Warning: Permanently added '10.128.0.79' (ECDSA) to the list of known hosts. 2021/01/15 12:29:32 fuzzer started 2021/01/15 12:29:32 dialing manager at 10.128.0.105:33405 2021/01/15 12:29:46 syscalls: 3328 2021/01/15 12:29:46 code coverage: enabled 2021/01/15 12:29:46 comparison tracing: enabled 2021/01/15 12:29:46 extra coverage: extra coverage is not supported by the kernel 2021/01/15 12:29:46 setuid sandbox: enabled 2021/01/15 12:29:46 namespace sandbox: enabled 2021/01/15 12:29:46 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/15 12:29:46 fault injection: enabled 2021/01/15 12:29:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/15 12:29:46 net packet injection: enabled 2021/01/15 12:29:46 net device setup: enabled 2021/01/15 12:29:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/15 12:29:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/15 12:29:46 USB emulation: /dev/raw-gadget does not exist 2021/01/15 12:29:46 hci packet injection: enabled 2021/01/15 12:29:46 wifi device emulation: enabled 2021/01/15 12:29:46 fetching corpus: 50, signal 59317/61220 (executing program) 2021/01/15 12:29:46 fetching corpus: 100, signal 93313/97015 (executing program) 2021/01/15 12:29:46 fetching corpus: 150, signal 116530/121947 (executing program) 2021/01/15 12:29:46 fetching corpus: 200, signal 130400/137508 (executing program) 2021/01/15 12:29:46 fetching corpus: 250, signal 146133/154894 (executing program) 2021/01/15 12:29:46 fetching corpus: 300, signal 168267/178580 (executing program) 2021/01/15 12:29:46 fetching corpus: 350, signal 187707/199508 (executing program) 2021/01/15 12:29:46 fetching corpus: 400, signal 197605/210967 (executing program) 2021/01/15 12:29:47 fetching corpus: 450, signal 205565/220505 (executing program) 2021/01/15 12:29:47 fetching corpus: 500, signal 217039/233466 (executing program) 2021/01/15 12:29:47 fetching corpus: 550, signal 225318/243241 (executing program) 2021/01/15 12:29:47 fetching corpus: 600, signal 235288/254653 (executing program) 2021/01/15 12:29:47 fetching corpus: 650, signal 243940/264800 (executing program) 2021/01/15 12:29:47 fetching corpus: 700, signal 254011/276272 (executing program) 2021/01/15 12:29:47 fetching corpus: 750, signal 262104/285785 (executing program) 2021/01/15 12:29:47 fetching corpus: 800, signal 271034/296027 (executing program) 2021/01/15 12:29:47 fetching corpus: 850, signal 281605/307846 (executing program) 2021/01/15 12:29:48 fetching corpus: 900, signal 288016/315583 (executing program) 2021/01/15 12:29:48 fetching corpus: 950, signal 296053/324903 (executing program) 2021/01/15 12:29:48 fetching corpus: 1000, signal 301085/331283 (executing program) 2021/01/15 12:29:48 fetching corpus: 1050, signal 308362/339859 (executing program) 2021/01/15 12:29:48 fetching corpus: 1100, signal 313777/346607 (executing program) 2021/01/15 12:29:48 fetching corpus: 1150, signal 321633/355633 (executing program) 2021/01/15 12:29:48 fetching corpus: 1200, signal 326773/362067 (executing program) 2021/01/15 12:29:48 fetching corpus: 1250, signal 336174/372535 (executing program) 2021/01/15 12:29:48 fetching corpus: 1300, signal 342231/379773 (executing program) 2021/01/15 12:29:49 fetching corpus: 1350, signal 346639/385494 (executing program) 2021/01/15 12:29:49 fetching corpus: 1400, signal 351452/391575 (executing program) 2021/01/15 12:29:49 fetching corpus: 1450, signal 355680/397063 (executing program) 2021/01/15 12:29:49 fetching corpus: 1500, signal 360044/402667 (executing program) 2021/01/15 12:29:49 fetching corpus: 1550, signal 364233/408067 (executing program) 2021/01/15 12:29:49 fetching corpus: 1600, signal 370504/415411 (executing program) 2021/01/15 12:29:49 fetching corpus: 1650, signal 375648/421713 (executing program) 2021/01/15 12:29:49 fetching corpus: 1700, signal 381984/429118 (executing program) 2021/01/15 12:29:49 fetching corpus: 1750, signal 386349/434628 (executing program) 2021/01/15 12:29:49 fetching corpus: 1800, signal 392298/441648 (executing program) 2021/01/15 12:29:50 fetching corpus: 1850, signal 397158/447567 (executing program) 2021/01/15 12:29:50 fetching corpus: 1900, signal 401942/453414 (executing program) 2021/01/15 12:29:50 fetching corpus: 1950, signal 406370/458901 (executing program) 2021/01/15 12:29:50 fetching corpus: 2000, signal 409809/463479 (executing program) 2021/01/15 12:29:50 fetching corpus: 2050, signal 415177/469809 (executing program) 2021/01/15 12:29:50 fetching corpus: 2100, signal 417843/473615 (executing program) 2021/01/15 12:29:50 fetching corpus: 2150, signal 421960/478799 (executing program) 2021/01/15 12:29:50 fetching corpus: 2200, signal 426750/484590 (executing program) 2021/01/15 12:29:51 fetching corpus: 2250, signal 429745/488668 (executing program) 2021/01/15 12:29:51 fetching corpus: 2300, signal 435087/494957 (executing program) 2021/01/15 12:29:51 fetching corpus: 2350, signal 440606/501371 (executing program) 2021/01/15 12:29:51 fetching corpus: 2400, signal 445612/507335 (executing program) 2021/01/15 12:29:51 fetching corpus: 2450, signal 449280/511987 (executing program) 2021/01/15 12:29:51 fetching corpus: 2500, signal 452858/516566 (executing program) 2021/01/15 12:29:51 fetching corpus: 2550, signal 456259/520919 (executing program) 2021/01/15 12:29:51 fetching corpus: 2600, signal 459402/525045 (executing program) 2021/01/15 12:29:51 fetching corpus: 2650, signal 462043/528750 (executing program) 2021/01/15 12:29:51 fetching corpus: 2700, signal 464840/532552 (executing program) 2021/01/15 12:29:52 fetching corpus: 2750, signal 466888/535661 (executing program) 2021/01/15 12:29:52 fetching corpus: 2800, signal 469795/539513 (executing program) 2021/01/15 12:29:52 fetching corpus: 2850, signal 472633/543321 (executing program) 2021/01/15 12:29:52 fetching corpus: 2900, signal 476531/548110 (executing program) 2021/01/15 12:29:52 fetching corpus: 2950, signal 478638/551231 (executing program) 2021/01/15 12:29:52 fetching corpus: 3000, signal 481321/554940 (executing program) 2021/01/15 12:29:52 fetching corpus: 3050, signal 483420/558042 (executing program) 2021/01/15 12:29:52 fetching corpus: 3100, signal 487290/562736 (executing program) 2021/01/15 12:29:52 fetching corpus: 3150, signal 490162/566532 (executing program) 2021/01/15 12:29:53 fetching corpus: 3200, signal 494104/571200 (executing program) 2021/01/15 12:29:53 fetching corpus: 3250, signal 497339/575310 (executing program) 2021/01/15 12:29:53 fetching corpus: 3300, signal 499361/578285 (executing program) 2021/01/15 12:29:53 fetching corpus: 3350, signal 503269/582974 (executing program) 2021/01/15 12:29:53 fetching corpus: 3400, signal 505661/586263 (executing program) 2021/01/15 12:29:53 fetching corpus: 3450, signal 510101/591329 (executing program) 2021/01/15 12:29:53 fetching corpus: 3500, signal 513116/595154 (executing program) 2021/01/15 12:29:53 fetching corpus: 3550, signal 516294/599120 (executing program) 2021/01/15 12:29:53 fetching corpus: 3600, signal 519363/603036 (executing program) 2021/01/15 12:29:53 fetching corpus: 3650, signal 522352/606850 (executing program) 2021/01/15 12:29:54 fetching corpus: 3700, signal 524956/610293 (executing program) 2021/01/15 12:29:54 fetching corpus: 3750, signal 527127/613325 (executing program) 2021/01/15 12:29:54 fetching corpus: 3800, signal 530317/617249 (executing program) 2021/01/15 12:29:54 fetching corpus: 3850, signal 532681/620486 (executing program) 2021/01/15 12:29:54 fetching corpus: 3900, signal 535014/623626 (executing program) 2021/01/15 12:29:54 fetching corpus: 3950, signal 536920/626429 (executing program) 2021/01/15 12:29:54 fetching corpus: 4000, signal 538403/628851 (executing program) 2021/01/15 12:29:54 fetching corpus: 4050, signal 541668/632842 (executing program) 2021/01/15 12:29:54 fetching corpus: 4100, signal 543583/635601 (executing program) 2021/01/15 12:29:55 fetching corpus: 4150, signal 545435/638291 (executing program) 2021/01/15 12:29:55 fetching corpus: 4200, signal 547874/641526 (executing program) 2021/01/15 12:29:55 fetching corpus: 4250, signal 549898/644385 (executing program) 2021/01/15 12:29:55 fetching corpus: 4300, signal 552355/647599 (executing program) 2021/01/15 12:29:55 fetching corpus: 4350, signal 554472/650518 (executing program) 2021/01/15 12:29:55 fetching corpus: 4400, signal 556718/653537 (executing program) 2021/01/15 12:29:55 fetching corpus: 4450, signal 558674/656271 (executing program) 2021/01/15 12:29:55 fetching corpus: 4500, signal 560763/659145 (executing program) 2021/01/15 12:29:55 fetching corpus: 4550, signal 563623/662690 (executing program) 2021/01/15 12:29:56 fetching corpus: 4600, signal 565089/665009 (executing program) 2021/01/15 12:29:56 fetching corpus: 4650, signal 566807/667536 (executing program) 2021/01/15 12:29:56 fetching corpus: 4700, signal 568393/669996 (executing program) 2021/01/15 12:29:56 fetching corpus: 4750, signal 570243/672658 (executing program) 2021/01/15 12:29:56 fetching corpus: 4800, signal 571719/674989 (executing program) 2021/01/15 12:29:56 fetching corpus: 4850, signal 575085/678876 (executing program) 2021/01/15 12:29:56 fetching corpus: 4900, signal 576925/681485 (executing program) 2021/01/15 12:29:56 fetching corpus: 4950, signal 578732/684077 (executing program) 2021/01/15 12:29:56 fetching corpus: 5000, signal 580543/686698 (executing program) 2021/01/15 12:29:56 fetching corpus: 5050, signal 582444/689351 (executing program) 2021/01/15 12:29:57 fetching corpus: 5100, signal 583709/691490 (executing program) 2021/01/15 12:29:57 fetching corpus: 5150, signal 585415/694012 (executing program) 2021/01/15 12:29:57 fetching corpus: 5200, signal 588336/697470 (executing program) 2021/01/15 12:29:57 fetching corpus: 5250, signal 589566/699539 (executing program) 2021/01/15 12:29:57 fetching corpus: 5300, signal 592662/703145 (executing program) 2021/01/15 12:29:57 fetching corpus: 5350, signal 594601/705785 (executing program) 2021/01/15 12:29:57 fetching corpus: 5400, signal 596366/708281 (executing program) 2021/01/15 12:29:57 fetching corpus: 5450, signal 597628/710337 (executing program) 2021/01/15 12:29:57 fetching corpus: 5500, signal 599723/713144 (executing program) 2021/01/15 12:29:58 fetching corpus: 5550, signal 601308/715466 (executing program) 2021/01/15 12:29:58 fetching corpus: 5600, signal 602605/717518 (executing program) 2021/01/15 12:29:58 fetching corpus: 5650, signal 604139/719784 (executing program) 2021/01/15 12:29:58 fetching corpus: 5700, signal 606448/722688 (executing program) 2021/01/15 12:29:58 fetching corpus: 5750, signal 608350/725241 (executing program) 2021/01/15 12:29:58 fetching corpus: 5800, signal 609195/726946 (executing program) 2021/01/15 12:29:58 fetching corpus: 5850, signal 610826/729284 (executing program) 2021/01/15 12:29:58 fetching corpus: 5900, signal 612801/731863 (executing program) 2021/01/15 12:29:58 fetching corpus: 5950, signal 614184/733985 (executing program) 2021/01/15 12:29:59 fetching corpus: 6000, signal 616340/736761 (executing program) 2021/01/15 12:29:59 fetching corpus: 6050, signal 618317/739356 (executing program) 2021/01/15 12:29:59 fetching corpus: 6100, signal 619898/741648 (executing program) 2021/01/15 12:29:59 fetching corpus: 6150, signal 621700/744122 (executing program) 2021/01/15 12:29:59 fetching corpus: 6200, signal 623514/746559 (executing program) 2021/01/15 12:29:59 fetching corpus: 6250, signal 625671/749292 (executing program) 2021/01/15 12:29:59 fetching corpus: 6300, signal 627203/751513 (executing program) 2021/01/15 12:29:59 fetching corpus: 6350, signal 628539/753549 (executing program) 2021/01/15 12:30:00 fetching corpus: 6400, signal 629541/755392 (executing program) 2021/01/15 12:30:00 fetching corpus: 6450, signal 630978/757529 (executing program) 2021/01/15 12:30:00 fetching corpus: 6500, signal 632655/759833 (executing program) 2021/01/15 12:30:00 fetching corpus: 6550, signal 634537/762308 (executing program) 2021/01/15 12:30:00 fetching corpus: 6600, signal 636665/764962 (executing program) 2021/01/15 12:30:00 fetching corpus: 6650, signal 637660/766710 (executing program) 2021/01/15 12:30:00 fetching corpus: 6700, signal 639215/768913 (executing program) 2021/01/15 12:30:00 fetching corpus: 6750, signal 641106/771408 (executing program) 2021/01/15 12:30:00 fetching corpus: 6800, signal 643029/773886 (executing program) 2021/01/15 12:30:00 fetching corpus: 6850, signal 644510/776006 (executing program) 2021/01/15 12:30:01 fetching corpus: 6900, signal 646663/778638 (executing program) 2021/01/15 12:30:01 fetching corpus: 6950, signal 648039/780643 (executing program) 2021/01/15 12:30:01 fetching corpus: 7000, signal 650156/783263 (executing program) 2021/01/15 12:30:01 fetching corpus: 7050, signal 652279/785876 (executing program) 2021/01/15 12:30:01 fetching corpus: 7100, signal 653639/787893 (executing program) 2021/01/15 12:30:01 fetching corpus: 7150, signal 655619/790398 (executing program) 2021/01/15 12:30:01 fetching corpus: 7200, signal 657294/792615 (executing program) 2021/01/15 12:30:01 fetching corpus: 7250, signal 658465/794494 (executing program) 2021/01/15 12:30:01 fetching corpus: 7300, signal 659916/796516 (executing program) 2021/01/15 12:30:01 fetching corpus: 7350, signal 661253/798481 (executing program) 2021/01/15 12:30:02 fetching corpus: 7400, signal 663555/801157 (executing program) 2021/01/15 12:30:02 fetching corpus: 7450, signal 664690/802973 (executing program) 2021/01/15 12:30:02 fetching corpus: 7500, signal 665946/804857 (executing program) 2021/01/15 12:30:02 fetching corpus: 7550, signal 667842/807243 (executing program) 2021/01/15 12:30:02 fetching corpus: 7600, signal 669488/809391 (executing program) 2021/01/15 12:30:02 fetching corpus: 7650, signal 670475/811045 (executing program) 2021/01/15 12:30:02 fetching corpus: 7700, signal 672745/813671 (executing program) 2021/01/15 12:30:02 fetching corpus: 7750, signal 673920/815421 (executing program) 2021/01/15 12:30:03 fetching corpus: 7800, signal 675386/817461 (executing program) 2021/01/15 12:30:03 fetching corpus: 7850, signal 676795/819419 (executing program) 2021/01/15 12:30:03 fetching corpus: 7900, signal 678061/821271 (executing program) 2021/01/15 12:30:03 fetching corpus: 7950, signal 679098/822923 (executing program) 2021/01/15 12:30:03 fetching corpus: 8000, signal 680816/825066 (executing program) 2021/01/15 12:30:03 fetching corpus: 8050, signal 681986/826823 (executing program) 2021/01/15 12:30:03 fetching corpus: 8100, signal 683092/828567 (executing program) 2021/01/15 12:30:03 fetching corpus: 8150, signal 685284/831155 (executing program) 2021/01/15 12:30:04 fetching corpus: 8200, signal 686960/833291 (executing program) 2021/01/15 12:30:04 fetching corpus: 8250, signal 688273/835133 (executing program) 2021/01/15 12:30:04 fetching corpus: 8300, signal 689664/837020 (executing program) 2021/01/15 12:30:04 fetching corpus: 8350, signal 690736/838705 (executing program) 2021/01/15 12:30:04 fetching corpus: 8400, signal 693547/841648 (executing program) 2021/01/15 12:30:04 fetching corpus: 8450, signal 694579/843285 (executing program) 2021/01/15 12:30:04 fetching corpus: 8500, signal 695515/844851 (executing program) 2021/01/15 12:30:04 fetching corpus: 8550, signal 696511/846442 (executing program) 2021/01/15 12:30:04 fetching corpus: 8600, signal 698009/848401 (executing program) 2021/01/15 12:30:05 fetching corpus: 8650, signal 699441/850295 (executing program) 2021/01/15 12:30:05 fetching corpus: 8700, signal 700730/852096 (executing program) 2021/01/15 12:30:05 fetching corpus: 8750, signal 702456/854185 (executing program) 2021/01/15 12:30:05 fetching corpus: 8800, signal 703683/855934 (executing program) 2021/01/15 12:30:05 fetching corpus: 8850, signal 704475/857364 (executing program) 2021/01/15 12:30:05 fetching corpus: 8900, signal 706243/859472 (executing program) 2021/01/15 12:30:05 fetching corpus: 8950, signal 708009/861593 (executing program) 2021/01/15 12:30:05 fetching corpus: 9000, signal 708952/863165 (executing program) 2021/01/15 12:30:06 fetching corpus: 9050, signal 709811/864610 (executing program) 2021/01/15 12:30:06 fetching corpus: 9100, signal 710758/866135 (executing program) 2021/01/15 12:30:06 fetching corpus: 9150, signal 713027/868599 (executing program) 2021/01/15 12:30:06 fetching corpus: 9200, signal 715110/870881 (executing program) 2021/01/15 12:30:06 fetching corpus: 9250, signal 716611/872789 (executing program) 2021/01/15 12:30:06 fetching corpus: 9300, signal 717752/874408 (executing program) 2021/01/15 12:30:06 fetching corpus: 9350, signal 718825/875994 (executing program) 2021/01/15 12:30:06 fetching corpus: 9400, signal 719844/877553 (executing program) 2021/01/15 12:30:07 fetching corpus: 9450, signal 721336/879400 (executing program) 2021/01/15 12:30:07 fetching corpus: 9500, signal 722982/881323 (executing program) 2021/01/15 12:30:07 fetching corpus: 9550, signal 724269/883056 (executing program) 2021/01/15 12:30:07 fetching corpus: 9600, signal 725427/884709 (executing program) 2021/01/15 12:30:07 fetching corpus: 9650, signal 727206/886774 (executing program) 2021/01/15 12:30:07 fetching corpus: 9700, signal 728052/888198 (executing program) 2021/01/15 12:30:07 fetching corpus: 9750, signal 729750/890160 (executing program) 2021/01/15 12:30:07 fetching corpus: 9800, signal 730615/891595 (executing program) 2021/01/15 12:30:07 fetching corpus: 9850, signal 731566/893075 (executing program) 2021/01/15 12:30:08 fetching corpus: 9900, signal 732574/894620 (executing program) 2021/01/15 12:30:08 fetching corpus: 9950, signal 733821/896261 (executing program) 2021/01/15 12:30:08 fetching corpus: 10000, signal 735126/897929 (executing program) 2021/01/15 12:30:08 fetching corpus: 10050, signal 736955/899966 (executing program) 2021/01/15 12:30:08 fetching corpus: 10100, signal 738153/901575 (executing program) 2021/01/15 12:30:08 fetching corpus: 10150, signal 739296/903139 (executing program) 2021/01/15 12:30:08 fetching corpus: 10200, signal 740326/904659 (executing program) 2021/01/15 12:30:08 fetching corpus: 10250, signal 741450/906165 (executing program) 2021/01/15 12:30:08 fetching corpus: 10300, signal 743252/908179 (executing program) 2021/01/15 12:30:08 fetching corpus: 10350, signal 744375/909722 (executing program) 2021/01/15 12:30:09 fetching corpus: 10400, signal 745134/910998 (executing program) 2021/01/15 12:30:09 fetching corpus: 10450, signal 746315/912610 (executing program) 2021/01/15 12:30:09 fetching corpus: 10500, signal 747051/913855 (executing program) 2021/01/15 12:30:09 fetching corpus: 10550, signal 748643/915704 (executing program) 2021/01/15 12:30:09 fetching corpus: 10600, signal 749695/917215 (executing program) 2021/01/15 12:30:09 fetching corpus: 10650, signal 750826/918764 (executing program) 2021/01/15 12:30:09 fetching corpus: 10700, signal 751808/920230 (executing program) 2021/01/15 12:30:09 fetching corpus: 10750, signal 753161/921884 (executing program) 2021/01/15 12:30:09 fetching corpus: 10800, signal 754784/923716 (executing program) 2021/01/15 12:30:09 fetching corpus: 10850, signal 756248/925497 (executing program) 2021/01/15 12:30:10 fetching corpus: 10900, signal 757190/926892 (executing program) 2021/01/15 12:30:10 fetching corpus: 10950, signal 757995/928140 (executing program) 2021/01/15 12:30:10 fetching corpus: 11000, signal 759250/929741 (executing program) 2021/01/15 12:30:10 fetching corpus: 11050, signal 760349/931210 (executing program) 2021/01/15 12:30:10 fetching corpus: 11100, signal 761026/932411 (executing program) 2021/01/15 12:30:10 fetching corpus: 11150, signal 762169/933904 (executing program) 2021/01/15 12:30:10 fetching corpus: 11200, signal 763225/935292 (executing program) 2021/01/15 12:30:10 fetching corpus: 11250, signal 765995/937812 (executing program) 2021/01/15 12:30:10 fetching corpus: 11300, signal 767135/939255 (executing program) 2021/01/15 12:30:10 fetching corpus: 11350, signal 767894/940515 (executing program) 2021/01/15 12:30:11 fetching corpus: 11400, signal 769048/942027 (executing program) 2021/01/15 12:30:11 fetching corpus: 11450, signal 769899/943355 (executing program) 2021/01/15 12:30:11 fetching corpus: 11500, signal 771126/944881 (executing program) 2021/01/15 12:30:11 fetching corpus: 11550, signal 771972/946206 (executing program) 2021/01/15 12:30:11 fetching corpus: 11600, signal 772949/947538 (executing program) 2021/01/15 12:30:11 fetching corpus: 11650, signal 773898/948879 (executing program) 2021/01/15 12:30:11 fetching corpus: 11700, signal 775399/950540 (executing program) 2021/01/15 12:30:11 fetching corpus: 11750, signal 776183/951755 (executing program) 2021/01/15 12:30:11 fetching corpus: 11800, signal 777007/953025 (executing program) 2021/01/15 12:30:11 fetching corpus: 11850, signal 778396/954623 (executing program) 2021/01/15 12:30:12 fetching corpus: 11900, signal 779693/956139 (executing program) 2021/01/15 12:30:12 fetching corpus: 11950, signal 781721/958079 (executing program) 2021/01/15 12:30:12 fetching corpus: 12000, signal 782571/959307 (executing program) 2021/01/15 12:30:12 fetching corpus: 12050, signal 784050/960945 (executing program) 2021/01/15 12:30:12 fetching corpus: 12100, signal 785105/962344 (executing program) 2021/01/15 12:30:12 fetching corpus: 12150, signal 786678/964020 (executing program) 2021/01/15 12:30:12 fetching corpus: 12200, signal 787688/965305 (executing program) 2021/01/15 12:30:12 fetching corpus: 12250, signal 788459/966503 (executing program) 2021/01/15 12:30:12 fetching corpus: 12300, signal 789533/967870 (executing program) 2021/01/15 12:30:13 fetching corpus: 12350, signal 790192/968975 (executing program) 2021/01/15 12:30:13 fetching corpus: 12400, signal 791034/970153 (executing program) 2021/01/15 12:30:13 fetching corpus: 12450, signal 792276/971641 (executing program) 2021/01/15 12:30:13 fetching corpus: 12500, signal 793264/972899 (executing program) 2021/01/15 12:30:13 fetching corpus: 12550, signal 794210/974153 (executing program) 2021/01/15 12:30:13 fetching corpus: 12600, signal 795118/975432 (executing program) 2021/01/15 12:30:13 fetching corpus: 12650, signal 795789/976541 (executing program) 2021/01/15 12:30:13 fetching corpus: 12700, signal 796809/977815 (executing program) 2021/01/15 12:30:14 fetching corpus: 12750, signal 797736/979089 (executing program) 2021/01/15 12:30:14 fetching corpus: 12800, signal 798667/980312 (executing program) 2021/01/15 12:30:14 fetching corpus: 12850, signal 799717/981644 (executing program) 2021/01/15 12:30:14 fetching corpus: 12900, signal 800602/982946 (executing program) 2021/01/15 12:30:14 fetching corpus: 12950, signal 801350/984121 (executing program) 2021/01/15 12:30:14 fetching corpus: 13000, signal 802324/985361 (executing program) 2021/01/15 12:30:14 fetching corpus: 13050, signal 803272/986632 (executing program) 2021/01/15 12:30:14 fetching corpus: 13100, signal 804179/987851 (executing program) 2021/01/15 12:30:14 fetching corpus: 13150, signal 805049/989066 (executing program) 2021/01/15 12:30:15 fetching corpus: 13200, signal 805783/990164 (executing program) 2021/01/15 12:30:15 fetching corpus: 13250, signal 806455/991275 (executing program) 2021/01/15 12:30:15 fetching corpus: 13300, signal 807289/992428 (executing program) 2021/01/15 12:30:15 fetching corpus: 13350, signal 807950/993511 (executing program) 2021/01/15 12:30:15 fetching corpus: 13400, signal 808803/994722 (executing program) 2021/01/15 12:30:15 fetching corpus: 13450, signal 809384/995750 (executing program) 2021/01/15 12:30:15 fetching corpus: 13500, signal 810176/996865 (executing program) 2021/01/15 12:30:15 fetching corpus: 13550, signal 811015/998001 (executing program) 2021/01/15 12:30:15 fetching corpus: 13600, signal 811978/999256 (executing program) 2021/01/15 12:30:15 fetching corpus: 13650, signal 812698/1000326 (executing program) 2021/01/15 12:30:15 fetching corpus: 13700, signal 813588/1001530 (executing program) 2021/01/15 12:30:16 fetching corpus: 13750, signal 816319/1003727 (executing program) 2021/01/15 12:30:16 fetching corpus: 13800, signal 817410/1005005 (executing program) 2021/01/15 12:30:16 fetching corpus: 13850, signal 818130/1006073 (executing program) 2021/01/15 12:30:16 fetching corpus: 13900, signal 818973/1007218 (executing program) 2021/01/15 12:30:16 fetching corpus: 13950, signal 820435/1008638 (executing program) 2021/01/15 12:30:16 fetching corpus: 14000, signal 821083/1009654 (executing program) 2021/01/15 12:30:16 fetching corpus: 14050, signal 821839/1010739 (executing program) 2021/01/15 12:30:16 fetching corpus: 14100, signal 822521/1011769 (executing program) 2021/01/15 12:30:17 fetching corpus: 14150, signal 823558/1012978 (executing program) 2021/01/15 12:30:17 fetching corpus: 14200, signal 825068/1014509 (executing program) 2021/01/15 12:30:17 fetching corpus: 14250, signal 825671/1015560 (executing program) 2021/01/15 12:30:17 fetching corpus: 14300, signal 826318/1016549 (executing program) 2021/01/15 12:30:17 fetching corpus: 14350, signal 826988/1017559 (executing program) 2021/01/15 12:30:17 fetching corpus: 14400, signal 827662/1018577 (executing program) 2021/01/15 12:30:17 fetching corpus: 14450, signal 828660/1019730 (executing program) 2021/01/15 12:30:17 fetching corpus: 14500, signal 829718/1020988 (executing program) 2021/01/15 12:30:17 fetching corpus: 14550, signal 830415/1021970 (executing program) 2021/01/15 12:30:18 fetching corpus: 14600, signal 831197/1022969 (executing program) 2021/01/15 12:30:18 fetching corpus: 14649, signal 831896/1023999 (executing program) 2021/01/15 12:30:18 fetching corpus: 14699, signal 832850/1025181 (executing program) 2021/01/15 12:30:18 fetching corpus: 14749, signal 833468/1026146 (executing program) 2021/01/15 12:30:18 fetching corpus: 14799, signal 834096/1027090 (executing program) 2021/01/15 12:30:18 fetching corpus: 14849, signal 834910/1028106 (executing program) 2021/01/15 12:30:18 fetching corpus: 14899, signal 835767/1029197 (executing program) 2021/01/15 12:30:18 fetching corpus: 14949, signal 836840/1030398 (executing program) 2021/01/15 12:30:18 fetching corpus: 14999, signal 837647/1031455 (executing program) 2021/01/15 12:30:19 fetching corpus: 15049, signal 838235/1032399 (executing program) 2021/01/15 12:30:19 fetching corpus: 15099, signal 838723/1033288 (executing program) 2021/01/15 12:30:19 fetching corpus: 15149, signal 839296/1034229 (executing program) 2021/01/15 12:30:19 fetching corpus: 15199, signal 840156/1035256 (executing program) 2021/01/15 12:30:19 fetching corpus: 15249, signal 841335/1036471 (executing program) 2021/01/15 12:30:19 fetching corpus: 15299, signal 841945/1037437 (executing program) 2021/01/15 12:30:19 fetching corpus: 15349, signal 842499/1038374 (executing program) 2021/01/15 12:30:19 fetching corpus: 15399, signal 843352/1039436 (executing program) 2021/01/15 12:30:19 fetching corpus: 15449, signal 844034/1040443 (executing program) 2021/01/15 12:30:19 fetching corpus: 15499, signal 844433/1041281 (executing program) 2021/01/15 12:30:20 fetching corpus: 15549, signal 845201/1042308 (executing program) 2021/01/15 12:30:20 fetching corpus: 15599, signal 845861/1043301 (executing program) 2021/01/15 12:30:20 fetching corpus: 15649, signal 846401/1044219 (executing program) 2021/01/15 12:30:20 fetching corpus: 15699, signal 847184/1045253 (executing program) 2021/01/15 12:30:20 fetching corpus: 15749, signal 847784/1046169 (executing program) 2021/01/15 12:30:20 fetching corpus: 15799, signal 848648/1047174 (executing program) 2021/01/15 12:30:20 fetching corpus: 15849, signal 849762/1048370 (executing program) 2021/01/15 12:30:20 fetching corpus: 15899, signal 850525/1049371 (executing program) 2021/01/15 12:30:21 fetching corpus: 15949, signal 851354/1050390 (executing program) 2021/01/15 12:30:21 fetching corpus: 15999, signal 852237/1051460 (executing program) 2021/01/15 12:30:21 fetching corpus: 16049, signal 852813/1052314 (executing program) 2021/01/15 12:30:21 fetching corpus: 16099, signal 853427/1053247 (executing program) 2021/01/15 12:30:21 fetching corpus: 16149, signal 853932/1054099 (executing program) 2021/01/15 12:30:21 fetching corpus: 16199, signal 854621/1055075 (executing program) 2021/01/15 12:30:21 fetching corpus: 16249, signal 855270/1055998 (executing program) 2021/01/15 12:30:21 fetching corpus: 16299, signal 856219/1057128 (executing program) 2021/01/15 12:30:21 fetching corpus: 16349, signal 857151/1058174 (executing program) 2021/01/15 12:30:21 fetching corpus: 16399, signal 857913/1059150 (executing program) 2021/01/15 12:30:22 fetching corpus: 16449, signal 858695/1060108 (executing program) 2021/01/15 12:30:22 fetching corpus: 16499, signal 859409/1061059 (executing program) 2021/01/15 12:30:22 fetching corpus: 16549, signal 860120/1062029 (executing program) 2021/01/15 12:30:22 fetching corpus: 16599, signal 861421/1063226 (executing program) 2021/01/15 12:30:22 fetching corpus: 16649, signal 862396/1064290 (executing program) 2021/01/15 12:30:22 fetching corpus: 16699, signal 863024/1065186 (executing program) 2021/01/15 12:30:22 fetching corpus: 16749, signal 864047/1066267 (executing program) 2021/01/15 12:30:22 fetching corpus: 16799, signal 864602/1067181 (executing program) 2021/01/15 12:30:23 fetching corpus: 16849, signal 865478/1068188 (executing program) 2021/01/15 12:30:23 fetching corpus: 16899, signal 866281/1069124 (executing program) 2021/01/15 12:30:23 fetching corpus: 16949, signal 866811/1069950 (executing program) 2021/01/15 12:30:23 fetching corpus: 16999, signal 867541/1070881 (executing program) 2021/01/15 12:30:23 fetching corpus: 17049, signal 868159/1071756 (executing program) 2021/01/15 12:30:23 fetching corpus: 17099, signal 868841/1072677 (executing program) 2021/01/15 12:30:23 fetching corpus: 17149, signal 870024/1073781 (executing program) 2021/01/15 12:30:23 fetching corpus: 17199, signal 870742/1074703 (executing program) 2021/01/15 12:30:23 fetching corpus: 17249, signal 871545/1075668 (executing program) 2021/01/15 12:30:23 fetching corpus: 17299, signal 872596/1076714 (executing program) 2021/01/15 12:30:24 fetching corpus: 17349, signal 873391/1077647 (executing program) 2021/01/15 12:30:24 fetching corpus: 17399, signal 874148/1078572 (executing program) 2021/01/15 12:30:24 fetching corpus: 17449, signal 874887/1079470 (executing program) 2021/01/15 12:30:24 fetching corpus: 17499, signal 875543/1080341 (executing program) 2021/01/15 12:30:24 fetching corpus: 17549, signal 875962/1081125 (executing program) 2021/01/15 12:30:24 fetching corpus: 17599, signal 876726/1082054 (executing program) 2021/01/15 12:30:24 fetching corpus: 17649, signal 877532/1083000 (executing program) 2021/01/15 12:30:24 fetching corpus: 17699, signal 878305/1083893 (executing program) 2021/01/15 12:30:24 fetching corpus: 17749, signal 879011/1084716 (executing program) 2021/01/15 12:30:25 fetching corpus: 17799, signal 879562/1085532 (executing program) 2021/01/15 12:30:25 fetching corpus: 17849, signal 880264/1086386 (executing program) 2021/01/15 12:30:25 fetching corpus: 17899, signal 881268/1087378 (executing program) 2021/01/15 12:30:25 fetching corpus: 17949, signal 882141/1088299 (executing program) 2021/01/15 12:30:25 fetching corpus: 17999, signal 882973/1089205 (executing program) 2021/01/15 12:30:25 fetching corpus: 18049, signal 883945/1090195 (executing program) 2021/01/15 12:30:25 fetching corpus: 18099, signal 884554/1091009 (executing program) 2021/01/15 12:30:25 fetching corpus: 18149, signal 885539/1091944 (executing program) 2021/01/15 12:30:26 fetching corpus: 18199, signal 885975/1092684 (executing program) 2021/01/15 12:30:26 fetching corpus: 18249, signal 886837/1093609 (executing program) 2021/01/15 12:30:26 fetching corpus: 18299, signal 887717/1094526 (executing program) 2021/01/15 12:30:26 fetching corpus: 18349, signal 888613/1095505 (executing program) 2021/01/15 12:30:26 fetching corpus: 18399, signal 889266/1096333 (executing program) 2021/01/15 12:30:26 fetching corpus: 18449, signal 889792/1097099 (executing program) 2021/01/15 12:30:26 fetching corpus: 18499, signal 890291/1097862 (executing program) 2021/01/15 12:30:26 fetching corpus: 18549, signal 890967/1098672 (executing program) 2021/01/15 12:30:26 fetching corpus: 18599, signal 892194/1099745 (executing program) 2021/01/15 12:30:27 fetching corpus: 18649, signal 892904/1100584 (executing program) 2021/01/15 12:30:27 fetching corpus: 18699, signal 893415/1101351 (executing program) 2021/01/15 12:30:27 fetching corpus: 18749, signal 893933/1102142 (executing program) 2021/01/15 12:30:27 fetching corpus: 18799, signal 894655/1102978 (executing program) 2021/01/15 12:30:27 fetching corpus: 18849, signal 895151/1103695 (executing program) 2021/01/15 12:30:27 fetching corpus: 18899, signal 895766/1104507 (executing program) 2021/01/15 12:30:27 fetching corpus: 18949, signal 896284/1105291 (executing program) 2021/01/15 12:30:27 fetching corpus: 18999, signal 896965/1106110 (executing program) 2021/01/15 12:30:27 fetching corpus: 19049, signal 897546/1106887 (executing program) 2021/01/15 12:30:27 fetching corpus: 19099, signal 898174/1107670 (executing program) 2021/01/15 12:30:28 fetching corpus: 19149, signal 898770/1108413 (executing program) 2021/01/15 12:30:28 fetching corpus: 19199, signal 899285/1109117 (executing program) 2021/01/15 12:30:28 fetching corpus: 19249, signal 900253/1110027 (executing program) 2021/01/15 12:30:28 fetching corpus: 19299, signal 900985/1110827 (executing program) 2021/01/15 12:30:28 fetching corpus: 19349, signal 901924/1111771 (executing program) 2021/01/15 12:30:28 fetching corpus: 19399, signal 902509/1112517 (executing program) 2021/01/15 12:30:28 fetching corpus: 19449, signal 903125/1113272 (executing program) 2021/01/15 12:30:28 fetching corpus: 19499, signal 903815/1114103 (executing program) 2021/01/15 12:30:28 fetching corpus: 19549, signal 904529/1114891 (executing program) 2021/01/15 12:30:29 fetching corpus: 19599, signal 905104/1115643 (executing program) 2021/01/15 12:30:29 fetching corpus: 19649, signal 905787/1116452 (executing program) 2021/01/15 12:30:29 fetching corpus: 19699, signal 906466/1117260 (executing program) 2021/01/15 12:30:29 fetching corpus: 19749, signal 907345/1118113 (executing program) 2021/01/15 12:30:29 fetching corpus: 19799, signal 908085/1118894 (executing program) 2021/01/15 12:30:29 fetching corpus: 19849, signal 908561/1119582 (executing program) 2021/01/15 12:30:29 fetching corpus: 19899, signal 909114/1120329 (executing program) 2021/01/15 12:30:29 fetching corpus: 19949, signal 909722/1121088 (executing program) 2021/01/15 12:30:29 fetching corpus: 19999, signal 910293/1121827 (executing program) 2021/01/15 12:30:29 fetching corpus: 20049, signal 911239/1122696 (executing program) 2021/01/15 12:30:30 fetching corpus: 20099, signal 911842/1123420 (executing program) 2021/01/15 12:30:30 fetching corpus: 20149, signal 912420/1124172 (executing program) 2021/01/15 12:30:30 fetching corpus: 20199, signal 912964/1124907 (executing program) 2021/01/15 12:30:30 fetching corpus: 20249, signal 913673/1125683 (executing program) 2021/01/15 12:30:30 fetching corpus: 20299, signal 914300/1126464 (executing program) 2021/01/15 12:30:30 fetching corpus: 20349, signal 915020/1127232 (executing program) 2021/01/15 12:30:30 fetching corpus: 20399, signal 915915/1128081 (executing program) 2021/01/15 12:30:30 fetching corpus: 20449, signal 917585/1129176 (executing program) 2021/01/15 12:30:30 fetching corpus: 20499, signal 918056/1129854 (executing program) 2021/01/15 12:30:30 fetching corpus: 20549, signal 918598/1130525 (executing program) 2021/01/15 12:30:31 fetching corpus: 20599, signal 919059/1131228 (executing program) 2021/01/15 12:30:31 fetching corpus: 20649, signal 919581/1131896 (executing program) 2021/01/15 12:30:31 fetching corpus: 20699, signal 920212/1132583 (executing program) 2021/01/15 12:30:31 fetching corpus: 20749, signal 920760/1133276 (executing program) 2021/01/15 12:30:31 fetching corpus: 20799, signal 921270/1133937 (executing program) 2021/01/15 12:30:31 fetching corpus: 20849, signal 922688/1134935 (executing program) 2021/01/15 12:30:31 fetching corpus: 20899, signal 923226/1135633 (executing program) 2021/01/15 12:30:32 fetching corpus: 20949, signal 923862/1136323 (executing program) 2021/01/15 12:30:32 fetching corpus: 20999, signal 924269/1136951 (executing program) 2021/01/15 12:30:32 fetching corpus: 21049, signal 924965/1137709 (executing program) 2021/01/15 12:30:32 fetching corpus: 21099, signal 925621/1138421 (executing program) 2021/01/15 12:30:32 fetching corpus: 21149, signal 926524/1139206 (executing program) 2021/01/15 12:30:32 fetching corpus: 21199, signal 927048/1139838 (executing program) 2021/01/15 12:30:32 fetching corpus: 21249, signal 927519/1140477 (executing program) 2021/01/15 12:30:32 fetching corpus: 21299, signal 928069/1141159 (executing program) 2021/01/15 12:30:32 fetching corpus: 21349, signal 928638/1141819 (executing program) 2021/01/15 12:30:32 fetching corpus: 21399, signal 929536/1142571 (executing program) 2021/01/15 12:30:33 fetching corpus: 21449, signal 930452/1143341 (executing program) 2021/01/15 12:30:33 fetching corpus: 21499, signal 930954/1143993 (executing program) 2021/01/15 12:30:33 fetching corpus: 21549, signal 931552/1144720 (executing program) 2021/01/15 12:30:33 fetching corpus: 21599, signal 932105/1145389 (executing program) 2021/01/15 12:30:33 fetching corpus: 21649, signal 932778/1146113 (executing program) 2021/01/15 12:30:33 fetching corpus: 21699, signal 933177/1146681 (executing program) 2021/01/15 12:30:33 fetching corpus: 21749, signal 933940/1147416 (executing program) 2021/01/15 12:30:33 fetching corpus: 21799, signal 934330/1148011 (executing program) 2021/01/15 12:30:33 fetching corpus: 21849, signal 934763/1148636 (executing program) 2021/01/15 12:30:34 fetching corpus: 21899, signal 935164/1149258 (executing program) 2021/01/15 12:30:34 fetching corpus: 21949, signal 935508/1149839 (executing program) 2021/01/15 12:30:34 fetching corpus: 21999, signal 936086/1150475 (executing program) 2021/01/15 12:30:34 fetching corpus: 22049, signal 936717/1151150 (executing program) 2021/01/15 12:30:34 fetching corpus: 22099, signal 938341/1152092 (executing program) 2021/01/15 12:30:34 fetching corpus: 22149, signal 939098/1152795 (executing program) 2021/01/15 12:30:34 fetching corpus: 22199, signal 939649/1153445 (executing program) 2021/01/15 12:30:34 fetching corpus: 22249, signal 940211/1154085 (executing program) 2021/01/15 12:30:34 fetching corpus: 22299, signal 940819/1154751 (executing program) 2021/01/15 12:30:35 fetching corpus: 22349, signal 941392/1155381 (executing program) 2021/01/15 12:30:35 fetching corpus: 22399, signal 942184/1156035 (executing program) 2021/01/15 12:30:35 fetching corpus: 22449, signal 942677/1156664 (executing program) 2021/01/15 12:30:35 fetching corpus: 22499, signal 943241/1157268 (executing program) 2021/01/15 12:30:35 fetching corpus: 22549, signal 943834/1157913 (executing program) 2021/01/15 12:30:35 fetching corpus: 22599, signal 944292/1158484 (executing program) 2021/01/15 12:30:35 fetching corpus: 22649, signal 944888/1159141 (executing program) 2021/01/15 12:30:35 fetching corpus: 22699, signal 945464/1159785 (executing program) 2021/01/15 12:30:35 fetching corpus: 22749, signal 946055/1160396 (executing program) 2021/01/15 12:30:35 fetching corpus: 22799, signal 946415/1160966 (executing program) 2021/01/15 12:30:36 fetching corpus: 22849, signal 946881/1161571 (executing program) 2021/01/15 12:30:36 fetching corpus: 22899, signal 947964/1162304 (executing program) 2021/01/15 12:30:36 fetching corpus: 22949, signal 948447/1162891 (executing program) 2021/01/15 12:30:36 fetching corpus: 22999, signal 948915/1163475 (executing program) 2021/01/15 12:30:36 fetching corpus: 