1004) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000003cc0)={&(0x7f0000003c80)='./file0\x00', r0}, 0x10) (async) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000003d00)="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") (async) recvfrom$inet6(r0, &(0x7f0000003e00)=""/52, 0x34, 0x1, &(0x7f0000003e40)={0xa, 0x4e24, 0x9, @empty}, 0x1c) (async) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x16, 0x0, 0x0) (async) 10:10:37 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xc010}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x100020, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 10:10:37 executing program 3: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4f8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3f}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x20}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000016) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x24001080) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x440}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8100}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x88800, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@newsa={0x1ec, 0x10, 0x10, 0x70bd2c, 0x25dfdbfc, {{@in=@remote, @in=@multicast2, 0x4e24, 0x62, 0x4e22, 0x3, 0x2, 0x20, 0xa0, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d3, 0x33}, @in6=@empty, {0x4, 0x0, 0x7, 0x69, 0x1000, 0xcf0b, 0x9, 0xaf6}, {0x0, 0x9, 0x3132f06500000000, 0x2}, {0x8001, 0x6, 0x1}, 0x70bd27, 0x3503, 0xa, 0x1, 0x2}, [@sec_ctx={0xd5, 0x8, {0xd1, 0x8, 0x1, 0x27, 0xc9, "f258bc6414a09d692d1ca37cb90594645c8f0c9c93066948055af52340c686cc58f4e23700b9568d71b3bb42524e40a46a8598643fa4d94f8f4ad60357f7d552fc045ecab15ecdeb2c5f8ad00e93f3978654f04c581b581d1b0b839de82f13f99f9de93ae6a82a0f4eda3054d4ff1495793cd30e6ba1ec8db2436f76ce153b7dc54ad87a2736f28d8b67597443b90f68dfd732f293780b11be72687a87ef961dbd506b81a85311add3334f8f87e2ecc454ef3c78f5bd6fd1fe3cd02aea9521278cd9dae6fdcfe5cf44"}}, @lifetime_val={0x24, 0x9, {0x1, 0x6, 0x2, 0x800}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x11}, 0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000940)={0x2, 0x9, 0x6, 0x5, 0xc2d}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48001) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@getpolicy={0x64, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0x7, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4100) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x21f3}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}]}, @CTA_MARK_MASK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41090}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4f8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3f}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x20}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000016) (async) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x24001080) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x440}, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8100}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) (async) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008000) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x88800, 0x0) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@newsa={0x1ec, 0x10, 0x10, 0x70bd2c, 0x25dfdbfc, {{@in=@remote, @in=@multicast2, 0x4e24, 0x62, 0x4e22, 0x3, 0x2, 0x20, 0xa0, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d3, 0x33}, @in6=@empty, {0x4, 0x0, 0x7, 0x69, 0x1000, 0xcf0b, 0x9, 0xaf6}, {0x0, 0x9, 0x3132f06500000000, 0x2}, {0x8001, 0x6, 0x1}, 0x70bd27, 0x3503, 0xa, 0x1, 0x2}, [@sec_ctx={0xd5, 0x8, {0xd1, 0x8, 0x1, 0x27, 0xc9, "f258bc6414a09d692d1ca37cb90594645c8f0c9c93066948055af52340c686cc58f4e23700b9568d71b3bb42524e40a46a8598643fa4d94f8f4ad60357f7d552fc045ecab15ecdeb2c5f8ad00e93f3978654f04c581b581d1b0b839de82f13f99f9de93ae6a82a0f4eda3054d4ff1495793cd30e6ba1ec8db2436f76ce153b7dc54ad87a2736f28d8b67597443b90f68dfd732f293780b11be72687a87ef961dbd506b81a85311add3334f8f87e2ecc454ef3c78f5bd6fd1fe3cd02aea9521278cd9dae6fdcfe5cf44"}}, @lifetime_val={0x24, 0x9, {0x1, 0x6, 0x2, 0x800}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x11}, 0x80) (async) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000940)={0x2, 0x9, 0x6, 0x5, 0xc2d}) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) (async) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040) (async) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48001) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) (async) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@getpolicy={0x64, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0x7, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4100) (async) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x21f3}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}]}, @CTA_MARK_MASK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41090}, 0x20000000) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r4) (async) 10:10:37 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '#:'}}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x66049, &(0x7f0000000380)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x900}}, {@blksize={'blksize', 0x3d, 0x1fb9ebff9a645f9a}}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'rootmode'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/:'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x31, 0x1a, 0x61, 0x31, 0x31, 0x36], 0x2d, [0x34, 0x30, 0x38, 0x31], 0x2d, [0x35, 0x63, 0x32, 0x62], 0x2d, [0x37, 0x32, 0x36, 0x36], 0x2d, [0x34, 0x63, 0x35, 0x61, 0x61, 0x63, 0x32, 0x36]}}}, {@smackfsdef={'smackfsdef', 0x3d, '%\\\x06]%&\xc9#-'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}}) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) mount$binder(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2008082, &(0x7f0000000740)={[{@max={'max', 0x3d, 0x1}}, {}, {@stats}, {@max={'max', 0x3d, 0x2}}, {@max={'max', 0x3d, 0x2}}, {@stats}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', r1}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x28}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*('}}]}) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000880)={0x8000, 0x6877, 0x3, 0x1}) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x10) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x200004, &(0x7f00000009c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@noextend}], [{@dont_measure}]}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) syz_mount_image$fuse(&(0x7f0000000a40), &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x866046, &(0x7f0000000b40)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@default_permissions}], [{@obj_type={'obj_type', 0x3d, ':'}}]}}) read$FUSE(r0, &(0x7f0000000c00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000002c40)={0x50, 0xfffffffffffffffe, r6, {0x7, 0x24, 0x200, 0x1001010, 0x1, 0x2, 0x5, 0x8}}, 0x50) write$FUSE_INTERRUPT(r0, &(0x7f0000002cc0)={0x10, 0x0, r6}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000002d00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x1}}, 0x30) ioctl$FIONCLEX(r0, 0x5450) open(&(0x7f0000002d40)='./file0\x00', 0x161180, 0x10) open(&(0x7f0000002d80)='./file0\x00', 0x4801, 0x10) preadv(r0, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/244, 0xf4}, {&(0x7f0000002ec0)=""/16, 0x10}, {&(0x7f0000002f00)=""/117, 0x75}], 0x3, 0x5, 0x10000) creat(&(0x7f0000000080)='./file0\x00', 0x20) (async) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '#:'}}]}}) (async) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0) (async) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x66049, &(0x7f0000000380)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x900}}, {@blksize={'blksize', 0x3d, 0x1fb9ebff9a645f9a}}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'rootmode'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/:'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x31, 0x1a, 0x61, 0x31, 0x31, 0x36], 0x2d, [0x34, 0x30, 0x38, 0x31], 0x2d, [0x35, 0x63, 0x32, 0x62], 0x2d, [0x37, 0x32, 0x36, 0x36], 0x2d, [0x34, 0x63, 0x35, 0x61, 0x61, 0x63, 0x32, 0x36]}}}, {@smackfsdef={'smackfsdef', 0x3d, '%\\\x06]%&\xc9#-'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}}) (async) creat(&(0x7f0000000540)='./file0\x00', 0x6) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@initdev, @in=@initdev}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) (async) mount$binder(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2008082, &(0x7f0000000740)={[{@max={'max', 0x3d, 0x1}}, {}, {@stats}, {@max={'max', 0x3d, 0x2}}, {@max={'max', 0x3d, 0x2}}, {@stats}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', r1}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x28}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*('}}]}) (async) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000880)={0x8000, 0x6877, 0x3, 0x1}) (async) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x10) (async) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x200004, &(0x7f00000009c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@noextend}], [{@dont_measure}]}}) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) (async) syz_mount_image$fuse(&(0x7f0000000a40), &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x866046, &(0x7f0000000b40)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@default_permissions}], [{@obj_type={'obj_type', 