23049, signal 949404/1164082 (executing program) 2021/01/15 12:30:36 fetching corpus: 23099, signal 949784/1164610 (executing program) 2021/01/15 12:30:36 fetching corpus: 23149, signal 951361/1165434 (executing program) 2021/01/15 12:30:36 fetching corpus: 23199, signal 951829/1165982 (executing program) 2021/01/15 12:30:36 fetching corpus: 23249, signal 952262/1166578 (executing program) 2021/01/15 12:30:36 fetching corpus: 23299, signal 952819/1167183 (executing program) 2021/01/15 12:30:36 fetching corpus: 23349, signal 953266/1167750 (executing program) 2021/01/15 12:30:37 fetching corpus: 23399, signal 953806/1168311 (executing program) 2021/01/15 12:30:37 fetching corpus: 23449, signal 954355/1168924 (executing program) 2021/01/15 12:30:37 fetching corpus: 23499, signal 954895/1169570 (executing program) 2021/01/15 12:30:37 fetching corpus: 23549, signal 955427/1170174 (executing program) 2021/01/15 12:30:37 fetching corpus: 23599, signal 955994/1170723 (executing program) 2021/01/15 12:30:37 fetching corpus: 23649, signal 956348/1171253 (executing program) 2021/01/15 12:30:37 fetching corpus: 23699, signal 956719/1171784 (executing program) 2021/01/15 12:30:37 fetching corpus: 23749, signal 957106/1172337 (executing program) 2021/01/15 12:30:38 fetching corpus: 23799, signal 957566/1172863 (executing program) 2021/01/15 12:30:38 fetching corpus: 23849, signal 958108/1173458 (executing program) 2021/01/15 12:30:38 fetching corpus: 23899, signal 958412/1173936 (executing program) 2021/01/15 12:30:38 fetching corpus: 23949, signal 959151/1174540 (executing program) 2021/01/15 12:30:38 fetching corpus: 23999, signal 959552/1175056 (executing program) 2021/01/15 12:30:38 fetching corpus: 24049, signal 959959/1175578 (executing program) 2021/01/15 12:30:38 fetching corpus: 24099, signal 960528/1176174 (executing program) 2021/01/15 12:30:38 fetching corpus: 24149, signal 961342/1176781 (executing program) 2021/01/15 12:30:38 fetching corpus: 24199, signal 961991/1177367 (executing program) 2021/01/15 12:30:38 fetching corpus: 24249, signal 962599/1177936 (executing program) 2021/01/15 12:30:39 fetching corpus: 24299, signal 963312/1178523 (executing program) 2021/01/15 12:30:39 fetching corpus: 24349, signal 963739/1179066 (executing program) 2021/01/15 12:30:39 fetching corpus: 24399, signal 964100/1179593 (executing program) 2021/01/15 12:30:39 fetching corpus: 24449, signal 964580/1180126 (executing program) 2021/01/15 12:30:39 fetching corpus: 24499, signal 965226/1180713 (executing program) 2021/01/15 12:30:39 fetching corpus: 24549, signal 965738/1181259 (executing program) 2021/01/15 12:30:39 fetching corpus: 24599, signal 966316/1181761 (executing program) 2021/01/15 12:30:39 fetching corpus: 24649, signal 966758/1182324 (executing program) 2021/01/15 12:30:39 fetching corpus: 24699, signal 967391/1182914 (executing program) 2021/01/15 12:30:40 fetching corpus: 24749, signal 967855/1183452 (executing program) 2021/01/15 12:30:40 fetching corpus: 24799, signal 968349/1184029 (executing program) 2021/01/15 12:30:40 fetching corpus: 24849, signal 969045/1184624 (executing program) 2021/01/15 12:30:40 fetching corpus: 24899, signal 969568/1185156 (executing program) 2021/01/15 12:30:40 fetching corpus: 24949, signal 970051/1185653 (executing program) 2021/01/15 12:30:40 fetching corpus: 24999, signal 970476/1186191 (executing program) 2021/01/15 12:30:40 fetching corpus: 25049, signal 970975/1186744 (executing program) 2021/01/15 12:30:40 fetching corpus: 25099, signal 971688/1187320 (executing program) 2021/01/15 12:30:41 fetching corpus: 25149, signal 972232/1187894 (executing program) 2021/01/15 12:30:41 fetching corpus: 25199, signal 972794/1188397 (executing program) 2021/01/15 12:30:41 fetching corpus: 25249, signal 973578/1188996 (executing program) 2021/01/15 12:30:41 fetching corpus: 25299, signal 974216/1189523 (executing program) 2021/01/15 12:30:41 fetching corpus: 25349, signal 974775/1189998 (executing program) 2021/01/15 12:30:41 fetching corpus: 25399, signal 975354/1190501 (executing program) 2021/01/15 12:30:41 fetching corpus: 25449, signal 975815/1191030 (executing program) 2021/01/15 12:30:41 fetching corpus: 25499, signal 976328/1191528 (executing program) 2021/01/15 12:30:41 fetching corpus: 25549, signal 976876/1192057 (executing program) 2021/01/15 12:30:42 fetching corpus: 25599, signal 977323/1192564 (executing program) 2021/01/15 12:30:42 fetching corpus: 25649, signal 977853/1193064 (executing program) 2021/01/15 12:30:42 fetching corpus: 25699, signal 978306/1193539 (executing program) 2021/01/15 12:30:42 fetching corpus: 25749, signal 978721/1194061 (executing program) 2021/01/15 12:30:42 fetching corpus: 25799, signal 979142/1194561 (executing program) 2021/01/15 12:30:42 fetching corpus: 25849, signal 979491/1195024 (executing program) 2021/01/15 12:30:42 fetching corpus: 25899, signal 980402/1195597 (executing program) 2021/01/15 12:30:42 fetching corpus: 25949, signal 980829/1196069 (executing program) 2021/01/15 12:30:42 fetching corpus: 25999, signal 981583/1196586 (executing program) 2021/01/15 12:30:43 fetching corpus: 26049, signal 982171/1197070 (executing program) 2021/01/15 12:30:43 fetching corpus: 26099, signal 982479/1197514 (executing program) 2021/01/15 12:30:43 fetching corpus: 26149, signal 982761/1197980 (executing program) 2021/01/15 12:30:43 fetching corpus: 26199, signal 983076/1198430 (executing program) 2021/01/15 12:30:43 fetching corpus: 26249, signal 983700/1198911 (executing program) 2021/01/15 12:30:43 fetching corpus: 26299, signal 984256/1199385 (executing program) 2021/01/15 12:30:43 fetching corpus: 26349, signal 984823/1199834 (executing program) 2021/01/15 12:30:43 fetching corpus: 26399, signal 985151/1200326 (executing program) 2021/01/15 12:30:43 fetching corpus: 26449, signal 985538/1200790 (executing program) 2021/01/15 12:30:43 fetching corpus: 26499, signal 986271/1201322 (executing program) 2021/01/15 12:30:43 fetching corpus: 26549, signal 986817/1201795 (executing program) 2021/01/15 12:30:44 fetching corpus: 26599, signal 987316/1202275 (executing program) 2021/01/15 12:30:44 fetching corpus: 26649, signal 987783/1202779 (executing program) 2021/01/15 12:30:44 fetching corpus: 26699, signal 989085/1203387 (executing program) 2021/01/15 12:30:44 fetching corpus: 26749, signal 989440/1203818 (executing program) 2021/01/15 12:30:44 fetching corpus: 26799, signal 989863/1204302 (executing program) 2021/01/15 12:30:44 fetching corpus: 26849, signal 990281/1204741 (executing program) 2021/01/15 12:30:44 fetching corpus: 26899, signal 990909/1205281 (executing program) 2021/01/15 12:30:44 fetching corpus: 26949, signal 991353/1205716 (executing program) 2021/01/15 12:30:45 fetching corpus: 26999, signal 991858/1206146 (executing program) 2021/01/15 12:30:45 fetching corpus: 27049, signal 992225/1206606 (executing program) 2021/01/15 12:30:45 fetching corpus: 27099, signal 992628/1207074 (executing program) 2021/01/15 12:30:45 fetching corpus: 27149, signal 993100/1207513 (executing program) 2021/01/15 12:30:45 fetching corpus: 27199, signal 993381/1207921 (executing program) 2021/01/15 12:30:45 fetching corpus: 27249, signal 994074/1208451 (executing program) 2021/01/15 12:30:45 fetching corpus: 27299, signal 994478/1208873 (executing program) 2021/01/15 12:30:45 fetching corpus: 27349, signal 994901/1209323 (executing program) 2021/01/15 12:30:45 fetching corpus: 27399, signal 995543/1209796 (executing program) 2021/01/15 12:30:46 fetching corpus: 27449, signal 995873/1210203 (executing program) 2021/01/15 12:30:46 fetching corpus: 27499, signal 996322/1210625 (executing program) 2021/01/15 12:30:46 fetching corpus: 27549, signal 996635/1211035 (executing program) 2021/01/15 12:30:46 fetching corpus: 27599, signal 997043/1211472 (executing program) 2021/01/15 12:30:46 fetching corpus: 27649, signal 997720/1211940 (executing program) 2021/01/15 12:30:46 fetching corpus: 27699, signal 998124/1212375 (executing program) 2021/01/15 12:30:46 fetching corpus: 27749, signal 998710/1212837 (executing program) 2021/01/15 12:30:46 fetching corpus: 27799, signal 999084/1213268 (executing program) 2021/01/15 12:30:46 fetching corpus: 27849, signal 999596/1213700 (executing program) 2021/01/15 12:30:47 fetching corpus: 27899, signal 999919/1214148 (executing program) 2021/01/15 12:30:47 fetching corpus: 27949, signal 1000396/1214576 (executing program) 2021/01/15 12:30:47 fetching corpus: 27999, signal 1000821/1215011 (executing program) 2021/01/15 12:30:47 fetching corpus: 28049, signal 1001378/1215422 (executing program) 2021/01/15 12:30:47 fetching corpus: 28099, signal 1002029/1215883 (executing program) 2021/01/15 12:30:47 fetching corpus: 28149, signal 1002589/1216313 (executing program) 2021/01/15 12:30:47 fetching corpus: 28199, signal 1002929/1216720 (executing program) 2021/01/15 12:30:47 fetching corpus: 28249, signal 1003453/1217126 (executing program) 2021/01/15 12:30:47 fetching corpus: 28299, signal 1003906/1217561 (executing program) 2021/01/15 12:30:47 fetching corpus: 28349, signal 1004335/1217939 (executing program) 2021/01/15 12:30:48 fetching corpus: 28399, signal 1004828/1218327 (executing program) 2021/01/15 12:30:48 fetching corpus: 28449, signal 1005239/1218743 (executing program) 2021/01/15 12:30:48 fetching corpus: 28499, signal 1005542/1219133 (executing program) 2021/01/15 12:30:48 fetching corpus: 28549, signal 1005971/1219562 (executing program) 2021/01/15 12:30:48 fetching corpus: 28599, signal 1006420/1219986 (executing program) 2021/01/15 12:30:48 fetching corpus: 28649, signal 1006728/1220395 (executing program) 2021/01/15 12:30:48 fetching corpus: 28699, signal 1007050/1220815 (executing program) 2021/01/15 12:30:49 fetching corpus: 28749, signal 1007521/1221220 (executing program) 2021/01/15 12:30:49 fetching corpus: 28799, signal 1007896/1221636 (executing program) 2021/01/15 12:30:49 fetching corpus: 28849, signal 1008190/1222039 (executing program) 2021/01/15 12:30:49 fetching corpus: 28899, signal 1008517/1222412 (executing program) 2021/01/15 12:30:49 fetching corpus: 28949, signal 1008853/1222785 (executing program) 2021/01/15 12:30:49 fetching corpus: 28999, signal 1009141/1223167 (executing program) 2021/01/15 12:30:49 fetching corpus: 29049, signal 1009436/1223560 (executing program) 2021/01/15 12:30:49 fetching corpus: 29099, signal 1010080/1224006 (executing program) 2021/01/15 12:30:49 fetching corpus: 29149, signal 1010448/1224418 (executing program) 2021/01/15 12:30:50 fetching corpus: 29199, signal 1010870/1224823 (executing program) 2021/01/15 12:30:50 fetching corpus: 29249, signal 1011168/1225202 (executing program) 2021/01/15 12:30:50 fetching corpus: 29299, signal 1011512/1225598 (executing program) 2021/01/15 12:30:50 fetching corpus: 29349, signal 1011883/1225994 (executing program) 2021/01/15 12:30:50 fetching corpus: 29399, signal 1012200/1226355 (executing program) 2021/01/15 12:30:50 fetching corpus: 29449, signal 1012555/1226746 (executing program) 2021/01/15 12:30:50 fetching corpus: 29499, signal 1013269/1227130 (executing program) 2021/01/15 12:30:50 fetching corpus: 29549, signal 1013670/1227506 (executing program) 2021/01/15 12:30:50 fetching corpus: 29599, signal 1014011/1227881 (executing program) 2021/01/15 12:30:50 fetching corpus: 29649, signal 1014569/1228286 (executing program) 2021/01/15 12:30:51 fetching corpus: 29699, signal 1014873/1228641 (executing program) 2021/01/15 12:30:51 fetching corpus: 29749, signal 1015284/1229012 (executing program) 2021/01/15 12:30:51 fetching corpus: 29799, signal 1016112/1229412 (executing program) 2021/01/15 12:30:51 fetching corpus: 29849, signal 1016612/1229783 (executing program) 2021/01/15 12:30:51 fetching corpus: 29899, signal 1016960/1230155 (executing program) 2021/01/15 12:30:51 fetching corpus: 29949, signal 1017295/1230524 (executing program) 2021/01/15 12:30:51 fetching corpus: 29999, signal 1017874/1230907 (executing program) 2021/01/15 12:30:51 fetching corpus: 30049, signal 1018342/1231242 (executing program) 2021/01/15 12:30:51 fetching corpus: 30099, signal 1018848/1231606 (executing program) 2021/01/15 12:30:52 fetching corpus: 30149, signal 1019216/1231989 (executing program) 2021/01/15 12:30:52 fetching corpus: 30199, signal 1019544/1232357 (executing program) 2021/01/15 12:30:52 fetching corpus: 30249, signal 1020022/1232738 (executing program) 2021/01/15 12:30:52 fetching corpus: 30299, signal 1020412/1233113 (executing program) 2021/01/15 12:30:52 fetching corpus: 30349, signal 1020798/1233454 (executing program) 2021/01/15 12:30:52 fetching corpus: 30399, signal 1021208/1233847 (executing program) 2021/01/15 12:30:52 fetching corpus: 30449, signal 1021817/1234232 (executing program) 2021/01/15 12:30:52 fetching corpus: 30499, signal 1022482/1234578 (executing program) 2021/01/15 12:30:52 fetching corpus: 30549, signal 1022875/1234937 (executing program) 2021/01/15 12:30:53 fetching corpus: 30599, signal 1023297/1235280 (executing program) 2021/01/15 12:30:53 fetching corpus: 30649, signal 1023651/1235637 (executing program) 2021/01/15 12:30:53 fetching corpus: 30699, signal 1024125/1235985 (executing program) 2021/01/15 12:30:53 fetching corpus: 30749, signal 1024481/1236317 (executing program) 2021/01/15 12:30:53 fetching corpus: 30799, signal 1024861/1236675 (executing program) 2021/01/15 12:30:53 fetching corpus: 30849, signal 1025314/1237041 (executing program) 2021/01/15 12:30:53 fetching corpus: 30899, signal 1025729/1237380 (executing program) 2021/01/15 12:30:53 fetching corpus: 30949, signal 1026085/1237637 (executing program) 2021/01/15 12:30:53 fetching corpus: 30999, signal 1026423/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31049, signal 1026799/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31099, signal 1027161/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31149, signal 1027670/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31199, signal 1028166/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31249, signal 1028523/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31299, signal 1028985/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31349, signal 1029327/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31399, signal 1029961/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31449, signal 1030603/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31499, signal 1031016/1237637 (executing program) 2021/01/15 12:30:54 fetching corpus: 31549, signal 1031335/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31599, signal 1031788/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31649, signal 1032255/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31699, signal 1032667/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31749, signal 1033173/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31799, signal 1033644/1237637 (executing program) 2021/01/15 12:30:55 fetching corpus: 31849, signal 1034141/1237648 (executing program) 2021/01/15 12:30:55 fetching corpus: 31899, signal 1034493/1237648 (executing program) 2021/01/15 12:30:55 fetching corpus: 31949, signal 1034981/1237648 (executing program) 2021/01/15 12:30:55 fetching corpus: 31999, signal 1035456/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32049, signal 1035864/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32099, signal 1036191/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32149, signal 1036504/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32199, signal 1036908/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32249, signal 1037689/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32299, signal 1038264/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32349, signal 1038613/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32399, signal 1038952/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32449, signal 1039337/1237648 (executing program) 2021/01/15 12:30:56 fetching corpus: 32499, signal 1039865/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32549, signal 1040152/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32599, signal 1040491/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32649, signal 1040794/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32699, signal 1041223/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32749, signal 1041623/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32799, signal 1042049/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32849, signal 1042468/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32899, signal 1042725/1237648 (executing program) 2021/01/15 12:30:57 fetching corpus: 32949, signal 1043012/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 32999, signal 1043556/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 33049, signal 1044324/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 33099, signal 1044707/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 33149, signal 1045122/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 33199, signal 1045568/1237648 (executing program) 2021/01/15 12:30:58 fetching corpus: 33249, signal 1045886/1237652 (executing program) 2021/01/15 12:30:58 fetching corpus: 33299, signal 1046154/1237652 (executing program) 2021/01/15 12:30:58 fetching corpus: 33349, signal 1046536/1237655 (executing program) 2021/01/15 12:30:58 fetching corpus: 33399, signal 1047019/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33449, signal 1047477/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33499, signal 1047811/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33549, signal 1048156/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33599, signal 1048564/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33649, signal 1048907/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33699, signal 1049233/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33749, signal 1049798/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33799, signal 1050368/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33849, signal 1050753/1237655 (executing program) 2021/01/15 12:30:59 fetching corpus: 33899, signal 1051053/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 33949, signal 1051420/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 33999, signal 1051731/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 34049, signal 1052040/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 34099, signal 1052410/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 34149, signal 1052754/1237660 (executing program) 2021/01/15 12:31:00 fetching corpus: 34199, signal 1053097/1237665 (executing program) 2021/01/15 12:31:00 fetching corpus: 34249, signal 1053442/1237665 (executing program) 2021/01/15 12:31:00 fetching corpus: 34299, signal 1053842/1237665 (executing program) 2021/01/15 12:31:00 fetching corpus: 34349, signal 1054343/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34399, signal 1054736/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34449, signal 1055084/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34499, signal 1055442/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34549, signal 1055894/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34599, signal 1056202/1237665 (executing program) 2021/01/15 12:31:01 fetching corpus: 34649, signal 1056557/1237666 (executing program) 2021/01/15 12:31:01 fetching corpus: 34699, signal 1056894/1237666 (executing program) 2021/01/15 12:31:01 fetching corpus: 34749, signal 1057184/1237666 (executing program) 2021/01/15 12:31:01 fetching corpus: 34799, signal 1057588/1237666 (executing program) 2021/01/15 12:31:01 fetching corpus: 34849, signal 1057965/1237666 (executing program) 2021/01/15 12:31:01 fetching corpus: 34899, signal 1058232/1237666 (executing program) 2021/01/15 12:31:02 fetching corpus: 34949, signal 1058561/1237666 (executing program) 2021/01/15 12:31:02 fetching corpus: 34999, signal 1058859/1237666 (executing program) 2021/01/15 12:31:02 fetching corpus: 35049, signal 1059175/1237666 (executing program) 2021/01/15 12:31:02 fetching corpus: 35099, signal 1059555/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35149, signal 1059854/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35199, signal 1060381/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35249, signal 1060641/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35299, signal 1061012/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35349, signal 1061391/1237668 (executing program) 2021/01/15 12:31:02 fetching corpus: 35399, signal 1061844/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35449, signal 1062229/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35499, signal 1062805/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35549, signal 1063197/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35599, signal 1063518/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35649, signal 1064172/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35699, signal 1064459/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35749, signal 1064775/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35799, signal 1065386/1237668 (executing program) 2021/01/15 12:31:03 fetching corpus: 35849, signal 1065753/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 35899, signal 1066222/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 35949, signal 1066538/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 35999, signal 1066973/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36049, signal 1067209/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36099, signal 1067546/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36149, signal 1067793/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36199, signal 1068221/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36249, signal 1068559/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36299, signal 1069007/1237668 (executing program) 2021/01/15 12:31:04 fetching corpus: 36349, signal 1069369/1237668 (executing program) 2021/01/15 12:31:05 fetching corpus: 36399, signal 1069908/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36449, signal 1070324/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36499, signal 1070648/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36549, signal 1071117/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36599, signal 1071596/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36649, signal 1071919/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36699, signal 1072229/1237675 (executing program) 2021/01/15 12:31:05 fetching corpus: 36749, signal 1072873/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 36799, signal 1073148/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 36849, signal 1073479/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 36899, signal 1073765/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 36949, signal 1074126/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 36999, signal 1074433/1237675 (executing program) 2021/01/15 12:31:06 fetching corpus: 37049, signal 1074690/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37099, signal 1075231/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37149, signal 1075461/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37199, signal 1075741/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37249, signal 1076024/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37299, signal 1076276/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37349, signal 1076531/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37399, signal 1076948/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37449, signal 1077434/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37499, signal 1077784/1237675 (executing program) 2021/01/15 12:31:07 fetching corpus: 37549, signal 1078053/1237675 (executing program) 2021/01/15 12:31:08 fetching corpus: 37599, signal 1078493/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37649, signal 1079055/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37699, signal 1079451/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37749, signal 1079662/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37799, signal 1080183/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37849, signal 1080420/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37899, signal 1080920/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37949, signal 1081158/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 37999, signal 1081636/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 38049, signal 1082065/1237678 (executing program) 2021/01/15 12:31:08 fetching corpus: 38099, signal 1082391/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38149, signal 1082675/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38199, signal 1082958/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38249, signal 1083966/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38299, signal 1085982/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38349, signal 1086344/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38399, signal 1086869/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38449, signal 1087225/1237678 (executing program) 2021/01/15 12:31:09 fetching corpus: 38499, signal 1087506/1237678 (executing program) 2021/01/15 12:31:10 fetching corpus: 38549, signal 1087864/1237678 (executing program) 2021/01/15 12:31:10 fetching corpus: 38599, signal 1088137/1237678 (executing program) 2021/01/15 12:31:10 fetching corpus: 38649, signal 1088522/1237693 (executing program) 2021/01/15 12:31:10 fetching corpus: 38699, signal 1088824/1237693 (executing program) 2021/01/15 12:31:10 fetching corpus: 38749, signal 1089072/1237694 (executing program) 2021/01/15 12:31:10 fetching corpus: 38799, signal 1089392/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 38849, signal 1089765/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 38899, signal 1090225/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 38949, signal 1090913/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 38999, signal 1091258/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39049, signal 1091606/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39099, signal 1091921/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39149, signal 1092237/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39199, signal 1092553/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39249, signal 1092974/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39299, signal 1093268/1237694 (executing program) 2021/01/15 12:31:11 fetching corpus: 39349, signal 1093872/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39399, signal 1094109/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39449, signal 1094421/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39499, signal 1094748/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39549, signal 1094966/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39599, signal 1095199/1237694 (executing program) 2021/01/15 12:31:12 fetching corpus: 39649, signal 1095508/1237697 (executing program) 2021/01/15 12:31:12 fetching corpus: 39699, signal 1095785/1237697 (executing program) 2021/01/15 12:31:12 fetching corpus: 39749, signal 1096097/1237697 (executing program) 2021/01/15 12:31:12 fetching corpus: 39799, signal 1096479/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 39849, signal 1096745/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 39899, signal 1097032/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 39949, signal 1097440/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 39999, signal 1097719/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40049, signal 1098225/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40099, signal 1098399/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40149, signal 1098785/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40199, signal 1099141/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40249, signal 1099433/1237697 (executing program) 2021/01/15 12:31:13 fetching corpus: 40299, signal 1099931/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40349, signal 1100161/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40399, signal 1100549/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40449, signal 1100980/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40499, signal 1101297/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40549, signal 1101600/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40599, signal 1101982/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40649, signal 1102262/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40699, signal 1102677/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40749, signal 1103476/1237697 (executing program) 2021/01/15 12:31:14 fetching corpus: 40799, signal 1103695/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 40849, signal 1104004/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 40899, signal 1104179/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 40949, signal 1104434/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 40999, signal 1104784/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 41049, signal 1105121/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 41099, signal 1105581/1237697 (executing program) 2021/01/15 12:31:15 fetching corpus: 41149, signal 1105959/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41199, signal 1106422/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41249, signal 1107546/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41299, signal 1107896/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41349, signal 1108196/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41399, signal 1108416/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41449, signal 1108670/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41499, signal 1108961/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41549, signal 1109183/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41599, signal 1109433/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41649, signal 1109806/1237697 (executing program) 2021/01/15 12:31:16 fetching corpus: 41699, signal 1110046/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41749, signal 1110683/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41799, signal 1111090/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41849, signal 1111417/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41899, signal 1111701/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41949, signal 1112195/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 41999, signal 1112469/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 42049, signal 1112755/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 42099, signal 1113018/1237697 (executing program) 2021/01/15 12:31:17 fetching corpus: 42149, signal 1113362/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42199, signal 1113758/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42249, signal 1114020/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42299, signal 1114229/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42349, signal 1114546/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42399, signal 1114863/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42449, signal 1115106/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42499, signal 1115595/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42549, signal 1115803/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42599, signal 1116044/1237697 (executing program) 2021/01/15 12:31:18 fetching corpus: 42649, signal 1116284/1237697 (executing program) 2021/01/15 12:31:19 fetching corpus: 42699, signal 1116573/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42749, signal 1116812/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42799, signal 1117139/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42849, signal 1117322/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42899, signal 1117622/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42949, signal 1118149/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 42999, signal 1118378/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 43049, signal 1118770/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 43099, signal 1119024/1237698 (executing program) 2021/01/15 12:31:19 fetching corpus: 43149, signal 1119391/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43199, signal 1119693/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43249, signal 1120193/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43299, signal 1120473/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43349, signal 1120712/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43399, signal 1120960/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43449, signal 1121334/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43499, signal 1121571/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43549, signal 1121906/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43599, signal 1122313/1237710 (executing program) 2021/01/15 12:31:20 fetching corpus: 43649, signal 1122502/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43699, signal 1122805/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43749, signal 1123006/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43799, signal 1123428/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43849, signal 1123710/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43899, signal 1124042/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43949, signal 1124369/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 43999, signal 1124664/1237710 (executing program) 2021/01/15 12:31:21 fetching corpus: 44049, signal 1124960/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44099, signal 1125219/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44149, signal 1125497/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44199, signal 1125855/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44249, signal 1126164/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44299, signal 1126401/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44349, signal 1126668/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44399, signal 1126908/1237710 (executing program) 2021/01/15 12:31:22 fetching corpus: 44449, signal 1127117/1237713 (executing program) 2021/01/15 12:31:22 fetching corpus: 44499, signal 1127499/1237713 (executing program) 2021/01/15 12:31:23 fetching corpus: 44549, signal 1127806/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44599, signal 1128063/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44649, signal 1128353/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44699, signal 1128559/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44749, signal 1128911/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44799, signal 1129356/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44849, signal 1129651/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44899, signal 1130065/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44949, signal 1130345/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 44999, signal 1130602/1237717 (executing program) 2021/01/15 12:31:23 fetching corpus: 45049, signal 1130940/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45099, signal 1131144/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45149, signal 1131359/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45199, signal 1131629/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45249, signal 1132055/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45299, signal 1132405/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45349, signal 1132766/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45399, signal 1132953/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45449, signal 1133374/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45499, signal 1133866/1237717 (executing program) 2021/01/15 12:31:24 fetching corpus: 45549, signal 1134229/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45599, signal 1134504/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45649, signal 1134745/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45699, signal 1134992/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45749, signal 1135353/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45799, signal 1135603/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45849, signal 1135921/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45899, signal 1136213/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45949, signal 1136498/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 45999, signal 1136799/1237717 (executing program) 2021/01/15 12:31:25 fetching corpus: 46049, signal 1137188/1237717 (executing program) 2021/01/15 12:31:26 fetching corpus: 46099, signal 1137500/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46149, signal 1137872/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46199, signal 1138101/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46249, signal 1138323/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46299, signal 1138572/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46349, signal 1139220/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46399, signal 1139449/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46449, signal 1139837/1237722 (executing program) 2021/01/15 12:31:26 fetching corpus: 46499, signal 1140095/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46549, signal 1140594/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46599, signal 1140929/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46649, signal 1141335/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46699, signal 1141535/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46749, signal 1142419/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46799, signal 1142656/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46849, signal 1142989/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46899, signal 1143213/1237722 (executing program) 2021/01/15 12:31:27 fetching corpus: 46949, signal 1143518/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 46999, signal 1143774/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47049, signal 1144030/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47099, signal 1144258/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47149, signal 1144514/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47199, signal 1144752/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47249, signal 1145081/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47299, signal 1145333/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47349, signal 1145581/1237722 (executing program) 2021/01/15 12:31:28 fetching corpus: 47399, signal 1145949/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47449, signal 1146277/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47499, signal 1146555/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47549, signal 1146812/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47599, signal 1147102/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47649, signal 1147405/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47699, signal 1147709/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47749, signal 1147908/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47799, signal 1148460/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47849, signal 1148690/1237722 (executing program) 2021/01/15 12:31:29 fetching corpus: 47899, signal 1148954/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 47949, signal 1149192/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 47999, signal 