0x3d, ':'}}]}}) (async) read$FUSE(r0, &(0x7f0000000c00)={0x2020}, 0x2020) (async) write$FUSE_INIT(r2, &(0x7f0000002c40)={0x50, 0xfffffffffffffffe, r6, {0x7, 0x24, 0x200, 0x1001010, 0x1, 0x2, 0x5, 0x8}}, 0x50) (async) write$FUSE_INTERRUPT(r0, &(0x7f0000002cc0)={0x10, 0x0, r6}, 0x10) (async) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000002d00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x1}}, 0x30) (async) ioctl$FIONCLEX(r0, 0x5450) (async) open(&(0x7f0000002d40)='./file0\x00', 0x161180, 0x10) (async) open(&(0x7f0000002d80)='./file0\x00', 0x4801, 0x10) (async) preadv(r0, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/244, 0xf4}, {&(0x7f0000002ec0)=""/16, 0x10}, {&(0x7f0000002f00)=""/117, 0x75}], 0x3, 0x5, 0x10000) (async) 10:10:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) open_tree(0xffffffffffffff9c, 0x0, 0x8000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) (async) syz_open_procfs(0x0, 0x0) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) (async) memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) (async) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) (async) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) (async) timer_create(0x0, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x11, 0x3, 0x0) (async) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) (async) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) open_tree(0xffffffffffffff9c, 0x0, 0x8000) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f00000002c0)) (async) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) (async) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) 10:10:37 executing program 3: sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4f8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3f}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x20}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000016) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x24001080) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x440}, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8100}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008000) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x88800, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@newsa={0x1ec, 0x10, 0x10, 0x70bd2c, 0x25dfdbfc, {{@in=@remote, @in=@multicast2, 0x4e24, 0x62, 0x4e22, 0x3, 0x2, 0x20, 0xa0, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d3, 0x33}, @in6=@empty, {0x4, 0x0, 0x7, 0x69, 0x1000, 0xcf0b, 0x9, 0xaf6}, {0x0, 0x9, 0x3132f06500000000, 0x2}, {0x8001, 0x6, 0x1}, 0x70bd27, 0x3503, 0xa, 0x1, 0x2}, [@sec_ctx={0xd5, 0x8, {0xd1, 0x8, 0x1, 0x27, 0xc9, "f258bc6414a09d692d1ca37cb90594645c8f0c9c93066948055af52340c686cc58f4e23700b9568d71b3bb42524e40a46a8598643fa4d94f8f4ad60357f7d552fc045ecab15ecdeb2c5f8ad00e93f3978654f04c581b581d1b0b839de82f13f99f9de93ae6a82a0f4eda3054d4ff1495793cd30e6ba1ec8db2436f76ce153b7dc54ad87a2736f28d8b67597443b90f68dfd732f293780b11be72687a87ef961dbd506b81a85311add3334f8f87e2ecc454ef3c78f5bd6fd1fe3cd02aea9521278cd9dae6fdcfe5cf44"}}, @lifetime_val={0x24, 0x9, {0x1, 0x6, 0x2, 0x800}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x11}, 0x80) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000940)={0x2, 0x9, 0x6, 0x5, 0xc2d}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48001) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@getpolicy={0x64, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0x7, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4100) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x21f3}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}]}, @CTA_MARK_MASK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41090}, 0x20000000) socket$nl_netfilter(0x10, 0x3, 0xc) r4 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r4) sendmsg$IEEE802154_LLSEC_DEL_KEY(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x4f8}, @IEEE802154_ATTR_LLSEC_KEY_ID={0x5, 0x2e, 0x3f}, @IEEE802154_ATTR_PAN_ID={0x6, 0x6, 0x2}, @IEEE802154_ATTR_LLSEC_KEY_SOURCE_SHORT={0x8, 0x2c, 0x20}, @IEEE802154_ATTR_HW_ADDR={0xc, 0x5, {0xaaaaaaaaaaaa0102}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x10000016) (async) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1800}, 0x24001080) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$IEEE802154_LLSEC_GETPARAMS(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0x0, 0x20, 0x70bd26, 0x25dfdbfc, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x40080) (async) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, 0x0, 0x100, 0x70bd2b, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x440}, 0x10) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) sendmsg$NFT_MSG_GETRULE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x44, 0x7, 0xa, 0x101, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFTA_RULE_COMPAT={0x14, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_BRIDGE={0x8, 0x1, 0x1, 0x0, 0x8100}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_ID={0x8, 0x9, 0x1, 0x0, 0x2}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x1}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) (async) sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x28, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x40c0}, 0x20008000) (async) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000640), 0x88800, 0x0) (async) sendmsg$nl_xfrm(r1, &(0x7f0000000900)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000008c0)={&(0x7f00000006c0)=@newsa={0x1ec, 0x10, 0x10, 0x70bd2c, 0x25dfdbfc, {{@in=@remote, @in=@multicast2, 0x4e24, 0x62, 0x4e22, 0x3, 0x2, 0x20, 0xa0, 0x21, 0x0, 0xffffffffffffffff}, {@in6=@private0={0xfc, 0x0, '\x00', 0x1}, 0x4d3, 0x33}, @in6=@empty, {0x4, 0x0, 0x7, 0x69, 0x1000, 0xcf0b, 0x9, 0xaf6}, {0x0, 0x9, 0x3132f06500000000, 0x2}, {0x8001, 0x6, 0x1}, 0x70bd27, 0x3503, 0xa, 0x1, 0x2}, [@sec_ctx={0xd5, 0x8, {0xd1, 0x8, 0x1, 0x27, 0xc9, "f258bc6414a09d692d1ca37cb90594645c8f0c9c93066948055af52340c686cc58f4e23700b9568d71b3bb42524e40a46a8598643fa4d94f8f4ad60357f7d552fc045ecab15ecdeb2c5f8ad00e93f3978654f04c581b581d1b0b839de82f13f99f9de93ae6a82a0f4eda3054d4ff1495793cd30e6ba1ec8db2436f76ce153b7dc54ad87a2736f28d8b67597443b90f68dfd732f293780b11be72687a87ef961dbd506b81a85311add3334f8f87e2ecc454ef3c78f5bd6fd1fe3cd02aea9521278cd9dae6fdcfe5cf44"}}, @lifetime_val={0x24, 0x9, {0x1, 0x6, 0x2, 0x800}}]}, 0x1ec}, 0x1, 0x0, 0x0, 0x11}, 0x80) (async) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000940)={0x2, 0x9, 0x6, 0x5, 0xc2d}) (async) openat$full(0xffffffffffffff9c, &(0x7f0000000980), 0x0, 0x0) (async) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000ac0)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a00)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x3}, @SEG6_ATTR_DST={0x14, 0x1, @mcast1}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, @SEG6_ATTR_SECRETLEN={0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xc9}, @SEG6_ATTR_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x68}, 0x1, 0x0, 0x0, 0x1}, 0x4040) (async) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x14, 0x10, 0xa, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x48001) (async) bpf$ITER_CREATE(0x21, &(0x7f0000000c00)={r2}, 0x8) (async) sendmsg$nl_xfrm(r3, &(0x7f0000000d40)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000d00)={&(0x7f0000000c80)=@getpolicy={0x64, 0x15, 0x200, 0x70bd2d, 0x25dfdbfc, {{@in6=@mcast1, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x4e22, 0x2, 0x4e23, 0x7, 0x2, 0x0, 0xa0, 0x0, 0x0, 0xee00}, 0x0, 0x2}, [@coaddr={0x14, 0xe, @in6=@mcast2}]}, 0x64}, 0x1, 0x0, 0x0, 0x40001}, 0x4100) (async) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, &(0x7f0000000e80)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000e40)={&(0x7f0000000dc0)={0x64, 0x1, 0x1, 0x5, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x21f3}, @CTA_NAT_DST={0x40, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @private=0xa010100}]}, @CTA_MARK_MASK={0x8}]}, 0x64}, 0x1, 0x0, 0x0, 0x41090}, 0x20000000) (async) socket$nl_netfilter(0x10, 0x3, 0xc) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$ieee802154(&(0x7f0000000ec0), r4) (async) 10:10:37 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) open_tree(0xffffffffffffff9c, 0x0, 0x8000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 87.095582][ T526] fuse: Bad value for 'user_id' 10:10:37 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xc010}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x100020, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xc010}, 0x4) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x100020, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) (async) 10:10:37 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) open_tree(0xffffffffffffff9c, 0x0, 0x8000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:10:37 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x20) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x2}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other}, {@max_read={'max_read', 0x3d, 0x200}}, {@blksize={'blksize', 0x3d, 0x1800}}, {@blksize={'blksize', 0x3d, 0x1e00}}], [{@uid_gt={'uid>', 0xffffffffffffffff}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@appraise_type}, {@smackfsfloor={'smackfsfloor', 0x3d, '#:'}}]}}) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x66049, &(0x7f0000000380)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@allow_other}, {@blksize={'blksize', 0x3d, 0x900}}, {@blksize={'blksize', 0x3d, 0x1fb9ebff9a645f9a}}, {@blksize={'blksize', 0x3d, 0x600}}, {@max_read={'max_read', 0x3d, 0xfffffffffffffff8}}, {@allow_other}, {@blksize={'blksize', 0x3d, 0x1200}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'rootmode'}}, {@dont_measure}, {@smackfstransmute={'smackfstransmute', 0x3d, '/:'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x61, 0x31, 0x1a, 0x61, 0x31, 0x31, 0x36], 0x2d, [0x34, 0x30, 0x38, 0x31], 0x2d, [0x35, 0x63, 0x32, 0x62], 0x2d, [0x37, 0x32, 0x36, 0x36], 0x2d, [0x34, 0x63, 0x35, 0x61, 0x61, 0x63, 0x32, 0x36]}}}, {@smackfsdef={'smackfsdef', 0x3d, '%\\\x06]%&\xc9#-'}}, {@euid_eq={'euid', 0x3d, 0xee01}}]}}) r2 = creat(&(0x7f0000000540)='./file0\x00', 0x6) (async) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@broadcast}}, &(0x7f0000000700)=0xe8) mount$binder(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2008082, &(0x7f0000000740)={[{@max={'max', 0x3d, 0x1}}, {}, {@stats}, {@max={'max', 0x3d, 0x2}}, {@max={'max', 0x3d, 0x2}}, {@stats}], [{@fowner_eq={'fowner', 0x3d, r3}}, {@permit_directio}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@euid_lt={'euid<', r1}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0x28}}, {@smackfsfloor={'smackfsfloor', 0x3d, '*('}}]}) (async) ioctl$EXT4_IOC_GET_ES_CACHE(r2, 0xc020662a, &(0x7f0000000880)={0x8000, 0x6877, 0x3, 0x1}) (async) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', 0x0, 0x8}, 0x10) mount$9p_fd(0x0, &(0x7f00000008c0)='./file0\x00', &(0x7f0000000900), 0x200004, &(0x7f00000009c0)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@version_L}, {@noextend}], [{@dont_measure}]}}) (async) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, &(0x7f0000000b00)=0xc) syz_mount_image$fuse(&(0x7f0000000a40), &(0x7f0000000a80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x866046, &(0x7f0000000b40)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@allow_other}, {@default_permissions}], [{@obj_type={'obj_type', 0x3d, ':'}}]}}) read$FUSE(r0, &(0x7f0000000c00)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000002c40)={0x50, 0xfffffffffffffffe, r6, {0x7, 0x24, 0x200, 0x1001010, 0x1, 0x2, 0x5, 0x8}}, 0x50) (async) write$FUSE_INTERRUPT(r0, &(0x7f0000002cc0)={0x10, 0x0, r6}, 0x10) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000002d00)={0x30, 0x5, 0x0, {0x0, 0x3, 0x9, 0x1}}, 0x30) (async) ioctl$FIONCLEX(r0, 0x5450) open(&(0x7f0000002d40)='./file0\x00', 0x161180, 0x10) open(&(0x7f0000002d80)='./file0\x00', 0x4801, 0x10) (async) preadv(r0, &(0x7f0000002f80)=[{&(0x7f0000002dc0)=""/244, 0xf4}, {&(0x7f0000002ec0)=""/16, 0x10}, {&(0x7f0000002f00)=""/117, 0x75}], 0x3, 0x5, 0x10000) [ 87.135509][ T526] binder: Unknown parameter 'fowner' [ 87.146303][ T526] 9pnet: Insufficient options for proto=fd 10:10:37 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) (async) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) (async) syz_open_procfs(0x0, 0x0) (async) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) (async) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) (async) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) (async) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) (async) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) (async) open_tree(0xffffffffffffff9c, 0x0, 0x8000) (async) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) (async) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) [ 87.179782][ T604] fuse: Bad value for 'user_id' [ 87.198911][ T604] binder: Unknown parameter 'fowner' [ 87.218505][ T607] 9pnet: Insufficient options for proto=fd [ 87.230283][ T605] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.237528][ T605] bridge0: port 1(bridge_slave_0) entered disabled state [ 87.296776][ T602] bridge0: port 2(bridge_slave_1) entered disabled state [ 87.303976][ T602] bridge0: port 1(bridge_slave_0) entered disabled state 10:10:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) (async) r1 = open(&(0x7f0000000040)='./file0\x00', 0x610001, 0x0) accept4$unix(r1, &(0x7f0000000080), &(0x7f0000000100)=0x6e, 0x800) lseek(r0, 0x10001, 0x4) r2 = syz_open_dev$vcsa(&(0x7f0000000140), 0x7, 0x0) connect$unix(r2, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) (async) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000200)='./file0\x00'}, 0x10) (async) r3 = openat$cgroup_devices(r1, &(0x7f0000000280)='devices.allow\x00', 0x2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f00000002c0)=""/111, 0x6f}, {&(0x7f0000000340)=""/220, 0xdc}, {&(0x7f0000000440)=""/12, 0xc}, {&(0x7f0000000480)=""/123, 0x7b}, {&(0x7f0000000500)=""/132, 0x84}], 0x5) (async) connect(r2, &(0x7f0000000640)=@x25={0x9, @remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x2}}, 0x80) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, &(0x7f0000001c40)=[{&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/110, 0x6e}, {&(0x7f0000001740)=""/229, 0xe5}, {&(0x7f0000001840)=""/37, 0x25}, {&(0x7f0000001880)=""/231, 0xe7}, {&(0x7f0000001980)=""/114, 0x72}, {&(0x7f0000001a00)=""/93, 0x5d}, {&(0x7f0000001a80)=""/50, 0x32}, {&(0x7f0000001ac0)=""/88, 0x58}, {&(0x7f0000001b40)=""/220, 0xdc}], 0xa, &(0x7f0000001d00)=""/12, 0xc}, 0x3}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001d40)=""/108, 0x6c}], 0x1, &(0x7f0000001e00)=""/127, 0x7f}, 0x2}, {{0x0, 0x0, &(0x7f00000021c0)=[{&(0x7f0000001e80)=""/9, 0x9}, {&(0x7f0000001ec0)=""/203, 0xcb}, {&(0x7f0000001fc0)=""/236, 0xec}, {&(0x7f00000020c0)=""/251, 0xfb}], 0x4, &(0x7f0000002200)=""/53, 0x35}, 0x6}, {{&(0x7f0000002240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f00000025c0)=[{&(0x7f00000022c0)=""/33, 0x21}, {&(0x7f0000002300)=""/188, 0xbc}, {&(0x7f00000023c0)=""/31, 0x1f}, {&(0x7f0000002400)=""/158, 0x9e}, {&(0x7f00000024c0)=""/200, 0xc8}], 0x5}, 0x400}], 0x4, 0x40000000, &(0x7f0000002740)) r4 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000002780)={{{@in=@loopback, @in6=@loopback, 0x4e21, 0xc71, 0x4e23, 0x7f, 0xa, 0x1a0, 0xa0, 0x8, 0x0, r4}, {0x3, 0x8, 0x1, 0x1, 0x7fffffff, 0x0, 0x8000000000000001, 0x8}, {0x0, 0x1000, 0xffff}, 0x5d, 0x6e6bbf, 0x0, 0x1, 0x2, 0x2}, {{@in6=@private1, 0x4d3, 0x33}, 0x2, @in=@broadcast, 0x3501, 0x4, 0x0, 0x1, 0x1000, 0x0, 0x7f}}, 0xe8) (async, rerun: 64) mount$incfs(&(0x7f0000002880)='./file0\x00', &(0x7f00000028c0)='./file0/file0\x00', &(0x7f0000002900), 0x2, &(0x7f0000002940)={[{@no_bf_readahead={'no_bf_readahead', 0x3d, 0x2}}, {@rlog_pages={'rlog_pages', 0x3d, 0x32}}], [{@euid_lt={'euid<', 0xffffffffffffffff}}, {@seclabel}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '*.'}}, {@smackfshat={'smackfshat', 0x3d, '^[):\xb3'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@dont_appraise}]}) (async, rerun: 64) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002a00), 0x2000, 0x0) openat$cgroup_devices(r5, &(0x7f0000002a40)='devices.deny\x00', 0x2, 0x0) (async, rerun: 64) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002a80)='./cgroup.net/syz1\x00', 0x200002, 0x0) (async, rerun: 64) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000002ac0)={'filter\x00', 0x46, "442bf6f574055e7272a2b650bc1f1fd79a1482849bf5e55b62cfeeab8f96f7ae3aa78a55f95e5ed928929ea8bc4aea0eb962eac7719980e0a97e3cd342d5170bff0613ebc8b0"}, &(0x7f0000002b40)=0x6a) (async) lchown(&(0x7f0000002b80)='./file1\x00', r4, 0xee01) faccessat2(0xffffffffffffffff, &(0x7f0000002c00)='./file0\x00', 0x42, 0x300) 10:10:38 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) fcntl$setstatus(r0, 0x4, 0x2000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r1, 0x100000011, 0xb7ff, 0x2811fdff) r2 = dup(r1) r3 = syz_clone(0x801000, 0x0, 0x0, 0x0, 0x0, 0x0) tkill(r3, 0x24) getgroups(0x5, &(0x7f00000019c0)=[0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xee00, 0xee01]) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001a80)=[{{&(0x7f0000000280)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000040)}, {&(0x7f0000000100)="c9e917", 0x3}, {&(0x7f0000000300)="15092a0b5c369feed57952bb0130fcce37cda639efe5bbdf1b6c0c483eca91a6c104cb1df9e08d241bcd136a73389d6385e15d8f956b9b8ecffea895d5037f2450b176373b6595c1cbf0b1ee351f5b88467844abd376a5af8b07f4a3a2d6d0a6f09be1eda628a87d3cc5f67c242d2c1d5713", 0x72}, {&(0x7f0000000380)="d7df50415fc7c7c5c5baaa6ac33f0d70a779741ab1a7833541d6ceb797a0b8cb7dc94cd7bc4de19a250fa4b5d0221e1f744b770391b0d03dd24b080bae6cf9afc0982d786b713e07ca14a91299d9832bafd54ceef031054be09aae5bb72111ce9af52118ef0c44387d5c5b11cf65", 0x6e}, {&(0x7f0000000400)="06566af588f8b3e5c85c1a5397333ab3471a1f9521f2419dbaac501ec9679250b74563dce109c70ae617231b1e6470b6970d18cbabd2bdf05e43e32bc067ccd5eb1559e6f34e0367318672b7d73d6f762d4bf9a6e48ef562dff7ef8ea127b9c376d52573fdb64f6f5e4c722b6ef4886a2f6b8916f0fb354732b2693fdb8c25d9852804f9d35bba289f657b49a97bbcbf044265f9b33b137c53aa00539865de8d537141d797d0", 0xa6}, {&(0x7f00000004c0)="f4927b0d5fae2c5ea83399ddae5e4ea4b4cd8ecd99e5538034617455dbb16ce34a817a0fbfd3556475ed4388f691700dd0e23ccb453f4a0924355f1469dd1cc763ac1b6faaf24131c74d2038caddeab3c43d0c850e5419497003fefe8c32cd094539d6af9d249bb157cc994f3bf056339f35f0634849364d17ba3471b1e941f66f9fc7b0d1ba1e500fd27019b93f420ecf879fdd86162a172d", 0x99}, {&(0x7f0000000580)="db5a5138f6b5f05a446acc7b2c22aeae23e76d10f92d2a81656a6ee2d21dbe33fb3f95816ac8d4123f3da33c48d9ee5c140f96e273559d36ca2b275904e4dbd1f12c31156a801078ca71e1b8a094114112264bce60694767a25c4ae31f1078642674b1dfd88b5de22ed17a1b226fe96c6cd494a0eaa609b248c444ed2999e48713cebad6eb2c123aa0108b030c3b5518f8b28213d3e56268b6e77cd3a03ae4c0ac24bd8e64e48c9c391c1f9a4b84fd26da2f98c73126eb29e0526cb54c79f4a46e0cb3b86b5cdec4508b1d65202d51e098b24271", 