1149364/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48049, signal 1149670/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48099, signal 1149965/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48149, signal 1150205/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48199, signal 1150438/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48249, signal 1150810/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48299, signal 1151046/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48349, signal 1151372/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48399, signal 1151629/1237722 (executing program) 2021/01/15 12:31:30 fetching corpus: 48449, signal 1151935/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48499, signal 1152236/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48549, signal 1152440/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48599, signal 1152700/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48649, signal 1152896/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48699, signal 1153197/1237722 (executing program) 2021/01/15 12:31:31 fetching corpus: 48749, signal 1153370/1237728 (executing program) 2021/01/15 12:31:31 fetching corpus: 48799, signal 1153580/1237728 (executing program) 2021/01/15 12:31:31 fetching corpus: 48849, signal 1153871/1237728 (executing program) 2021/01/15 12:31:31 fetching corpus: 48899, signal 1154090/1237728 (executing program) 2021/01/15 12:31:31 fetching corpus: 48949, signal 1154345/1237728 (executing program) 2021/01/15 12:31:32 fetching corpus: 48999, signal 1154580/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49049, signal 1154895/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49099, signal 1155096/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49149, signal 1155439/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49199, signal 1155859/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49249, signal 1156232/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49299, signal 1156449/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49349, signal 1156650/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49399, signal 1156872/1237731 (executing program) 2021/01/15 12:31:32 fetching corpus: 49449, signal 1157107/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49499, signal 1157340/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49549, signal 1157685/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49599, signal 1157937/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49649, signal 1158105/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49699, signal 1158351/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49749, signal 1158687/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49799, signal 1159042/1237731 (executing program) 2021/01/15 12:31:33 fetching corpus: 49849, signal 1159418/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 49899, signal 1159726/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 49949, signal 1159913/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 49999, signal 1160120/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 50049, signal 1160369/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 50099, signal 1160630/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 50149, signal 1160871/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 50199, signal 1161317/1237731 (executing program) 2021/01/15 12:31:34 fetching corpus: 50249, signal 1161493/1237735 (executing program) 2021/01/15 12:31:34 fetching corpus: 50299, signal 1162056/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50349, signal 1162252/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50399, signal 1162512/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50449, signal 1162931/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50499, signal 1163165/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50549, signal 1163392/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50599, signal 1163587/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50649, signal 1163985/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50699, signal 1164250/1237735 (executing program) 2021/01/15 12:31:35 fetching corpus: 50749, signal 1164607/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 50799, signal 1164889/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 50849, signal 1165322/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 50899, signal 1165570/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 50949, signal 1165807/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 50999, signal 1165973/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51049, signal 1166194/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51099, signal 1166532/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51149, signal 1166825/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51199, signal 1167018/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51249, signal 1167252/1237735 (executing program) 2021/01/15 12:31:36 fetching corpus: 51299, signal 1167498/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51349, signal 1167763/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51399, signal 1168194/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51449, signal 1168398/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51499, signal 1168638/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51549, signal 1168960/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51599, signal 1169226/1237735 (executing program) 2021/01/15 12:31:37 fetching corpus: 51649, signal 1169427/1237736 (executing program) 2021/01/15 12:31:37 fetching corpus: 51699, signal 1169706/1237736 (executing program) 2021/01/15 12:31:37 fetching corpus: 51749, signal 1170065/1237744 (executing program) 2021/01/15 12:31:38 fetching corpus: 51799, signal 1170285/1237744 (executing program) 2021/01/15 12:31:38 fetching corpus: 51849, signal 1170442/1237744 (executing program) 2021/01/15 12:31:38 fetching corpus: 51865, signal 1170566/1237744 (executing program) 2021/01/15 12:31:38 fetching corpus: 51865, signal 1170566/1237744 (executing program) 2021/01/15 12:31:40 starting 6 fuzzer processes 12:31:40 executing program 0: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0xd84b, 0x80}) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, 0x0, 0x200, 0x70bd29, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_IE={0x33, 0x2a, [@prep={0x83, 0x25, @ext={{}, 0x20, 0x3, @device_b, 0x1, @device_b, 0x3ff, 0x6, @device_b, 0x7}}, @cf={0x4, 0x6, {0x0, 0x1, 0x8}}]}, @NL80211_ATTR_IE={0xa2, 0x2a, [@mesh_chsw={0x76, 0x6, {0x0, 0x0, 0x21, 0xff}}, @fast_bss_trans={0x37, 0x94, {0x81, 0x2, "5cfc9ec91f282364cb2c5389104f8194", "48e1903df0ac4a1d1e9de6c954fd2d49fb9a013f0596c3490fa062efefdc2459", "742eff116272b1246f80328854be43f1176e4d6d666bb74afe06a632ac87bbe7", [{0x4, 0x23, "4f846cc8bdea90ad8493f0e88dc50f2566d881f50819d925acac6b28a9a92e5258de5e"}, {0x4, 0x1b, "428c1a1d4b3f3d53f45954ca4ec845b565b11035f94b7aaabac31a"}]}}]}]}, 0xf4}}, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r0, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1401, 0x4, 0x70bd2b, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, 0x0, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3ff, 0x7a}}}}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x1c, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000014}, 0x44041) openat$cgroup_freezer_state(r0, &(0x7f0000000480)='freezer.state\x00', 0x2, 0x0) sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000500)={0x79c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x6, 0x58}}}}, [@NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0x39f, 0x33, @beacon={@with_ht={{{0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x1}, {0xbb}, @device_b, @broadcast, @initial, {0xe, 0x5}}, @ver_80211n={0x0, 0x7f, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1}}, 0x3f14, @default, 0xf285, @void, @void, @val={0x3, 0x1, 0xc}, @void, @val={0x6, 0x2, 0x8}, @val={0x5, 0x1a, {0x7, 0x2, 0x1f, "c9bb8a59bf3060233c22378b914043ac57b542dae2e97a"}}, @void, @val={0x2a, 0x1, {0x1, 0x1, 0x1}}, @val={0x3c, 0x4, {0x1, 0x5, 0xd, 0x20}}, @val={0x2d, 0x1a, {0x400, 0x1, 0x2, 0x0, {0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x3, 0x1}, 0x800, 0x6}}, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x1f, 0x1a, 0x27, 0x1}}, [{0xdd, 0xec, "5a95cf14d3e5d0c1eb13bc43e9e3d945951cf32aad9d62c22a4b0eb40bf533bfe84b55f6be579e2780ad2fadf6e1221fe993b03e697a073654d6734be78020db34cedca27887146d5deee1a4d392609eefcb2e2e97125b0c65adc84d52dac8ca85e3ff1b08c6b094a8db3e9c365bf140151a279a70cbd7e5a28cd821020ca20c5436a76cee0765eb15afe912fc2abdbabad6839c3fd52bb1d5b38e2ed8b6f7af3ee3aeff4fc88da62e1a8cc2a8e9ffaa264213e952fd1ab6c6d75c8d94d048a38891a4aba3f03d6f93edbe98baa08eb8b1e9b0126c1b864e176734454f88fb937cd3a7dfcfa049c4e4a7a65d"}, {0xdd, 0xca, "f4562ad68ae11521e267581338821b4c421f9b35fb8ea6e01ed4d87e75869b4abd0e336d8cbde6289af3b529122db7e8eaf7f1a872ce6509e674ea0708241474561f2c1c4991608cd8f4f8f615767e6bbb345f6d89db7d18091f00cd4a02e35197a89eaeb30cb1bbb6be828336a873b008b8e43eccbf4fefb17f6f14a22f128775ff811eb8579189f021ee003e4da51dff703994b6e3191b2a08493260c02ae5fd6a3b85c35296cdb7fc59d7cba8dc22b31478dedb07a45ec42950943ddfb0f9293ffff4ee5f02756104"}, {0xdd, 0x89, "fab607e73e120bcf73abbc4b17ea147fc41f6288e734e95aed7ed327e9c32e61df4f26b1a125b71412f4e3bf9a4bb0a51016397988d656510acd89db5ab17a607aa191f814720da521bb4cac044b26626648cf0726917e1c752fb7f963cea7c832adb6c66d882cbb25cb0c4930b0cb1cad161a763ba11cb5f44b4624881970296af1993508ccf7157c"}, {0xdd, 0xd4, "65ff87a8fd143fd6449e8421cb80a76ea1b8767c77d55aab2d78b28198dd72a6c97bc66c1a82b84625ac0eeb69211119fc8d241f9863d16fc05477dc0ff6b8099e509cf61f6fc506922077fe31eb506f017b9519e0e0051acc46ddfd4b67042aa6defdab5d087a127e42a776ee63b0c471f19de717a87b7f0d3f1bfdb510961e3c4355fd4becf71c0165ac7c9b4b915fd8ef0c168b672bb6be8ea1d862536ae8d6d3d52a8c9c0ae18824c2f6ea3da6b8722979885c07c6785c36d5a5199774b8f6e7732349794cb83a285c60a33c71128460d8ba"}]}}, @NL80211_ATTR_DURATION={0x8, 0x57, 0x22c}, @NL80211_ATTR_OFFCHANNEL_TX_OK={0x4}, @NL80211_ATTR_FRAME={0x393, 0x33, @reassoc_req={@with_ht={{{0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x5}, @broadcast, @device_a, @random="d82a9e58ba54", {0x8, 0xffd}}, @ver_80211n={0x0, 0x2, 0x2, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1}}, 0x0, 0x8000, @device_b, {0x0, 0x18, @random="9d093d9cceac02946612758b2bf96600aa537c4af57070ce"}, @void, @val={0x2d, 0x1a, {0x300, 0x0, 0x6, 0x0, {0x7, 0x1b8f, 0x0, 0x9, 0x0, 0x0, 0x1}, 0x8, 0x3, 0x6f}}, [{0xdd, 0x67, "4452f46f2f0b6641ae9f7e07ae4f1e5a6700c99b4902cf080766593955310578502535a78ff97870bdd66eda51618aca45f8cf0c608888fd98e09dd99537d38c82252aa0e0db880d158346b28f72068c6632ac8dba6bb46f61090732df21326da1348bb9df1969"}, {0xdd, 0xbf, "f14c8c75fa636d837894774a5c057bdb9e5394507ceff0950f427fa4024befe860aacd8700f00b572b3b740aa716280f3c0b3e7aa952548213289897909f742d003acd41c2bd93f2197f909834ac8a3d6427b4616f97ea2275d323b99728e64a3d6d57dda6266bfc92c721ade63e73962f29d75436e005a87887d6f611be58a52c31cb0edecf7808076946489f09a834a112686f7e88cd954d7be62576163e2431ad468b32dcce419d5b7359b1443f59fc8782c1ce6001ddee2d4b0d73c1a6"}, {0xdd, 0x39, "b5d43e45934eda453ead35bcc6bb215ad16d63ef77c1941a9dbf607809ae6b05054cf6612e5b887d0ac9b25ce3400fe3bc71fb2a4f5d1cea33"}, {0xdd, 0xdf, "e9e9660ff8577e6942474d222d970f505069d86b9945af23bfcd26b40589cfbdde350e4d3fece9472c12a2c3e1ca8b24b25151211034371d8ba52ed75597bb0b0d43b4e4b5d5c48cd240d85137c363bf161f297d1fbea0a0146c1db8d74aecade49501ad7d12d3e831fdea2171a000b755e362fe01bfbc422bdb64533e8709d9cd67ba3296888c03ffe2faeb905dfa1654a1d939ebbdabbb6c8145a337f34b346fbba92c3d62d57e3320119771579545dcd6216325f444add6b8f0a3783606db59e6780b98b6b88b6f67a2cb427c41f95674e81d1e2fd56a3c06dc1946f6ba"}, {0xdd, 0xeb, "5e894639c4fa0b08574a9038696bc8d5efdc6b9b3d3ab422cab788700a60fb6148be33dbcb622a18f865ec037ce5444223bb41fecfcf8f77efdc1ca608cd27be432acc230ff51c8fd9873c8e87679d7b0fa48412796c6d56b2839e69d7a1a8f804e09416c19e4f3832e9430a071c1515759406e74265c05ef9b86aa09fa94e076cb6f31a210d248c009403344f678982e896fefa02c37e414069c673ebef9fb68e308601b0c8995717d85ee69e31e90972f8ac40dae086120a928321fc6f4354dba77aad7a3ead8600d63b6ca0d572d3e25d8dacfabfa0a8f33551087f7c9019447940cc1aafa9697f1250"}]}}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_FRAME={0x22, 0x33, @deauth={@with_ht={{{0x0, 0x0, 0xc, 0x0, 0x0, 0x1, 0x1, 0x1}, {0x7fff}, @device_a, @device_a, @initial, {0x2, 0x4}}, @ver_80211n={0x0, 0xff, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1}}, 0x5, @void}}]}, 0x79c}, 0x1, 0x0, 0x0, 0x40000001}, 0x80) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000011c0)={&(0x7f0000000d80)={0x428, 0x3f3, 0x2, 0x70bd2a, 0x25dfdbfd, {0x0, 0x1, 0xe, [0xd29, 0x1, 0xbbb, 0xdc9, 0x6, 0x2, 0x6, 0x1, 0x0, 0x113a, 0x1, 0x1000, 0x7ff, 0x7, 0xffff, 0x401, 0x1738, 0x9, 0x1, 0xfffffff9, 0x68, 0xfffff683, 0xfffffffc, 0x10001, 0x6, 0x6, 0x85, 0x0, 0x3, 0xfff, 0x0, 0x1, 0x8, 0x3, 0x8000, 0x1000, 0x4, 0x2, 0x101, 0x9, 0x8, 0x7fffffff, 0x35, 0xfff, 0x1ff, 0x6, 0x7f, 0x3, 0x9, 0xb3b4, 0x2, 0xc7fa, 0x0, 0xff, 0x6, 0x4, 0x2, 0x9, 0x1, 0x0, 0x800, 0x9, 0x4, 0x52], [0x7, 0x100, 0x6, 0xbf8a, 0x1000, 0x8, 0xfff, 0x0, 0x9, 0x5, 0x100, 0x8, 0x5, 0x200, 0x5, 0x1, 0x7, 0xfb, 0x6, 0xffff, 0x80000000, 0x4, 0x24, 0x6, 0xffffffff, 0x6, 0xfffffff8, 0x7, 0x9, 0x20, 0x414b, 0x3e01, 0x1, 0x5, 0x0, 0x432, 0x20, 0x7fffffff, 0xffffff75, 0x8, 0x9, 0x3, 0x40, 0x9, 0x100, 0x3be1, 0xffffe877, 0xe1, 0x800, 0x5, 0x20, 0xfffffe00, 0x80000000, 0x10001, 0x20, 0x1, 0x0, 0x3, 0x5, 0x7ff, 0xfffffffb, 0x9, 0x709, 0x4], [0x0, 0x80000001, 0x4, 0x80000001, 0x2, 0x1, 0x7, 0xfffffff8, 0x5, 0x9394, 0x200, 0x56, 0xfffffffa, 0x5, 0x9, 0x0, 0x40, 0x41, 0x401, 0x1000, 0x0, 0x2000000, 0x7fff, 0x9, 0x2, 0x2, 0x0, 0x6, 0x1ff, 0x9, 0x9, 0x0, 0x9, 0x7, 0x1f, 0x40, 0x9, 0x3f, 0x12, 0x9, 0x5, 0x695, 0x4812, 0xb793, 0x2, 0x7, 0x6, 0x17d1, 0x81, 0x77, 0x5, 0x3, 0x4, 0xf67, 0x1000, 0xa45, 0x5ce, 0x1, 0xfffffffc, 0x9, 0x8, 0x4, 0x81, 0x8001], [0x80000001, 0xfffffffc, 0x2, 0x8, 0x101, 0xa7be, 0x0, 0x2, 0x8, 0x1ff, 0x6, 0x8, 0x8000, 0x83, 0x9, 0x5, 0x4, 0x6f99, 0x1, 0x5, 0xfffffff7, 0x9, 0x1, 0x13, 0x70, 0xe339, 0x4, 0x6, 0x0, 0x8, 0x80000001, 0xff, 0x6, 0x6, 0x9, 0x4, 0x6, 0xfffffffb, 0x20, 0x7, 0x100, 0x101, 0x5, 0xfffffff9, 0x7fffffff, 0x6, 0x66, 0xff, 0x0, 0xb135, 0x2, 0x7, 0xe7, 0x3, 0xfffffe01, 0x7fffffff, 0x80000001, 0x5, 0x1, 0x3, 0x9, 0x6, 0x0, 0xffffffff], 0x6, ['wlan0\x00']}, ["", ""]}, 0x428}, 0x1, 0x0, 0x0, 0x50}, 0x80) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000013c0)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001380)={&(0x7f0000001280)={0xd0, 0x453, 0x4, 0x70bd2d, 0x25dfdbff, "e7fb46bdb28971669231fc4a3854ca85eedce67a0a4ee86eaf01a680a85a09d7b5cb124616817f1cd8d7c1deabbd4cc174164df6f3a88b0f0081399a8348363a12b111dfa818ea7082c09c4a6560d5491a6d76d00adbd80aea722d26545f2158f4b48d8366b35ae687e22c513750ca682fd54205e48545702068a9599e1c4115c1af08c01d88aca02b148e0b68bf36230e2fdbdd1964dacdc841c1d90c013bf7d4c47aec074f9fdf255b9bde2b3e0cad71f2926a469de1e6183cdc04bb", ["", "", "", "", "", "", "", ""]}, 0xd0}, 0x1, 0x0, 0x0, 0x80}, 0x20040004) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000001500)={&(0x7f0000001400), 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x48, 0x0, 0x20, 0x70bd29, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0xe5, 0x32}}}}, [@NL80211_ATTR_WIPHY_FREQ={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2a}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x1}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x40091}, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001540)='./file0\x00', 0x80100, 0x2) sendmsg$NL80211_CMD_GET_WOWLAN(r2, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)={0x1c, 0x0, 0x400, 0x70bd28, 0x25dfdbff, {{}, {@val={0x8, 0x1, 0x75}, @void, @void}}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x44000}, 0xc000) sendmsg$nl_route(r2, &(0x7f0000001780)={&(0x7f0000001680)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001740)={&(0x7f00000016c0)=@delneigh={0x64, 0x1d, 0x300, 0x70bd28, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x1, 0x3, 0x7}, [@NDA_SRC_VNI={0x8, 0xb, 0x1}, @NDA_DST_MAC={0xa, 0x1, @remote}, @NDA_PORT={0x6, 0x6, 0x4e24}, @NDA_LINK_NETNSID={0x8, 0xa, 0x5}, @NDA_IFINDEX={0x8}, @NDA_CACHEINFO={0x14, 0x3, {0x1, 0x18000000, 0x7, 0x2}}, @NDA_PORT={0x6, 0x6, 0x4e20}]}, 0x64}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = geteuid() syz_mount_image$erofs(&(0x7f00000017c0)='erofs\x00', &(0x7f0000001800)='./file0\x00', 0x4, 0x8, &(0x7f0000001e40)=[{&(0x7f0000001840)="997f671403912ac20de7c2e610a1f9fc249c01cb135b4d3d755d8fa2108c0b778316e0d7416960f1e784cafaf3ad2c1426499937d5a7336589ed10ab9ab57a6aa333e024c87355f7eaa4f53c733b6d8c96d586cfe0a6d52e3da5be158e84022808a0c8a952b050650bd09ba727169af27382606fb40e030be1dda7b9905aa871c838ab6df901e4580183eed77fa30739e4c152fef72d7c3e643b1dbe18123d4a7e09c8d93994d9a0b3b364dbbea8f5ebcaf08696db95afaf3ceea553a03693b79c0833093c34ebda7727fabfb6996be2a30b20", 0xd3, 0x6}, {&(0x7f0000001940)="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", 0xfe, 0x5}, {&(0x7f0000001a40)="d48d744058a77763fcb1efe327bb8777e3b6cb4c559a29c31b341c80fe122240f28a33a6aff66159618fa7f906757c8a8b69b34d5b5df69e7f0c7a728b18df8915927cf6936bc8d5f9ea8ee07b7c811408af3869a19c59422bf23ed560f43abe428745bac02e445712a7f9b5721f6232f328545d81479ddc049a7211c80a172c9a834423aff479cb5489f96f8ffd1bbc73c7e61312cce89af447e720f18e120f", 0xa0, 0x20000}, {&(0x7f0000001b00)="33a6a0949d0a9bd5a9be2fd2ca509cf48ef5e848a97f8f5e0b4e8c8521f87f2dd4a55d284ff1e8c7f12afad5ff7e4018bb53ce2103b43a47a1c16cd35bb2c2e9a0cb00c69a3bde130da55abac37796bd", 0x50, 0x3f}, {&(0x7f0000001b80)="c6da194fb9af5bedfb06240b85168596e072378523b6c737cfaefc3af8d1f5ec7fa485e973c977cf99f73fa6070e0be311c98145a610954f35fa9a3d083326939cbd8a9048d115a60639292483c22d20b3cff04a8c22b9f8f0989d482110c5ac3a827a248f1f8122780318e6e6b621dd4d432aaa8ce28fd4ec82d99e1e892103a6fb3aa511c878a7d1a5e143821bd1b57f31aedf3139c7ebc0ba", 0x9a, 0x5}, {&(0x7f0000001c40), 0x0, 0x1}, {&(0x7f0000001c80)="c16617eb031e688c542e12987ac364f12aaff4c2e411c4d6cf20ad3fbfc73263c2218fa1ab836c6db7b0db8e689ab6b6520180e89e1ccd10f09b95327e6798979c55d5b995fb394cabe88ca5c5619d9041bcde4e4a9c040b0ac877f22e187af93ac677276609ff9c56747da191e85f7da2108a803ca2bab08c391b4861394b81ca4e600e79f8cbb86e2a06e2c743f9d06e1d982c479353f6e9c63e0c21553b4ec18784baa96a4f93b3ea92e1eab2de454a6eb706c5584fa1610b7768ad88d4a8db185424bf05c790f98f1da3e8aa549da277153b26d9405483fd398b03ed7237cef3f75629a9f2d5500158314491d5f2", 0xf0, 0x101}, {&(0x7f0000001d80)="139c77b52a2456cb3c37303837c1b6e0ce1db5e73dd5fac5225a51aa46a6ae46155d56ef8c6b5ea69ccf57f4d73a193450674b1bc462a5748b2ca6cd4506b09166a5555abc24b025e1ff9ca512e3b42402687dcd73ae80b88ee4e7c8aa591828f7780c6816944331d659e9e91f45c23bdc92c78e23a66fe18370f7b6c5144d28dc967521bebd04dbca5f7c690494e4ab61389a887af49e4fec521548c1998d254186b8a4b1e3c4d035b8d4", 0xab, 0xd120}], 0x24b010, &(0x7f0000001f00)={[{@user_xattr='user_xattr'}], [{@smackfshat={'smackfshat', 0x3d, 'freezer.state\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'freezer.state\x00'}}, {@audit='audit'}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@pcr={'pcr', 0x3d, 0x17}}, {@euid_gt={'euid>', r3}}, {@appraise='appraise'}, {@fsuuid={'fsuuid', 0x3d, {[0x61, 0x32, 0x0, 0x0, 0x31, 0x55, 0x66, 0x31], 0x2d, [0x62, 0x38, 0x65, 0x62], 0x2d, [0x66, 0x31, 0x62, 0x61], 0x2d, [0x7, 0x66, 0x0, 0x51], 0x2d, [0x39, 0x37, 0x33, 0x39, 0x36, 0x30, 0x37]}}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}]}) write(r0, &(0x7f0000002000)="2333cbfe046bfe10d8740f065cb3fe983715847f4094b701211290f425a5e710820d4576b1e74b1a42412580af8302700f66aac1c897b8ce1ed71dd438eb99c04c7a5b8beb6ecc34f0c342ead5efb6dfd7fb7b692fe1f2d46af68bf2b7e5cb45c26d60713c6241d36630e90b2c0e65b19d28a6185d116335d8e7", 0x7a) removexattr(&(0x7f0000002080)='./file0/file0\x00', &(0x7f00000020c0)=@known='trusted.overlay.impure\x00') r4 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000002100)={0x0, 'veth0_to_team\x00', {}, 0x5}) sendmsg$NL80211_CMD_SET_REG(r2, &(0x7f0000002200)={&(0x7f0000002140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000021c0)={&(0x7f0000002180)={0x2c, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}]}, 0x2c}}, 0x8000) 12:31:40 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r0, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x7fffffff}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0xc010}, 0x4) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x24, 0x0, 0x709, 0x70bd26, 0x25dfdbfd, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x4080001) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, r1, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}}, 0x801) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x2c, r0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x800}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8111}, 0x4000) r2 = openat$mice(0xffffffffffffff9c, &(0x7f0000000480)='/dev/input/mice\x00', 0x288401) sendmsg$nl_route(r2, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_newrule={0x74, 0x20, 0x400, 0x70bd25, 0x25dfdbff, {0xa, 0x14, 0x80, 0xff, 0x3, 0x0, 0x0, 0x8, 0x10002}, [@FRA_DST={0x14, 0x1, @private0}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @FRA_SRC={0x14, 0x2, @ipv4={[], [], @empty}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0x4}, @FRA_SRC={0x14, 0x2, @empty}]}, 0x74}, 0x1, 0x0, 0x0, 0x20008000}, 0x8040) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000640)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r2, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)={0x10c, r3, 0x2, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xbc6d6a2}, {0xc, 0x90, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0xa7d}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xbdc}, {0xc, 0x90, 0xb71}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x41}, 0x40000) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r2, &(0x7f0000000a80)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000a40)={&(0x7f00000008c0)={0x170, r4, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x170}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) sendmsg$DEVLINK_CMD_PORT_SPLIT(r2, &(0x7f0000000bc0)={&(0x7f0000000ac0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b00)={0x44, r4, 0x800, 0x70bd28, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0x9, 0x6}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4051}, 0x40004) r5 = syz_genetlink_get_family_id$batadv(&(0x7f0000000c40)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x3c, r5, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x9}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x7f}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x80000000}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4010}, 0x845) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000d80)='ethtool\x00') ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000e40)={'syztnl0\x00', &(0x7f0000000dc0)={'ip6tnl0\x00', 0x0, 0x29, 0x3, 0x54, 0x9b14, 0x18, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x7800, 0x7, 0xff}}) sendmsg$ETHTOOL_MSG_WOL_SET(r2, &(0x7f0000001c00)={&(0x7f0000000d40)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001bc0)={&(0x7f0000000e80)={0xd24, r6, 0x2, 0x70bd2a, 0x25dfdbfc, {}, [@ETHTOOL_A_WOL_MODES={0x124, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '[]/\'\\:]*\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, '^##$\x00'}]}, {0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '$.{$[\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '!--@^.\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0xffffffff}, @ETHTOOL_A_BITSET_BITS={0x84, 0x3, 0x0, 0x1, [{0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_NAME={0x10, 0x2, ',\x8c+\'!%+)]%{\x00'}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'l,:[}#^[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffb}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}]}]}]}, @ETHTOOL_A_WOL_MODES={0x460, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2a1c}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'netdevsim'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x19ec}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x926}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffff00}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, ',!^*[\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x60000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0xb8, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '%@\x00'}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '^$\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1413}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x289}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3f}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '[\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '-:*\'6!&)\'-&].\\\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x57aa}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '^\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xe53}]}]}, @ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ',%\'{\x00'}]}]}, @ETHTOOL_A_BITSET_BITS={0x98, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4000000}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xeb,-\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x10000}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '&\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x11de}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ']\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '\xa9(\\\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}]}, @ETHTOOL_A_BITSET_MASK={0x44, 0x5, "e9cd3de520adada9fdb639408e31a54f9bd171ebd8e8b03973220cc635239ebc69235e0109b7956436b79554c847dc6ccc96a9d9a0f0c9551b881f4e8217e098"}, @ETHTOOL_A_BITSET_BITS={0xe8, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xd069}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '+%\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, ']&%<\\]:+\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1ff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7ea83947}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x464}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x11, 0x2, '0000:00:10.0\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xaaf3}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, '}.}{/^{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x81}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x399}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}]}]}, @ETHTOOL_A_WOL_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @ETHTOOL_A_WOL_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}]}, @ETHTOOL_A_WOL_MODES={0x228, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x120, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, './:\x00'}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, '![/\'$(\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ':\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffc}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '\xee{\\-\xbe\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x850}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}]}]}, @ETHTOOL_A_BITSET_MASK={0xc0, 0x5, "9a188dfae7843bdc77a48062c11e9834461ec0879703a052825cd046beb26eaed2fd783dac908851b09fdc74e06fb7d7eac7951ad13c06075399b6021856bb95d9dca5e451b2dfb96ba8455856b919ac12413c4ee9d66d530f31f29c9cd90f4a43a80db9fdefcb6b6c317860da1c92d67c086cbd509eb4cb687215051dc5e3133b7240e89f47953cdb8ef6e1e62f4b84a277be0932b79c2beaaf53f3ca24d1078543e19515023dd27530c1368b936fb38cd9c27c0afaade39ce0d4f8"}, @ETHTOOL_A_BITSET_VALUE={0x3e, 0x4, "230823d84f953a573d47243d3568964bca6a64faf5f49a63fce1284d0fb3581eff7af1df14aef8470fc2610e78fbcd46af9ad60ef1e59aa8f77f"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_WOL_MODES={0x260, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10c, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ':]\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, ' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '{-(}{\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1000}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfff}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '\\:\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x3c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x401}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'batadv\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5dd}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'devlink\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x14, 0x2, '/dev/input/mice\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffe1}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.\\\x00'}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, 'pci\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}]}, {0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x1c, 0x2, 'source_mac_is_multicast\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}]}]}, @ETHTOOL_A_WOL_MODES={0xd0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x58, 0x3, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xc5a1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, 'netdevsim\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x8}, @ETHTOOL_A_BITSET_VALUE={0x1d, 0x4, "6175241a630e065e367c80106c0893b1592fd4510289ce6a89"}, @ETHTOOL_A_BITSET_VALUE={0x4b, 0x4, "2a356e1550f9ba7d8fc0a21fae542dd04f88854b6d6f5dfd558b3007f05845e2ebf3e49b01ed36e500119a79159b9c70f714ef857e67aeaf194a505ed68fac9968ea9f3106a806"}]}, @ETHTOOL_A_WOL_SOPASS={0x102, 0x3, "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"}, @ETHTOOL_A_WOL_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_WOL_SOPASS={0x87, 0x3, "2256dee7b642bcc52a8371e9cc68fe9673ee58f1c879338b2a147489fe8f48963c8d13f13615f6f6eb4570170d225eb6cf70a5996e03ad89d5bf6c19cad94814a81216dfecbc947238582ab58f342c02593f41a2a43dd9dec1543de8042e5b30a3d09b2c208a830e6a7aca6924d159cd1bfb8d9f2b8686c41cf0b210cb4c151e350027"}]}, 0xd24}, 0x1, 0x0, 0x0, 0xd4}, 0x4c080) r8 = accept4(r2, &(0x7f0000001c40)=@generic, &(0x7f0000001cc0)=0x80, 0x181000) sendmsg$NL80211_CMD_GET_MPATH(r8, &(0x7f0000001e40)={&(0x7f0000001d00), 0xc, &(0x7f0000001e00)={&(0x7f0000001d80)={0x58, 0x0, 0x10, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x7b}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x41}, 0x40001) 12:31:40 executing program 2: ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000000)={0x0, 0x1f, 0x0, [0x1ff, 0x9, 0x401, 0x3, 0x6], [0x9, 0x3, 0x7, 0x84, 0x1f, 0x24, 0x10000, 0xf70, 0x41, 0xe318, 0x0, 0xd9, 0xffffffffffffffff, 0x8, 0x2, 0x9, 0x1f, 0x3, 0x6, 0x9, 0x1, 0xaf73, 0xbc3, 0x8, 0x7, 0x2fa, 0x7fff, 0xfffffffffffffaf9, 0x7, 0x6, 0x3, 0x6, 0x3, 0x3893, 0x4, 0x6, 0x1ff, 0x1, 0x4c, 0x8, 0x3, 0x7ff, 0xdcc0000000000, 0x0, 0x7, 0x1f, 0xffffffff, 0x2, 0xffffffff, 0xfffffffffffffff7, 0x6, 0x1, 0x3, 0x4, 0x9, 0xffffffffffff0000, 0x6, 0x1e137cdd, 0xeda4, 0xff, 0x200, 0x9, 0x40, 0x2, 0x7, 0x2, 0x80000000, 0x6, 0x3, 0x0, 0x8, 0x475dcbf7, 0x0, 0x735, 0x2, 0x1ff, 0x895, 0x8, 0x8001, 0x9, 0x6, 0x8000, 0x80000000, 0x3ff, 0x800, 0x617, 0x8, 0x7fff, 0x5, 0x5, 0x6, 0x8, 0x9, 0xfffffffffffff801, 0xa5e0, 0xaa71, 0x8, 0x5, 0x4ad, 0x5, 0x8000, 0xffffffff, 0x3f, 0x208, 0xffffffffffffcc9b, 0xf, 0x2, 0x10001, 0xffffffffffff7317, 0x8, 0x54, 0x6, 0x0, 0x0, 0x3, 0x7, 0x8, 0x3, 0x1, 0x9, 0xa27]}) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000001200)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000011c0)={&(0x7f00000004c0)={0xcd8, r0, 0x0, 0x70bd2a, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_P2P_OPPPS={0x5, 0xa3, 0x1}, @beacon=[@NL80211_ATTR_PROBE_RESP={0x65e, 0x91, "46fe3856c76598dd51047f58c842ece6221202e32ae8840310de6a24807c0f2f5a63bd8c7b9c1756a43da36ff87ee5fb92e9e12297e80c7541c9fcff2fe8dcc62e4bf1e8ac7578e77a8930306497d21dc5b80fc79452268236ef52cc912b459f12ffd73ac28fb8d02a39289d8223aa0b21164337537f6b95ef60ca62064dcb1a72b529a7e2e2df54f8f7b9670bf4ef985d35adc62c81bb6cef2271ffaf7039041a2b1c5aca5e917b5c23bccc1aafd28ae0ae5776685da0e768aae31bd9da977754964531830cfeef863e205705d6785778dd5c9988585ea07ded4d4326f06114ffb02ad2ab5b98d74d519366101012b56806ea99ba3ef37d15254a24cb0cbc1f987317fbcad0edbb4f173e79558164bb9ec442fc47f805bc5fbd8abf93ef5fde959b86f4aef398dfe958ae0b66005c66fb5035240595db01d06c12538b060f9bfb9d91f7e582572e1f39906cad43bbf1b3c4782406aa9fe6eb2dec06d9dfe790fffc9e5395bcdd257ae136220f84832992ca4b78451f769ecee00454b4176429ae92db805b3ac17cf5a04d3552e697536d3f13b015034e2fb5bb5331b7435270e0805444ac564feaa84b3ddb790e8bf476195bae5c299778d99d7f07293d4761f314d712f22f32905aed494eb88b6b7b29de098c07deb95083837ea3b70d94f160f9898fe60b20c3614ceb1f4c41ebb6f3ee8a3d9f0756fcb87791881afff7255d0551aa02fe55157352f0f8fb81ca0fc6dbb72ba1a5e9f0b115dee751bdff34fa4f0711a65e4acb18d3fb483ecb5260aa141292661c6e7075a92b121cf1985f308ecee1dd93b464b1b732331f2cd620a7986bf3b6d0ae4b0570bf4b91cba202efeb1b40899f88f0eb6a86b548c6c60aa302dfc83c1ac0ee04e505b79e1eb3de8c4f56c7145c751bdb714ffdd29a13f7128fb4726967b00345f2a07d1e2eadc69f5e27c0268deac8b8e5ecb8c88a601829f048e897d2d886dafb17ce07bfad9ef34e531e3e15fac2b2023a012bd3486977374c2a925ec421f025504f9c83a5de305285ec6fe732b1483dea8a97a7a6f1260dc0b610a1780fe5d24b9a90864506e11048549c3182b21f7443ac38ed89d8d4b57cba07a2e6bebf576ecad392f81ea50b0d3a37a095702fd26ce4bdca15771157e8906904fec8b865172138a0e05211d5e7bdedfff3bcc209103c222ea601651b288820d011c989fcdbfd3fdb4b6e93bf9335c3a48cfd6344ea15cdf58640c731e862388f5be8ae752a1aa4a8a45ba629f78dbcd4faaa47b3f06cb7fa85af2fc1735c5cf05d4587eec4db03e2350f95a4879af4c196d03cd65e4dc1da1f608a18832e6bc574d6f5a5ecc697af1a6014c744dea575f85367111d26538ae840683fc6983db4b3c8a2b656ef1990fdf6fb53b8a86553dbbac23e5ba23633d7121d44039bf0bd16e76d9c6ea2cdea1887727b526d0d608c215a22adc5a91b7abc1f3cbfa57e34a95b4f9e7c6de97f4e7decacc86fe93a3240ac08a526553e0e21fdaf981418f0f118f3ae7524f252bb75719be6cf9b89c86014a38563632456d3419b1286c444fbab3354912a3b1a540406b7c52b8776e5841b79f4d77e0aeb12494aea35dbac953d13412c3bd3cc2a8190ce438ec1835a73bcaabe69e5f7084f70b8bb5da92b456f5473c50d5e4f5ab63efda351ef11540ffcb921e307d902dda700973e6aa30c9b41fc21ef1863dc0f4ca5580ccdf3b65f417b5a348c5eb9bd62f49080f86663fd386dc8bc450668748fbf07dbf5b2d08f3af2b329892d871086b0c5220f155621ac62bc79d1e4f9767145042a28db85cfcc5a54362c2d034177ba63e93fe6e7661c71f1b48557ba6d0b725bfebb78f65b5d8aa0a74132e9c5b539d75acdae5b2366fc5841aafa1c3e74829c07fc4aa23956de380dcc9944e2833252f7701499ad32603e15eaa92a38e48af0afb747f61b207600ca17c5f229ba8271cccd6d34a5db8a43c76a7628911e578521d5701cc50f8026ea05e8443bd8795fac93c04b13d9d3ccf709c5491a245775a95c9de7087964afe73c0550c0d16686c32101dade0bd8b761bf5347969d3b355ae3f6a170e02b11efe59fa4a3413508919b29dc64d56b95ffdd31b95fe759814d55f210aab029d97fb7cbb69736031b64cc53f8577dffcdb60bbf3c1cb40e4abae3a5e593f70aaf7e53f144848ef47370ef9cb17b75b920ece6478e1809bb98095e38394e783a98443e6d9722acd10b98b26f419912b479b9373e28e4186de13caea9681e62c19f8f75810d3a83781e8cc412320fd5c4"}, @NL80211_ATTR_IE_PROBE_RESP={0x42, 0x7f, [@link_id={0x65, 0x12}, @perr={0x84, 0x28, {0xfb, 0x2, [@ext={{}, @broadcast, 0x8, @device_b, 0xe}, @ext={{}, @broadcast, 0x20, @device_a, 0xd}]}}]}, @NL80211_ATTR_FTM_RESPONDER={0x4}, @NL80211_ATTR_IE_PROBE_RESP={0x64, 0x7f, [@measure_req={0x26, 0x5e, {0x6, 0x5, 0x3f, "205fb75e372f1b60998ab537de3aee58491a5d0a8fea019009577897920d390785f65700af356bab6591e1887110077934b4b10c67e4bb0f20347284c4ca14f69c980f93d47bf7e6802a18a3b72b789b62651d753638cf1281f494"}}]}, @NL80211_ATTR_IE={0x2b, 0x2a, [@erp={0x2a, 0x1, {0x0, 0x1}}, @perr={0x84, 0x22, {0x5, 0x2, [@ext={{}, @device_b, 0xffffffff, @device_b, 0x7}, @not_ext={{}, @device_a, 0x200, "", 0x19}]}}]}, @NL80211_ATTR_BEACON_HEAD={0x229, 0xe, {@wo_ht={{0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x7f}, @broadcast, @device_a, @random="f87e7f88a246", {0x5, 0x7f}}, 0x5, @random=0x1f0, 0x83, @val={0x0, 0x6, @default_ibss_ssid}, @void, @void, @void, @val={0x6, 0x2, 0x7f}, @val={0x5, 0xae, {0x7, 0x3b, 0x8, "e1e829b6b90fcf0952c0f67321d845987d14a5e79681e47469915ed4a7b0f3bac4daea63607a6eac61819bc819ac933c84e866aa4780243e4434d8f66dcdff4bf8aed131578a5f09766bdb8ade404100a5818d4d14c85fa4dbcacd5d723d20d2535b1a9d760c50ff6fcdc900a229d7a53a2052a630abff602151a108df6786d341c633799d6a3f0bd15d8dcfcbde0400ec4a8de79284806ce69b95c0aea9013f1929fc17785543da7c7a59"}}, @void, @val={0x2a, 0x1, {0x1, 0x1, 0x1}}, @val={0x3c, 0x4, {0x0, 0x7, 0x24, 0xf8}}, @void, @val={0x72, 0x6}, @void, @val={0x76, 0x6, {0x7, 0xff, 0x0, 0x5}}, [{0xdd, 0x61, "738087d67c9537dba15d3a85c669827a1ac4d6a36fb38b55d23701b787880fb644c2da33e6dea5863e8f0d224414caf8232a2e0575481e0df3d28f46cc466a60284f5ae23135ce9245b97d3a5404bc0e0a34b2c9d8f2332e2bb523b8f6cc67b3aa"}, {0xdd, 0xc7, "a30aa63edacbb6dd60c73b6d117901e659b85f0347784aeaed27d77d9247576f7dff6b4e8f6987c39163ada9dfb3122eb986c4ef88bb45c68bfd8d9307d81a653208c7b15f2e189002b95f2de7e58a5cd1cd90c02af5d4f37e078d99b838ec1b5d2e0bf85f07f84e0a94f763d95d27dc1af87fbe62491d6e74345c38e00abd26a6366181fab320ca909b3ae04ef1491d83dc527bfafcef32efc9b4d859a4ff95934cfa3bb3f4ac22f6ec3a8f338801a611ed09a6d320dcc2280dd0cd5c192d009e1de7877b6aa8"}]}}, @NL80211_ATTR_IE_PROBE_RESP={0x168, 0x7f, [@fast_bss_trans={0x37, 0x6b, {0x7f, 0x1, "4bddc430fba5b624fb89499b645138eb", "8c50cd853d2c61a58bc9f14952625bf8bdec710ee9235e5d49a4b3d20d9d4c6f", "bcfd80b749c5e3ebd657e05bc4f6481fe17a0b5fbb016852bd0b52344d4da245", [{0x2, 0x17, "52ed6dd9e3d2e723e7ea242653c33b816917f7e288ed9d"}]}}, @random_vendor={0xdd, 0xec, "104908b204b0a5dd1681bed2c3af57ba430bb0927d51ee90f413dd992705b51b0057e39e99284bf53b3ff6c3fbafc8e5fa600591a41050e7119f9c43b2684af672156681e7fdaeb1221fba4d358cdfdd318553ba1326eb49681ff8b2d51f58117d0f1d17b6b28cbc69847127f5a831449f4fc1995a94d0babaf1e993b3d1b7178012aa9babbeb28d967f4ddcf72226a39babf49ed5f21346198a231886d9459dc400a9697d52e624aff5c34d0d13a9f6dd676b4e83d829c47b380735e58d9212e89e77ebd4c524d57e661ff997306796ee4b227be37925708fef6c4a108080a8da0e5b254c521f7ab8aeca95"}, @sec_chan_ofs={0x3e, 0x1}, @supported_rates={0x1, 0x4, [{0xb}, {0x6c, 0x1}, {0x4, 0x1}, {0x24, 0x1}]}]}, @NL80211_ATTR_IE_ASSOC_RESP={0x1ef, 0x80, [@peer_mgmt={0x75, 0x6, {0x0, 0x400, @void, @val=0x39, @void}}, @ext_channel_switch={0x3c, 0x4, {0x1, 0x3f, 0xb1, 0x1}}, @mesh_config={0x71, 0x7, {0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2, 0x1, 0x1}}, @dsss={0x3, 0x1, 0xad}, @mesh_config={0x71, 0x7, {0x1, 0x0, 0xffffffffffffffff, 0x0, 0x1, 0x80, 0x2e500a4f01fa35e4}}, @perr={0x84, 0xf5, {0x1, 0xf, [@not_ext={{}, @device_b, 0x821, "", 0x2f}, @not_ext={{}, @device_a, 0x7fffffff, "", 0x13}, @not_ext={{}, @broadcast, 0x0, "", 0x32}, @ext={{}, @device_a, 0x8, @device_b, 0x4}, @ext={{}, @device_b, 0x1ff, @device_b, 0x2f}, @not_ext={{}, @device_a, 0x7, "", 0x39}, @not_ext={{}, @device_b, 0x9, "", 0x2d}, @ext={{}, @broadcast, 0x80, @device_b, 0x3}, @ext={{}, @broadcast, 0x5, @device_b, 0x42}, @ext={{}, @device_a, 0x4, @device_a, 0x19}, @not_ext={{}, @device_b, 0x14d, "", 0x18}, @not_ext={{}, @device_a, 0x2, "", 0x3}, @ext={{}, @broadcast, 0x1400000, @device_b, 0x1}, @ext={{}, @device_a, 0x2, @device_a, 0x12}, @ext={{}, @device_b, 0x401, @broadcast, 0x2a}]}}, @measure_req={0x26, 0xb5, {0x3f, 0x6, 0x81, "57cf671ef480f7c4e6c11c951ffb00bb277edb48f11bfdacc2a40bc5a04624d30bf1a979d848d794a4a91c79c5da0757df8f4c2b6a8a368e1db695c499f8ac26a08fd2411b6bdd59ec5c45f51b4428c19ce6d0db64bc0b33a8f9f7fb523a802777df8fe96195ad8bf806fe08f5d93435f72182768ec4db4018d39251b19a8d6d3a8343226fe60bd5425240e2474505f47a807b6630519da6e321e583a38ad2c0140910a1789f549ffabe993e5b56ac6d9a7c"}}, @peer_mgmt={0x75, 0x18, {0x1, 0x2, @val=0x7, @val=0x6, @val="9ddc80546582e66760a77389c7c0b755"}}]}]]}, 0xcd8}, 0x1, 0x0, 0x0, 0x4004090}, 0x1) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000001280)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001300)={&(0x7f00000012c0)={0x30, r0, 0x8, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0xfffffffa, 0x75}}}}, [@NL80211_ATTR_NOACK_MAP={0x6}]}, 0x30}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = openat$nvram(0xffffffffffffff9c, &(0x7f0000001380)='/dev/nvram\x00', 