0xd4}, {&(0x7f0000000680)="f4ce117013b4e97c6a8d0e3b5e3e4ea1e91309e264c5832b72797cfeea0909784adc80906a3eff0376649adaf16a86a8b1ac200b4b301d40f10d58b6ad4ac61bf7d7eb7023e621aaa66209afc92b4cc45dbc19b28801683fb17599", 0x5b}, {&(0x7f0000000700)="89923ba48ff5e8a025bbf7231ef6ad058f7401a781c33471d08fad8fe18a74f995407745a05df71287885f447958d240174184d7198995ddc6f507598953a9cf662c859cf1475040966c9fbcdc32e0121614fe3ab3f4af763f89dfbd5a016c402b089e5f7995b308050fb1d32051e88e1d8fde2575ecbf3999ee1fd32977678eb77df27bc67090db221bcd3a56c98d5aac334bd80cb014e8e557a303bcb06886f92a78aaa40c51c795822d9105958df339251bc82475e601f87173fbfd1b0c417a19e7295d13069a25979550964361972479", 0xd2}, {&(0x7f0000000800)}], 0xa, &(0x7f0000000c00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1cffffffffffffffff00002002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002200000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32], 0xe8, 0x1}}, {{&(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001240)=[{&(0x7f0000000d80)="47c799733341", 0x6}, {&(0x7f0000000dc0)="1d05cea9bf545ad4ce18b043887203e7a109692df31eb81f57d1a412d8d395350e3374c8ee374e79c3ca72dd9d2fa6bf47ae219bb04d4c8167240b069618cc6a9b915bdf14f3e0eb124c75fa47f79a32d915b581d670bc8ff67e378409bc960b36e0ef1f2e981e77498d9af02cf2", 0x6e}, {&(0x7f0000000e40)="7af71b740c01aae9e29ce8b9c4bf4b1c7ae6c24e2db1807c05fd82af7de5f1009a6b32bdbcc9c6ef693a15002db17146ea65881876a360d6b8cf8c471baadb38bb228a41c488f3b4f3f64e7e38d33a5fd0068a596ad79484df6375fc043f0997ea", 0x61}, {&(0x7f0000000ec0)="6f0f5d306cf62d5765856b27440dc98fae56e70c51aeb9f4b0c6e341d9832521185080dff536decd5ee7b9f56af4e9124d6dc0c7b998c4b68751407d82896bc48db5fa8c29b68ba91e1f627268c2ecde621c8d8b0fb76dd72b9c209f4a6258085bc61a0ffd40f9bf1c4a390a7742a6e0399229f1399e5570d7dc44b3fbe2c986c03e49fbd415f5618c839d6a00c8f4bdb34041efd1ef6c5d0aaf", 0x9a}, {&(0x7f0000000f80)="fc8a7596a458ab8b3ef3c6ce04244161ed67e0161c900532d11c97101cd8f719c8cfc6b83ae1bdd616210937086c4a7952a2ebe9f8e02bf6e7fc0f3c3a90d32afb79ae80954d6c5cd35412a1fcb582c96cd7f89e06a51ff58928d1d3761ad9c577c9908153543864d41b4961b768", 0x6e}, {&(0x7f0000001000)="4e3fc1e21d6ae67160785a49b4fcafc20cdbea182678974f216403698c68768875e6087286987a1a7187cbbfad4c09fd61a02fbbcd30b18d96c0c8ee2126c3ab13002091c6393e2186662fe5d1b1ba96b1fed191563e5e72f0ec4e8aa316898d36146e841b48aa71bc58c913d86207e12198e7815ac3646ce0f40945f94981a5a21ee0950c62ac179e68657325a7d32dbb1375d2971294e3c73ff33fbee7cd37eac2c41068221e69dc226d8d4bd262fc9db42d9783b510386834647bb76952f9dcc2a6a44d2d32d15e19a36ae28200fa2813a779ef5f637bf0b8a5487071c2492a11ccf7dfda074c0047e78f5e2f7a", 0xef}, {&(0x7f0000001100)="fa48ef88bbde43ec911e9395bf88c6f74201d05935e683992e53b8032959ad0a0888d287a4fb728e29cb8f9f6238db837f4beede4723973d0edfa1478a00c9396ffc26798ec998a95a051f7d539356cc78c43fad94278a9b00d2850c98a046830f7dc233306c79ecec9a0c15be83265f55b89da7ec1766a0b332cb7c99aeae4f64ee63107e883f1a4083084256f1f46f05a748135b2923674549c27cd3ed6a30d4da22351837c1bc87c7e68d6ac00b1e2f035da7ca01bbf3dc14df084a263f4689df2065631728f86da697c31509dcd6475789bc5366a93f11a82eb34c1c7f9d00efa021", 0xe4}, {&(0x7f0000001200)="ea9d41d5e24af5b7dc54e969c04ecfd9fb685aa1df6d4dbfc1b624a36b19fa13ce4c0bd1bf1ce2c6f7008b4d215ad875540969", 0x33}], 0x8, 0x0, 0x0, 0x810}}, {{0x0, 0x0, &(0x7f0000001400)=[{&(0x7f00000012c0)="03e9b3c86ea00baec9ba9fba9adbe65b19ccb84bb29c36383ac3616bb362f9683f141b1c02b69a6b2075dee5f51d24d81fccfca381af70eb526990adfbe6df08652de7a8a491e4d336a097bcd8cb5f11777b3134f70e7b6a0a3f9a41050e94b7c1ea86de2aef0f0adaedcf113fb891232ad3d7f9a0f2eaeb5667708628e6ed8ac29a1460569f9ef0a25878a0241cbfddaf8541bc19ba", 0x96}, {&(0x7f0000001380)="7f2a6896813aaecaa527cad72070f20c45099fa437a1c357a11aee29335bb3840bf1b058ee3a5f320d514c38e18f995ec2e9a80f05082daeebfbfda3160fcc3b27426f16581084d21e47c1d5f51d805c98de34bbba97f38f84405e5ac20cd9cfc1d268a63a51f4237f50f178cf6f9426831d9e2c7ee0ec0ff24816445f", 0x7d}], 0x2, &(0x7f00000017c0)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c}}], 0xd0, 0x44085}}, {{&(0x7f00000018c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001940)="6d0bcbdb31c5c8bb7a3db4b8804d6cce10844af0b1709c413f", 0x19}], 0x1, &(0x7f0000001a00)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="000000001000000000000374551a488016e75100"], 0x48, 0x4000400}}], 0x4, 0x10) setsockopt$inet_tcp_int(r2, 0x6, 0x13, &(0x7f0000000240)=0x777e7d91, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) r5 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r5, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600a34f65ac618ded8984895abeaf4b4834ff922b3f1e0bcecc7a92124a3292842c02af54ca07e758044014ea6f7ae55d88fecf9091a756ebf746bec66ba", 0x4d, 0x20004094, 0x0, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x100a}], 0x1}, 0x100) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x48000, 0x0) sendto$inet(r0, &(0x7f0000000100)="c27a656bcd1a3f82f3383b892dde20e1c46305bce8493fdf5dfb2fc6868377c0bd29dad8428146a0267bc1907d1ed45ca407570362fd317d2ac90d3c2225f384e9eaa81be9ee2705219693bf464d18dda33c580eab280d50ac8a4b3437c950c2a9410dadc87e0cc041e441e24b69151edf6a07c5b4e598d83ad9c93f908aead05846ec561f6ee856b1005ed40eae517f9c9e0cea103636ee3b1457c5febe57d222681d920f7c07fd77fe3ce95b6cd7f8a38c7a87c1", 0xb5, 0x84, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) ioctl$GIO_FONT(r6, 0x4b60, &(0x7f0000000100)) 10:10:38 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xc010}, 0x4) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x100020, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, 0x0, 0x200, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) (async) sendmsg$NL80211_CMD_GET_MPATH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, 0x0, 0x200, 0x70bd2c, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0xc010}, 0x4) (async) socket$inet_udp(0x2, 0x2, 0x0) (async) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x60, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ovf\x00', 0x0, 0x100020, 0x10000}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) (async) 10:10:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r1, &(0x7f00000002c0), 0x40000000000009f, 0x0) r2 = syz_open_dev$vcsu(&(0x7f0000000040), 0x4, 0x2) sendmsg$DEVLINK_CMD_RELOAD(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x60, 0x0, 0x800, 0x70bd26, 0x25dfdbfd, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_NETNS_PID={0x8, 0x8b, 0xffffffffffffffff}}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000004}, 0x4008800) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)}, {0x0}], 0x0, &(0x7f0000013b00)) 10:10:38 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000a40)={'syztnl0\x00', &(0x7f0000000180)={'ip6_vti0\x00', 0x0, 0x4, 0xcf, 0x8, 0x22, 0x4, @loopback, @local, 0x700, 0x0, 0x7, 0x2}}) syz_open_procfs(0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, &(0x7f0000000140)) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r1, r1, &(0x7f0000001000), 0xfffe) timer_create(0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005dc0), 0x0, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x20004}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x80) open_tree(0xffffffffffffff9c, 0x0, 0x8000) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{r3, r4+10000000}, {0x0, 0x989680}}, &(0x7f0000000340)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 10:10:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f82705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x5c, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff00", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB="f0"], 0x0, 0x0}) getdents64(r2, 0x0, 0x0) 10:10:38 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0xf1) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6445762f7372301e60ea472f928bc809bfd6101300"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='efs\x00', 0x118001, &(0x7f0000000340)='incremental-fs\x00') openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 10:10:38 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) (async) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) (async, rerun: 64) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) (rerun: 64) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0xf1) (async, rerun: 64) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) (async, rerun: 64) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6445762f7372301e60ea472f928bc809bfd6101300"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='efs\x00', 0x118001, &(0x7f0000000340)='incremental-fs\x00') (async) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) 10:10:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) (async) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f82705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x5c, 0x0) (async) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) (async) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff00", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB="f0"], 0x0, 0x0}) (async) getdents64(r2, 0x0, 0x0) [ 87.959482][ T627] Zero length message leads to an empty skb [ 87.966072][ T627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=627 comm=syz-executor.2 [ 87.992721][ T639] fuse: Unknown parameter 'gro‚p_id' 10:10:38 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f82705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) (async) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) (async) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x5c, 0x0) (async) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x90}, 0x0, 0x0, 0x0, 0x0}) (async) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000286071480000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000b8000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff00", 0x2000, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) (async) syz_fuse_handle_req(r0, &(0x7f0000002140)="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", 0x2000, &(0x7f0000000f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006380)=ANY=[@ANYBLOB="f0"], 0x0, 0x0}) (async) getdents64(r2, 0x0, 0x0) [ 88.038250][ T653] fuse: Unknown parameter 'gro‚p_id' 10:10:38 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./file0/file0\x00', 0x0) mount$incfs(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000180), 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x8000, 0xf1) mount(0x0, &(0x7f00000002c0)='./file0/file0\x00', 0x0, 0x0, 0x0) mount$incfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000200), 0x0, 0x0) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6445762f7372301e60ea472f928bc809bfd6101300"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='efs\x00', 0x118001, &(0x7f0000000340)='incremental-fs\x00') openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0) [ 88.063679][ T658] fuse: Unknown parameter 'gro‚p_id' [ 88.098035][ C0] BUG: stack guard page was hit at ffffc900063c7ed8 (stack is ffffc900063c8000..ffffc900063cffff) [ 88.098039][ C0] kernel stack overflow (double-fault): 0000 [#1] PREEMPT SMP KASAN [ 88.098043][ C0] CPU: 0 PID: 649 Comm: syz-executor.5 Not tainted 5.10.110-syzkaller-01300-ge08dd85cc95e #0 [ 88.098047][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 88.098050][ C0] RIP: 0010:rcu_note_context_switch+0x36/0x10c0 [ 88.098057][ C0] Code: 53 48 83 e4 e0 48 81 ec 40 01 00 00 41 89 fc 65 48 8b 04 25 28 00 00 00 48 89 84 24 20 01 00 00 49 bd 00 00 00 00 00 fc ff df <48> c7 84 24 e0 00 00 00 b3 8a b5 41 48 c7 84 24 e8 00 00 00 d6 ff [ 88.098060][ C0] RSP: 0018:ffffc900063c7ee0 EFLAGS: 00010082 [ 88.098067][ C0] RAX: 29f82f54748a6800 RBX: ffff8881f7055e00 RCX: 1ffff92000c79018 [ 88.098070][ C0] RDX: 1ffff92000c79018 RSI: ffffffff8543d040 RDI: 0000000000000001 [ 88.098073][ C0] RBP: ffffc900063c8050 R08: ffffffff86c2c008 R09: ffffffff86c2c018 [ 88.098076][ C0] R10: ffffffff86c2c010 R11: ffffffff86c2c003 R12: 0000000000000001 [ 88.098079][ C0] R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff888114b48000 [ 88.098083][ C0] FS: 00007f1e36461700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 88.098086][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.098089][ C0] CR2: ffffc900063c7ed8 CR3: 00000001140ee000 CR4: 00000000003506b0 [ 88.098092][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.098095][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.098097][ C0] Call Trace: [ 88.098099][ C0] ? __schedule+0x114/0xc00 [ 88.098101][ C0] ? __sched_text_start+0x8/0x8 [ 88.098103][ C0] ? kvm_sched_clock_read+0x18/0x40 [ 88.098106][ C0] ? sched_clock_cpu+0x1b/0x3b0 [ 88.098108][ C0] ? sched_clock+0x3a/0x40 [ 88.098110][ C0] ? preempt_schedule_irq+0xce/0x140 [ 88.098113][ C0] ? preempt_schedule_notrace+0x140/0x140 [ 88.098115][ C0] ? __irq_exit_rcu+0x41/0x150 [ 88.098117][ C0] ? irqentry_exit+0x50/0x60 [ 88.098120][ C0] ? sysvec_apic_timer_interrupt+0xcb/0xe0 [ 88.098122][ C0] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 88.098125][ C0] ? ext4_inode_table+0x80/0xf0 [ 88.098127][ C0] ? __find_get_block+0x8e/0xbb0 [ 88.098130][ C0] ? __sanitizer_cov_trace_pc+0x11/0x60 [ 88.098132][ C0] ? __find_get_block+0x8e/0xbb0 [ 88.098134][ C0] ? write_boundary_block+0x150/0x150 [ 88.098137][ C0] ? __getblk_gfp+0x2f/0x2a0 [ 88.098139][ C0] ? __ext4_get_inode_loc+0x3c2/0xd70 [ 88.098141][ C0] ? ext4_get_inode_loc+0x1d0/0x1d0 [ 88.098144][ C0] ? avc_has_perm_noaudit+0x2ed/0x4c0 [ 88.098146][ C0] ? ext4_get_inode_loc+0x128/0x1d0 [ 88.098149][ C0] ? ext4_update_inode_fsync_trans+0x2a0/0x2a0 [ 88.098151][ C0] ? ext4_xattr_ibody_get+0x10c/0xb20 [ 88.098153][ C0] ? __kasan_check_write+0x14/0x20 [ 88.098156][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098158][ C0] ? selinux_inode_getxattr+0x2b1/0x3d0 [ 88.098160][ C0] ? ext4_xattr_get+0x115/0x810 [ 88.098163][ C0] ? ext4_xattr_user_get+0xc2/0xf0 [ 88.098165][ C0] ? ext4_xattr_user_list+0xa0/0xa0 [ 88.098167][ C0] ? __vfs_getxattr+0x62f/0x700 [ 88.098170][ C0] ? selinux_inode_follow_link+0x3c0/0x3c0 [ 88.098172][ C0] ? vfs_getxattr_alloc+0x610/0x610 [ 88.098175][ C0] ? selinux_inode_post_setxattr+0x510/0x510 [ 88.098177][ C0] ? vfs_getxattr+0x54/0x60 [ 88.098179][ C0] ? incfs_handler_getxattr+0xfa/0x2e0 [ 88.098181][ C0] ? dentry_release+0xb0/0xb0 [ 88.098184][ C0] ? __vfs_getxattr+0x62f/0x700 [ 88.098186][ C0] ? selinux_inode_follow_link+0x3c0/0x3c0 [ 88.098188][ C0] ? vfs_getxattr_alloc+0x610/0x610 [ 88.098191][ C0] ? selinux_inode_post_setxattr+0x510/0x510 [ 88.098193][ C0] ? vfs_getxattr+0x54/0x60 [ 88.098196][ C0] ? incfs_handler_getxattr+0xfa/0x2e0 [ 88.098198][ C0] ? dentry_release+0xb0/0xb0 [ 88.098200][ C0] ? __vfs_getxattr+0x62f/0x700 [ 88.098202][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098204][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098207][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098209][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098211][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098214][ C0] ? vfs_getxattr_alloc+0x610/0x610 [ 88.098216][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098218][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098220][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098222][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098225][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098227][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098229][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098231][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098233][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098235][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098238][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098240][ C0] ? vfs_getxattr+0x54/0x60 [ 88.098242][ C0] ? fetch_regular_inode+0x1de/0x300 [ 88.098245][ C0] ? open_or_create_special_dir+0x160/0x160 [ 88.098247][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098250][ C0] ? kmem_cache_alloc_trace+0x1dd/0x330 [ 88.098252][ C0] ? dir_lookup+0x4a6/0x6e0 [ 88.098254][ C0] ? dir_lookup+0x673/0x6e0 [ 88.098256][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098259][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098261][ C0] ? security_capable+0xb2/0xd0 [ 88.098263][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098265][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098267][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098270][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098272][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098274][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098277][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098279][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098281][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098283][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098286][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098288][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098290][ C0] ? security_capable+0xb2/0xd0 [ 88.098292][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098295][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098297][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098299][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098302][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098304][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098306][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098308][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098310][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098313][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098315][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098317][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098320][ C0] ? security_capable+0xb2/0xd0 [ 88.098322][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098324][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098334][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098337][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098339][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098342][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098344][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098346][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098348][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098350][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098353][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098355][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098358][ C0] ? security_capable+0xb2/0xd0 [ 