0x400800, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001400)='nl80211\x00') sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r2, &(0x7f0000001500)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x11020}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x50, r3, 0x100, 0x70bd2b, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x9, 0x6c}}}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x3d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x76}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x2c}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x14}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4800) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000001680)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001640)={&(0x7f0000001580)={0x9c, 0x0, 0x8, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5c}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@private=0xa010102}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x2}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) setsockopt$RDS_GET_MR_FOR_DEST(r2, 0x114, 0x7, &(0x7f0000001780)={@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e21, @broadcast}, 0x0, 0x2, 0x0, 0x4}}, {&(0x7f00000016c0)=""/118, 0x76}, &(0x7f0000001740), 0x8}, 0xa0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001880)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000001980)={&(0x7f0000001840)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000001940)={&(0x7f00000018c0)={0x64, r3, 0x4, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_COOKIE={0xc, 0x58, 0x4d}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x59}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x48}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x6a}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x28}, @NL80211_ATTR_COOKIE={0xc, 0x58, 0x61}]}, 0x64}, 0x1, 0x0, 0x0, 0x10}, 0x800) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000001a00)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_START_SCHED_SCAN(r2, &(0x7f0000001b00)={&(0x7f00000019c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001ac0)={&(0x7f0000001a40)={0x74, r0, 0x20, 0x70bd28, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0xfab7, 0x1e}}}}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xd822}, {0x8, 0x0, 0xffffb79c}, {0x8, 0x0, 0x400}]}, @NL80211_ATTR_BSSID={0xa, 0xf5, @from_mac=@device_b}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x4}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x3ff}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5, 0xf6, 0x1}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x6, 0xf8}}]}, 0x74}, 0x1, 0x0, 0x0, 0x8040}, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001b80)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r2, &(0x7f0000002c80)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000002c40)={&(0x7f0000001bc0)={0x1048, r6, 0x300, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x8}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xff}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x2}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0xc434}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1000}, @NL80211_ATTR_FRAME_MATCH={0x1004, 0x5b, "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"}]}, 0x1048}, 0x1, 0x0, 0x0, 0x8800}, 0x4800) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002d00)={0x0, 0x0}, &(0x7f0000002d40)=0xc) sendmsg$nl_xfrm(r2, &(0x7f0000002ec0)={&(0x7f0000002cc0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000002e80)={&(0x7f0000002d80)=@polexpire={0xc8, 0x1b, 0x100, 0x70bd2c, 0x25dfdbfd, {{{@in6=@loopback, @in=@broadcast, 0x4e22, 0x2, 0x4e20, 0xfff, 0x9, 0x80, 0x20, 0x4, 0x0, r7}, {0xff, 0x2, 0x7, 0x16c00000000000, 0x1000, 0x36ce, 0x9, 0x65b1}, {0x7fff, 0x80000001, 0x1, 0x3f}, 0x400, 0x6e6bb0, 0x1, 0x1, 0x0, 0x3}, 0x1f}, [@extra_flags={0x8, 0x18, 0x2}]}, 0xc8}, 0x1, 0x0, 0x0, 0x40015}, 0x4000015) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002f40)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f00000030c0)={&(0x7f0000002f00)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000003080)={&(0x7f0000002f80)={0xf8, r8, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xdb}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x3b}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e22}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}]}]}, 0xf8}, 0x1, 0x0, 0x0, 0x40}, 0xc004) 12:31:40 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x111040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x0, 0x20}, {0x40, 0x5}, 0x0, 0x7, 0x7}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f00000000c0)={0x7, 0xd6, 0x3, 0xff, 0x2, 0x9}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x2, 0x3ff, 0x6, 0xff, 0x4], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f00000001c0)={0x1, 0xe0, 0xe}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x4c082, 0x0) r3 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)={0x0, 0x0, r3, 0x800, 0x80000}) r4 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x0, 0x0) getsockopt$inet6_int(r4, 0x29, 0x24, &(0x7f0000000300), &(0x7f0000000340)=0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000380)) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000580)={[{0x6, 0x1000, 0x1, 0x40, 0x5, 0x0, 0x8, 0x2, 0x8, 0x1, 0x43, 0x40, 0x101}, {0x9, 0xd61, 0x1, 0x3, 0x1, 0x5, 0x2, 0x4, 0x9, 0x0, 0xb5, 0x0, 0x3}, {0x0, 0x5, 0x3f, 0x81, 0x7f, 0x20, 0x4, 0x5, 0x1, 0x9, 0x1, 0xa, 0x7fffffff}], 0xceae}) r5 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000600)='/dev/urandom\x00', 0x2, 0x0) dup3(r5, r4, 0x0) r6 = openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f0000000680)) dup(r1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r1, 0x8008f512, &(0x7f0000000880)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001ec0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f0000002ec0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4e02}, 0xc, &(0x7f0000002e80)={&(0x7f0000002740)={0x714, 0x0, 0x4, 0x70bd29, 0x25dfdbfc, {}, [{{0x8}, {0xbc, 0x2, 0x0, 0x1, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x4c, 0x4, [{0x0, 0x1, 0x0, 0x7}, {0x8, 0x3f, 0x20, 0x4}, {0x5, 0x9, 0x2}, {0x6, 0x5a, 0xff, 0x79}, {0x518, 0x4, 0x30, 0x3ff}, {0x7, 0x3c, 0x7f, 0x100}, {0x7, 0x9, 0x20}, {0x6, 0x7}, {0x4, 0x5, 0x9, 0x8}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x108, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0xf647}}}]}}, {{0x8}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x14, 0x4, [{0x0, 0x1, 0x3, 0x2c9d7807}, {0x1000, 0xb9, 0x5, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x224, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x5, 0x8, 0x0, 0x9}, {0x400, 0x80, 0x7, 0x78c2}, {0xa354, 0x3f, 0x80, 0x2}, {0x6, 0xb5, 0x0, 0xf02}, {0x1ff, 0x7, 0x2, 0xf41}, {0x4, 0xc, 0x1f, 0x7fffffff}, {0xee, 0x9, 0xf8, 0x1f}, {0x4, 0xf0, 0x4, 0x20}]}}}]}}, {{0x8}, {0x78, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x174, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4e93c4bf}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x200}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x20}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x2e7640e3}}}]}}]}, 0x714}, 0x1, 0x0, 0x0, 0x4005}, 0xc004) 12:31:41 executing program 4: fdatasync(0xffffffffffffffff) r0 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) r1 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000080)=0xc) ioctl$FIBMAP(r0, 0x1, &(0x7f00000000c0)=0x1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000140)={0xfff, 0x8, 0x0, 0xffffffffffffffff}) pwritev(r3, &(0x7f0000001680)=[{&(0x7f0000000180)="99af3755431591477105", 0xa}, {&(0x7f00000001c0)="bb61673c168d24fc2751e8e5ffa337a040f3e2e36fe17d9b94b2095e93509add387b76245286be0d4e699577f3d307b1c922a0c9d853d2831d30eab26f45158ee5b77dfd2f090be44e5f61776bd79d786ecb24a57de5a246185e1f2037b29b748abc4be0a4edcae08d42d1308b398618010adec51fe1045e134f91b9e4390711f4ce1ef9636910060fe4758fa844099b65577748f27f2a793d95e46b6126e0529c447fc5a192cc42e0939374cb8db511b8f9bef06c0c4f5c18", 0xb9}, {&(0x7f0000000280)="37831b1f2e23c917a34c02c927f612b3aeff6dec19340c7a58a77e9e58061c7f7ea98501aef97601f5ddd6056b0201c46cafddbb5c2e0bdf398e7616392d7200fea3a551fa4f712b9680a14bebb523dc9e634931ce2e584a9a6bdc48328b575a5952cb9409377139346d54d796be2b322a36e716b98ae80e91ee6fa661a3dda18acf02d5f6f442ebf44b8899404ff543a21ce9dd4793cc613c1e8293ba1509faa876eee1f07df3aa1207ea3fe0ad3e253826c8bcfb96980aeb1d70", 0xbb}, {&(0x7f0000000340)="a4cb3665e7a794426ef9dc0eb5bf8598868912bfc128c4716ee0301636e6487b4fce375d5b2f474a0368583806a02d6e3d", 0x31}, {&(0x7f0000000380)="b5195e21e36e87de9e5b4b3f28d47fe7ceb673cd58771da1247e48a5d1052d6bbe0d7c1fbf42eaad2bb3ad73c517c12c6fd666525f28015625496b23371d719792b9ee09f02de95c1f0b2eb059d1aebb4f28dc6b2634069a3c8a3d29fed3e484d74df5a8eaa416fe6123dfd96984d5452d40c6f5abeedb970f073dff719ed1a174e5476753d0a8ab03e0fb26314139f456b51a903e80ff6be60f3fcedb108aa37a8cae008ef1224a8e9e2a88c0fb1c49d5a53faed0e3ef611baae5a3fa099edf162fd5d360638b8fa27ef2", 0xcb}, {&(0x7f0000000480)="75d203003771baea91aa2abec07ea8989e3d17b1ca340b464dae91d3f06f4af5ce284ea7df426f9de93bfb8445aaf2bba5d4d5c9fa6bf0804efb7e1efe4c8e745d714040d5a902885c52be2b9e1d70b40d05ffd0c15193775921ff37cdd95eb63f347cb3db9b1822abfab43a9722036d5bcbc7d52ddd9a52a82ccf63df508f994451e92efd6ece91c0b69eff9ec225245e64cc07219b5b934056f6556870e43556ffa40670bfc08df019c8891af28d178442314774d27004965935680e5a7eef4856a223dfbd6849ae7fb16ee2fdea9df017", 0xd2}, {&(0x7f0000000580)="266f770f7682203db1ced9b32ff475dc1f2c2472c3957a534d655e5e667aa3d497f86a4fccaa4e353cfd535b69742067460d95d1df67393c1d1d36085ce8bc8b207f4cd901508b629d203368a0130ea50c200092d547d222e6b2ec12b806953aaca3abbc6ccfb6994ea49a3294b6c647ee160288383b5ecc3d72c69a252e3bd66db4eda5cda9a85d43e8a619f5ad94132f4b6f850fe185d054637176005c4125497b4839e2e0fcb5e7f13acbb7fa0f203146f38aaeccfdd11cfa6564fa6a4850e0dd566f5e12e93fc796a40b2d1a40d57913793565d43ffa3a7612a0140d21253001aa", 0xe3}, {&(0x7f0000000680)="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", 0x1000}], 0x8, 0x1f, 0x9) write$binfmt_aout(r1, &(0x7f0000001700)={{0x107, 0x9, 0x0, 0x16f, 0x11c, 0xfffff800, 0x172, 0xfa}, "", [[], [], [], [], [], [], []]}, 0x720) getsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000001e40), &(0x7f0000001e80)=0x10) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f0000001ec0)=0x1) r4 = open(&(0x7f0000001f00)='./file0\x00', 0x410002, 0x100) openat$cgroup_ro(r4, &(0x7f0000001f40)='cpu.stat\x00', 0x0, 0x0) r5 = socket(0x8, 0x1, 0x80000001) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000001f80)={'xfrm0\x00'}) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/dlm_plock\x00', 0x84880, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r6, 0x800442d3, &(0x7f0000002000)={0x4, 0x8, 0x3, @dev={[], 0x2c}, 'veth1_to_bond\x00'}) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002040)={@map=r6, 0xffffffffffffffff, 0x24}, 0x10) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002180)={&(0x7f00000020c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002140)={&(0x7f0000002100)=@ipv4_newroute={0x2c, 0x18, 0x208, 0x70bd26, 0x25dfdbfb, {0x2, 0x14, 0x10, 0x5, 0xfd, 0x3, 0x0, 0x8}, [@RTA_SRC={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x18}}, @RTA_PRIORITY={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40001c0) 12:31:41 executing program 5: connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@remote, @remote}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000011c0)={0x1b, 0xd, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6}, [@jmp={0x5, 0x0, 0x6, 0xb, 0x7, 0xffffffffffffffe0, 0xfffffffffffffffd}, @map_val={0x18, 0xb, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x3}, @jmp={0x5, 0x1, 0x2, 0xb, 0xa, 0x80, 0x10}, @jmp={0x5, 0x0, 0x2, 0xa, 0x9, 0x10}, @map={0x18, 0x8}, @jmp={0x5, 0x0, 0xa, 0x2, 0x7, 0xffffffffffffff89, 0xfffffffffffffff0}, @btf_id={0x18, 0x8, 0x3, 0x0, 0x5}]}, &(0x7f0000000100)='syzkaller\x00', 0x94c9, 0x1000, &(0x7f0000000140)=""/4096, 0x41000, 0x3, [], 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000001140)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000001180)={0x1, 0x7, 0x7}, 0x10}, 0x78) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000001240)={0x750, 0x0, 0x7, 0xffffffffffffff00, 0x0, 0xde8}) r2 = open(&(0x7f0000001280)='./file0\x00', 0x2040, 0x100) bind$inet(r2, &(0x7f00000012c0)={0x2, 0x4e24, @empty}, 0x10) fallocate(r0, 0x16, 0x3c, 0x1) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000001300)={0x1, 0xb, "4c51d940e9b6eb880d0205"}) sendmsg$nl_route_sched(r2, &(0x7f0000001400)={&(0x7f0000001340)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)=@deltclass={0x34, 0x29, 0x8, 0x70bd25, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0xfff1}, {0x2, 0x5}, {0x0, 0xffe0}}, [@tclass_kind_options=@c_mq={0x7, 0x1, 'mq\x00'}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20000004}, 0x40) bind$inet(r2, &(0x7f0000001440)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$LOOP_SET_FD(r2, 0x4c00, r2) r3 = socket(0x28, 0xa, 0x5) sendto$inet(r3, &(0x7f0000004a80)="f5a05a94dda5f8b3497159241375c1c1db043d58397c0f0f69f9aa48049a431a89da43df75bac6e61a2f2672abb7bd98fe87d95da653d105d7cbd8aae320481c01f99eb42bef79e13558b9b4ebfecf30f54bacd14d1deb8f8edb75e14f45cf90f522b7c6d7e6a2296c5a1c3987970e7b8f0afe2461bffb76f2806827e1a551d71bf9e759dcb932a0dd1f2db48f3ad9e10ffe52c8cf485b6c051a16982f7f534e1fb5ef46b020d8", 0xa7, 0x8000, &(0x7f0000004b40)={0x2, 0x4e22, @multicast2}, 0x10) ftruncate(r3, 0x9) sendmsg$L2TP_CMD_SESSION_MODIFY(r2, &(0x7f0000004c80)={&(0x7f0000004b80)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000004c40)={&(0x7f0000004bc0)={0x48, 0x0, 0x8, 0x70bd26, 0x25dfdbff, {}, [@L2TP_ATTR_RECV_SEQ={0x5, 0x12, 0x1}, @L2TP_ATTR_COOKIE={0xc}, @L2TP_ATTR_L2SPEC_TYPE={0x5, 0x5, 0x1}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x4}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0xb}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5, 0x22, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x8005) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000004d80)={&(0x7f0000004cc0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004d40)={&(0x7f0000004d00)={0x18, 0x1410, 0x1, 0x70bd25, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}]}, 0x18}, 0x1, 0x0, 0x0, 0x40}, 0x40080) sendto$inet(r3, &(0x7f0000004dc0)="e184a54175a194e07157ced4a71a41aa399aebb0e5a6a564afecc4211e4ac7a3bdda8dfdcfd7b5f51b945177744fadd4f6d50a76c7fdad3f4035ad81e29ecc3eb9277828b26481ab73604e6715a622cefeefeeded33b66bd9800bb113e8e476240", 0x61, 0x40004, &(0x7f0000004e40)={0x2, 0x4e20, @loopback}, 0x10) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/null\x00', 0x44480, 0x0) bind$inet6(r4, &(0x7f0000004ec0)={0xa, 0x4e20, 0x4, @mcast1, 0x5}, 0x1c) syzkaller login: [ 164.482957] IPVS: ftp: loaded support on port[0] = 21 [ 164.596589] chnl_net:caif_netlink_parms(): no params data found [ 164.660004] IPVS: ftp: loaded support on port[0] = 21 [ 164.773372] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.779959] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.793028] device bridge_slave_0 entered promiscuous mode [ 164.825953] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.838440] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.847424] device bridge_slave_1 entered promiscuous mode [ 164.867498] IPVS: ftp: loaded support on port[0] = 21 [ 164.868503] chnl_net:caif_netlink_parms(): no params data found [ 164.901602] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.951066] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.972534] IPVS: ftp: loaded support on port[0] = 21 [ 165.023047] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.033415] team0: Port device team_slave_0 added [ 165.061826] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.069053] team0: Port device team_slave_1 added [ 165.168830] IPVS: ftp: loaded support on port[0] = 21 [ 165.192476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.198721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.224335] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.238514] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.245159] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.252871] device bridge_slave_0 entered promiscuous mode [ 165.261054] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.267699] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.276061] device bridge_slave_1 entered promiscuous mode [ 165.326861] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.333538] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.358792] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.369847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.394470] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.417930] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.444803] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.474905] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.482334] team0: Port device team_slave_0 added [ 165.501250] device hsr_slave_0 entered promiscuous mode [ 165.506901] device hsr_slave_1 entered promiscuous mode [ 165.516295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.527815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.542783] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.544051] IPVS: ftp: loaded support on port[0] = 21 [ 165.551301] team0: Port device team_slave_1 added [ 165.562728] chnl_net:caif_netlink_parms(): no params data found [ 165.619079] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.626056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.652501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.715299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.722721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.749237] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.801435] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.850822] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.877557] chnl_net:caif_netlink_parms(): no params data found [ 165.966249] device hsr_slave_0 entered promiscuous mode [ 165.972613] device hsr_slave_1 entered promiscuous mode [ 166.019893] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.027382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.040970] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.047327] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.056044] device bridge_slave_0 entered promiscuous mode [ 166.066682] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.073935] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.081994] device bridge_slave_1 entered promiscuous mode [ 166.116316] chnl_net:caif_netlink_parms(): no params data found [ 166.140934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.225083] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.249538] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.257112] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.264663] device bridge_slave_0 entered promiscuous mode [ 166.289125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.302985] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.309351] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.322130] device bridge_slave_1 entered promiscuous mode [ 166.358507] chnl_net:caif_netlink_parms(): no params data found [ 166.381237] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.390689] team0: Port device team_slave_0 added [ 166.432887] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.440746] team0: Port device team_slave_1 added [ 166.471782] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.481173] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.487407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.513692] Bluetooth: hci0: command 0x0409 tx timeout [ 166.515139] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.536704] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.543171] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.569791] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.586702] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.599330] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.626162] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.662039] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.669699] team0: Port device team_slave_0 added [ 166.675586] Bluetooth: hci1: command 0x0409 tx timeout [ 166.687000] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.695973] team0: Port device team_slave_1 added [ 166.715321] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.722114] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.729513] device bridge_slave_0 entered promiscuous mode [ 166.739124] device hsr_slave_0 entered promiscuous mode [ 166.745557] device hsr_slave_1 entered promiscuous mode [ 166.752466] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.759617] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.784782] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.792242] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.799177] device bridge_slave_1 entered promiscuous mode [ 166.828958] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.836624] Bluetooth: hci2: command 0x0409 tx timeout [ 166.852616] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.875561] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 166.886176] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.912234] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 166.925874] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.949700] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 166.958034] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.983858] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 166.995093] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.003440] Bluetooth: hci3: command 0x0409 tx timeout [ 167.011525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.019152] team0: Port device team_slave_0 added [ 167.027768] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.052161] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.059760] team0: Port device team_slave_1 added [ 167.101149] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.154893] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.162972] Bluetooth: hci4: command 0x0409 tx timeout [ 167.169008] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.175953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.201229] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.227725] device hsr_slave_0 entered promiscuous mode [ 167.234413] device hsr_slave_1 entered promiscuous mode [ 167.241336] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.247689] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.257894] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.264482] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.289775] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.304063] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.311019] Bluetooth: hci5: command 0x0409 tx timeout [ 167.316636] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.323255] bridge0: port 1(bridge_slave_0) entered disabled state [ 167.330308] device bridge_slave_0 entered promiscuous mode [ 167.338684] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.346345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.356924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.385645] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.392981] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.399353] bridge0: port 2(bridge_slave_1) entered disabled state [ 167.407308] device bridge_slave_1 entered promiscuous mode [ 167.439057] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.461344] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.467416] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.477084] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 167.491962] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.499624] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.520440] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.554646] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.563225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.571812] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.578279] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.585537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.596753] device hsr_slave_0 entered promiscuous mode [ 167.602903] device hsr_slave_1 entered promiscuous mode [ 167.609926] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.622242] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.628302] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.639455] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.648918] team0: Port device team_slave_0 added [ 167.657635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.668980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.677402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.684580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.692843] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.700582] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.706919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.714656] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.732503] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.745552] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.753670] team0: Port device team_slave_1 added [ 167.786898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.796041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.806134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.816455] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 167.823614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.849622] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 167.862099] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 167.868343] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 167.894924] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 167.910671] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.918389] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.926326] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.932725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.939535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.948586] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.958915] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.969514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.983954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.996602] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 168.004487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.012882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.020811] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.027201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.034200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.045758] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.079768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.091763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.113069] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.123827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.137813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.146268] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.154187] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.162363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.169999] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.178574] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.226250] device hsr_slave_0 entered promiscuous mode [ 168.232634] device hsr_slave_1 entered promiscuous mode [ 168.245623] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 168.253872] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 168.269433] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.284397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.303518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.312103] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.319529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.327827] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.337245] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.354390] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.362235] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.369547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.379095] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.389648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.407455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.416297] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.424206] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.432194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.439638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.464361] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 168.477679] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.497719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.504220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.520612] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.528283] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.541643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.548570] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.555104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.578312] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.586863] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.600869] Bluetooth: hci0: command 0x041b tx timeout [ 168.607034] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.614754] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.622028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.633201] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.640633] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.665627] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.672835] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.679542] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.686912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.694267] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.704118] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.719536] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.751229] Bluetooth: hci1: command 0x041b tx timeout [ 168.767206] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.783649] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.799433] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.811226] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.817293] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.825325] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.846973] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.856761] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.864502] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.875485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.883156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.904345] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.913082] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.922029] Bluetooth: hci2: command 0x041b tx timeout [ 168.923751] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.939470] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.959031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.971672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.986387] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.992806] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.001157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.009042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.018538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 169.026934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 169.037326] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.046836] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 169.054688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.064096] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 169.071449] Bluetooth: hci3: command 0x041b tx timeout [ 169.082118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.097986] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.106120] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.118011] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.124467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.131948] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.139647] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.147720] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.154132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.164697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.177932] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 169.188042] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.197405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.205794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.214194] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.223433] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.229789] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.237290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 169.244512] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 169.251634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.259359] Bluetooth: hci4: command 0x041b tx timeout [ 169.267962] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.279301] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 169.286664] 8021q: adding VLAN 0 to HW filter on device team0 [ 169.297070] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.308719] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.316974] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.324228] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.330487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.338456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.350405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.361724] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.368641] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.375722] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.385657] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 169.395813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.404017] Bluetooth: hci5: command 0x041b tx timeout [ 169.407751] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.416323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.424510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 169.432616] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 169.440711] bridge0: port 1(bridge_slave_0) entered blocking state [ 169.447046] bridge0: port 1(bridge_slave_0) entered forwarding state [ 169.454016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.462130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.469613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.477815] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.486201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 169.493505] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.500667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.512364] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.522593] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 169.535630] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.543545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.552666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.559999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 169.568464] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 169.576524] bridge0: port 2(bridge_slave_1) entered blocking state [ 169.582929] bridge0: port 2(bridge_slave_1) entered forwarding state [ 169.589867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.597662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.606704] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.613993] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.621250] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.628409] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.638104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.646949] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.656111] device veth0_vlan entered promiscuous mode [ 169.672485] device veth0_vlan entered promiscuous mode [ 169.678040] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.686322] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.696322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.706887] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.717095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.739859] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.747385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.755367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.767541] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.775445] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.783306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.793965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.807184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.818865] device veth1_vlan entered promiscuous mode [ 169.826202] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.835368] device veth1_vlan entered promiscuous mode [ 169.845693] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.852585] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.859867] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.867372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.875248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.882890] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.890586] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.901474] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.907487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.923982] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.933595] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.943956] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.962966] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.972161] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.979524] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.988817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.997313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 170.005412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.014254] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.022293] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 170.034345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 170.051122] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.057145] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.068131] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 170.077062] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 170.088751] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.100078] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.116808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 170.126771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 170.138561] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.151464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 170.159125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 170.167929] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.176230] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.188194] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 170.199707] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.208256] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.218115] device veth0_macvtap entered promiscuous mode [ 170.225601] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.233995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.243025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 170.250890] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 170.258219] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.265271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.273241] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 170.282643] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 170.296177] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.312650] device veth1_macvtap entered promiscuous mode [ 170.319129] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.329250] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.339375] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.347258] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 170.354234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 170.364582] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.377472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 170.384817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 170.394612] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.406037] device veth0_macvtap entered promiscuous mode [ 170.413560] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.421404] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.433507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.441308] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.448862] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.456061] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.465050] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 170.473583] 8021q: adding VLAN 0 to HW filter on device team0 [ 170.484629] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 170.493681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.502479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 170.511086] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 170.518634] bridge0: port 1(bridge_slave_0) entered blocking state [ 170.525037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 170.532816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 170.545935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.555199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 170.565731] device veth1_macvtap entered promiscuous mode [ 170.572477] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 170.583141] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.597376] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 170.605173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 170.612731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 170.620784] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 170.628376] bridge0: port 2(bridge_slave_1) entered blocking state [ 170.634784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 170.643968] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.652275] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.660539] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 170.669903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 170.670815] Bluetooth: hci0: command 0x040f tx timeout [ 170.684657] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 170.692281] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.700352] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.708290] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 170.716824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 170.728077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 170.737922] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 170.745972] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.756510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.766667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.777030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.784606] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.804913] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.811945] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.818529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 170.834490] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 170.841296] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 170.847955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.855959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.864059] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.872461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.880321] Bluetooth: hci1: command 0x040f tx timeout [ 170.883748] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 170.895548] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.906290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.917282] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.924336] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.951008] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 170.959366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.970966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.982824] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 170.990796] Bluetooth: hci2: command 0x040f tx timeout [ 170.996356] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.046516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 171.054904] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 171.068511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 171.079463] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.103333] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.113921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.124626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.137035] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.148085] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 171.155553] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 171.163858] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 171.172078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.179784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.191627] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 171.200867] Bluetooth: hci3: command 0x040f tx timeout [ 171.212050] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 171.219683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 171.237467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 171.254704] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 171.269180] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 171.277092] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 171.292242] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 171.298263] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 171.310304] Bluetooth: hci4: command 0x040f tx timeout [ 171.319046] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.330867] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 171.349439] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.367485] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.375445] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.383991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.392772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.401051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 171.408811] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 171.417706] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.426999] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.438159] device veth0_vlan entered promiscuous mode [ 171.470309] Bluetooth: hci5: command 0x040f tx timeout [ 171.477791] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.488016] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 171.504214] device veth1_vlan entered promiscuous mode [ 171.512816] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.521752] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.529069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.537743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.547449] device veth0_vlan entered promiscuous mode [ 171.557260] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 171.567387] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.577341] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.598503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.606210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.614039] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 171.621160] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 171.643483] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 171.651916] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 171.658699] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 171.667333] device veth1_vlan entered promiscuous mode [ 171.679623] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.695164] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 171.708761] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 171.733266] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 171.742889] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 171.751544] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 171.758864] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 171.773782] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 171.786080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 171.798640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 171.827810] device veth0_macvtap entered promiscuous mode [ 171.839655] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 171.850754] device veth1_macvtap entered promiscuous mode [ 171.858037] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 171.866821] device veth0_vlan entered promiscuous mode [ 171.876424] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 171.883826] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 171.891290] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 171.898128] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 171.907826] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.926139] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 171.939364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 171.955787] device veth1_vlan entered promiscuous mode [ 171.963273] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 171.981262] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 171.988574] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 172.006384] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.015962] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.024620] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.037891] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.052902] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.067512] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 172.083186] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 172.113549] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 172.123035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 172.138403] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.154378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.165348] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.175372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.185689] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.197221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.204967] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.213264] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.222028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.229725] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.238223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.249381] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.257308] device veth0_macvtap entered promiscuous mode [ 172.264945] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.275021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.285433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.294591] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.305089] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.315403] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.322501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.330314] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.344088] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 172.344117] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.357235] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.370883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.375559] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.378773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 172.395572] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.404179] device veth1_macvtap entered promiscuous mode [ 172.415238] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.439166] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 172.456753] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.466414] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.475890] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 172.484011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 172.492087] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.496515] device veth0_macvtap entered promiscuous mode [ 172.499202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.508255] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 172.524809] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 172.532384] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 172.538937] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 172.551201] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.561311] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.568484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 172.580116] device veth1_macvtap entered promiscuous mode [ 172.587617] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 172.598892] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.607892] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.617374] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.618864] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.635250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.644458] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.654242] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.663654] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 172.674272] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.685835] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 172.693980] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 172.703155] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 172.723178] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 172.748321] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 172.756807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.764877] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 172.773865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 172.782426] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 172.790031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 172.798101] Bluetooth: hci0: command 0x0419 tx timeout [ 172.800063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.813792] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.824322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.835392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.852670] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 172.863116] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 172.873332] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 172.880528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 172.891976] device veth0_vlan entered promiscuous mode [ 172.902042] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 172.918088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 172.925585] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 172.955849] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 172.974981] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:31:50 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1040, 0x0) perf_event_open(0x0, 0x0, 0x0, r0, 0x0) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x200420, 0x0) [ 173.020398] Bluetooth: hci1: command 0x0419 tx timeout [ 173.035038] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.048739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.059401] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.069434] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.070587] Bluetooth: hci2: command 0x0419 tx timeout [ 173.079784] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.094570] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.104031] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:31:50 executing program 0: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, @perf_bp={0x0}, 0x14080, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = getpgrp(0x0) setpriority(0x0, r2, 0x10ffff) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000280)="3e650f0d8c4c070f20c06635000001000f22c02e0f00100f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x48}], 0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) r6 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r6, 0x0, 0x0) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = dup(r7) r9 = openat$incfs(r8, &(0x7f0000000100)='.log\x00', 0x111401, 0x120) ioctl$KVM_NMI(r9, 0xae9a) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 173.113822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.134221] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 173.141360] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 173.150499] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 173.158395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 173.193295] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.211099] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.230798] Bluetooth: hci3: command 0x0419 tx timeout [ 173.239195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.260438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.277639] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.288593] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.298680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 173.314692] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.342121] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 173.349009] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 173.362478] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 173.376215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 173.386639] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 173.411536] device veth1_vlan entered promiscuous mode [ 173.419837] EXT4-fs (sda1): re-mounted. Opts: (null) [ 173.431085] Bluetooth: hci4: command 0x0419 tx timeout [ 173.452091] EXT4-fs (sda1): re-mounted. Opts: (null) [ 173.482683] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 173.545118] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 173.552618] Bluetooth: hci5: command 0x0419 tx timeout [ 173.585141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 12:31:50 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x4, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}, 0x26}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000140)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r3 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r3, 0x202002) keyctl$chown(0x4, r3, r2, 0x0) r4 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002500)}, 0x4880, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x4, 0x9, 0x4, 0x7, 0xc, 0x14, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r8}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000b40)=ANY=[@ANYBLOB="70ec4900000019000001260683540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="69358fd3175caed5855e2ab890807812d75b00078fb3c5f0a8539de8c3412380144e74467ac3babb413a00000000b4ac7d7e1d724251b3145f767d38f0b98ae73398dce2b69269f887892a1082dbfaa4cd", @ANYRES32=r4, @ANYBLOB='\b\x00G', @ANYRES32=r8, @ANYBLOB='\b\b\v', @ANYBLOB="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", @ANYRESOCT, @ANYRES64=r9, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb5b38f6e616899ab7219ed5ce"], 0x70}}, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="5ec1a4518cf9e1036906220e6b2ceabc3a7423a0e670f2a6c39f65907616c883f68f0bb55f0dabcd33902305853813c29f795ac694a7ac8f59296da07981a1eb32a0298a9114dc29d748bf04fc9377b0062fc2dcf44474883e603437380fdd96f1d29cfbe254fd24419f3d467cee4656800f1035beb6984cf53ea50a8ed6f6bc1c91750423b2c65b54c388cfd38618c2bc7afd3561a6a57b43b1969fcef4886bb98bfca1a042a65f34888a98b723da", 0xaf}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="1c00000000000000010000000200000084599248c9ccc5a0ca3d65d295307c5c03c177ee81e10edab223eb33ad852ff38dbb432a4e6914ec44b9f8adeeb137db831155", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c00"/20, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0x80, 0x40000}, 0x20000000) syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x3, &(0x7f0000000380)=[{&(0x7f00000001c0)="17dd744ad5c764a9835488d4407c13246497e8052eff58561e258654c4b4128c588abc94294a1e3c7d389037e2221a7546d4734ec5ec1267076e42ed9d41b5934849a05910d3d9c8a7b5b5da336cc46e5e789267f7e270e10ffcd3d4e4d93e4f789b57fd4bdfaddfe0dc0b35d743f68592", 0x71, 0x200}, {&(0x7f0000000240)="36b13ada84cff3565cd22a9173228071e75f5124341293114414157fabde36c0075f3677e4d61f0f36333c245fa79b0a8b5e4a109646788c7e33c31abac593c90b580a5d5287a0c68decc8eb21cd99ed220544c556c88d448f90a51b052726fc54ab642b7f0cf520b6e6d74186f70bc2fb2487df1bca36db3b6ed37b417ebb06", 0x80, 0x9}, {&(0x7f00000002c0)="434b1e87807c37746b7299f62b20f714011fe15a950f07e43b3412328320ded285c7fc0bb347fe891c69564e31ad0b1de0283b71bc6710b91358c07893b0f2461d79116f4b5a753321a5cf724e59eeec0efa9056d846302c4f0ae67a4d99e4258be729384f9d640b401755a10976fa51af6fad2a32f3394499652d5ff71ab225625a8cc0fc9e0e174ddc8170f90f297d6bc953dffe3c30fd241da978da8dcc65e7f1a618338395e5e43250cd17fb0c537ee5af1a06f058d011d7400dbe20adbe", 0xc0, 0x101}], 0x800, &(0x7f0000000600)=ANY=[@ANYBLOB='usrjquota=,prjquota,resgid=', @ANYRESHEX=r9, @ANYBLOB="2c646566636f6e746578743d73797374656d5f752c736d61636b66736465663d282c736d61636b66737472616e736d7574653d6c405c7be45cb10aa48673d5109296d38bc9f340cdcefe79feca9c0ee5212902ffdfb9ca81bce793dbe42e93e68e10cac12e15199a35aaf76298d1a3b46b4f57284f2615b8bd638e87219c25fd84bd182af5cfcb2fdaa76fb40f04bdc0536442ba49bb5b62f9bb7e0e8b5cc5a7ade555272e7d54"]) close(0xffffffffffffffff) add_key(&(0x7f0000000480)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x2) [ 173.596710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 173.616712] device veth0_macvtap entered promiscuous mode [ 173.632707] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 173.678347] device veth1_macvtap entered promiscuous mode [ 173.687913] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 173.736474] hrtimer: interrupt took 26685 ns [ 173.763919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 173.779412] EXT4-fs (loop1): unable to read superblock [ 173.804270] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 173.829759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 173.833419] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 173.847252] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 173.859158] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 173.896848] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 173.912429] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 173.925264] EXT4-fs (loop1): unable to read superblock [ 173.947866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 173.969234] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 173.989330] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:31:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000780)={0x0, 0xfffffffffffffffb, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r0, @ANYRESHEX=r2], 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r6, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r7, 0x20401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r6, 0x89f0, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f00000003c0)={'syztnl1\x00', r2, 0x2f, 0xcc, 0xca, 0x100, 0xa2, @private2={0xfc, 0x2, [], 0x1}, @loopback, 0x1, 0x8000, 0x8, 0x97}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000004c0)={'vxcan1\x00'}) r8 = socket$netlink(0x10, 0x3, 0x4) r9 = socket$packet(0x11, 0x2, 0x300) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x53, 0x0, 0x0, r10}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0xf}]}, 0x28}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x38, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8, 0x1d, 0x42000000}, @IFLA_GSO_MAX_SEGS={0x8, 0x28, 0xcc3d}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x38}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r6, &(0x7f0000000740)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0xd375e3cdc87c102b}, 0xc, &(0x7f0000000700)={&(0x7f0000000540)={0x180, 0x0, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x6, 0x4, 0x2}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6}}]}, 0x180}, 0x1, 0x0, 0x0, 0x40800}, 0x20040001) [ 174.020007] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.037212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.068815] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.083723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 174.094338] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.104158] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 12:31:51 executing program 0: socket$kcm(0x10, 0x5, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x40208, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10d, 0x2, &(0x7f0000000040), 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) recvmsg$kcm(r1, &(0x7f0000000d00)={0x0, 0x300, &(0x7f0000000bc0)=[{&(0x7f0000002300)=""/4096, 0x1000}, {&(0x7f0000003300)=""/4096, 0x1000}], 0x2}, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000000)='threaded\x00', 0x248800) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x20, 0x0, 0x4, 0x0, 0x0, 0x3c46, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x191b1}, 0x0, 0xe, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r2 = socket$kcm(0xa, 0x6, 0x0) sendmsg$inet(r2, &(0x7f000000b480)={&(0x7f0000000180)={0x2, 0x4e22, @local}, 0x10, 0x0, 0x0, &(0x7f000000b400)=[@ip_ttl={{0x14}}, @ip_ttl={{0x14, 0x0, 0x2, 0xffff}}], 0x30}, 0x4000000) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) socket$kcm(0xa, 0x922000000003, 0x11) mkdir(&(0x7f00000002c0)='./file0\x00', 0x88) socketpair$nbd(0x1, 0x1, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000380), 0x4) sendmsg$kcm(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001600)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf1301f2cd9ebf19254a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c4076c58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0aacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a19008cf08a6342d64674271451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cbb0360a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e60c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca227abf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bcc", 0xcfa}], 0x1}, 0x0) [ 174.116591] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.127763] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 174.158964] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 174.171640] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 174.182356] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 174.193923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 174.223698] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.224714] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.242844] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.248747] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.253067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.268714] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.279729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.289829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.299433] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.309279] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.318472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 174.328245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 174.338631] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 174.346169] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 174.362281] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 174.377336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 174.386461] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 174.396072] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.409743] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 174.441942] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x1, 0x3, 0x0, 0x9, 0x0, 0x3, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f00000005c0), 0x4}, 0x100, 0x2, 0xd67b, 0x7, 0x3, 0x7c2a, 0x3}, 0xffffffffffffffff, 0xd, r0, 0xadd14c1e33d7b5db) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x12}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48885}, 0x24008844) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105dfe2", 0xc0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$CHAR_RAW_IOOPT(r4, 0x1279, &(0x7f0000000240)) sendmsg$AUDIT_SET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4000) fchdir(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000003a80)=ANY=[@ANYBLOB="12aeaecd9bf7416b359881175d2003f431aa4c097d1ebf0629f0c0cd2c219d602c0ee34ef9428f84894093ffa9a6b1a12a61a85684334c11b677fbddc42ef40a915c55d0dae161dc5a2a37cff651bee4ed35ef4c0fb19f1e221eef2043b61f", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1354}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_PROTO_DOWN={0x5}]}, 0x60}}, 0x0) [ 174.484082] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 174.499813] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.556775] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 12:31:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000800)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000200)="f9e8af28b60f13092895f012a018115185f97b2134436ce88d9a7519a3e5", 0x1e}, {&(0x7f00000004c0)="ac5d7db644c35abe24564ff67c10c7bf07869ee320f647af52b71c5ac10f4e5ed2de41b7c22c9896d1315108b6ba6a5fb44a7e02a135000000000000000075349c1755046b74f1bd19546fb77b2c49b2c8bcbceebf8046da85034c60c84917ca3a15212ec8e3433000"/117, 0x75, 0x100000000}, {&(0x7f0000000440)="6bb7a345b120749d6f8a2c0e4cc9958faed4efe04b663453d88336dd841f96a4b34f382fc9dd182ead2b71647c3b535d9d02e711547becab25a4c2c398923980b37c2db726c3d9cf0a90235c17748d4d83ce6e77c6f9", 0x56, 0x6}, {&(0x7f00000004c0), 0x0, 0x7fff}], 0x80800, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',', @ANYBLOB="86480fe728bac984add108355661d2d701114e5a0357d6029e9ebc0c97342444ef133a3573fb35e20fa9fd5fce99bc754af3ea4f5e4bb8ea4f40c0e509e9389a94f5d8b595fa52b6f6c63771ff6cdae7c80b0a349703c955b072d95a58ecd4e20c2e0db42be883931311b2583e1fb7d3b67aeb6e71e0cd3fd06d0000000000000009e4ab9d8f85fb4f31ea2a4e97832b740d50a3c30884a07ac89dab56c167af1c950b236c5add2b14f604d2c90405f4b51d8a4698de0fdda163c8b2e094bb70e78367c93e75fdb52fd9f1bf4c4be6ad3f5e53355c000000", @ANYBLOB=',huge=within_size,nr_blocks=t2589x,mode=00000000000000000000003,fowner=', @ANYRESDEC, @ANYBLOB=',\x00', @ANYRESOCT]) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8c580, 0x0) mq_timedreceive(r3, &(0x7f0000000300), 0x0, 0x3ff, &(0x7f0000000340)={0x0, 0x989680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.602964] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 174.697376] batman_adv: batadv0: Adding interface: ipvlan2 [ 174.703241] batman_adv: batadv0: The MTU of interface ipvlan2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.732868] batman_adv: batadv0: Not using interface ipvlan2 (retrying later): interface not active [ 174.766463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 174.784571] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 174.820084] kvm: pic: single mode not supported 12:31:51 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x1, 0x3, 0x0, 0x9, 0x0, 0x3, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f00000005c0), 0x4}, 0x100, 0x2, 0xd67b, 0x7, 0x3, 0x7c2a, 0x3}, 0xffffffffffffffff, 0xd, r0, 0xadd14c1e33d7b5db) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x12}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48885}, 0x24008844) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105dfe2", 0xc0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$CHAR_RAW_IOOPT(r4, 0x1279, &(0x7f0000000240)) sendmsg$AUDIT_SET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4000) fchdir(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000003a80)=ANY=[@ANYBLOB="12aeaecd9bf7416b359881175d2003f431aa4c097d1ebf0629f0c0cd2c219d602c0ee34ef9428f84894093ffa9a6b1a12a61a85684334c11b677fbddc42ef40a915c55d0dae161dc5a2a37cff651bee4ed35ef4c0fb19f1e221eef2043b61f", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1354}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_PROTO_DOWN={0x5}]}, 0x60}}, 0x0) 12:31:51 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) perf_event_open(&(0x7f0000000600)={0x4, 0x70, 0x1, 0x3, 0x0, 0x9, 0x0, 0x3, 0x400, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1f, 0x7, @perf_bp={&(0x7f00000005c0), 0x4}, 0x100, 0x2, 0xd67b, 0x7, 0x3, 0x7c2a, 0x3}, 0xffffffffffffffff, 0xd, r0, 0xadd14c1e33d7b5db) r2 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r2, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x12}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48885}, 0x24008844) r3 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r3) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r3, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105dfe2", 0xc0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$CHAR_RAW_IOOPT(r4, 0x1279, &(0x7f0000000240)) sendmsg$AUDIT_SET(r4, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4000) fchdir(0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_SET(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000003a80)=ANY=[@ANYBLOB="12aeaecd9bf7416b359881175d2003f431aa4c097d1ebf0629f0c0cd2c219d602c0ee34ef9428f84894093ffa9a6b1a12a61a85684334c11b677fbddc42ef40a915c55d0dae161dc5a2a37cff651bee4ed35ef4c0fb19f1e221eef2043b61f", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1354}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r2, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000004c0)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3f6e530e5428ee56}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPVLAN_FLAGS={0x6, 0x2, 0x2}, @IFLA_IPVLAN_MODE={0x6, 0x1, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r5}, @IFLA_PROTO_DOWN={0x5}]}, 0x60}}, 0x0) [ 174.820300] kvm: pic: level sensitive irq not supported [ 174.848624] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 174.917153] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.919897] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 174.956613] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 174.993951] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.026592] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 175.172333] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.181828] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.193660] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 175.202302] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.209434] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.216642] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 12:31:52 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) mq_open(&(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) socket$inet6(0xa, 0x0, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, &(0x7f0000000800)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000200)="f9e8af28b60f13092895f012a018115185f97b2134436ce88d9a7519a3e5", 0x1e}, {&(0x7f00000004c0)="ac5d7db644c35abe24564ff67c10c7bf07869ee320f647af52b71c5ac10f4e5ed2de41b7c22c9896d1315108b6ba6a5fb44a7e02a135000000000000000075349c1755046b74f1bd19546fb77b2c49b2c8bcbceebf8046da85034c60c84917ca3a15212ec8e3433000"/117, 0x75, 0x100000000}, {&(0x7f0000000440)="6bb7a345b120749d6f8a2c0e4cc9958faed4efe04b663453d88336dd841f96a4b34f382fc9dd182ead2b71647c3b535d9d02e711547becab25a4c2c398923980b37c2db726c3d9cf0a90235c17748d4d83ce6e77c6f9", 0x56, 0x6}, {&(0x7f00000004c0), 0x0, 0x7fff}], 0x80800, &(0x7f0000000840)=ANY=[@ANYBLOB, @ANYBLOB=',', @ANYBLOB="86480fe728bac984add108355661d2d701114e5a0357d6029e9ebc0c97342444ef133a3573fb35e20fa9fd5fce99bc754af3ea4f5e4bb8ea4f40c0e509e9389a94f5d8b595fa52b6f6c63771ff6cdae7c80b0a349703c955b072d95a58ecd4e20c2e0db42be883931311b2583e1fb7d3b67aeb6e71e0cd3fd06d0000000000000009e4ab9d8f85fb4f31ea2a4e97832b740d50a3c30884a07ac89dab56c167af1c950b236c5add2b14f604d2c90405f4b51d8a4698de0fdda163c8b2e094bb70e78367c93e75fdb52fd9f1bf4c4be6ad3f5e53355c000000", @ANYBLOB=',huge=within_size,nr_blocks=t2589x,mode=00000000000000000000003,fowner=', @ANYRESDEC, @ANYBLOB=',\x00', @ANYRESOCT]) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x8c580, 0x0) mq_timedreceive(r3, &(0x7f0000000300), 0x0, 0x3ff, &(0x7f0000000340)={0x0, 0x989680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.369090] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 175.496020] kvm: pic: single mode not supported 12:31:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') copy_file_range(0xffffffffffffffff, &(0x7f0000000400), 0xffffffffffffffff, 0x0, 0x0, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) r1 = getpid() migrate_pages(0x0, 0x5, &(0x7f0000000200), &(0x7f0000000240)=0x1) setns(0xffffffffffffffff, 0x20000) setns(r0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000080)=0x2b7) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000040)={r4, 0x4, 0xb3, 0x7ff}) sched_getattr(r1, 0x0, 0x0, 0x0) [ 175.496054] kvm: pic: level sensitive irq not supported [ 175.813607] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 175.831570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.838683] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.878623] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 175.895104] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 175.905355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.922106] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.929097] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:31:53 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000340)={[{@abort='abort'}]}) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$CHAR_RAW_RESETZONE(r3, 0x40101283, &(0x7f0000000040)={0xe17, 0x10000}) 12:31:53 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_smc(0x2b, 0x1, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x40) bind$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x100, 0x3) close(r4) 12:31:53 executing program 2: setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) mlockall(0x1) r0 = getpid() syz_open_procfs(r0, &(0x7f0000000300)='net/vlan/vlan1\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) preadv(r4, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/178, 0xb2}, {&(0x7f0000000440)=""/66, 0x42}, {&(0x7f00000004c0)=""/186, 0xba}, {&(0x7f0000000580)=""/13, 0xd}, {&(0x7f00000005c0)=""/34, 0x22}, {&(0x7f0000000600)=""/172, 0xac}], 0x7, 0x2, 0xea6e) r5 = syz_open_pts(r2, 0x0) r6 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r6, 0x89fa, &(0x7f0000000180)={'syztnl0\x00', &(0x7f00000000c0)={'ip6_vti0\x00', 0x0, 0x29, 0x48, 0x5, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @ipv4={[], [], @rand_addr=0x64010102}, 0x1, 0x20, 0x56da4316, 0x7fffffff}}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000240)={'ip6_vti0\x00', &(0x7f00000001c0)={'syztnl0\x00', r7, 0x2f, 0x7, 0x7, 0x200, 0x55, @loopback, @rand_addr=' \x01\x00', 0x7, 0x8, 0x2, 0xc815a8b0}}) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x4, 0x0, 0x0, 0x5, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0xa) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r5, 0x40089413, &(0x7f0000000280)=0xa9) get_mempolicy(&(0x7f0000000140), &(0x7f00000002c0), 0x8, &(0x7f0000ffc000/0x3000)=nil, 0x2) 12:31:53 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) getpgrp(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_create1(0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x80000000) 12:31:53 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10202, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap$binder(&(0x7f0000ff3000/0xc000)=nil, 