88.098360][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098362][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098365][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098367][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098370][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098372][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098374][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098376][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098378][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098381][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098383][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098385][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098388][ C0] ? security_capable+0xb2/0xd0 [ 88.098390][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098392][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098394][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098396][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098399][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098401][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098403][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098405][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098408][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098410][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098413][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098416][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098419][ C0] ? security_capable+0xb2/0xd0 [ 88.098422][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098424][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098426][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098429][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098431][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098433][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098436][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098438][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098440][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098442][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098444][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098447][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098449][ C0] ? security_capable+0xb2/0xd0 [ 88.098451][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098453][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098456][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098458][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098460][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098463][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098465][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098467][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098469][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098472][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098474][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098476][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098479][ C0] ? security_capable+0xb2/0xd0 [ 88.098481][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098483][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098485][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098487][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098490][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098492][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098494][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098496][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098498][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098501][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098503][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098505][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098508][ C0] ? security_capable+0xb2/0xd0 [ 88.098510][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098512][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098514][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098516][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098519][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098521][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098523][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098525][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098528][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098530][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098532][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098534][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098537][ C0] ? security_capable+0xb2/0xd0 [ 88.098539][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098541][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098543][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098546][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098548][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098550][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098552][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098555][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098557][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098559][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098562][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098564][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098566][ C0] ? security_capable+0xb2/0xd0 [ 88.098569][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098571][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098573][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098576][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098579][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098581][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098583][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098585][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098587][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098590][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098592][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098594][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098597][ C0] ? security_capable+0xb2/0xd0 [ 88.098599][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098601][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098603][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098605][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098608][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098610][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098612][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098614][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098616][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098619][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098621][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098623][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098625][ C0] ? security_capable+0xb2/0xd0 [ 88.098628][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098630][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098632][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098634][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098637][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098639][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098641][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098643][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098646][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098648][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098650][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098652][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098655][ C0] ? security_capable+0xb2/0xd0 [ 88.098657][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098659][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098661][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098664][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098666][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098668][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098670][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098673][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098675][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098677][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098680][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098682][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098684][ C0] ? security_capable+0xb2/0xd0 [ 88.098687][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098689][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098691][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098694][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098696][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098698][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098700][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098702][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098705][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098707][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098709][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098712][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098714][ C0] ? security_capable+0xb2/0xd0 [ 88.098716][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098718][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098720][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098723][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098725][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098727][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098729][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098732][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098734][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098736][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098738][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098741][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098743][ C0] ? security_capable+0xb2/0xd0 [ 88.098745][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098747][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098749][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098752][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098754][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098756][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098759][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098761][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098763][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098765][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098768][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098770][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098772][ C0] ? security_capable+0xb2/0xd0 [ 88.098774][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098777][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098779][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098781][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098784][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098786][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098788][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098791][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098793][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098795][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098798][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098800][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098802][ C0] ? security_capable+0xb2/0xd0 [ 88.098804][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098807][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098809][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098811][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098814][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098816][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098818][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098820][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098822][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098824][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098827][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098830][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098833][ C0] ? security_capable+0xb2/0xd0 [ 88.098835][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098837][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098839][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098841][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098844][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098846][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098848][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098850][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098853][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098855][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098857][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098860][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098862][ C0] ? security_capable+0xb2/0xd0 [ 88.098864][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098866][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098868][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098871][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098873][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098875][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098877][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098880][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098882][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098884][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098886][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098889][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098892][ C0] ? security_capable+0xb2/0xd0 [ 88.098894][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098896][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098898][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098901][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098903][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098905][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098907][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098910][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098912][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098914][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098916][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098919][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098921][ C0] ? security_capable+0xb2/0xd0 [ 88.098923][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098925][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098927][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098930][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098932][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098934][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098936][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098939][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098941][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098943][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098945][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098948][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098950][ C0] ? security_capable+0xb2/0xd0 [ 88.098952][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098954][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098956][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098959][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098961][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098963][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098965][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098968][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098970][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.098972][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.098974][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.098977][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.098979][ C0] ? security_capable+0xb2/0xd0 [ 88.098981][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.098983][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.098986][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.098988][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.098991][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.098993][ C0] ? asan.module_dtor+0x20/0x20 [ 88.098995][ C0] ? dir_lookup+0x344/0x6e0 [ 88.098997][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.098999][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099002][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099004][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099007][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099009][ C0] ? security_capable+0xb2/0xd0 [ 88.099011][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099013][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099016][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099018][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099020][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099023][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099025][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099027][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099029][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099032][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099034][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099036][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099038][ C0] ? security_capable+0xb2/0xd0 [ 88.099041][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099043][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099045][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099047][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099050][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099052][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099054][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099056][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099058][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099061][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099063][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099065][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099068][ C0] ? security_capable+0xb2/0xd0 [ 88.099070][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099072][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099074][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099076][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099079][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099081][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099083][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099086][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099088][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099090][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099092][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099095][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099097][ C0] ? security_capable+0xb2/0xd0 [ 88.099099][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099101][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099103][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099106][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099108][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099110][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099113][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099115][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099117][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099119][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099121][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099124][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099126][ C0] ? security_capable+0xb2/0xd0 [ 88.099128][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099130][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099133][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099135][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099137][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099140][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099142][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099144][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099146][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099148][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099151][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099153][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099155][ C0] ? security_capable+0xb2/0xd0 [ 88.099157][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099160][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099162][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099164][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099167][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099169][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099171][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099173][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099175][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099178][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099180][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099182][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099184][ C0] ? security_capable+0xb2/0xd0 [ 88.099187][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099189][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099191][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099193][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099196][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099198][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099200][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099202][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099204][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099207][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099209][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099211][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099214][ C0] ? security_capable+0xb2/0xd0 [ 88.099216][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099218][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099220][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099222][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099225][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099227][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099229][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099231][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099234][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099236][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099238][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099241][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099243][ C0] ? security_capable+0xb2/0xd0 [ 88.099245][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099247][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099249][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099252][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099254][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099256][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099259][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099261][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099263][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099265][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099268][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099270][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099272][ C0] ? security_capable+0xb2/0xd0 [ 88.099274][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099277][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099279][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099281][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099284][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099286][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099288][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099290][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099292][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099295][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099297][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099299][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099301][ C0] ? security_capable+0xb2/0xd0 [ 88.099304][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099306][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099308][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099310][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099313][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099315][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099317][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099319][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099322][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099324][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099330][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099333][ C0] ? selinux_inode_permission+0x439/0x670 [ 88.099335][ C0] ? security_capable+0xb2/0xd0 [ 88.099337][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099340][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099342][ C0] ? lookup_one_len+0x43d/0x6a0 [ 88.099344][ C0] ? try_lookup_one_len+0x660/0x660 [ 88.099347][ C0] ? dir_lookup_pseudo_files+0x166/0x2f0 [ 88.099349][ C0] ? asan.module_dtor+0x20/0x20 [ 88.099351][ C0] ? dir_lookup+0x344/0x6e0 [ 88.099353][ C0] ? incfs_lookup_dentry+0x5f/0xb0 [ 88.099355][ C0] ? dir_lookup+0x3b8/0x6e0 [ 88.099357][ C0] ? d_hash_and_lookup+0x200/0x200 [ 88.099360][ C0] ? read_single_page+0xaf0/0xaf0 [ 88.099362][ C0] ? __d_lookup_rcu+0x5f9/0x640 [ 88.099364][ C0] ? __legitimize_mnt+0x7d/0x1d0 [ 88.099366][ C0] ? __lookup_slow+0x2b3/0x400 [ 88.099368][ C0] ? lookup_one_len+0x6a0/0x6a0 [ 88.099371][ C0] ? lookup_fast+0x33a/0x7c0 [ 88.099373][ C0] ? handle_dots+0x1020/0x1020 [ 88.099376][ C0] ? inode_permission+0xef/0x500 [ 88.099378][ C0] ? lookup_slow+0x5a/0x80 [ 88.099380][ C0] ? walk_component+0x425/0x5a0 [ 88.099382][ C0] ? nd_alloc_stack+0xf0/0xf0 [ 88.099384][ C0] ? handle_lookup_down+0x130/0x130 [ 88.099386][ C0] ? path_lookupat+0x18d/0x460 [ 88.099389][ C0] ? filename_lookup+0x23f/0x6c0 [ 88.099391][ C0] ? hashlen_string+0x120/0x120 [ 88.099393][ C0] ? getname_flags+0x1fb/0x510 [ 88.099395][ C0] ? user_path_at_empty+0x40/0x50 [ 88.099397][ C0] ? __se_sys_mount+0x293/0x3c0 [ 88.099400][ C0] ? __fpregs_load_activate+0x1e7/0x370 [ 88.099402][ C0] ? __x64_sys_mount+0xd0/0xd0 [ 88.099404][ C0] ? __x64_sys_mount+0xbf/0xd0 [ 88.099406][ C0] ? do_syscall_64+0x34/0x70 [ 88.099409][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 88.099411][ C0] Modules linked in: [ 88.099416][ C0] ---[ end trace fc345f6f86e20396 ]--- [ 88.099418][ C0] RIP: 0010:rcu_note_context_switch+0x36/0x10c0 [ 88.099425][ C0] Code: 53 48 83 e4 e0 48 81 ec 40 01 00 00 41 89 fc 65 48 8b 04 25 28 00 00 00 48 89 84 24 20 01 00 00 49 bd 00 00 00 00 00 fc ff df <48> c7 84 24 e0 00 00 00 b3 8a b5 41 48 c7 84 24 e8 00 00 00 d6 ff [ 88.099428][ C0] RSP: 0018:ffffc900063c7ee0 EFLAGS: 00010082 [ 88.099432][ C0] RAX: 29f82f54748a6800 RBX: ffff8881f7055e00 RCX: 1ffff92000c79018 [ 88.099436][ C0] RDX: 1ffff92000c79018 RSI: ffffffff8543d040 RDI: 0000000000000001 [ 88.099439][ C0] RBP: ffffc900063c8050 R08: ffffffff86c2c008 R09: ffffffff86c2c018 [ 88.099442][ C0] R10: ffffffff86c2c010 R11: ffffffff86c2c003 R12: 0000000000000001 [ 88.099445][ C0] R13: dffffc0000000000 R14: dffffc0000000000 R15: ffff888114b48000 [ 88.099449][ C0] FS: 00007f1e36461700(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 88.099451][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 88.099455][ C0] CR2: ffffc900063c7ed8 CR3: 00000001140ee000 CR4: 00000000003506b0 [ 88.099458][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 88.099461][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 88.099464][ C0] Kernel panic - not syncing: Fatal exception in interrupt [ 88.099648][ C0] Kernel Offset: disabled