0xc000, 0x1, 0x11, r0, 0x0) mremap(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) 12:31:53 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000b00)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x0, 0xffe0}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r3}}, 0x24}}, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000700)={0xffffffffffffffff, 0x10, &(0x7f0000000640)={&(0x7f00000003c0)=""/17, 0x11, 0x0}}, 0x10) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000dc0)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x10000}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}, @generic={0x6b, 0x0, 0x0, 0x0, 0x7fff}]}, 0x0, 0xdc, 0x0, 0x0, 0x41100, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340)={0x0, 0x3, 0x0, 0x2}, 0x10, r4}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000004600)={0x11, 0xb, &(0x7f0000004240)=@raw=[@exit, @alu={0x7, 0x1, 0xb, 0x6, 0x0, 0x2, 0xfffffffffffffff0}, @exit, @exit, @call={0x85, 0x0, 0x0, 0x4a}, @btf_id={0x18, 0x6, 0x3, 0x0, 0x5}, @alu={0x7, 0x0, 0xd, 0x3, 0xa, 0x50, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0x3}, @alu={0x4, 0x1, 0x5, 0x2, 0xb, 0xc, 0xffffffffffffffe0}, @alu={0x7, 0x1, 0x7, 0xa, 0xa, 0x30}], &(0x7f0000004300)='syzkaller\x00', 0xf34, 0xa4, &(0x7f00000044c0)=""/164, 0x41000, 0x4, [], r3, 0x2, r2, 0x8, &(0x7f0000004580)={0x0, 0x3}, 0x8, 0x10, &(0x7f00000045c0)={0x4, 0x7, 0x8, 0x6}, 0x10, r4, r2}, 0x78) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f00000043c0)=ANY=[@ANYBLOB="279277d15b3ddcf9060f6c4dab1c7cad3a333131f145acaf9245f39013ce81dd3aeb417ea826b014b850388fe3e0984db7b97973dec06131d5fdf7ccd916b4be12324b5c5d904440090456e6715fee79ab84b5f3c0ed615a4af6e48d493c69ab05a246e173aee75dbe6160da059ae523e97325d05d2a8f9a39d05fc457", @ANYRESHEX=r5, @ANYBLOB="2c726f6f746d6f64653d3030ffff0000303030302c757365725f69643d00"/42, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r5, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) ioctl$int_in(r1, 0x5421, &(0x7f0000004200)=0xb96) write$FUSE_INIT(r5, &(0x7f0000004340)={0x50, 0x0, r6}, 0x50) syz_fuse_handle_req(r5, &(0x7f0000000000)="9eda438838743bd4e9720bee57093515dc189a5ea685e9556c1c2c3cfc4df50d66d31a48aa312663b68d18c5826b5b55fb738208863dac0f10f423aee7a5d8ddc45ebdfeb7424bae859d7c37ecfc4b63914d5a56d91017dd22bc84f759a15969951aef9d5c88c96560896988fa18cd946cfcc3a0f1c993348377904eac32c980bdf7976ebca2b499cab63c4e841514277fc71d4620e29a92523402485de0e82896484c0ae497a4d686df23ca7b68c3fd5e624d3510d7f94838e54af877ca58a00c5a672bba11f5aa1ed1980dfef47b9973d0bf456ded5e72f1702b3dc5197fce39cba53a038d8dc0ec783ce70577107dc5e8b299e64a0b7f1191f0926bd25762370191710bab2f44e9069f55f8a3f87e4cb488a2fb3348c0bf3b3874291f83e4776b160ea73aafa3919c7c069c73c0052173a63158db8b65541d161f9c964926ad7f06bdd6cb6a32135b04e35701c2e13c49c1f75dc7a25d623378860692d172ec3f1e1f2d9dc77c015c13721efcb101c2390abb847e871132f472a37cc0163b39b1d575a5444e246a08a1afb1a696cabab29498a314429a3b9f44c43ba29f71fac1fbe0d01c3c16d22730932704bcfb0c1b7a432bc51dd3f5dd5afc3b342cbe6a6ff899039e28f9a51881b1d46fdcf31767cb6f5c5c69ab3c80615d77c4d1664fc4ec831b8cea2e752bbb7a9ce79df875b29f1e232751daf32a1a0c4ff8bd0688e2b8e2d668b8a77e20a9eb6ec2e2c23b94e507baeacbcfa31fb6e1ca3343668f43e3aa6d85e7c29bf0bb4dbdabddc92be7f4a6f5d21b19e6da17bfb6cc926e3847532fae29c7b62fb909130ec372d3c16cfe6aaf3ce2af0fe7610fde7aad61bc80d2f96b999c8ccf6d22cf903ca8ae8b879ec4a416f334982e9810c0140a18d4dc81b5edaae23e9f4abaf40ed71512aebbba5bb251545e188db789558a845a2877b14bdaeec3c738b7d730c0860531bf5517d4f0e8f95ed3571f8a35816d5116fcb8d7cbf42b7d5d5e65541508c898bb2e0fe96297d2ab7135662de39df099ebaed5871111f5346278cee5728cec512e6c0a0d65b51e3d627873195b84103341c2bc83b6c8fdd8ba17f5957413f61c69d618c9b9d0b1f08dc81921b6c662ee1da3bfa019b095e9a03c2db4d645ccb7364e895098cbf7d932c72d80663c7a1694d122f7348393079223c11d36c64a5856eae0397ab9a9d948204b74e56525a9d552dd0916de81cbb5af3c59b3d7f8f9154423ce2cb45a5bc808e24bef13212019a19545fe54ba84d01534358380192b8c7b0eda907810375bb66a578a58fec392b47991271c8367b91d710e8a176bc1a4e96f0e137d4c25fbb03eddc392f9f170dd744472b864fbbae7c93d86e682308b21b73c5652065d72cf02e1152b44024a90a3b52eb0bb3cb412e518d37a68aa4c7f46789c54ab30d3a73d0a8712fde612294cda2aa1ccf164930b9b1d17801d4fbb06e849d39bf2b5141330caa0d2618b616f1c67e1ca57080e79ed9092ba7a55e8121cfc825cd26a0199a479a7ab1b7b23d2a4dd82fa6d04ee41ca680435efc934f0451e865e8632ac2f1115f4cdd33b0fccb7a2326127faf20cba37c828613dba5a98f4e1ad25eb6b91078cf73d873df9ef91531476f64b83559ff7ccdc4c070d478b18196ea05fe8d4ea0216ee5273dfabbd04582f40f064c9781afd2cbf30901f28cd09cc934f1b2d50883778274177e3dba8af0a1b931d80ce1a6c4085780ea2195b65ecfd2953f78a5290fe560d0cd6a5e73890a5a82dc410b92a3ef2be05ec5607820fd4ca6b9c3aa258d59022fdcb21665f1ce4e8aad8fd918c43bd3c2afe3dc223ff9f48831d401c8b6996190793d1dd7551f8511b69283992398d8f9b4bd2b3398d3b8c6f3c5d8b802ca5282b70242df2b7be4b38e70c3065f8da888631375afcc05ce578089c4f783776b286b7a60d1b5e189e2742a3240c1036a953d886885422eef01413c38099b64505fd5a73488acb4e611820674c58ae74d6c64a885d4beda9bd7903bcdc71e3711e2a057c0eab2100c321050ab14c6e453c53182577ad3178603cd9afde40a701120e9a36074fd582428c74e02781318e6c65450f8f020bd22475696fe13b8c59260e53a06d16eabd135e887a0a6bbc8ad21be7661df76fec5b13844f68b8eed1a7379713738beac9f23c7a26520e19797a910cde9fb285179526889b908b7eb49bb06f70f6271fba8712c1a4269ebcf4b7d043e924e3d2c4c753fd7e547d95841e335179836f76424e728810d7f32b78256ea30c79d9238a6588426e1f2d4c0b03d5605bd826ed24f0f11326b4cf958632b86e017aa80e142db1580c44f76d9c98196f3f6852ab2bfc6a01a3553a130c2d171957f5a45c3550fbbc990ef8742a98a86b280a57b9f198ff436bc01161ada50e6f23026c3254adf2321bff7e20aa54080bbb57d8d52c6a6df6107706a2e5bc6da68f17b474c0edd39401d765086e885cf7992405f856557915603cbe8894676e996bbadbb649a5e7498b91f9bd2f697dd9ebbe4d386050258b9f4c94781e61c660651c3f1e3ae51f8c035eca365bf15d6db48ea9ce183515f4a208d010f7c23dcacbd6e225490d7e9c133525f5c9018d752b21b4897bf18b64b6a9936f538a0a8958fc934440aeeaad2b68ac844d76f0900a6c95bd0b353d85d4fb62eb88360112237fd8c636a80e3130b21d66ae8ec58a4b76cba0602f96da919f7e84fd37e3ec2379f58e389a39c78d2482e03c379e3c4649ad63a76e3707ecff07d2fcb0c9dfc524cab49e69a09c92e4f88714335cb57d3f6184d07bef9657280fb5c9fd2d8f940f7ac6c5407e3077aa2e4ba8e217e0ee19e302d6d90e3be05a86dade35d2e454e511afb5cf5936f1d11f2fa6be6ceaa817dbdc7a6aabf2fad8ff3efa8382a25099f0c5989d2ad56ae0f4968b2cfcfc67b4f1c161c75900b4848f59a3c0376dfcb7997bf28e9e85d6dd942a360516de38e1c1a038a796f9a77ff2b0c7e5e8f4932391a0e58e76dacc6f9764178a211dfde3e75d367d2911ff398126ffdf83cf2fbdf1ad5232bed9155f7a168638a572094a9e934d4969b358cf6e121d7fd2aeae2f499068b42c152f0e3403a230885d6f92f038ddaa23499f804ffb06abdbabb51f6c38c92fb1a6271a4b13d6d11125b8ec12efa5907dc65062797fb9cca15e2f254e76b182d3fcdb4e96ac4de36d6df7e7bba5c32f422286b1be3b79bffb6fd693761952d195a84ad9ceb07287a0fbefab9e0347b513c5f60233ccd4b52d90ec144a2f896d9dc7f279f8aa93038f3efa286e1c3006933a4d7183d952f8d28b141b28b2af355b5bd8198dfde1ffb8d09202aff0d16ca3fec194662892a49f829813970a4520f1228aa03d211a45bed3b2e05bf1f10b1a152761e7b6c6ddea863a3c02224256092c70ca70dc185c4c385dd98b09e2682661e1e66f71d9c4037048eb70e8a1cbe57de87ec43713abf5fdcf63b9c482f318e3bec37e878dadbae15a02d731e6c8574eb14c059d72f73be5174add786d06b585a28a06d349d8e434a491b34897b3c1ad786ec8280d7f57edd4fbc6aea5485d659b59d393e331cf91e6ed76f340fcf7cf460892fa7318fc42b883f61d888ad982a751accb613c66661fba5f3d6de751a6a9ef8a4700316aaad04e991aab7903f4ef012ec2a8c092234e74ef335daf360ae47bbd2bbc6ad8c1a4f81efe8bbd703cb55ef36b32b4e30cb5a3b165c02ba295d0e1c40ce6ff8f479a74f01275f113ebfa8ade37a59ce70e6ca2a6f48f1be085f61bf772e2c2da523a2cfe63e99c57bdb1ff23139d4fca49eff7547e9880eefd3f7511a677efa23b52098ba89037c48dfcda2e8c1cfb9f892161049e53f8cee55256279512aecab8c441600dae0fd957883273047cf5c66ba209f830aa2ce0cbe41ca08c0cef4aed7f4324009200661a7ce680e5a8df2d051c1d8b2f63d25d8d74d05c75c46c8f3f24d625539e63459650960498a54ec3b16225bbbf4d3930009df265839d72611f5332a904cdebada108236e4414a2909ad01ec44b9d7f75de4385ad7ca5152e890a0919b3639fd1bcbca3b737ebb8d9ae541b1271cf2166ba15830e66f3d3afd3b754a7f81ad4f0999704ae99c114907c5be4a4797f13b80564f234723a34dbe137dabfd7fa23562df679f54a6ab54def6d63deae9844f72fd73efd0413551f5c4b9ee826eb3b7faf92a59ea34a16723b4fea14d1c8815a4e2d39fc48d1dbce526a7c53f5a96d0ef6463a0cee73fd3505f5c764a264b83c4a21f80e8b61c82d24442d13da99d18dc1b2538e7a510f6093d9ef2bc5cc777d4f98411e93919eddfd69d6e20d227cb61c50f358ea227f4de941fb080c1cf6b1f6e25533768fe133dbfc3f9d29c603bed38aa3c5af5b81a706b0067b40b88f992610d04c7cc36b8f649697cd6a93fae51138161891ae75a7147780fc59af5a6e18c54f9d2a4fe7fa92314b399afba9a40d0ec24f70a2593acf8d179215e06b7a9a88224bafcb2cbf60caf5fe4ff38208a70793b5dc33cd572956260e1c86312d3ba9b3a4b2b44376f2e78c616a6c0880ac8dcbaa30b9f761d500fd03a8518dd0509157b184a2d95e0caf3ffc8ac2db6c54d80c71a1e5b9ea3bf51071e2118af204123daceeb04e4f6f31f32a4d3fbb76ee49440cabda2c121c1b99acab5b87cecc37c3f9066af34ab29d6598bbfd91047a2ac7ce3a8f3027ff5e6d743506f161087278896a98ed37122ba208b61cf54d3929555ab06b564cd5e4f46f4755a6cfa2ef2b30d29ea66f2749d4060d411fa9160c91b6f55cf071ac8222c6313df18759e2958cddfe3db4cbeb9cd39abcf5f0beaecae8437813995cb7ed0b87d42ca942ff7245ece204798d01361c5f008e0d82bdf76660515bc78f7f8f409ccf68614b2cb50f5af2615661326fd971bc57eeeade60ea906b8df1cb0dfafd318cd2c396309c329d0469ca192aa8f51d7c4227685440f073983255baf054b97b9d7be1d1470d7eabd5c09b2116b4e86b0567b7e97e088717a4fe3dbdd310a1c39136ea4d2c47492001f9885dba03bf97e7da376171d666441cdc2f999db137603d57df32b4260fa0165e82917bb1631ea314e7a7437e66fc68cef22cda8f456d6e583f6e3237e0bc79987a9103f7cf0918e26881f67ea582e1ff3a49177599d385bf6e42572a2547933aeddb826530e9adf30dd84c3a7fae5c4c26f6c6f3a9f0906decd314e2407825abef959c5416d18a92ff34e6c521a16e8a0a29937c77d4ee99b41d530a732acbe0bf5d274df9d496b47a9a624546bdcf9976cde12ec989cb2a70b33a7c8a3a77652023164695f9db30dfcf587f0cd4f73e385730bcbdd688f6dcb08ba0efbb9f579220afefa4acfea522e864fce9b1782ce9f14824d16e9d33a2609c23ba3c5a1af02549357a0dcc12e37819d778021762cf895abeac1125b744c8b8225a091e7be9ded9993cfa3ca9abb83e25c8f559009977a2ed9374a89619fae5ef6d164bb73d242004dc8428e44689b33ee3bbe88bb4962ab0a32a90e7aea044f08410752cb2d7aeaf3196648a3a99092665b478bb394b48f79b36db0efc7f50d6a5179c945f5298cfaac5e5dea715296f92abce7281d48a0c9c6b785a35ef5f1697c047ddb254fe9a8ab9f498b0c1ae09ffd01a3d8d427fee7e36c51e0e5c2fee2245fb8464626ab5c9857ebce91f7d22bf024d10c2d71021cd69268496799aa7f100411766e712aff08b731460f14f9d7356db12cf8e1c6121968dc68b1d81c086b325ca4ce6fe1f476707e08fa913144b757c6be17cf93150db29544d207f09a896f33b7335d9339215da751e7af2c6bdd19db6f521af2c8a5998dc607f97026d07111488741134c1c86eba123273d1fd5ee4b471e86f9ae9478a04c7482076ab34a1eca5c64f89e5106eed44bceec019c67c12fb4db4fdac153f4ac3b63ffeb6d30de58ec039e2dd3c181e254cd94d0a2b0b44490384cc5915b54ee1db2b6d059879bf8126c9ca976d0f7862da07ecd350930a081810a7afd72b2ad3f65b96ae9c7f91227a2b5513a559f36b90fe01be9ae5ad3ca65e2c26f358fc26b858a3633fda7ae49a5fb705220a5819b3cca41b1ccc21d7c40f5fa9c422288efa5394e4312675899d704a2aab62b8363f58fd4bc12a8bea6ffc45b4414237bf5f019321206dbba439acb5ef26641f30fdac20f964354bce94e4c9d73e137f9806deefaf6f4acaa0e76ad4fef9f6cb7fc01bbabda9612c05adbe46afcf94819e8a4b4b49ff764784fa432d47fb6d4230900043d1b4521cd6839fe8c5df4d1899fdfb13880e207cac73f0a29020bdd563bd9c2f6bcd1ec523b3e03ebf6164fc65af001830c51396f9df2d346f83a59cfc82201cf1150ea57259d579fc2ed199b3fbe42d5188c84e4354610743e5b23a265246313cc63913f17412fa00d98b379b80b96d936969572e11316bc8926cb23115186f3b2387b82c3898fa41bf16a308da62d5a3eb3609af1943fddde08a4036eb2a41b7292caad9eb082614b02a1fa255bc7abd4d0e3b4ec1801e131e68c7aa9da1a0ff10f9de87dec8fad1ad8bfa99caa49e203a7b9c33e044d4544a537471e7a452468b821959bc488c6b8cbf81e90081a26de273ad1203cc06adb6af242ab19f96c1c66b58c37e2c9309704fba63af99a8d9c5efc651afb631fe9f546b938cc3b8e526c4159e5c9f7afb29fd1d55fabf09367ce2a63a35e7a2062d1c772ed981fd77157a847f687a177cf9886ce41df8cc509302b46bc1e2ba896b1c1656a1bbfdf4cd9ac39cf8510d1c823075f16550fd044aacc8d42a56f03718f7b18475cdc3999faeb25ab3dd8a807ee04d8e5d831d08b4e309dff50330685138797e10c6362636f53f22bfc1f3d5090a5d369282d9de36bb4e2505411ccc6ea395afa1567b15a2fb4be2adeea7126b1a8e80034105e0d98bdd78e796ce1cdc06a4ae666fc0baec5c52614340ed997673e26ec47c88846c000bb7c9077337cd44f5c041fdcc64986e5e1c0f488148f0ee6f842c44c0b72e82109270341bba6e9080b70fcf930d0f10be5a36798e70111fed72727b72282ff164fc08319d74f1f57cde71b57cb397a9e753f87b97729bafba017a24cbfdee5dfe7fc296c112e93bb8fce560ca80a3afd8370baaa79ad783b51352b5440b144a47378c9ae22eda5794328e95bcca220fd07bb56915529b155c61858efe89ad36a79288e74c0e251addcfaf797432175a5562b46eff5e3aebeb74623e18beef85389383c604d8884431b07dc4bea0174aadc337ff41f558a63f16690feae47efa2a5d1318b7397e1e4ba398727d286791b71610e1d78d32800e7e113c12abf0f60b6ca4401ecd23b7aacd990633b2b017daf6bfef1b2361ece74b7dbcbb1a73d4bc1f9d2e5c9fb0b7980d25cc44d1b10c09ef5a6a05c84669294a5cadf0cd88ab449f9f0bcdd8c48590d416c5c1feaa494a2145949c2a3373df7c6014225f2745bbeb20ff294d22c0d96ca111e6926946207cab56a03162a49e68968e398f70690188ee3ca847ef421742d60b9a6ad029e8a3d607950b2bf8ad8ff297cb39acc94905635770436e134435e28205140331b5100d9f64469792fffac87bca0835cbc617446ff86a7b50418c305f32e658b32130e491e38709fd3697017ac8084cdf1ed81a28375aed092ab4e32ca88a933154dd3a9e99351acbada926b67b310c7070ac1a414a28c5abfe1f45476249a12f18ca2d981528d881ed3c5072e46a6eff3cdf37dcbc89c7f79c88a1f8d15d15beb66a0e4440c7b93e379c4e2bac1d5c8e85f1852887e2cfeb178fba1c67dc2adb0c87df8ca4444ca7f455509f492effb5001328b8cc696e2933207a2d78bbce8562ca34a248193c914406b161c8141479d891b0c6110ec1e25cad38299b489f2ec437017cadba67dcb58abd4933c95b3526f1d4747b8701a7d71e446e4b62e2941d4281faca0cf22914be5aad80f47100000000ceb24e82508fe55a92fb6db70d03d1c1ec09cfee31639341756a4630a0eaaecac7bfbddf9d30c42cbd45eb181d5bd341307ad26f496bb042e2b655c03ac3dcc587acbf50f79b5c239be9938b62d3251b199f8413b020605d5d0552cfd9c39c9132719d6d0a326b000e12fcb51bc274df79d11430060d05978cdd50583f1bca82c57dbee605e2d00fcb5414af13a596d35cb5ba62de6a28cbccc857d23547b1c7fd5ac8fbf6758d5b8451fa46d9acc00344dc2e565674b1dd3547eb8f8aa5fff99042f8d1d59e6ad2f53379211e6832fcb68f5777eb2db85b28f724f4e4ce6342cf55713ff7b0cb4f7f47dd12a6566b86709eaefae024373267ce72a89e7f3e42ab48edcccc96b5d0403fe93a927e5ccf470014f220b8257393226cd7b996f20e6a34f81206733a9fdce03b701943c1b560d3eab68c2c225cf7f7f2b56123be2bb173e9e5b37f4d3348f6b987764ad07c2acd44514ff264d7eda31e5e517a179414841ad4553d51c08f435e05f10aa82d74b97a9ba3a133e6c9175fdcd4f3dc9c16d3be1d5bbaf13240177081ac1d56681bfa988a93af09868afd608520c0bfd71d857a6661fdaf6f2e166987eb007449dd26334ae932c5003fefc0f983b9e49cbfcea325f2de16a9ae935caa46f5b3433957fb370971ed957f138f08a60fed5b84995e428e7ae7d5c22021ff016baef0e713a118344c016a99ad469313ba7f2452da0dd82e019f64aa229cf80a69b3e08ac5847f10d247179855546313232f23e055c2f74ecef14e0fdcc29a9bf0976fbb249bd5c7903183d2a53c70960a183630e7d4928daa7091a85ad987d2a4a5b8f6be6612fa72d9fbb33c67bb38eff19f2e784f94e0354cf6d35a5b2c62233c039de3734b38e97ec72bd673fef09fd56fec329818cc68cdf12cb52f7d37a8350c16e94208880bfcd3e895d7aa4489e3dd15db4a9026f0d2a46f1e89c35845dbd976a1992b87c15a0c7580e6424b8792a7bb7b933d7c5433d4133ba4dbbcf7995d6ed3feaa32f876a287feeb9cc6107778c1f83e0119d980b9e994c2a3ae3de24a103efb3cacb746b49d1ad85746b233ab4aaf0e988ec2a786bc93f32040d3bdc3008031634cdfded5ac95b2279e096243228296591e7ba53c4a127772cc4620e6b238ccad250629194533d0a669ff3366c52d64928693e0b0cbb0b8e2c6029089d4dfe2b4b6c5dcd85f1a02770611e65001e48a32a8b0431a3b9d77fa3a95be38a0436a704c05a8e0183f3214c25531a63796f679bf72885aa766468d42b2543542d7e82544efc5c5e81e6a91a0f5d4e68000cff687d63e45c9a11d4ef515050daa592c9a828ac7c0488e7cdb3d6fdaef5e9176ee68d981ea50d386d74df3b40660351736deb03bfceb721878cf9894b0302df15964242ab6b9f77f98ba1c7993735983d2b022600ab74a19e3636e1400d08ba45d3a5c2774cb06a1c358bbfc11d27efaf7ca53c2e7757c8c76da24707d91a4a5244262898d68083ff91c514d9b9b1ebaa0cb0b10254fda1b1e82b9a1a47f117b5b280ddbec1f6732d11117ef1a7a674699df87fe795d1243cb9c4527e364e2b711b6562a87fafc130ce0baf1701686639b05f0c8dc708f008b1e6ab89e8d623bb83f3d54b7bcdbdacd055ac4eccbd36bbe0af0f65a00e3d6dd985ae8851d176976cfb5816d1fc2a63d3546aecaa4e712ca6961d1f181315d553de6b53485faed0dcfcf819a1ba3badffe797377d3d1ddaed8e7a0acc0c3d277762262a139f94de49faca167b11bf04f2104a5ab9a73367a6461f7124c91a2c4229ef98e6ebde9aac283c7d029400d71293f488ba169b62c1e94689cf5b248ed4aea62b88d65bb764cfe27d5231a58486e7381df518f4ed81cb905108c54a5050a94ca0e94da20d3794bc5fab9127dc95b6404b1e27b4e28136fc27806f7be798444c33aca88ffd45b860eba0d5033839f5a092863954604f1952bd61dad23b11643fe14f3ade08116aa2c13eee701ccd13e506bd65a1060bf69579aea8c8143cd38c0891a3065f251eba0c20ab9c69ddf28e3bd6400cc203bac8de1882239ad4e1b97b0ae2f1abb7bac7c0d8ef82b97ebfb1f5577f06a3a1377b09ada4db87d342f20ab0eca4b9c206042471307511429cb57a578211f92d3647189861cad9145f5eb26ab696abe50a2a6c1b469df97da28aba4e79b586c348a430f5ea61c4be1032fa61d18581f05a07fb8707c8996e0fff1c3eda59b992687fa12483b9327e10224b20d42e8b3fc4670bf070ced602283273d6818acd1f6da567c44d3f5e1377065d43d87d889843ae48e7fa8ba1634815695b8c480ca271e6e833799c70da80fd79acc09b989667a2294de5da73f0363df9a33ad4dab8d27cf7bed0a06838672e3d07d52b6396e9b5576021d5e925abd533bf161c944795065fdd44e8462e3070c479f1c118276653488dd9b2f1a673f8cad3612ca1fab4388ec9c8f834a01a499adb7b3a9a977672f6d75b41bbdd7f91ceb7e7a88568d17bb432be9e4e96e115075bce197ef4754d2914c2c59e2d7f4c08f0dbe34d31f229428f211bf1d7e8f5c319ed4a8273cb6255eb318851ac4557b0278fac63107a54d407c42f300b843a12abd3b893b46c7efac2e388ab42b87aebe2543bd4c15f459bc50aad10ffe1c1196fb52c26e54bdaa7fbd52451f207ffb073ef4b3f71eedd7da40c89505019739e3fa733bcdc84ff4919e8fe2358129ef28291be1d6426b8bafe88463b1d3cd7273745381c7f65221898e6ad361e88b24c54ccc7ac9a830145b6dc096e2d71ef71ec4f03524cb870b724e08d223bdec2f6fdde6200217a13b5136004d455d66547f5a1793e0cad85677d49e5c558852107007c8136812cf021afaf6f7e8f59883371be46cda412dd9c6fcf187c31252ceb5758901d39cd5355ab386d9a7fe6ea46ebf277aaf809c3023211ea9aa189de4d422080ebb9fec50ffab6b95ba4ae5018accc497e79149ed6047ce561ccc10e9194cdccd5c9fb75175c8dbc9d0a916ad59288f010defbbb50d263041ab37aac0f93253bef6f898cd0825d99d27224f26181f9713b8979da64756c95e7505f25a2688960d6155c3613dcc31b6c337a6dbfc6b12cfde1db22b93bbd5e48534fb0bda8b212577a14dcf665c834b0bd24e5f624d2455fe048dbe930328d7cb632db3b0e244bb5d43390b420b15157a339487fc78976f867d3a361aafdd3f50a93c01882da7c220089a544381db22e2c86b228dc2be01820468460437588952a549d37498e529e62aa62bad1580546bcb1e9a6ed1870b7838d05d12f6e3a041e78b1bdb80894626f20889ccb3a468aa4fb24b9c87cbb28623ce59c6b3c6286db366d08004551a25fe4d8d194a2bb7c52e1c85a5fbe4cb15b171489da121bea1c469a6bb185d63213084e3a81ee54dc03a94dc5ecdda7bfaad1df68021aaf4627c9d529f13e5c81b5ee4dd228949ca16b9a61d186211d153294470907557e5e14ae665013f285fe4d3766e7b3d8ce5e2a14692072d4d8f79354bcc8db8a2a36c8bcd00", 0x2000, &(0x7f00000020c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x9, 0x0, 0x40, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x183}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) symlink(&(0x7f0000002140)='./file0/file0\x00', &(0x7f0000002180)='./file0\x00') 12:31:53 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000280)={'gretap0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB='ip_vti0\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="0082000100000c3a00240688f1b8dd1280090658000080401c04ff787f0000096401010201ff00"/49]}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000000006, 0x4}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x2}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', &(0x7f0000000780)=ANY=[]}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getpid() getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) timer_create(0x0, 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x281805, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 12:31:53 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(r0, &(0x7f0000000000)='mountinfo\x00') r2 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000180)="6426f30fc7fb2e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0faee74e0bad004b000ee0fc7a20000", 0x36}], 0x1, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40400c1}, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0xea, 0x2, 0x0, 0x80, 0x0, 0x3, 0xc, 0xa, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, @perf_config_ext={0xdb2, 0x7}, 0x8606, 0x4, 0x80000001, 0x3, 0x6, 0x6, 0x3}, 0xffffffffffffffff, 0x0, r2, 0x0) perf_event_open(&(0x7f0000000480)={0x4, 0x70, 0x3, 0xfe, 0x2, 0x40, 0x0, 0x1, 0x805, 0x2, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x9, 0x3f}, 0x120aa, 0x0, 0xffff, 0x7, 0x80000001, 0x4, 0x6}, r0, 0x8874, 0xffffffffffffffff, 0x1) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000300)={0x0, r1}, 0x10) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x2, 0x80, 0x5, 0x0, 0x0, 0x4, 0x10, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x53a, 0x1, @perf_bp={&(0x7f0000000140), 0x7}, 0x4000, 0x80000000, 0x800, 0x3, 0x9, 0xffff, 0x4}, r0, 0x4, r4, 0x2) add_key$fscrypt_provisioning(0x0, &(0x7f00000000c0)={'syz', 0x0}, &(0x7f00000003c0)=ANY=[@ANYBLOB="02000000000000006162636465666768696a6b6c6d6e59c239f41c45748a4b04814c4f72a885fafe8240507e50ddeca84600"/62], 0x18, 0xfffffffffffffffb) [ 176.137328] EXT4-fs (loop5): mounted filesystem without journal. Opts: abort,,errors=continue 12:31:53 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x14) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0x18) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x511000) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x941c, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x1) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x200000000000011, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r8, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@RTM_NEWMDB={0x38, 0x55, 0x207, 0x0, 0x0, {0x7, r9}, [@MDBA_SET_ENTRY={0x20, 0x1, {r11, 0x0, 0x0, 0x0, {@in6_addr=@dev, 0x86dd}}}]}, 0x38}}, 0x0) 12:31:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c43be83c0000", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r9 = openat$fb0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fb0\x00', 0x400, 0x0) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000009, 0x810, r9, 0x57fb7000) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='P\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES64, @ANYBLOB="0400000000000000000000000b0001006367726f75700000200002001c00010018"], 0x50}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB='D\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="6c0e000004000000000000000b0001006367726f7570000014000200100002000c"], 0x44}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000006c0)=@newtfilter={0x24, 0x29, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xe6c}}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x34, 0x0, 0x809, 0x0, 0x0, {{0x2}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x5eb127d832004da9}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x40, 0x0, 0x1, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x10000, 0x59}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000010) [ 176.663275] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.700714] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 176.769575] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:31:54 executing program 0: fdatasync(0xffffffffffffffff) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) getsockopt(r0, 0x6, 0x7, &(0x7f0000000200)=""/4096, &(0x7f0000000000)=0x1000) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0x2d80, 0x38e0, &(0x7f00000001c0), 0x10) 12:31:54 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000140)=[{&(0x7f0000010400)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b9010000000001b90000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010a00)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010d00)="2200170000000000001700080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012c00190000000000001964000000000000647809140b2a3a08000000010000010a46494c452e434f4c3b31002600180000000000001800080000000008007809140b2a3a08020000010000010546494c4530", 0x96, 0xb800}, {&(0x7f0000010f00)="2200180000000000001800080000000008007809140b2a3a080200000100000101002200170000000000001700080000000008007809140b2a3a080200000100000101012a0025000000000000251a0400000000041a7809140b2a3a08000000010000010846494c4530", 0x6a, 0xc000}], 0x0, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VIDIOC_S_CROP(r1, 0x4014563c, &(0x7f0000000200)={0x5, {0x3f, 0x5c, 0x101, 0xc7}}) sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, 0x0, 0x4, 0x70bd27, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x3}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xccb}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004004}, 0x20040004) openat(r0, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0) 12:31:54 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='nilfs2_transaction_transition\x00'}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$incfs(0xffffffffffffffff, &(0x7f0000000080)='.pending_reads\x00', 0x103100, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000000c0)='&\xf3{#%]--\x00') sendmsg$nl_route_sched(r0, &(0x7f0000018b40)={0x0, 0x0, &(0x7f0000018b00)={&(0x7f0000001c00)=ANY=[@ANYBLOB="4400000030000100000000000000000000000000300001002c000100280001006374cc1a79000004000280040006000c00070000000000000000000c0008000000000000"], 0x44}}, 0x0) 12:31:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xee01, r6) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002800)={&(0x7f00000020c0)={0x50, 0x0, 0x977000000000, {0x7, 0x20, 0x400, 0x110, 0x100, 0x1, 0x80, 0x9}}, &(0x7f0000002000)={0x18, 0x0, 0x2}, &(0x7f0000002140)={0x18, 0x0, 0x3, {0xfffffffffffffff7}}, &(0x7f0000002180)={0x18, 0x0, 0x2, {0x1}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffff5, 0x7, {0x200}}, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x100000001, {{0x48000000, 0x7fff}}}, &(0x7f0000002280)={0x60, 0x0, 0x7fff, {{0xfff, 0x1000, 0x40, 0x20ecdd1e, 0x3f, 0x3b0e, 0x3, 0x82}}}, &(0x7f0000002300)={0x18, 0x0, 0x9, {0x400}}, &(0x7f0000002340)={0x1a, 0x0, 0x10001, {'/dev/fuse\x00'}}, &(0x7f0000002380)={0x20, 0x7fffffffffffffd5, 0x7f, {0x0, 0x19}}, &(0x7f0000002480)={0x78, 0x0, 0x8000, {0x1, 0x1, 0x0, {0x2, 0x1, 0x6, 0x401, 0x9, 0x1, 0x7fff, 0x8000, 0x7, 0x6000, 0x3, 0x0, 0x0, 0x1a28797a, 0x1}}}, &(0x7f0000002500)={0x90, 0xfffffffffffffff5, 0xf33, {0x0, 0x3, 0x1, 0x1, 0x8, 0x4, {0x6, 0x8, 0x9, 0x7, 0x2, 0x4, 0x7fff, 0xffff8880, 0x2, 0xa000, 0x6, 0x0, 0x0, 0x6, 0x1f}}}, &(0x7f00000025c0)={0x70, 0xffffffffffffffda, 0x6, [{0x3, 0x101, 0x0, 0x2}, {0x0, 0xfff, 0xa, 0x6, '/dev/fuse\x00'}, {0x6, 0xc8c, 0x6, 0x4, '}%@:&+'}]}, &(0x7f0000002640)={0xb8, 0xfffffffffffffffe, 0x73, [{{0x6, 0x2, 0x0, 0x7fff, 0x5, 0x4, {0x4, 0x74, 0x1c386480, 0x5, 0x82e, 0xffff, 0x1f, 0xf48, 0xc55, 0x4000, 0x5, r3, 0x0, 0x101, 0x5}}, {0x0, 0x8, 0xa, 0x3, '/dev/fuse\x00'}}]}, &(0x7f0000002700)={0xa0, 0x0, 0x20, {{0x3, 0x0, 0x4, 0x8, 0x40, 0x5, {0x5, 0x6, 0x4, 0xe4, 0x9, 0x60230fa4, 0x3b1, 0x80000000, 0x10a6a8d9, 0xa000, 0x1, 0xee01, r6, 0xfffffd41, 0x80}}, {0x0, 0xf}}}, &(0x7f00000027c0)={0x20, 0x0, 0xfffffffffffffffd, {0x3, 0x4, 0x3, 0x101}}}) write(r1, &(0x7f0000004200)="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", 0x1ffe00) [ 177.442782] audit: type=1800 audit(1610713914.478:2): pid=9896 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15756 res=0 [ 177.474046] syz-executor.0 (9873) used greatest stack depth: 23496 bytes left 12:31:54 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = syz_open_dev$ndb(&(0x7f0000000480)='/dev/nbd#\x00', 0x0, 0x0) r2 = socket(0x2, 0x1, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r2) ioctl$NBD_DO_IT(r1, 0xab03) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x275a, 0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x81, 0x1, 0x58, 0x0, 0x1ff, 0x400, 0x2bc8cd6f810beb49, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1c137df2, 0x0, @perf_bp={&(0x7f0000000340), 0x1}, 0x220, 0x80, 0x7, 0x3, 0x20, 0x95c2, 0x4}, 0x0, 0x10000000000005, r0, 0x2) r4 = open(&(0x7f0000000400)='./bus\x00', 0x880001, 0x0) r5 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendfile(r4, r5, 0x0, 0x4000000000010046) open(&(0x7f0000000080)='./bus\x00', 0x151142, 0x40) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/timer_list\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r6, 0x8004f50e, &(0x7f0000000440)) dup3(r3, r1, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="f2ae58a3f6939ac466e5b3ef582fbd7d762b019fb0751d344f96d5fe2abca74dfee7fe069dd028c526b73620581cd437199cda40e8df3b1b15a76b0ec810391ef63890a6437cabfb9f500f00ba01edb3e42057e112f4da2ec254bdc59c2e90c489adaa8ebee94399479b4c309d4cbcb8eeabfda80a8684c4bb4666fbe069290628800da25e045efdf81571", @ANYRES16=r7, @ANYBLOB="000827bd7000fddbdf250b000000080006000400000034000280080006000400000005000d000000000006000f000000000006000e004e240000080006000700000008000800080000004c0003800600040008000000060007004e24000005000800a200000005000800d0000000080001000100000005000800010000000500080017000000060007004e24000006000400ff0700000800040000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x4}, 0x40014) 12:31:55 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa000, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x1) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="440f20c0350e000000c4e37d1daea80000000f450fad8e0a800000f080450097b9800000c00f3235000800000f30480fc79d0400000066baf80cb818dfee86ef66bafc0c66edc744240000000000c744240203000000c7442406000000000f011c24d9f00f21e8b98a0300000f32", 0x6e}], 0x1, 0x0, 0x0, 0x0) r7 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x3, 0x0) ioctl$KVM_CREATE_VCPU(r7, 0xae41, 0x1) getpgrp(0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000140)='task\x00') ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x2, 0xffffffffffffffff) epoll_create1(0x0) fcntl$dupfd(r2, 0x406, 0xffffffffffffffff) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(0xffffffffffffffff, 0x3312, 0x2) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x80000000) 12:31:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x140000c1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x402002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001380)={'veth1_to_batadv\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x42, &(0x7f0000000000), 0x58) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="b4050000b8fb0000712a10c87b00000075939d65e35353584ced4000e0000000000051144e33257303c7a84ec49b53801f2091800bedd6048f8816de0e11aecd235a52f2ebac7d76008f243e88b3de21aeba307bdd07000000aa29ac257645a16816aac7c32597d3f84b82a3798cfad18016495043232bfd506cf198712310deb7a91bc30302a07dad8e82d7f83b5a4080916ea380c4659840e53f38c598c0424216adb0eca36aa00892672ccf6349d101c07c36a4c04b943460e134871670f8efa624cc06c00b0b6e2f539492f54107af3768dfca23e5b5f23ba9b01825caf49599a9549cf2147b04103667c8b835aba9fbaaa451318736045dc4be6663689883ab103e655787d2690535fd59a35ad57c237343f1eb6fa0139c1e80c18c75177176a739357eac206bcfce0f835c903601c3f957db7ff1bacbcac101cea82b31cb84d5630647e5534a2a2935fca0c45692ac4eb85e7b33046979463acd"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f00000013c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000380)={'veth1_virt_wifi\x00', @broadcast}) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x8}, [@null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001540)="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", 0x1000}], 0x1, &(0x7f0000002540)=[{0x50, 0x4, 0x7, "756e93d122aa15c684bc5b161c66fdbbd94551563e59f0f6f8c9758a72bae8689a722c4f854f9318bfebf6cf37c9f2144859528362ed8eb7148513888a"}, {0x28, 0x10e, 0xf60, "6ecf6947f64ec955820410729e367b707a9d22"}, {0x1010, 0x10b, 0x3, "802c50dda6e60d08a6ca864b90a06f5caada6169c155a2eaa60720b54baee93e3a83a76131136f57f50ca209606b69a5452f32287a87921964ce977a3ce573c25a261d76646bd2d1da9919a253e8af2faa119cc1d90461ce570edee0a23763695681971cb2b7ebff9be1fd64be34a1c091243b8ea70596e23464eb69b043058b0a5258e933c031300122b40af3548dfb824ead852b5996a56b48f788b48fe223112c8c4d6d052c6165a37e12f2b64734a1f8c7250d6cdea02bd8d7eef589fa52837e1466394d401fbb05f2bea6f254fcfdbe6d8dbedd7a61570dbd320c4d4dbdd4cdfb4fc6858080594f7c6c6efcc0d5f1ce68ba3b570b29e28df751aa69e2f469955fff571a7bee0a795b5dbc599f15fbb1426d637fc55cab29a84f385d3d35ebf850b750f4e498f5b346a2a7c49d31e8447dc91278e28cd784b1e6bcc45f15c4173b99df849402480e81a16b46ae4057d80fe052424a5080e319eefeb0b3b32e64faed02a32546b5bd84cad79cdc55e81fd195cc9dbacba7855c5a63461e0fabfc59dad08f0512a49bbf919e792882093b0988fe7ace46832e53f8249b9c4dd9e9b3ae31ed94946a6642dacdae56063383b7a2995c246d9569e1bbd93d4a9c5e970bf0c3ff8859b243e1dda4c7bc211ec9c2ee91117a6b106e6b4bc6a399ded905f4f71442d70c7db1dcf55f62c20082d3d18b2e04fbef142b72278135817c3007ebceb7f731507b38cc5142a062ab6af3071ae8c0b5ed1a59ffabf0d4188b0ccae80c5f78c81faf2e8c96ddf072c248748210d72073a59fa0ba4153c0abb09fb7adc5bf6041380fdc952485f33fd08f623a186e4287e95cbfd3c5f7c2d02e6da7b6b6c75f4af01a062fa98f6d0d5d8e90cdbc42a48ecc4dd672cf78c1da16d98f8102a83bf4b0d8498ebcc6ccec643fdd24d46262a86ae03b16fc76113c83a927b16ef3d14ca8e09dd0a6e1d4ca465f75aa8cb293bceba24846e4113117ad87cb9f6a59855bbf4f93cea0ef7bfedbc09925b2f559e1bdbe9eac9120a952c67476b2f5aec3417b8dc4795ea0539f1c2c868b1f50abe84254753990844285d42c0e213f915a656092923d64dec9692275f72cf83a96975c285227c1db3cf2e6297e5a416729df71f20d18a59e45d116497958a6eadad91f2c6d6198e32bae469043c3499557a1cdf51c0c293d14959d7f0872e91cca8a24c5062e3f8e67e7a965ef619133e9309263b81d8f1e97d8cbdfaf1519368cbcf61ac3566707cca2f856df471db0263d847f94781a9416f2c25a5659947b8ac8cc348a304b8126e2b07c7a770458f664f17962dd82422452935cb90703b13d22cc8bf98bcf579487f8aa5a62ad30d8d972a827131e80ed8600cc59606c0713500244abee31e60e8ba9d71a74f642fb6c85597e2f4a0b482c5c017dffb1707c0ac5a9e0bd9efa3da17806e034bd0de53f53a8974f073eda49b957e3b0ba9bb5c8fbca744d17a22865c7b981e7f0f7c3f04a9f092fcc88975e11afec6cec52e294f0df5e59de493723ab1c3e716ce9c1e757d10962c1fba62b301a62cff14d9146b6f867438e5ebf91c6a56ad629e04d1b055d925870e0f013529d6d094a52e8d74beb63630e643722e496c8bc7591feac6b24a6593458798feb6cd9ef1f3e24cbdd253ad5ccdb3fc6927a081b19f5bcc2d7a9caaeb53ec1f67112b693e646e0dfc1b14c27d5441353bf3b126fcf63fb2e3dd3baa31b3d64f216887816a552bfa427481bf78cdf5b045f904e5b08a8fcc3294cd368b4fed272ca87fceed659eb654cc16f7aa55c47ccd584b3ecf383bc25ea627a879e72c48400eeb16de750cad1e29cef7b61395688d185f74e093ff674188e98153d92a0032661df34dc49d980aee84c9b4f76db5ed28762e21bb0945d22b459bdf931e8545032a75ec217d2043bcc0b99e603817a573f3ba1604cb2f1d94836cc2157c7e106bed26210bf78aa4458845333add2d63dd1f7ae70743159ca5803080153364d6c5eef6fa64f6b1dd9d9863f3c5f06c01f2f30228576e0f1c1f9326313e171dd459aedf238e47fe088ded7093c1c266a5c607448c6cf76724379cedc456c1cdf326f502ba55b20f248002922aae7e05d48f5d096c7cb8f4323bbc1358ba2d21e5fb6eae2d69370c9f8b37c1ee9dae083ee44fe0046cdbddcdfaf9ff2bdcaafdb288e8cb79d31a589b1e4ee4ade32fabd2f5a505e9dbf2a3d7a09af0dfc4fbf57552ae563561d90f9b9c37cc9fc4c1d4adb40d6d676d8b55fda2c1797a698a238605087145298ba5a070271f7b737d2615a3067646ba75625acd21c13d7c14c3bd13beff53c1515aebb4e964e6e49bd8f9b88a5c25ad4afc24a4e8750dcca0ce386293de4015309213928b1e2523976e169aacf5b596737c2efe23b473be28a37da82fe226f16bd96ea283cc0c1d2723782b07116d286ff853d1a3648e92d307807ca69bf9aafa7c25ea6dddc407c8f0176fb2bc5bda4088c16ef595e7b2476cbca21e5efd4eb976d685d918e10cb69649968d203d793554772c261315daad15295a5d8e54726ad7f8e2bd67537d01d6f163afe5b1b995fe25c6b88098743251045a770f6b15d64518595013ced57531fe7a385ee0b53e1b9458d2c31c8cebee8d1d72fad2f623d022049a6bdf4ee6478bd133d7a970fbea5bd828a0f697bbbd24f0c9d4eb5367939c19c4e7d4c2e491dc0c989f935338a2d3c5363d4e10f4de3f17abc820c33545eab96e9d7c6b829de6be80b599496b02bd692e6ab133b8dc713110991732b6c728efa7b224abc5ce27615235f6f220896df21f55e1889b479f5541281d64b3044ddc26e69f5bc046d49ff78da33cc09711a62afde3077cafc60656bd21528c2e1659c2e95bd81e596fafb436a66b5dd59669bc0a56f81a8afff865a0ae75774de264acc9e4e83142db209ed9eb5be99f0f95c071ce254b050de6766a4b73b8ba7e2868e33f167a06d06163d37c140a0870d47cb8ddfbf76b3d6d1865c817c1cda6dc1ac150ba852ad2dd0d7767aed3f1db2c03c6488a3c98c0749cadbab3d996f8aaccc68426438eb2da06b3b0ee073f34271aa4bcd0c859e48a62cdf17c62c44f1b91d5f20ff5a2824c750335ac1922e8bc32e907069f1892ff3fd5ef24ff1b82e48899de3e59ce8f77b767539c9511945aa0d53e397f72e1d650b607485d0c3e5757063a8d6194f019b166d55860e7a9265124a3401a08a9687e37a2d3dee429acc440118a75834a730c0c43a4ceab1c3a0e4697848b8bf18f91db281244bc881a35b8277e2b92b5f709d2d90e7ddb2f85c92b6cb7efc1cf71cc9884d5c80f796d63948997155264c0a2d2348bfc8a2973ce4095767326a8feb06122359ae09e59fd6dc5848240f1ba8d55df0d7c48f9dcef309c0dcfae75205b61e9d276ccd4989357334a612e0c706a4e6750b20f6db12b653ac67757e929e961c987232f98943ae98a2212c6c42ce943832f88071d11eeae52edfe72c005474809598c4b3783180227fd5e2ae9c6d6d946eb0f4ae3ab857f3199fb8ecf594c92babb20212b5942859812db5b7f7a75f4193ffb30d17484a5173f6b90acabd1e22a0aae5b9117c3dd9025de00b73a2e17811de68c4d58078573ca66e6c45b0c233efa6bf79ac3ec32f26d52a2ed53b588dd489ba2aea7602740c2c5baf7f72f27378c02bbb7467c58773d0eb461c70f7fc5456cd9a5946b56ac0646eb68bb7dc434c0aa02d3fc5d2a28b3dfe2d65d3556dc700b214a4a544465e01f8239575b2bdb564b5ead9696d428dd409adf140a36bdd3617652a50a517c7e5f6f1472daa5c2101b3037c6945a7bb4cd57b95d0d5585d39fa3f4155d08d5719d4023ec82a15b44fd2ed337d33f58d808d14fcd8caee6dd4b67673b59608c64962e9f7674819d2071f7e5b07219a58528ae68d60cfd80b1fa6458460dff56606ccfd5d24877607bf43a5c634a86b51cd1fded11bf079e433d9707c3f0dad42f4e610fe7001d3c70296960c5f1d5b3dd98e65e7bb25fbfd40bf0523b992a7c61d044894e19ccd13a54ca0a05adaaa4a257b5d4a95df47fa873bbe2087b1f989135a82ce00eb2539429968679d47cd11189815e64b7b179037bb63ce232f4aea43fd16268385d79113c934b80028bc28182c579333a242a59316ad466c2039c18af101cabac8f1c75d2dae3c64993f891d0b43fc7551f21beaa34a3f61739d0feeb765679ce2f9b20b43dfdf173229d57b28efaa14261aec78df6fbc2787f3d28867e01ab2f76716d9a1ffffa928cbafd92929f09c4dbd24f2fdfa90115bcd02ced11c84237c684b3d18308932f8821692730ecbf25db96f873115c3b119d64a39f91f32469b8612a8e652a2fd628c8224a2827d6c056f83bbb1d14e645337faf6c584fab1e7d1ae0053759a4c1313d47cd5fceff4232fccc6b263e8ebac4da0042f451a69b880f2df404d3b5d61b4576a1fce25af78fc04a2076fe8dff484737f85ddc5a87f6bbd4fb067a2915255201472d2527f115a604c3db3abba7534e884c7acca85a71b03d14e8b140cf49309add00d71c2b71d4895f786f4f1ce59a3f7d396fad8b89efdbb17e3101103feda0d1b1d38bd09a9fa651fe785235e902bce9ebe645dd1db7fa263b9d9296914c8dc355920bd1ed49d2d3fcc50a5c0f0b0a5ca71579af86fbed8f57a64d6b9161ad84a66ec5a7cd9a1457d5a865abf4f9bea94b2d6f608120941756593f7a7a756d74df6f7fd35085ac81f5a07380628d5e50e9aeac686d777a33a0cd870ffab8984dc52e4c98af3f05546d8d57941791aa0793320766a2bef106c79989056fd1bbfe301610be29cb3cc4fbd8c480ba3a83d7a1e3f26833ffe9b3814ce063b325d02e46d99eaa47dac7c55d42134381973255d07b4ef4c2400adecde0d8664bf5964e11242a9cda1a23e8f6e12c6067da6642f9f0d5de7f160e1fd5f233cbedf723b0cbae275ef48d5b91fe6073f5cee42d72442a0be949abcc39ad7e8ade087a9582632f1079f766e964fa925fa622b9fbadd0014e9afe531cadc7c30e9e44a0dbbe8c6e6a88d1459622234dcd773c904d13db103cf532ee4e4245d72b88495cbc4da3fc6fc11f58be8b1318c1aeb792fbeb768a9ef644be2fcc71f033003b501ff0efe363884abc9759dcb1e343d027a5aa160766032d5310985cf0bcdfc580b8eaf45257e30d9b221262f2ab167a13614df1648fc92f545991ef1baefd48ec84bc0f88a449606fbaf6d8779213d36282386de1f80bc527dfff1ef2135480d9548214cfbd71e18ebb210d5c9bad305c489aafc7bfa2ac081e28bcacc747b5de8c632544f8559ec936850e63e18c0325ef819d26262e0ad988620c2785a957d03b5aa77c1b218f4e7fa7645925de1c90c7004f0b79822a348bd2164b5198d6cd870c74fc2cb07f77b2951d16dfe438842e152e39f9f478ad071463246e0d64dd71fee756e0c794d9404cca980d049af646a823e9c98d89097eea18b5bf52fb4556518d826c7c3017922c817c4c420b35bcc7165992fa74283bff002a1d74a57dac4c18ebaf33ad31baf630b2acb1d9843a040853b2d90391b2886b927d158be78840bd6137d05edbd65f3262ac117aa73d7e5aabe111c0da936bc45f779cdc7ba04756aa8aa74aca8c3d8c76962ae63ae0f7c42c265030e29572ba86620b7efc4a78b0b085e97dd8cd1a01813d817249a62e4727bd2c55787cc7d1fec7a4a1d344266b2bd07df8d2aee5b42f7b07409a260bc5e660ed618a2d3d984cbf61d3b2ded82469a"}], 0x1088}, 0x1) gettid() ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000000)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e020a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$inet(r3, &(0x7f0000001500)={&(0x7f0000000180)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}, 0x24000804) 12:31:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f00000000c0)={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, 0x0, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 12:31:55 executing program 3: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x90) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="abede32e71934518b7c4"]) mount(&(0x7f0000000040)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f0000000340)='ncpfs\x00', 0x60000, &(0x7f0000000380)='#\'%\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) chdir(&(0x7f00000003c0)='./file1\x00') bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000000500)="b9ff0300600d698cb89e14f008001f000cff000e4000632177fbac14140ee934a0a662079f4b4d2f87e5feca6aab845013f2325f1a39010108038da1924425181aa5", 0x0, 0x0, 0x60000000, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x48) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x9, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x84d, 0x1, @perf_bp={0x0, 0x4}, 0x6, 0x1f, 0x6, 0x0, 0x2, 0x6, 0xffff}, 0x0, 0x5, r1, 0x0) 12:31:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000004c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r5 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) keyctl$chown(0x4, 0x0, 0xee01, r6) ioctl$TUNSETGROUP(r4, 0x400454ce, r6) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f0000002800)={&(0x7f00000020c0)={0x50, 0x0, 0x977000000000, {0x7, 0x20, 0x400, 0x110, 0x100, 0x1, 0x80, 0x9}}, &(0x7f0000002000)={0x18, 0x0, 0x2}, &(0x7f0000002140)={0x18, 0x0, 0x3, {0xfffffffffffffff7}}, &(0x7f0000002180)={0x18, 0x0, 0x2, {0x1}}, &(0x7f00000021c0)={0x18, 0xfffffffffffffff5, 0x7, {0x200}}, &(0x7f0000002240)={0x28, 0xfffffffffffffff5, 0x100000001, {{0x48000000, 0x7fff}}}, &(0x7f0000002280)={0x60, 0x0, 0x7fff, {{0xfff, 0x1000, 0x40, 0x20ecdd1e, 0x3f, 0x3b0e, 0x3, 0x82}}}, &(0x7f0000002300)={0x18, 0x0, 0x9, {0x400}}, &(0x7f0000002340)={0x1a, 0x0, 0x10001, {'/dev/fuse\x00'}}, &(0x7f0000002380)={0x20, 0x7fffffffffffffd5, 0x7f, {0x0, 0x19}}, &(0x7f0000002480)={0x78, 0x0, 0x8000, {0x1, 0x1, 0x0, {0x2, 0x1, 0x6, 0x401, 0x9, 0x1, 0x7fff, 0x8000, 0x7, 0x6000, 0x3, 0x0, 0x0, 0x1a28797a, 0x1}}}, &(0x7f0000002500)={0x90, 0xfffffffffffffff5, 0xf33, {0x0, 0x3, 0x1, 0x1, 0x8, 0x4, {0x6, 0x8, 0x9, 0x7, 0x2, 0x4, 0x7fff, 0xffff8880, 0x2, 0xa000, 0x6, 0x0, 0x0, 0x6, 0x1f}}}, &(0x7f00000025c0)={0x70, 0xffffffffffffffda, 0x6, [{0x3, 0x101, 0x0, 0x2}, {0x0, 0xfff, 0xa, 0x6, '/dev/fuse\x00'}, {0x6, 0xc8c, 0x6, 0x4, '}%@:&+'}]}, &(0x7f0000002640)={0xb8, 0xfffffffffffffffe, 0x73, [{{0x6, 0x2, 0x0, 0x7fff, 0x5, 0x4, {0x4, 0x74, 0x1c386480, 0x5, 0x82e, 0xffff, 0x1f, 0xf48, 0xc55, 0x4000, 0x5, r3, 0x0, 0x101, 0x5}}, {0x0, 0x8, 0xa, 0x3, '/dev/fuse\x00'}}]}, &(0x7f0000002700)={0xa0, 0x0, 0x20, {{0x3, 0x0, 0x4, 0x8, 0x40, 0x5, {0x5, 0x6, 0x4, 0xe4, 0x9, 0x60230fa4, 0x3b1, 0x80000000, 0x10a6a8d9, 0xa000, 0x1, 0xee01, r6, 0xfffffd41, 0x80}}, {0x0, 0xf}}}, &(0x7f00000027c0)={0x20, 0x0, 0xfffffffffffffffd, {0x3, 0x4, 0x3, 0x101}}}) write(r1, &(0x7f0000004200)="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", 0x1ffe00) [ 178.138262] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 178.183784] audit: type=1800 audit(1610713915.208:3): pid=9947 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15800 res=0 12:31:55 executing program 2: r0 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0xc8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xff, 0xff, 0x8, 0x5, 0x0, 0x351, 0x8080, 0x2, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000200)}, 0x4, 0xf18, 0x3b993129, 0x0, 0x10, 0x10001, 0xfff}, 0x0, 0x10, 0xffffffffffffffff, 0x1) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x6, 0x6, 0x5a, 0xba, 0x0, 0xff, 0x592, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xd70b, 0x4, @perf_bp={&(0x7f00000000c0), 0x6}, 0x84, 0x2, 0x0, 0x8, 0x4, 0x38e, 0xfd84}, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0xe) read(r0, &(0x7f0000000080)=""/60, 0x3c) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x3, 0x70, 0x4, 0xf, 0x36, 0xfb, 0x0, 0x100000000, 0x0, 0x16, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_config_ext={0x9, 0x9b9}, 0x201, 0x0, 0x0, 0x1, 0xfff, 0x1ff, 0xfff}, r2, 0x6, r4, 0x1) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x2f, 0x16, 0x6, 0x2, 0x0, 0x3ff, 0x8c16, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x2, 0x9ad}, 0x2, 0x0, 0xcf9, 0x4, 0x100000000, 0x4, 0x91b6}, r1, 0x2, 0xffffffffffffffff, 0x1) [ 178.400536] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 178.418187] overlayfs: failed to resolve './file0': -2 12:31:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="1800e0701d2b14f086b10008000000", 0xf}], 0x1}, 0x0) [ 178.455676] overlayfs: conflicting lowerdir path 12:31:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x29, 0x24, 0x0, 0x0) r1 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x140000c1) openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x402002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000001380)={'veth1_to_batadv\x00'}) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)=@l2tp={0x2, 0x0, @remote}, 0x80, 0x0}, 0x0) r2 = socket$kcm(0x11, 0x2, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x42, &(0x7f0000000000), 0x58) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xbe, &(0x7f00000013c0)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) r4 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x2000, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000380)={'veth1_virt_wifi\x00', @broadcast}) sendmsg$kcm(r1, &(0x7f00000002c0)={&(0x7f0000000200)=@ax25={{0x3, @null, 0x8}, [@null, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @null, @null]}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001540)="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", 0x1000}], 0x1, &(0x7f0000002540)=[{0x50, 0x4, 0x7, "756e93d122aa15c684bc5b161c66fdbbd94551563e59f0f6f8c9758a72bae8689a722c4f854f9318bfebf6cf37c9f2144859528362ed8eb7148513888a"}, {0x28, 0x10e, 0xf60, "6ecf6947f64ec955820410729e367b707a9d22"}, {0x1010, 0x10b, 0x3, "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"}], 0x1088}, 0x1) gettid() ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x5452, &(0x7f0000000000)) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="2e000000150085ff030000000000002e020a00e22c000000160001808eb3d81fc77948f328995a017c7b58510600", 0x56}], 0x1, 0x0, 0x0, 0xa00}, 0x0) sendmsg$inet(r3, &(0x7f0000001500)={&(0x7f0000000180)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10, 0x0}, 0x24000804) 12:31:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x210000, 0x0) sendmsg$DEVLINK_CMD_GET(r4, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0xa4, 0x0, 0x100, 0x70bd25, 0x25dfdbff, {}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4000}, 0x4008042) sendmsg$NL80211_CMD_SET_MCAST_RATE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="7a00000090305f91fbf8daaf562f3b1a2c13a2ca20eadee2e50ffaf5ae35", @ANYRES16=r2, @ANYBLOB="010000000000000000005c00000008000300", @ANYRES32=r3, @ANYBLOB='\b\x00k\x00\x00\x00\x00\x00'], 0x24}}, 0x0) 12:31:55 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) connect$vsock_dgram(r0, &(0x7f0000000000)={0x28, 0x0, 0x0, @hyper}, 0x10) 12:31:55 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$F2FS_IOC_START_VOLATILE_WRITE(0xffffffffffffffff, 0xf503, 0x0) ioctl$INCFS_IOC_GET_FILLED_BLOCKS(0xffffffffffffffff, 0x80286722, 0x0) setuid(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x95, 0x2, 0x0, 0x10, 0x5, 0x0, 0x0, 0x7c}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x10, 0x5}, 0x0) getpgid(r1) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x40000) syz_mount_image$hfsplus(&(0x7f0000001700)='hfsplus\x00', &(0x7f0000001740)='./file0\x00', 0x0, 0x0, &(0x7f0000001880), 0x0, &(0x7f0000000700)=ANY=[]) bind$bt_hci(r2, &(0x7f0000000140)={0x1f, 0xffff, 0x2}, 0x6) 12:31:55 executing program 3: socket$kcm(0x2b, 0x1, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = signalfd4(r0, &(0x7f0000000140)={[0x5]}, 0x8, 0x80c00) sendmsg$kcm(r1, &(0x7f0000000400)={&(0x7f0000000180)=@ethernet={0x306, @dev={[], 0x3f}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000200)="be20d2f3d38528b173ef5251304d1fee45dbd37c8898c55dc19e2b79720fbb02a52113eb9d4ba3e376919f2af74cf839723be940be1af91d3ff847fe481da4f59fbb407cf47d4395aec65a0630e906d040783ce6acec79102a4fb73314eb69d72ded88c799ad83c6e723", 0x6a}, {&(0x7f0000000280)="2882543bceb5f85d3e27b38c84ecd44e", 0x10}, {&(0x7f00000002c0)="d0040383e42d9b2ff85d765a9a7a4c5de319c2530379b8cba91b5be9ce6ccf0f5f99b19e124adb9a94bd70464a7ce7b4468778d89685b95192bb2a2bc242427129ed56621cb0ea7338687246b4b0ec1ce6ed58c7e4145c86a83ae2ecead1f36db4b3fe0d0f3159dfad19a26386b46390e557d46f74a01902d0cdcf8e3ce3c5aa3eb03e6d05a3a97f3247ad055a0266fda473b8ded68ba53733dba24e1c315947564e56ed3e1cdff20a3b239bbf17ad43a4c358fa21988cb0fb8d1a3990704141ef85356bd58058b068987ac721f2bf4613c3f4a690f747b1530bd0cdfe41451133a6bd5868d0021d", 0xe8}], 0x3}, 0xc2004) mlock(&(0x7f0000f5b000/0x4000)=nil, 0x4000) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r3) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) r6 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r6) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='numa_maps\x00') socket$nl_netfilter(0x10, 0x3, 0xc) readv(r5, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/80, 0x50}], 0x1) [ 178.697693] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 178.867965] hfsplus: unable to find HFS+ superblock [ 178.964147] hfsplus: unable to find HFS+ superblock 12:31:56 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="616ca4aba68829496c6f6373697a"]) 12:31:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000016c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc4, 0xc4, 0x5, [@const, @array, @union={0x0, 0x2, 0x0, 0x5, 0x0, 0x0, [{}, {}]}, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func, @restrict]}, {0x0, [0x0, 0x0, 0x0]}}, 0x0, 0xe1}, 0x20) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) process_vm_writev(r1, &(0x7f0000000200)=[{&(0x7f0000000140)=""/156, 0x9c}], 0x1, &(0x7f0000000340)=[{&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/180, 0xb4}], 0x2, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:31:56 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = getpgrp(0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r4, 0x2, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x0, 0x20, 0x0, 0x5, 0x0, 0x100000000, 0x10900, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x1, @perf_config_ext={0x1, 0xd72}, 0x50000, 0x401, 0x6, 0x9, 0x9, 0x1f8, 0x577}, r5, 0xe, 0xffffffffffffffff, 0x0) write(r3, &(0x7f00000001c0), 0xfffffef3) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000004c0)={{r7}, 0x0, 0x8, @unused=[0xadd, 0x13, 0x76, 0x4], @name="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"}) 12:31:56 executing program 0: sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000400)=ANY=[], 0x8) r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty=0xc308}, @in={0x2, 0x4e24, @local}, @rc={0x1f, @fixed}, 0x5, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x0, 0xfcfffffffffffffd}) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYRES16=r1, @ANYBLOB], 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x400d4) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010028bd7000fedbdf250100000014000500fe88000000000000150000000000010108000c0003"], 0x30}}, 0x0) sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x1c, r1, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={0x0, 0x4c}, 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xe}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_buf(r4, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) dup2(r2, 0xffffffffffffffff) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r2, 0x0, r3, 0x0, 0x7fffffff, 0x0) 12:31:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000004c0)='./file0\x00') openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, 0x0, 0x2, 0x0) sync_file_range(0xffffffffffffffff, 0x28, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000700)=ANY=[@ANYBLOB="5000000098000104000000000000000000000010", @ANYRES32=0x0, @ANYBLOB="5d08030000000000140003006970766c616e310000000000000000001c0012800b0001006970766c616e00000c0002800600010000000000"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)=@deltfilter={0x24, 0x2d, 0x5, 0x0, 0x0, {0xc}}, 0x24}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c000000520000012abd7000fbdbdf251c08000100", @ANYRES32=0x0, @ANYBLOB="685e08e16d0db076ffa71d0f3e1a3c701573a36404f14fbdf2d79f7de18529d36aaccde73d85e72c3c3b1c72b711c09316f727951e49e411ec933e585a73c6030d07d5a71a069a5b4e17b4a052e312f9503c6b599ff5a68c4035ebdd70164be534424ac03dc33e509ea408b488e789658888c3e885ca006f18f47b0d37efe65594b08b3c68a51c1315e88b20edd2bb0455e100689a8b3e1a8a3dbcca9b0670ddecab3d167ca110fba0c261d828ab40d438322178494d", @ANYRES32=0x0, @ANYBLOB="0800060005000000080006005233000008000100", @ANYRES32=0x0, @ANYBLOB="0800060001000000080006002e000000000000"], 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4010) r1 = open(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) r2 = socket(0x2, 0x6, 0x0) bind$l2tp(r2, &(0x7f0000000080)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) connect$l2tp(r2, &(0x7f0000000000)={0x2, 0x2, @dev={0xac, 0x14, 0x14, 0x2b}}, 0x10) sendmsg$nl_route(r2, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000004a00010026bd7000ffdbdf250a001000", @ANYRES32=0x0, @ANYBLOB="00ff01000831b376840000000000000080000000"], 0x2c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) getsockopt$llc_int(0xffffffffffffffff, 0x111, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x12b4}, 0x1, 0x0, 0x0, 0x80}, 0x48001) quotactl(0x9, 0x0, 0x0, 0x0) [ 179.203404] XFS (loop5): unknown mount option [al¤«¦ˆ)Ilocsiz]. 12:31:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) recvmmsg(r1, &(0x7f0000002e40)=[{{&(0x7f00000000c0)=@xdp, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000000340)=""/254, 0xfe}, 0xfffff93d}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000180)=""/89, 0x59}, {&(0x7f0000000440)=""/60, 0x3c}, {&(0x7f0000000480)=""/48, 0x30}, {&(0x7f00000004c0)=""/90, 0x5a}, {&(0x7f0000000740)=""/128, 0x80}], 0x5, &(0x7f0000000840)=""/244, 0xf4}, 0x4}, {{&(0x7f0000000940)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000002cc0)=[{&(0x7f0000000540)=""/20, 0x14}, {&(0x7f00000009c0)=""/131, 0x83}, {&(0x7f0000000a80)=""/149, 0x95}, {&(0x7f0000000b40)=""/4096, 0x1000}, {&(0x7f0000001b40)=""/4096, 0x1000}, {&(0x7f0000002b40)=""/239, 0xef}, {&(0x7f0000002c40)=""/87, 0x57}], 0x7, &(0x7f0000002d40)=""/244, 0xf4}, 0x3}], 0x3, 0x10100, &(0x7f0000002f00)={0x77359400}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup(r2) sendmsg$nl_route(r3, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)=@getroute={0x14, 0x1a, 0x2, 0x70bd25, 0x25dfdbfe, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000800}, 0x20008040) r4 = syz_mount_image$jffs2(&(0x7f0000000040)='jffs2\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x0, &(0x7f0000000440), 0x2000, &(0x7f0000000200)={[{@compr_zlib='compr=zlib'}, {@compr_none='compr=none'}, {@compr_lzo='compr=lzo'}], [{@obj_type={'obj_type', 0x3d, 'hn\xbe\xb9< }\x18\\\xcd\a\x00\x00\xff\x00\x00\x00\x00SAo\x8a\xf3\x14a\x7f\x03?-X`\xbd\xd3C\x1f\xc0\x00\x9e\x1e\xaa\xa5:!\xeb[\xad\xec\x8a\xf0\"5\xe4F\x96N\xfd}T\xc0\xce4\xf0\x8b\"\xefD\xf0\xa4*c\xedF\x13\xc3pA\x19\xf7\xe0\xb3\x86[Sp\x9f\xd2P\xa2\xdeI7Z8\x1b7\xa1\x95\xb7\xc6\x91\xddl\xbe\x17\n*\x7f\xac\x18I\xa0\x17\n\xc15\x12\xb7\xd4h\xbc\xcde\xbdL\x96\v(\x85\xf9\x1b3\xf8\xf1\x88\xf5\xc7\x9e0\xd6\xbc\xfct\x01\x93\xdfU\x86\x80V\xc2mh8\xe8\x00\xf5\xf5&\xbbh\xd2\xd4\xd4Z\xe8z\xc2\xa34:\xf7\xab\x18\xec_\xf1\x13\x1fH~\xa3\xd8\x84\vu\xfd\xfa\xb8\x04$\x86'}}, {@smackfsdef={'smackfsdef', 0x3d, '7y\x1dd\xef\xf9\xb0\x81j\t\x04\xb9d\x00\x00\x00\x00\x00\x00\x00\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}]}) ioctl$FS_IOC_MEASURE_VERITY(r4, 0xc0046686, &(0x7f0000000580)={0x0, 0x7a, "73e08ca11a7e7719b8d345e2ffa75d3625511949263baaf95002e68c0f7dc808b191c5c389e6107134da4209011ad40709df54246de289807f4d94c3a51b1868b36aa42d9029cb6ec76608bc687936ad5f9f5c431b4fbff2cd7335150ca6843e8dca46b1f8dff29c8fec83cf071a604ec91de3c1337c9f2ea094"}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r3, 0xc040564a, &(0x7f0000000700)={0x1, 0x0, 0x3002, 0x1, 0xc112, 0x9, 0x8}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) [ 179.276125] XFS (loop5): unknown mount option [al¤«¦ˆ)Ilocsiz]. 12:31:56 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x7, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x410000, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000140)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r2}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 12:31:56 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x165000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, 0xffffffffffffffff, 0x80000) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x10000, 0x7, {}, {0x4, 0x2, 0x3, 0x1f, 0x80, 0x74, "ca5af722"}, 0x0, 0x1, @planes=&(0x7f0000000100)={0x0, 0x3, @fd=r2, 0x3}, 0xa25, 0x0, r2}) fcntl$setsig(r4, 0xa, 0xe) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001100)}, {&(0x7f0000001180)="125137c6f4b2d5e8faf5b67864203be6e712530b20ce0c96e1b7ecfbf3a808d5ce0c61729ac89eb23d5d596161e5a7a7d123832d3286830171637ebaf984541ef47d7defc8ce4e5829ad5f390c421277a33a4686", 0x54}, {&(0x7f0000000040)="eacef82db5b9bd97a23221f27d3b3ceb826b64ca4153fcc56c103a0e02a92b9ff7e4cc1c4ce075ab49e89436c2c15d0a99588f66142546f14331", 0x3a}, {0x0}, {0x0}], 0x5, 0x1f, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 12:31:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x8000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x50090}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0x7, 0x3}) r1 = socket$inet(0x2, 0x6000000000000003, 0x6) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x410000, 0x0) setsockopt$packet_int(r2, 0x107, 0x7, &(0x7f0000000100)=0x2, 0x4) setsockopt$packet_int(r2, 0x107, 0x13, &(0x7f0000000140)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r1, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000180)={r2}) bind$packet(r3, &(0x7f0000000200)={0x11, 0xf7, 0x0, 0x1, 0x3f, 0x6, @local}, 0x14) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) 12:31:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x165000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, 0xffffffffffffffff, 0x80000) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x10000, 0x7, {}, {0x4, 0x2, 0x3, 0x1f, 0x80, 0x74, "ca5af722"}, 0x0, 0x1, @planes=&(0x7f0000000100)={0x0, 0x3, @fd=r2, 0x3}, 0xa25, 0x0, r2}) fcntl$setsig(r4, 0xa, 0xe) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001100)}, {&(0x7f0000001180)="125137c6f4b2d5e8faf5b67864203be6e712530b20ce0c96e1b7ecfbf3a808d5ce0c61729ac89eb23d5d596161e5a7a7d123832d3286830171637ebaf984541ef47d7defc8ce4e5829ad5f390c421277a33a4686", 0x54}, {&(0x7f0000000040)="eacef82db5b9bd97a23221f27d3b3ceb826b64ca4153fcc56c103a0e02a92b9ff7e4cc1c4ce075ab49e89436c2c15d0a99588f66142546f14331", 0x3a}, {0x0}, {0x0}], 0x5, 0x1f, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 12:31:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x165000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, 0xffffffffffffffff, 0x80000) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x10000, 0x7, {}, {0x4, 0x2, 0x3, 0x1f, 0x80, 0x74, "ca5af722"}, 0x0, 0x1, @planes=&(0x7f0000000100)={0x0, 0x3, @fd=r2, 0x3}, 0xa25, 0x0, r2}) fcntl$setsig(r4, 0xa, 0xe) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001100)}, {&(0x7f0000001180)="125137c6f4b2d5e8faf5b67864203be6e712530b20ce0c96e1b7ecfbf3a808d5ce0c61729ac89eb23d5d596161e5a7a7d123832d3286830171637ebaf984541ef47d7defc8ce4e5829ad5f390c421277a33a4686", 0x54}, {&(0x7f0000000040)="eacef82db5b9bd97a23221f27d3b3ceb826b64ca4153fcc56c103a0e02a92b9ff7e4cc1c4ce075ab49e89436c2c15d0a99588f66142546f14331", 0x3a}, {0x0}, {0x0}], 0x5, 0x1f, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 12:31:57 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f00000000c0)={0x0, 0x1}) r1 = socket(0x10, 0x8000000000000003, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') r5 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x50640, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f00000001c0)={r1, 0x0, 0x6, 0x400}) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000000380)={0x6c, r4, 0x10, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x4c, 0x7, 0x0, 0x1, [{0x8, 0x1, r5}, {0x8, 0x1, r1}, {0x8, 0x1, r6}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r8}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000840) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f0000000000)=0x7, 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000100012800c0001006d6163766c616e00040002800a000500140000000000000008000a00", @ANYRES32=r11, @ANYBLOB="046e8918729118661b81469c2f28234a439b17a03c097f079093aeb2cc9301ea7a5ea842912a6e6e3eeac017ac86562f92ef0fb2230dbf4b2d1add8e92af8fb3f740b27198e3023c8c066020699c42da0b216d1d3f04352308757a61b4a053ffc6d2700755167773a8d21e6befa596e1d26daf0301afd647f7fce92150b42c9152b3a4146f269c67b133e5d2da21ff0bacb46a06292fa099fd91eb427315657a5fb65dd97069f1c6a5c5866eb5110aaf2123c3c1f542ec15f9e721175be7"], 0x48}, 0x1, 0xb}, 0x0) 12:31:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) [ 180.992651] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 181.017247] device batadv0 entered promiscuous mode [ 181.029367] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 181.051372] team0: Port device macvlan2 added [ 181.079590] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 181.098151] 8021q: adding VLAN 0 to HW filter on device macvlan3 [ 181.116561] team0: Port device macvlan3 added 12:31:59 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x165000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, 0xffffffffffffffff, 0x80000) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x10000, 0x7, {}, {0x4, 0x2, 0x3, 0x1f, 0x80, 0x74, "ca5af722"}, 0x0, 0x1, @planes=&(0x7f0000000100)={0x0, 0x3, @fd=r2, 0x3}, 0xa25, 0x0, r2}) fcntl$setsig(r4, 0xa, 0xe) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001100)}, {&(0x7f0000001180)="125137c6f4b2d5e8faf5b67864203be6e712530b20ce0c96e1b7ecfbf3a808d5ce0c61729ac89eb23d5d596161e5a7a7d123832d3286830171637ebaf984541ef47d7defc8ce4e5829ad5f390c421277a33a4686", 0x54}, {&(0x7f0000000040)="eacef82db5b9bd97a23221f27d3b3ceb826b64ca4153fcc56c103a0e02a92b9ff7e4cc1c4ce075ab49e89436c2c15d0a99588f66142546f14331", 0x3a}, {0x0}, {0x0}], 0x5, 0x1f, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 12:31:59 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdcd, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sigaltstack(&(0x7f0000fef000/0xe000)=nil, 0x0) mremap(&(0x7f0000331000/0x3000)=nil, 0x4cb000, 0x600000, 0x3, &(0x7f00007fc000/0x600000)=nil) r0 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x100000) getpeername$inet6(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f00000002c0)=0x1c) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc0000b, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000540)=ANY=[]) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, 0x0) mkdirat(r1, &(0x7f0000000080)='./file0\x00', 0x0) r2 = creat(0x0, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, 0x0, &(0x7f0000000200)) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e40)={0x18, 0x9, &(0x7f0000000bc0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7bcf, 0x0, 0x0, 0x0, 0x6}, [@ldst={0x0, 0x3, 0x2, 0x7, 0x7, 0x6, 0x4}, @generic={0x5, 0x6, 0x4, 0x200, 0x31d}, @map_val={0x18, 0x2, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x2}, @map={0x18, 0x5, 0x1, 0x0, r0}]}, &(0x7f0000000c40)='GPL\x00', 0x806, 0xb8, &(0x7f0000000c80)=""/184, 0x41000, 0x1, [], 0x0, 0x0, r2, 0x8, &(0x7f0000000d40)={0x5, 0x4}, 0x8, 0x10, &(0x7f0000000d80)={0x1, 0xf, 0x6, 0xffffffff}, 0x10}, 0x78) write$binfmt_elf64(r3, &(0x7f0000000ec0)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0xdf, 0x0, 0x6, 0x3, 0x3, 0x6, 0x3f, 0x2c8, 0x40, 0x389, 0x8, 0x3, 0x38, 0x1, 0xafb, 0x4, 0x8000}, [{0x6474e551, 0x4, 0x6d, 0x4f84, 0x3, 0x9, 0xf30f, 0xffffffffffff0000}], "1487e2780b94ecbc41ae6d1ad7c8d330c55d980f454af5694b442cbde448ca852bdb3b33a1d5d6dff26e31b7d96e8db4da61a063bb35a360ee3d9eada6c7a9d1ed8481044253675527963739814644926c51ff7489722c7e965857958a4dc258d6d2b6b48d7d7ca4cb2e76d79288946794b6471b787447bebb1d8776d3ba6f5e971b4396b92243c91c7c4b5a4e1c15137e64cfab58d7c67998010f24c07108603999942f2daffb04a7e73283d0", [[], []]}, 0x325) fstatfs(r1, &(0x7f0000000200)=""/131) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getneightbl={0x14, 0x42, 0x525, 0x70bd26, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1c444}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r4 = socket$rds(0x15, 0x5, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000001240)=0x3, 0xd47) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000002780)=@nat={'nat\x00', 0x1b, 0x5, 0x7c8, 0x258, 0x140, 0xffffffff, 0x4b0, 0x258, 0x788, 0x788, 0xffffffff, 0x788, 0x788, 0x5, &(0x7f0000000dc0), {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xc, "9596"}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@private0={0xfc, 0x0, [], 0x1}, @ipv4=@multicast2, @icmp_id=0x66, @gre_key=0x6}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xf, "8994", 0x1}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x7, @ipv4=@local, @ipv6=@mcast2, @icmp_id=0x65, @port=0x4e22}}}, {{@ipv6={@loopback, @mcast1, [0xff000000, 0xffffffff, 0x0, 0xffffff00], [0xffffffff, 0x0, 0x0, 0xffffffff], 'dummy0\x00', 'ip6gre0\x00', {}, {0xff}, 0x0, 0x4, 0x1, 0x18}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [0x1, 0x7], 0x6, 0x2, 0x0, [@mcast2, @dev={0xfe, 0x80, [], 0x13}, @mcast2, @ipv4={[], [], @multicast2}, @private2={0xfc, 0x2, [], 0x1}, @mcast1, @rand_addr=' \x01\x00', @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @private2, @dev={0xfe, 0x80, [], 0x19}, @mcast1, @empty, @empty, @dev={0xfe, 0x80, [], 0xe}], 0xc}}, @common=@srh={{0x30, 'srh\x00'}, {0x6, 0x0, 0x2, 0x0, 0x1, 0x0, 0x2110}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x6, @ipv4=@remote, @ipv4=@multicast2, @icmp_id=0x64, @gre_key=0x2}}}, {{@uncond, 0x0, 0x200, 0x248, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'veth0_to_batadv\x00', {0x0, 0x4, 0x32, 0x101, 0xa0, 0x0, 0x80000000, 0x8, 0x0, 0xf8}, {0x4}}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1d, @ipv4=@private=0xa010101, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}, @gre_key, @gre_key=0x1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x828) r5 = syz_open_dev$usbfs(&(0x7f0000000400)='/dev/bus/usb/00#/00#\x00', 0x5854, 0x8482) writev(r5, &(0x7f0000000b00)=[{&(0x7f0000000440)="7c8f89404d4c4dd7aff5", 0xa}, {&(0x7f0000000500)="f3c5e7f3f0276a5da3b28f02154effaebbf1bf242550e0773c7a701bd93f98b1fbf8195a8e5a3ccba19773b1ffb29021a11dbb5b268d2ff1c099059e293f89d2e863a9ca5a364a3e1f46d377dd9331a5d50ecc60c5640bbef9ceed25d5361fff237558a26cb63040048b3cb240289cb581d8eeefc4cbeee0bbec48da2ad390be76bb6c90522a233b1a615805548a02f35a3a24acb46300eddde62350e3fde5f83dcfe78a2321b37a6047773355bef60c5b6218ecc865956a5470b07dabde74dc07d173363c37828372a0809dae97b558059d4ed4fe4e2a627f267c6fef738bda4f44b92f747906c76a6e233f59dd", 0xee}, {&(0x7f0000000600)="3e8168dd61d5e9a0e9973da1b62e7d84287da3a3a376ef2536fc40c73eb902090e2bd7dcad088981761c768681abb9e94850e8599d67d125ef38bfeb6496c12ec58d69604b156f9eeab694aea720e5b0854a09d9fa33eb78d2da936f251f9ed372bc416c887c600b04d258e729fd5a30f02c047531b6c660483f2119a826f7cc5f49ee7bcfb3a1a241c3d0159aab9e727bdab7a183332a187642e8238a734945e59385c100f482235a2374c495255ff4e749319eabf16e4dbc65d1f2286a536ad0bf28", 0xc3}, {&(0x7f0000000700)="e0118dacf44e5f80eae71050be52d812280c8e87b15a665491884857083b6b1eecce4311880a1ced94a48f2feb5fdb9565abc648d0f5de740b243b5f6d4850f833325cd11b75bb766de6c2e9fbb86e32ac0dc59eff3a45164dfd7eaa3a6cfa3936a1476b48fafd3a0802217055aeb63be583700d502576a369c7636faec5218749", 0x81}, {&(0x7f00000007c0)="344073726356ebe3543ddefad1c0ee734526d6d93988ba02da921a477f394f81d01904131363bb66ad68d7e520139a06e8a6e6d7b94bef14515455a9f241d0631960b25922f0e5b9d848b89b553916f3c383a6bc4cbc2ed70144d175f4c31d156b", 0x61}, {&(0x7f0000000840)="5badeeafeebb0b3e14c9f7d10107f63bfb6dc1480f96aa6aeb3d3ae23b0811278dc9c2732cde4f9a856b4e40ed1dea1501c3d500158940b9ce145569b284ea25cb4cf5d8a9335ea7394d274966120c0f47cfc83be34e60c9724bce172c", 0x5d}, {&(0x7f00000008c0)="b2da0cc6838efcca597aa98f26da6cc8d2d0ffaeb2614ed8871dbe4349ddae221d1e70b5e672ee7eabd721e51ae0af5540a650f66fa3d918ba0bffe0fdc3b151f2ad8092e328cbe9f1b85326ba11400935a1d854c0b512c89bba572b14fc55535d61055da67d09096cb53590490ed2061c218f92425a716166972f118d6952a0c1029cd76deebc27cee17a904e7ef77387e77d4f19235e27393fefaaa16aa38b6cd20637b1fb78bdedc69eb08491474b31ce69301c76386c4a189c4fb82a05506beb99c5bd414c71ca337c5bfbe32f08f3ec12b0eefc", 0xd6}, {&(0x7f0000000480)="c72f1f5688c889887d9e8da299bc6bd144573d8c3cf8336bb0e07a99a927e1cb93709b0dfb386c042f18fad98f40cf162fb1a00955382e40839a34e5", 0x3c}, {&(0x7f00000009c0)="dce7279edd865a57afe320bd008a7476e515a56f9db03240aa657578f05291da4cefe8a9ef36cd44f9cfd53b554b393ec48154d0d6db38bc762e0deedb3320fe1b4e896f9c7688adf0f88bd30c2ee8bfd6615857655a12a250dc0c40c9a1b740aab4217e8a4649db093e92e541f99656e4d7a48037030dbb6824714b9d8f760558b543aed0c2f05aca73cbd18cf81e2fe728b235d17743dc1427d4e1c9cb43f7f63d476eca88a55bafec351799f35b5980e51f84f69f01be9c5b00eb1a13ea3fb29b9696bcad3d51f8d9a6ebf8a797e72b53baf2a3fc441445b6549f", 0xdc}, {&(0x7f0000000ac0)="b12fee59c265399a53e05a60ce35", 0xe}], 0xa) 12:31:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x165000) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, 0xffffffffffffffff, 0x80000) r2 = dup(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) socket$inet_tcp(0x2, 0x1, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f00000004c0)) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x4, 0x6, 0x4, 0x10000, 0x7, {}, {0x4, 0x2, 0x3, 0x1f, 0x80, 0x74, "ca5af722"}, 0x0, 0x1, @planes=&(0x7f0000000100)={0x0, 0x3, @fd=r2, 0x3}, 0xa25, 0x0, r2}) fcntl$setsig(r4, 0xa, 0xe) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001400)=[{&(0x7f0000001100)}, {&(0x7f0000001180)="125137c6f4b2d5e8faf5b67864203be6e712530b20ce0c96e1b7ecfbf3a808d5ce0c61729ac89eb23d5d596161e5a7a7d123832d3286830171637ebaf984541ef47d7defc8ce4e5829ad5f390c421277a33a4686", 0x54}, {&(0x7f0000000040)="eacef82db5b9bd97a23221f27d3b3ceb826b64ca4153fcc56c103a0e02a92b9ff7e4cc1c4ce075ab49e89436c2c15d0a99588f66142546f14331", 0x3a}, {0x0}, {0x0}], 0x5, 0x1f, 0x2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') 12:31:59 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:31:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0xfffffffc, 0x0, 0x6563}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x2, 0xffffffffffffffff, 0x1}) close(0xffffffffffffffff) sendfile(r2, r3, &(0x7f0000000140)=0x1ff, 0x4) listen(r2, 0x0) fcntl$setsig(r1, 0xa, 0x22) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus/file0\x00', 0x13ba40, 0x40) 12:31:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @private0}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8100, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000003c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000c80)=ANY=[@ANYRES64=r3, @ANYRES16], 0x264}, 0x1, 0x0, 0x0, 0x24004001}, 0x10) sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000440)={&(0x7f0000000800)=ANY=[@ANYBLOB="b39bde3dd612fca8293df653f25b02a1bd0dbee00e2c62c0ac73b3349a6ed479fe032b8ef02ea6ff3b49c9488ff1f8e27454945e9a87f31a522ab336757fcc195088aec27e781e0c53b518e2d2129ea5c3b773b3acf7940c11bea5b1be55bae35a5f08a77bedb43554644c65252c888b18d24bfa5dd9998d42395b52215904c47ebecb68330f3333d26babc58fe712f5704f5af25305253870602c75a648b3d94a030c2c87a05f92", @ANYRES16=r3, @ANYBLOB="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"], 0x164}, 0x1, 0x0, 0x0, 0x40001}, 0x20004010) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000003840)=ANY=[@ANYBLOB="01000100", @ANYRES16=r3, @ANYBLOB="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"], 0x116c}, 0x1, 0x0, 0x0, 0x4}, 0x240488d6) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f00000006c0)={0x344, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x108, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7b, 0x3, "a916394b588ce740234223c5a2bec83f89fcfa38db138138e65cc6eb6e84f400464f50b0f622a270508ef6f3fb5a9ee518c97900fbd53d8772703d0dd1f283af22e7d49ddc81056d19331eb91683311cf9d383cc324e08da5d009cf2881470cb694e0463c5986d05801f1165869112007379efc2a8c743"}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "4b35e0383a0a94fa737b5d61b689c55971f05acd484db980d7602e32bc"}}, @TIPC_NLA_NODE_ID={0x3d, 0x3, "26c081fc4524dff8258cccad7a2d0f66f25c20213d6d1f4802457d6ecbf84388e6706d3caf149d92ace2347a71fcc009b13f8a3c39e876c35b"}]}, @TIPC_NLA_LINK={0xd0, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x145}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9b1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xce}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x90f0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x800}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff800}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x42, 0x4, {'gcm(aes)\x00', 0x1a, "3f12946cfb119f14e6f10cd0447d562cd29385a766e130b619ef"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_LINK={0x1c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x20}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x34, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}]}]}, 0x344}}, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)={0x28, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}]}, 0x28}}, 0x0) [ 182.288003] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.325995] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 182.367670] Started in network mode [ 182.375702] Own node identity fc, cluster identity 4711 [ 182.413304] Enabled bearer , priority 10 12:31:59 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001e00)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000001e40)={0x0, 0x3, 0x7, 0x4000, r0}) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r1, &(0x7f0000001dc0)={&(0x7f00000000c0)=@ethernet={0x1}, 0x80, &(0x7f0000001780)=[{&(0x7f0000000180)="d92e58e4f8ddb5dc03e1a5de442f409c9b0f3b4f7cb10fda88c20ab24981294311bb544e6841f6917ced28dcbb529bd8f464f8ca0fe623fc0689b51f83d1007b7420d5f4e80bec5c2803d9f8ca2965e2c6d456e5d0400fb9df8a4e3186b941915862101f40616ee2696b36523e2f673b4e22075469860ee15a94f76481b3a23babc4c4ab2ec2de3b2cbfe5cbce9f738add0e3f0e063c78", 0x97}, {&(0x7f0000000240)="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", 0xfd}, {&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="3664323155f89948", 0x8}, {&(0x7f0000001380)="feb341329bb1c78463bd0631cf61ffc08cf814ef90579e31b5b5c0c56bb6d6f7e9e95876124a30abfe80603668abc0bcff8c5277cb306492ca326ed0309e689a461e677dfaf8e1806b923d99429ace66a603f5fa372f6e5db2372feab81413b343db89f7c46cf3d7e91e8302257c076af7af92b5dd5d2289d208ba5fc2dc93a5cba334b2d6afa8d48d", 0x89}, {&(0x7f0000001440)="e875555a6f4612138ccddc1bd40faf4133c90c93b4ee8d0a229b917b8871c28eb29ecdddd027e08144869762673b5d4c36732247c0c8a5b34b5f1e30eefd9ab9e2da8ac18677c4108205b5773f", 0x4d}, {&(0x7f00000014c0)="bde7ca79750769626b67ddec9387ce78eb2b56f4ad4f9875d74c286ab1bed27b3a2200a045ffff4a38ff0445a2fcd9fc1ffe3fc1aad8641480820b9985b1a2949e0f21aa5e6617525caced1da2e21fd9af1540733ee49a2816b0b7d750c7fd3f0d931df0d4ffdbd2ab6d57d31ac46df5a919f861b84767634b25f47abf291e959b93cd7370475a9d04925f6a7deb49e68c6503536f", 0x95}, {&(0x7f0000001580)="1009b2dff035747b23e58586d92af452574074af723311bfd3b586848e6b2791b1a7f18e93784c9cfe79308e2c6bb3a69b8a927585b97039ec1fdb5c69b260033d6fa4565f9f59f48db92d37d3575f61646ad6f8bbcb6a70a0064f39a2bcbcef126107a0809fc3efc6ce6715c43432f989dbf83c88f356e51830e98c7732f9bd278aa3f5e91a9d724eb1dc63afbd4c889733a2f90be8deefe17b976fe73ed185b527bdba", 0xa4}, {&(0x7f0000001640)="4a55df4ebc02664531a2b9b7d593f2", 0xf}, {&(0x7f0000001680)="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", 0xff}], 0xa, &(0x7f0000001840)=[{0x98, 0x101, 0x1, "43abcadc114601efc667b04f7bac2a264dd8b06aefd4e765aa2895474265a3a2d2d6a213c9508919e4e30e554285030f7db4407a4dce790dfa8420ac3008db5af8fd1845b2c083d79397e1c067f73f1760caddd69bd1d7ef9ec7a61805785d90797044d47584eeff4d2eda90ee0450d6ad5c569d08140a5933477d0ee7863f66ad2105414f1eecbf"}, {0x50, 0xff, 0x34f8, "97ba2e211037c3e95ec463f51afd4fdbb8657d333765db1135fee3d3b83a860468203a9048c90e043eeb2595aa54410f7ce24858db7c85bb7121a989"}, {0x78, 0x104, 0x6, "cac09f36093f536304eaf1a3fae42751d69fd9d51bb23d6514f47c047eec74d94b7b9326bf8bf5660866c0ffa32f94b9ea3bb7a0749456534340be17500ba638954a9d74ffb51319ad206ffddecb8f532a4493834e6d11fb07210ecf0ca0c95fe8954d645d"}, {0x108, 0x102, 0x3, "3f238e9f595b9957dd3f1b84aaf67e071d1559ec71d60c62258ba4b35c7b584ee92c101132ecf4955f4530d2085cce63b9016206d766ff4db2028e0c6e45f2d446ade12d5d48755fadd455d7b40d434a94a3e0ab3793ec3d910ab75486fbe4d270882fc686a8047b2d2af19c3b2150731946df54933a33a05b306e25f1b362ee699a209376b9056c3c76a7fa52ed309d883129e4c0227da8b921fa0078abd28c84486b3f10ca2d643ac91226b02aee8d27c702cd2509c7ce1a3c83871bbeb4812c7b3828f842e761503d502587659bfbe0f220c665c43931d159815c17d056360de33d9aae908e629da9ebb17e2c73d6c4bc5f59f6"}, {0x98, 0x105, 0x10000, "0448877245fed631452adbe207e432da11abd14a2337aa9edf2fe1ec5b45fab4473ca6c52140fc370df04fdbf2c39bb48dcee3e7d500bee5e85f15b517b210e9bc10e0ba17e14d1c2c0f88918ef122dc2207da2a768d281f31ace86f96ceab41d4bb4075146a870f68fa551b2d13e94acd19a937ca7c7aff1b293ecb16b13e7869"}, {0xb8, 0x1, 0x9, "6d6ec14a74a901cdb57bfa558a29361279876196cd7fcc59731175bfd8f6b9b52f9abc09506da730a306e52ab4168277a3e461546939fd00b0f8c201541ea5a3c2ac077e9031b9244d8ded3ca35fba336ee04017819c634270ef466781ac61fce815e0bc01ce8373a3eee3f266889b8eac6353c5ac63953574a9c576da3e05fdbce0173e97fd976e46fd3a65df9806297e119c9e1d16c84b46de7a8beede9e4632f7"}, {0x68, 0x1, 0xffff, "7dee2da68116c6f821523154e6fcc606f72e2256e012f87e09753dbc155f0130d7bf3ccd8431456bc16036c4cd6b683ab656dfee9eebc09ac02d1682779012b31b57d0747cfd155bdf4b962c5fdbbf30ed329b99796a40db"}, {0x70, 0xff, 0x7fff, "4308f756d65f152bdba72adf00eb1fbcd1f63aad2a04ed5f4f07c9904a3fb1136c2c927f342dd8a7811254a5b3be98f4587b9b488e913ae4991e32c3449657259a7019b0c430dd52f92ab34b5a0c209f7dc949aa812364ed9800887cacdaa8"}, {0xd0, 0x107, 0x1ff, "79ae4cb99af07b8dae30bb3f3b78dfb35dc520bb706244b9d02590b12e5f8ba230be8d8f190d7d903ddd2e107f104be46f3bb617892e0e61cd99934034dcd2049409fb1aa17d45d3265218da421a2f84bf44ebd287a2611640057cba3c9347a42b0bb9c721005f42f03c0b846e6f6c4a971ca2b224e85233fc41864f577eae9e0303f7499410308ae33fc62096ea45c41e45a3494da9622650bb290cd4fd53b64ecc0486d981202afe3001d5a353fad9d6c87082ed6712caf6eda018"}], 0x560}, 0x4000000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x6, 0x1, 0x78}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) [ 182.453439] Disabling bearer 12:31:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x6}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000180)=@getchain={0x5c, 0x66, 0x3ff, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x4}}, [{0x7}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}, 0x5c}}, 0x0) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x48000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000240)={{{@in=@local, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@local}}, &(0x7f0000000340)=0xe8) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x40, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_9p2000='version=9p2000'}], [{@fsmagic={'fsmagic', 0x3d, 0x5}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@uid_gt={'uid>', r4}}, {@subj_role={'subj_role', 0x3d, ')'}}, {@smackfsdef={'smackfsdef', 0x3d, '-'}}, {@func={'func', 0x3d, 'KEXEC_KERNEL_CHECK'}}, {@appraise_type='appraise_type=imasig'}]}}) 12:31:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1031fe, 0x0) getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40, 0x0, 0xfffffffc, 0x0, 0x6563}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x8080fffffffe) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f00000000c0)={0x2, 0xffffffffffffffff, 0x1}) close(0xffffffffffffffff) sendfile(r2, r3, &(0x7f0000000140)=0x1ff, 0x4) listen(r2, 0x0) fcntl$setsig(r1, 0xa, 0x22) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) dup(r4) sendfile(r4, 0xffffffffffffffff, 0x0, 0x800100020001) creat(&(0x7f0000000100)='./bus\x00', 0x0) open(&(0x7f0000000180)='./bus/file0\x00', 0x13ba40, 0x40) 12:31:59 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r0) mount$9p_virtio(&(0x7f0000000040)='syz\x00', &(0x7f0000000300)='./file0/file0\x00', &(0x7f00000005c0)='9p\x00', 0x100020, &(0x7f00000007c0)=ANY=[@ANYBLOB='trans=virse,loose,cache=mmap,obj_role=cpuset\x00,fsname=cpuset\x00,dont_measure,fowner>\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=r0, @ANYBLOB=',dont_hash,fowner=', @ANYBLOB=',euid>', @ANYRESDEC=r0, @ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x3, 0x9}, 0x0, 0xfffffdf7ffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_RADAR_DETECT(r1, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x60, 0x0, 0x0, 0x70bd27, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xda5}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x4}, @NL80211_ATTR_CENTER_FREQ2={0x8, 0xa1, 0xa895}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x7}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x2d}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x3b}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x16d5}]}, 0x60}}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) mount$fuse(0x0, &(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000004c0)='fuse\x00', 0x40038, &(0x7f0000000700)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id'}, 0x2c, {[], [{@fowner_eq={'fowner'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}]}}) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='./file0/file0\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000011c0)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000002800128008000100736974001c0002800800140000988a0008000300ac1e0101060008000080000008000a00", @ANYRES32=0x0, @ANYBLOB], 0x50}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x800) creat(&(0x7f0000000540)='./file0\x00', 0x18) mount(&(0x7f0000000880)=ANY=[@ANYBLOB="f7ec47576fdbaf700dee8a67fb89fffabb87ac1b4c455d87873bea8f14f06be12de0eea107acb3e474335124cfea1949658a3cdd8d07010000000000b164c26a2ea7049c1acfdb8567faeb0f513ad02dc18ac0d9d6ac681ef87615a6b9b047b31964493a7bcf2b1a5d000000005219b66d58462633fde055df5758f3b424fcee3069e6b9ee51cfd7c9df2cf3a2f1c546883381af2445cb7500000000009ce903ac2b56af1452dcc0a50f48c8a6b8fca2b56e2e8430ded015e5bb273279cb5078766c41b9e4328ab1b722958a67d1560fdcbe18133da3400a5bf40ba19551bd3cb84a"], &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='dax\x00', 0x1, &(0x7f0000000200)='/-*\\%{.:$$$)},{\'&}\x06\x00') inotify_init1(0x0) [ 182.572496] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 182.619197] netlink: 'syz-executor.2': attribute type 11 has an invalid length. [ 182.656034] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 182.677463] new mount options do not match the existing superblock, will be ignored 12:31:59 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x800}, 0x0, 0x0, 0xfffffffc, 0x0, 0x1000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f00000001c0)={0x20}, 0x20) fallocate(0xffffffffffffffff, 0x100000003, 0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(r1, 0x8008f513, &(0x7f00000003c0)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000240)={0x80fb, 0x2}) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) setsockopt$sock_linger(r2, 0x1, 0x3c, &(0x7f0000000180)={0xfffffffe, 0x6}, 0x7fff) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="4000005f7f94c28c2c9bc86a42b2b08d7e9dbb818cfa62b671822845d6919059466c50fbc1bd4ff31d167568b84478c578c7f21315d04f5944a9b64c8518f7aecd60fa8b6d44af160f488b9b5e2156a4c7f8e2e00880db9fe8c344b577d587895fa116a84e5b5670f967876db1a9d0de22a23607d5fdb088502a398975d96d33a82a7af403ada5ec8b2dc3efd784c944df8a0b0cf78e8b0bff79d2e61f1e2aeaa108cbe590", @ANYRES32=r4, @ANYBLOB="1572200001006272696467655f7300ae92a55700ebff7f5fc6f975ad1348fd6d49e5b05199e29560b4fdf36293c3"], 0x3}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000200)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x2, 0x0}}, 0x30, r4}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x4e20, 0x1, @empty}, 0x1c) sendmmsg(r2, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x8, 0xce}, &(0x7f0000000100)) 12:31:59 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="240000004f0007031de0e6946fa2830020020a00090001", 0x17}], 0x1}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)=ANY=[@ANYRES16=r2, @ANYRESDEC, @ANYBLOB="e78a8dd0fd6bf39e56103e29130271d10bc7995a080735ac87903dc5a84abd20247bf7d231f884566e497a2e63e4741cb43f61e4f688cf2988394c3ee0ef71c76960ea1ec35196499b810d48c478a80f6b0085a840dd2c8fd7b3eb93b1575c2d7344b475644bc54f879bba4e87fd1ae28e3fa40cb6cbb75ff62a3445ab48cc65190ca167f32aa50c92b57c5c4a3b304cefb9bec6f445b329869a0fbf39a55ffb8657ce7bc5e2c277006bb6622a562be03ffb141f4c8ba3293073a18f0e8b9ab714f24722ddda829d2666c0eaa69dc9c3545cd193c6bdf6f3a39511840d405249659d48026afaeb0ab2bb52", @ANYRESDEC], 0xffffff2c) socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x4ff60, 0x0) 12:31:59 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0xfffffffd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_cache\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpid() r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) fallocate(r4, 0x0, 0x0, 0x10000101) [ 182.832928] new mount options do not match the existing superblock, will be ignored 12:31:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001ac0)='nl80211\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r6, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000080)={0x34, r5, 0x809, 0x0, 0x0, {{0x2}, {@val={0x8, 0x3, r7}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8}, @NL80211_ATTR_CENTER_FREQ1={0x8}, @NL80211_ATTR_WIPHY_FREQ={0x8}]]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r5, 0x200, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r1}, @val={0xc, 0x99, {0x6, 0x2}}}}, [@NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x7, 0x6}}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x5f3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000000000003b00000008000300", @ANYRES32=r1, @ANYBLOB="060033"], 0x58}}, 0x0) [ 182.974313] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 184.606446] audit: type=1800 audit(1610713921.638:4): pid=10182 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15814 res=0 [ 184.632955] audit: type=1800 audit(1610713921.658:5): pid=10202 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15814 res=0 [ 186.085919] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 186.093004] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 186.102504] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 186.117571] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 186.137051] device bridge_slave_1 left promiscuous mode [ 186.142946] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.163327] device bridge_slave_0 left promiscuous mode [ 186.168811] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.183630] device veth1_macvtap left promiscuous mode [ 186.189124] device veth0_macvtap left promiscuous mode [ 186.195576] device veth1_vlan left promiscuous mode [ 186.200927] device veth0_vlan left promiscuous mode [ 189.310201] Bluetooth: hci4: command 0x0409 tx timeout [ 190.643880] device hsr_slave_1 left promiscuous mode [ 190.656304] device hsr_slave_0 left promiscuous mode [ 190.669310] team0 (unregistering): Port device team_slave_1 removed [ 190.681771] team0 (unregistering): Port device team_slave_0 removed [ 190.692313] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 190.704267] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 190.734506] bond0 (unregistering): Released all slaves [ 190.757987] IPVS: ftp: loaded support on port[0] = 21 [ 190.866411] chnl_net:caif_netlink_parms(): no params data found [ 190.971096] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.977522] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.992496] device bridge_slave_0 entered promiscuous mode [ 190.999987] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.013037] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.024255] device bridge_slave_1 entered promiscuous mode [ 191.059230] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 191.077797] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 191.113181] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 191.123983] team0: Port device team_slave_0 added [ 191.129661] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 191.144799] team0: Port device team_slave_1 added [ 191.176130] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 191.185310] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.216165] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 191.228515] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 191.240908] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 191.272450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 191.286422] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 191.296931] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 191.333799] device hsr_slave_0 entered promiscuous mode [ 191.339844] device hsr_slave_1 entered promiscuous mode [ 191.351797] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 191.358975] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 191.392669] Bluetooth: hci4: command 0x041b tx timeout [ 191.482823] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.489277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.496126] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.502531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.553693] 8021q: adding VLAN 0 to HW filter on device bond0 [ 191.566773] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 191.585117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 191.595494] bridge0: port 1(bridge_slave_0) entered disabled state [ 191.606661] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.623125] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 191.629212] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.642434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.650535] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.656962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 191.681161] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.688855] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.695268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.704658] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.725420] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.735324] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.746896] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.754867] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.764313] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.772395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.779982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.788532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.807100] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 191.816934] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.827859] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 191.837396] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 191.854233] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.877016] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 191.887495] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 191.896620] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 191.905541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 191.991458] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 191.998715] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 192.007272] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 192.017983] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 192.025243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 192.033634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 192.044340] device veth0_vlan entered promiscuous mode [ 192.052069] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 192.059052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 192.071970] device veth1_vlan entered promiscuous mode [ 192.078126] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 192.089685] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 192.105434] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 192.116218] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 192.123985] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 192.135501] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 192.145293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 192.155246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 192.165779] device veth0_macvtap entered promiscuous mode [ 192.175070] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 192.184320] device veth1_macvtap entered promiscuous mode [ 192.190687] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 192.198946] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 192.208782] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 192.218690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.228521] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.237848] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.247629] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.256805] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.266620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.276941] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.297300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.309072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 192.319351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.329885] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 192.337594] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 192.345406] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 192.353437] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 192.360640] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 192.368288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 192.379644] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.389751] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.398988] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.408814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.417983] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.427788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.436996] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.446766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.455947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 192.465718] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 192.476521] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 192.483475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 192.490808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 192.498648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 192.617135] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 192.626758] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.651007] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.663122] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 192.673678] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 192.687970] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 192.696245] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.708299] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:32:09 executing program 1: sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000000)={0x11, @remote, 0x4e22, 0x0, 'lblc\x00', 0x1d, 0x200000, 0x1e}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='net/igmp\x00') sendfile(r0, r1, 0x0, 0x800000080004105) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r4, &(0x7f0000000300)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xfd}, 0x6}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in={{0x2, 0x0, @empty}}}, 0x90) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x7}}, 0x4, 0x38, 0x1, 0xfffffffe, 0x80, 0x7fffffff, 0x5}, &(0x7f00000003c0)=0x9c) splice(r2, 0x0, r3, 0x0, 0x100000002, 0x400000000000000) write(r3, &(0x7f0000000680), 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="2d72646d61202d6d656d6f72953db4af39a665202b637075202b70696473202b696f696f2000000000000000000000200000000000"], 0x2f) 12:32:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x12}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48885}, 0x24008844) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105dfe2", 0xc0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$CHAR_RAW_IOOPT(r3, 0x1279, &(0x7f0000000240)) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4000) fchdir(0xffffffffffffffff) open(&(0x7f00000004c0)='./file0\x00', 0x280, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000003a80)=ANY=[@ANYBLOB="12aeaecd9bf7416b359881175d2003f431aa4c097d1ebf0629f0c0cd2c219d602c0ee34ef9428f84894093ffa9a6b1a12a61a85684334c11b677fbddc42ef40a915c55d0dae161dc5a2a37cff651bee4ed35ef4c0fb19f1e221eef2043b61f", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYBLOB="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"], 0x1354}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="56ee285400000000240012800b0001006970766c616e000014000280060002000200000006000100020000000a000500040000000000000015000a00", @ANYRES32=r4, @ANYBLOB="0500274100000000632f1d097034726428eb5583e2e50e36258ee019ece4c9d1bed562d97460ac5c6c97888a99f8d6f2b91c70f5f7e0340c3eff1030c37540247389f2cff705f7d1df02436ea6890e7f07e61be563b3d591fa66bcf76be7e15564c5fa2e83ed5c258cb8465e058d73c2155b702fbbd75dbf41b79cdb80817fcdaeeac56e63f74e5f97c10e"], 0x60}}, 0x0) 12:32:09 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00a3bb34960f30eb87977f1e557ef91418c34c5178a87204ef04280318f80e5f1dc011b0f405c7179ed444"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='qnx6\x00') 12:32:09 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:32:09 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0xfffffffd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_cache\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpid() r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) fallocate(r4, 0x0, 0x0, 0x10000101) 12:32:09 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0xa8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffffff, &(0x7f0000000140)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80, 0x400) close(r0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r1, 0x400000001ffffffd) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8220, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) ioctl$DRM_IOCTL_RES_CTX(r6, 0xc0086426, 0x0) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 192.898119] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 192.911772] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 192.943801] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 192.997742] qnx6: wrong signature (magic) in superblock #1. [ 192.997801] qnx6: unable to read the first superblock 12:32:10 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00a3bb34960f30eb87977f1e557ef91418c34c5178a87204ef04280318f80e5f1dc011b0f405c7179ed444"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='qnx6\x00') 12:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80, 0x80000000}, 0x4341, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f0000000540)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x28, 0x0, 0x8, 0x70bd29, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7f, 0x12}}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48885}, 0x24008844) r2 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f0000000180)='@', 0x1, 0xffffffffffffffff) request_key(&(0x7f0000001280)='asymmetric\x00', &(0x7f00000012c0)={'syz', 0x2}, &(0x7f0000001300), r2) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000580)={0x40000004}) keyctl$instantiate_iov(0x14, r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="b9d397aa987671cf265ae97b9fe06b5787af716c25e4f677e29e21a3cf448cd5dcaac4c2a5de70fbda0b8a31e387ff00290050fe9836d7e7ec4d02a9e4e571e5ae58e926afacacf620602a4f2e20d6c32ae1e0cb9c70f55cca764364bf6634d8259495087ea64ef73e4a6c0187491c4b9dff7d234958428c926aaf86470b682c0dc15cd927f02238f436dab60d5cec580c20fabe2107c29efc51176f1a5aef2e82bb90d715866a8d5b83c13c6b82abb304c92b98d84c7295cb88fce22105dfe2", 0xc0}], 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) ioctl$CHAR_RAW_IOOPT(r3, 0x1279, &(0x7f0000000240)) sendmsg$AUDIT_SET(r3, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x44011}, 0x4000) fchdir(0xffffffffffffffff) open(&(0x7f00000004c0)='./file0\x00', 0x280, 0xa) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000003a80)=ANY=[@ANYBLOB="12aeaecd9bf7416b359881175d2003f431aa4c097d1ebf0629f0c0cd2c219d602c0ee34ef9428f84894093ffa9a6b1a12a61a85684334c11b677fbddc42ef40a915c55d0dae161dc5a2a37cff651bee4ed35ef4c0fb19f1e221eef2043b61f", @ANYRES16, @ANYBLOB="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", @ANYRES32, @ANYBLOB="14000200626f6e64300000000000000000000000760003005162f46a0d766b3141a82629d857061bacf805a58c21ce1f1fcf467249062a74adc7da61bea7a44b58121690ca683d08427736544b607fe850adacd4db22f027721cdcf44867094060fb0a6a7bc010e8f1e0e77e66b0b3baf150cb5a8beaca9979d270df509ec1a045fbeec7d56ec3f942de00000410030006737414d9a2ad27281e13ba7ffd84edf827a921599ebbdcb7ca1bc851e774256f641be8064866fc9ff7244f94195b5cc7d0c57cc3f8a3a847a55aa15f612757910f1309fb1fc161449bb7520f9953128d18feed235143216aa79a67826703c484c4c1dd21ae92c0daf50f77ada043862ee8059656c20563065d7bedbaf6ad81903c6f8e553af4c3e80821e931755f9e257e323070c00b54c53ec85818e60ba5ecd39df26a6f967cf383c6b08f81c46409d009b5d406ad6c3202324437aaaa2a75383c3e796e721dbebef19ec365329caa009dcd713820b12b082d1c33311086b940043322b12db2f4ec1bc9c89c28e96c05b3ae96315f04aceff6bde620730e4269f75329346bd9f3c797976f8f5f737b8aaf8c32797dc94fd7b78fbcd05546b33d5ea83c6b0a47333ed1438c35219c10f47329c32e3a6b5fcc3e5a9fc9bb45460d28f3ee6cebccf94921bb5f653a178a16d1c53c423fe9d4a83adc2bf8b82c0406b5c6ef54f016fcc47664eb08716263e3ba339cab276c285621cf34d209acc5d26f5586cc9512a94f0c2e81563595ce0e7ca362bd6ce0391d86d43757dd12c28ad19e02c3741fbf7376ec8788e0c9ad4064b1010e1bd5eb0b6170a410316d4a160d8686fc45b4f075433bbd0ae70f989146afd62c9d5c019b7763b25d0574b9c8e14e8355ab711420723b929f63512fdfdfd7e5570295052dd6d01e8f6add8a28ccdaabfa92a8ea97bc47b8b378fdb5c1a50ccb8651b5658b6bcc2058fac2bc663cae51291ce3f7ee77af21275f8bae22a0efe62ccc00f7c610b542bea7da694d54fb281bbd37f33fef12ecdc4eff148ec7b43ecfac8ff86069014135d5fd62b2652eabff4657363197408bff2baa67ea6a6707e762b9dab0e5b153ad270e64ab31a8e0188cc74b602ee1c67fccc17b02a8c7634da5b5e98f2fd17d8a4e334e2975dcb704f16b8fa9adc7a4e11878c3241fb17cf170956d8a696b2bc077f5f045e5dec75adbf8548a4c658e6e1d855f94cef6cbfb820e10e89760564fad64488c604b126c62fd326b8c784c08209ceacbf085642384a8d912fb2af2ebf8520e8fa970b0dd788b219e445024ccd2d44c21a5c05e71ab2129affbc617c2684c03622ed80ffeca89600fb5e1055d9774302e83fb6c43c8df492a8a21afbef5d1c4cfd4ccf714480032074dcaf547f1ca8b96ff49e843e485d41b295c18a08ae531739373a3348d92af6c6fac6b3989ff32ce8c59f64296b5e695a512cb3b8b5d24e4b4ba3fbf761e892ff699eeb256647a6ef365e7b25b19fd6cfc3fd53aa990efb66e0793a2a7457fa5d476dfa57e3da03af56e25d8bf50d0cac037dd76a654ba020ef459b6cd9c8e26b66e71e186674ae15ce1a23dbec601c5ecb04949a2ba318700f74ceccab6e11a955c33c6a53330de9e099b1e9ae45368005a86c8ab825a56ab29a3ebf7bcffb625bdb4c38afa1683ae69e426c9ff130268f190897ed4e368f790ccbfe150315a1c46dc2548ef4848171f4d523a8893481e4e724b0d6ea0cd8a8597e4a67b3c4e9e43ea910d78266f41e8ec6a4fdb9f95587caa5f247cf25871aa447aebcf1d9163e10f909d40a7d6805ef9f5eaf31d1a38900566fb45656f7cdd8212258ea35e45c63a2ac6397fc5d39ae60cbf6ee59ae53957968cbfb1cf6a1b80a4ea4f58ec7fe91b243abd1fb76aacd73f319fa6e9a616acb4a3e0ef0669a06d6c30f582680b4c3608200e3f246a16dbbc70a74c73d70a1c98f0eb127b8a3df92e050a2730a6b330160a1ebcd94f6444f2a2b44610eb12e681f9f45ca6bb560e8d8a2a8d012fa53c9e406fa77907281b148165466921507e2cb87a40fb6175c4bf1f1e8a6067f660ae0ede68b25ec28b4fcef238c8bb73968a89917ca994298bb0506df320c06b5792e8f7399053efa81b8c808d3878902fe2e41c07d0e0f1c565f57179e4e57d497c34719d9818cf1bef9b157e19577ba378dda0a2d6af8f5dc47e4a02d3fc3ded9ddb2b74e96ae9204af16eb82e80f58530fb8a085391cbae2f0df1753264da8049601756b018525f652abe6a81499889a6096b31b22b0ee165d2e00b1595124f35b3d5af7b5f5fe30421168b277ad687c26545f2f4dfa9d552dbf9d7430cc6bc72fc6a5a06e071ef55470277236f7ceedaa7fad52ae1e206eb3821591b87cab865bf9a2e5214e12fcddd5bf54e390c1be2f3fb71b56d61dee9b00f8bfdd893310493035b9cdd03b3838621e47711b0400368406568a9abaf5605b00ccd25ee393bbdba6f1ab230482694a4d5f37a47330315424de5baf7da9fd88c36b2f62d54baddfa9fb63ac4188f650974e1d67607c75017da9428e58ffd3fcd709b5f34a0ec6826e9baf5fce2984c129221226f89fa0b7cf9fe6e01cdc7c62ebd57726a8692a822fa4a3b7d35fe0aad87ceaf0e3aa4c55370c85b5dcd4a344750ce63592926e6b142b1112504cc58f0fb44a59a784a7b19442b59e2710992c575d0eeb5004efbe40ac68ec5b695c0c094bc7c645d4832ae3ac4216116daa4a0eff70d8aa02897c6b23fd7b922388bde0b0031337f5b45afa197f3824d5fc360c3009a70143cf13320dbcb491d4e90fc826307f42b21efa67ee6d9d732b88dad518b2a41c64b22251ab4cdee9e510a4cc1f7e00b70332f1a602a71c1bed35022a50499b6e57472bcbc550dd60b5b051ff5580274590d341df6012cfe8437adef69dbd8372416a5b9c93857b4345eef78962b0ef5be297de4cf7ee481ac32054032538c790171f1440c4dee171d5947536735e7a14d6bafb0f3da3b01e32a7084916d4cf88a6e1663eb8998764c6860b261a74906d206c78987f1416fe982165bc3f78193375376ef02af15792d63784bf3f5c573e5fcd904379b913df5c38636f2f896fcadbd60885e521780c641990f2238909630aa94c979dd4eb91ef41897f4a01280683231f52b01f7d7876f754e873ed622327981e327ff85a19cf948673f8f2ac467288c49ad5f57c92c7abb05d1c107181b6d45f74ffc97d4dad673646748c2987030cd5e6c750ba08e9c2f4570de10b499d96fe4712ab7ebbfbb6b911cceeb3378ed1090bad304df810a5892677a8c183b8d560b2172e4060b3a0ffc45bb1a47317be4edff82af2da741d6da34ad9ac07c17b43f29c744c9b7f6e57e055d633c5b2b654e672d9f53904833e46568e353c0db86f0f8146e27748c36d04dc0dce9f33a2db1437cee23073694a97ce6660a8d43cf70ee71b1e241f39235a365604c068e1ed34e7319c63c00700e04a207d1a17211d050b9b0e4cbfa89e9dd8591b9bd165bd77b8b03528577e414db993b8bcae34c752184e368e01a34eb1f75f3d7702d5d8baab6c53b365cb9dc24bcf3870c99d6c60ecec06ea3d11baafdde4ba841b334f83727b5b90c65b57e64987b41f3b6df6ef660f859ff52fcf2460b4e25f18b0d8fbf3d73d53a50b8edf424c2175568948f7794aa37980fb8aa1d91bc52635db270c0ef6182581686d0f425c78b7a6196441870436d00f8637cdecd648034efd37195379e5024bc15dbd708d1bd4a90495b4f932b238b3e389dc03e9f086965944f294fc9a3866304cdfb5bb69a13701efc3028fe9b560c76c7fc095f687c7f87dcbddc88cf3c8847f96b8a07aeb7b53e12ae8a74fcf1ad84017b509a913fb8d5fd5ae830fc4d2bacea90278c63c085a0e2c8bcfbedd49cd2a80b5d2c73de41d24f2536fe11cc586528e1e4e9d9d3493295273bf4bafebc93acd5bab8a0456d223519264f86af3ce03de38d757c52d57cadd585e0d4ae25fda91f7618e47424ac0a6fed377fc875a184311c2d819e726e348f45de0fcec3b8f87c1fe8293fe1b241eece5dd7b253148a6b25aad8c0a955026c57c33b59cc7aee18b6be38bb47bf02ba2410d2092f3ed35bef81fe59a4d3459b4d235d0c904d31aac23c4aaa5a21032e5472ad2ee3d09f184c57da96c070b6c20d56d4dd955f4a8916a2e716f75d1e7edf55a5dc2de7ab7596c9dc7f31bfb1a402a53fc522074c56cec763d91c04a63f4ddd05452591ea695fa45a6dc6a8cd11c910a48984fbf9aa6c107f9eed36e35fb7e0022369454e8e7267bab6aeb1c0c1d6183f055e8d088e4130ef67f21d8008410230bb6fcb974edc8c5a12573e73efc90b1a803926bec374463393adacf739d9d8654b9339d9435a01e3c7c09acd8f53561799fd60c1fa25f49daffcfe19eb5480146c8860dcb46fa6f5c315a7c010ae3d01a8cdfe1169b7cdec8bf4a18d2a2211cfa10e4adf8694f7b1ef9ab6b563b27d1025062284dfaa157389663493830e225eadc57d42566cda91b23fe99897d98c0abce78eee31d49fba38483031a52390aeeb6465547050a11c48ac3c758ec24d569d3faac678d916fecc53a254e94253cafcdafede55288b11f4237853396b7069437dc2522809680dc00115d21ddb6c97088d51f754610724f0bce9670c5d52370f9a314258eedae4393e8b6f9d1dd4f67649a654c84c57f89396efe7a5a604cb0a7d3ef4dd3f7047e8e96ecc12e854985c1fc558462d23b6e550d806b8338f75b434c6ac011d3b453670cde0249a10bf038d652270ff2541a5e3fec8e7e1922655df0f7fd1ff3435976d10ec62e54ac0e75f35ed3d890be19fde331fc207a277120af6c0f49eb86a569f786cd69ba426a29b314585c68a53a10c2bb3e6f89bc3d8611ef0e165befa613e9619726581d867f5b03e5ed171f913dcac5f648e4b9d88685fea7a66527e0a2e895c6408aff6999f945686dc1305b6fad870a39f993da10ca05f5a490ca8a19172356c1626a6a8ac189f4d141cda9e7fe4ffcd31b7d8e073b0492c68d8da0df7481d1c4edb684661022e64f645a6d922ca5a15f9f0307242896c77cf99aec75bf9c904a94c4418e88283196f29daa68c43db92bab665616cc44edd4126ce23f6d076f3ef17ee2c9437ea16476ccab79e2a848fd55bd1961bcd6a80fe08b483d6d365ba04629b685710caee9c97821223c82343a1583989f27ab6266447cf55e511c7cc6fffdb50ea7041532e77fbc457833f2c7168347af9b3cb43e587847895aadab0e411861859768a784141736a07335a2f1a259187a5f6580c5ce3dab0e0c83853051b75bf9a3800f9c545d91202e078f61bbe12a917afb95ca860f2b0cb6d62d7d7331d4cc46a4e25d88b62157b22257556aebe8035b6d586db024daf3d3a1c48fe625dfc70219bae92bc482bae1491ca58c4692a94b7a06d0ebdbe80f02097aeb84dd972c50d854775adeed7526ceeec7cfd86af8952c601dcc252e40f9a04dca88dd340cd04cddc2e397b2f2b1bc133dd56234b7ecc4684488ac4b8928264c21a45f81b3d7095b7d8f79c4a73be780cbfd06c18a64cee095fe37f6c80efda0b9739b5594f4bc0e34a1b2d1f2eecc9fb5ce4b3101797725e8f73ad6c9238a7da3d306bc1df1b23ca69272d68775e92bb420b676627d8488aad77d9e07af496407adb0df1bc9234e1173d82b9e4008a40f67d2e80b65a2d9eb12f9b798a6eb7149b4161adda5d3580e7fc02ffdb7e535a729b0c7f6ab54bb3e3d2eca1ac95958af62e16b3307315a7f8d415295b9c9eaa939cebc65b5b9c010011c777b40a789a794f5e09bfeb3e7c811473b85960c33748f5efe5132567cf531d4f804988d8041323a532c8289fdb1db760d1c80e683594806d46f0173136b40946727849370f0e459d854ead303dcaef63e683ed985db24bb73ba5a9e7655087bef7443cc2215904e8559b2a655d33398a0caf5b8195c1fd9b211e9e280209183e24f0a4df0c00018008000300010000008b0003008f4a9b22d31daa033bdd18961ddd73be76f2c6e5213089fca99d373799b465ff6b72b99829e69368cbabcdf93fd1cd19f0f7ad5b16adf4f3fcca9b287ccfbc5a61a6a01a086b7598a9b62f386cf9b365f5f52e8df5563df4d406c4afb088b5bba98980718bd384f6f293f0a3c6095c85fe5b546147da24c9572d0193588cf875b97847e6dd73c400131f29374a50af209796e5887a494d0d808b195d3a00b323072129030af04d4595a56d05836ab5a8a72a06369e6d1414e15815538e4547e05c866329daa3fed9921ade1445e9fe033a35f9b2306132b3d32dc3583f6df1735f95a38d457efd36a919baa29b7ac7093cc27bdf5f1fec130f039d57df94688d451f3ce4b5ce714db787fa4ab11ebf6da634b1dddbfeb8bfc1da8202355be06d09d690f3dec5b02e5fa33bd82c4c07492916128e75a8046f0c777bc969e30f937d136f80b531e30137fa311e8b1cdfc3d627281707acedc72dbb48fd6535511956bc2a6ab4fbb8dc4b9d2d96ca3d091db938bd1c46d8d6c069931b0315871fe8f7924bbc6bf5"], 0x1354}, 0x1, 0x0, 0x0, 0x40}, 0x40) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="600000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="56ee285400000000240012800b0001006970766c616e000014000280060002000200000006000100020000000a000500040000000000000015000a00", @ANYRES32=r4, @ANYBLOB="0500274100000000632f1d097034726428eb5583e2e50e36258ee019ece4c9d1bed562d97460ac5c6c97888a99f8d6f2b91c70f5f7e0340c3eff1030c37540247389f2cff705f7d1df02436ea6890e7f07e61be563b3d591fa66bcf76be7e15564c5fa2e83ed5c258cb8465e058d73c2155b702fbbd75dbf41b79cdb80817fcdaeeac56e63f74e5f97c10e"], 0x60}}, 0x0) [ 193.220523] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 193.222011] qnx6: wrong signature (magic) in superblock #1. [ 193.222217] qnx6: unable to read the first superblock 12:32:10 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$qnx6(&(0x7f0000000080)='qnx6\x00', &(0x7f00000000c0)='./bus\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="00a3bb34960f30eb87977f1e557ef91418c34c5178a87204ef04280318f80e5f1dc011b0f405c7179ed444"]) mkdir(&(0x7f0000000180)='./file0\x00', 0x10) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000000)='qnx6\x00') 12:32:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0x800000, 0xd, 0x5, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x6, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x150) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 193.314861] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 12:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1082, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000003500)={0x0, 0xac, "26e62c31d8ae3deafa9be1049503df952eda60f4425ecccb8ca81afb848a681b9533eb4fd49d93430614d1f076d3c4c7e8927caa4c8ad1eb843618d924da1957f1318bd71862ad0c1fbffe00cc39897da8cabb0bb2272462b1e3c1a72c530cd1d3b03961e3aa46f7131abfc173b5c7576dbeaff059373b57782a7aa697653039bb9cb71e1ac12ae3995de2960f67394d3793ecb01bb6a4bcae6635254600ce6db643afa0ac9bc4dd9f443ce6"}, &(0x7f00000035c0)=0xb4) [ 193.314889] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. sendmmsg$inet_sctp(r0, &(0x7f0000004d00)=[{&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x30}, 0x72}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000200)="ed51d08012699d13f2939ba5864ba908ccd0c05a4da96dcae916f4eb8c653ed51ca91e8f49d8b03c070f14fd7ac5a2fc707258f0ee0e7e6fac88bec85c86a8c291448edb76e32476bc608d1e4cd3704ffe353268d53edbcaa64dd75a16a2601f67e00382", 0x64}, {&(0x7f0000000280)="d7173a8512951d7c0cb5cc8cb9ef01cbaf0c36e2e7d8ec6a5da737b93687171c21d492322ab2fba8f0174ffd5d60ec583e518d3eb68289f8a5ebfc230d17b2a4b21907a0659f844944b853f4ef6ff2e23b855545ce9cfff3a2eba0df8dd6fe404751092989fac2e953a52b94570efe39f80ea7fa52904c9f1eb366c754bbfcda3d21742e4436ad789c4b590d4940e5693ae5238f99c1466177a9acdb93c0c413e3aeb454c0ef1f9f4c1e4fbc5e22f210bc6bc74cc7ed901cb568e1698e1deaa7107633a69ec542fe3c5fdeb0b3455304c3d9c1041e9b", 0xd6}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000380)="622488a250f41eaa7bd50c03b2364e0e", 0x10}, {&(0x7f0000001800)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x8203, 0x1, 0x40}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x50}, {&(0x7f00000004c0)=@in={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="a04c81cd6fcc6999e63f4bc917d98ea3229b6e2695a81f965b8c5abbd41bff3bebe9690e543e2b9b6ad493a37dcc21a498626b412dce0525e51bd4023869b060532f770410d7adb53bf801728301e9e17b4cb2c2ee449d38b0146323c7cd4c3004e4ef11c13041b710337c7a7d0e3de5cb2dc6fb2a3661", 0x77}], 0x1, &(0x7f0000000680)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x2f73, 0x8000, 0x8001, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x88, 0x40040}, {&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x9, @empty, 0x401}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002800)="91022f438ae836c0b6bb57af0cd9e5334d35c4259feaa179f737ad7cadf9c2762becaf2b0a3d55ac1087bce036dff6d45dc07440c560b11c3ebd3c837cbe0841d4e802437ea22d9a32021cd58ff0c71241976784fb8376e2b6a00c92ec27a2e6cddb28482d2b23ac9ad7f29b3340c76b36b0ede19b4664894c51706e1224ae6d9c82c28757049c75687d3c9058332f179c6ca4b5d61ea2a4aea19eb0b375c8bd9a2133ce47ed615d7a7b385d1da8d227a5f067d8ee46b9976a70303c80d30d6326ba0b3ab303ba26480142939014472175", 0xd1}, {&(0x7f0000002900)="abd51ac65c7b19750e21ee409f936850f5a74aaed4fac719959d6161cdb23f464270446bf4c5a4fb0fbdbe85255e04a08e208280929e67c39ff5f70687dec2d7ef261f991058326fb736dd23e0079ee045fdf10df97e3fd86dcbff5eb2f553dcc6aa", 0x62}, {&(0x7f0000002980)="955c9a81e3e454a652cbdf66033e94a800e27f2b481c71cc2357f3485ff7ab22c79f5adb56165d99bec01aeeb0419a34bcf7f68ac320575e6d27aa159df88c4580163d654b1a560f594c5c0831ee831fa8ddcb2ae740ada8886b2b95ac42c810d252d034d50050bb35cf10f604eca8c993bc72b3ecdf781dee50abd257c40e13b67439cfa1aabb09203d1a9add8a56cf1a84935f47a15a942b9ffa4b7434fcde5834be0d", 0xa4}, {&(0x7f0000002a40)="0741bd755dd60c7ba6dfcd0e2555629507fe1d032ef55e6439ce3f4b572b9cfe2c848a1ee3ace2b0c3d73f3439ad930e67bf74501bffa0d2154abff7a66263b4cdd7c9247c0a71b1f7739a57089615874971223d41d3fd4abb8d37f7f16587c1458b416111699034060fae77d763eacd5fc2a6a0d10ded395cd8f6a117df1aae73fc66e2dc", 0x85}, {&(0x7f0000002b00)="667976ac33c08a63935ee45f05902939d2e239a4f04d394c440d9932e86a4a091402614d1c5b1f7716839a11bdb94d2d405b2b5a8933281496aacbe9cec24674ca2ca7e1c0fbe842e722baca936ce7a248d526a99955d2ac5446367ed6f6045fe50552a87a970ce06cf702d860ff66d7a8408897b80eb43edc56b2f7fee7e99c7a1ae98cf23d26bff2abf69493007aba1d448f8184ee12fdb63acd65f08f53d8e0712b5df3295342ef945c7964", 0xad}, {&(0x7f0000002bc0)="20f313c0084611b9c872f92754d626e8d357de500cee83d9447c3a75fa96d1cd2d10e8a878f7d7b51ab2c117e58c81d14582a7cc9452c7547385d184d256d484f9aa0bbd3596e9102b646334", 0x4c}, {&(0x7f0000002c40)="7fd7c49c96960fe6a28c35d35508fc172f0699e92ee211e46b6a323e2a5df69d23b711baa670f0abec4298ea60dd2f39ee9e719ce23100b0c5cae2620014fb4ef62d22db57a3a5a4f538ed9d1449c56d683b69878338d7598100a83da87ad5071b5f40ccb06cbaad311a7cf04b1ccf8249e0fc43b7f394ee1c3ab8540b094f82867f860bb27ef8bc5cc6488247a3", 0x8e}, {&(0x7f0000002d00)="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", 0xfa}], 0x8, 0x0, 0x0, 0x1}, {&(0x7f0000000780)=@in={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000003140)=[{&(0x7f0000002e80)="ae8c5059", 0x4}, {&(0x7f0000002ec0)="1974835097400fbb762285bc96c114846ce1fd25920b7f515466050ff6bdc69c53f03c4081bce77efb97606b2c86254d1f2a94082985ef653611978598c5c12fbb3c7ca3fc11d84319819ca580601cd12dcbe1c2284b734087367708517301278b6efae78b7c826dc4c9c709555a4afafba8e7c8317cd40830b4cb54e53146db1f8c4969e99dadb2e09fa4550c802c86db57bb9dfed24c25774907cc539df15dea090b1e092f2cf974eba545889c820c6f6bba5a021d5fe04dc4f5d776aa98796ecce1f8cb282da51f1d106638d5c8c6ebb83f56aca993488a29138c08ef547709e8237b60c3d8d7e702d5de0c134daae4", 0xf1}, {&(0x7f0000002fc0)="3a8a9c4640a5a67a167853f0e3ae9ae68373cb351d41570725619c8232e624f00a44712937676ea18b190af481b099f0ba8027b90aa8710f5e794346225ea2bb383e19aec67edf03acdc8194190a48f7fbb666e427f3fd3105400a0f09727eea076341c44aff21595a1ec7ab25d9c6df600da9d66c362ecef7458668cd13e102912c21", 0x83}, {&(0x7f0000003080)="0e6493285e8b02119546f7a407ef0b224c165bf8a9f3d63f9a4844767c61ea958fb198fd3bcc0aa956b3cf4fc626231afe", 0x31}, {&(0x7f00000030c0)="354d97c94e76e7ae81fb992a6ad9a7ae3f4ca32bafb254c5d1d936a713555124b93b1a5ebea6f064560a328f9e0ec17a2e78b5f4634a4e5e9b0bcc8425ddfa6c2f52c4f25c6a972ed460486a36e2e040bf1ccea8b03a418ea18d", 0x5a}], 0x5, &(0x7f00000031c0), 0x0, 0x8811}, {&(0x7f0000003200)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000003340)=[{&(0x7f0000003240)="40240764b15636cb10ac03c685c68ed4b93666db3b26f203f3886246912140f7cee9ee6256a8acc8b76141302b6b93b34357b1283223838dc3162b171eb8e6d0bcb71a6ea3348c22ff59ebdf5ffd3d7145258bbee1da590a5363be79aa1dfe359d3beab8757eb5971abecbe70a3e00a3a7e5dc1c27652f53e3965a1cba95e2863b0f12b4cf6998ec6b7eff438f4e5c9a2350ac8281c1bb91b1d9f2691b45c56034bf33f1a83bf58bf3e02f29ce028d02fcf9879800d8c764c7a8439d1637aad7e4aa8eee0009d07092611d9b831254d350797aecc9195ccf106599c328484bedb0be7e624d2e", 0xe6}], 0x1, &(0x7f0000003400)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8005, 0x3, 0x400}}, @authinfo={0x18}], 0x50, 0xc094}, {&(0x7f0000003480)=@in6={0xa, 0x4e21, 0x7, @mcast2, 0x40}, 0x1c, &(0x7f00000034c0), 0x0, &(0x7f0000003600)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x2, 0x10001, 0x9, r4}}], 0x20}, {&(0x7f0000003640)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="b8826e307a669df3e8c57cacca15df924e1e3c607979ac827c9af0f5d217805fd9273d5fe5e77fd9f5f7062b8427d233f968696ac7", 0x35}], 0x1, &(0x7f0000003700)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @init={0x18, 0x84, 0x0, {0xfff0, 0x5, 0xeee, 0x81}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x202, 0x6, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8001, 0x10000, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010102}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6e4f, 0xa, 0x55, 0x5, 0x7, 0xfffffffd, 0x3}}], 0x110, 0x20000000}, {&(0x7f0000003840)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000004b00)=[{&(0x7f0000003880)="a4dd4cc97b03d1726b7a7a27f62b2f5db681aef9ece0da971a3b1fe9fc963f38532810afaa8ed6873cbbf5", 0x2b}, {&(0x7f00000038c0)="f31ecda18af0252f9c05f9d9ec8e5997255f04bf4fdb4e2968fea86b3f067b34dcaee94a489fde0ed47fbd14583d681f06436e731d46998c1f68f5f4122bfb91ca44", 0x42}, {&(0x7f0000003940)="ee6e4dc3df", 0x5}, {&(0x7f0000003980)="1eb4a22be422cead5f5d261acced992fd07ebed09dc0a6175178e6dda14a6e6968e5f3a30adeeae4679e7676926c76b1c4ea32cbc03cb6a8ab6b39eb3fa44692", 0x40}, {&(0x7f00000039c0)="4e321fd657e66e5d8dc6c046304d389da1992051e2c1eb50e95d938de130ee892e80b161c5f771ba92f64450e44410c9a518d9a5dd05684cf993e040b6b6b414796089003e9ae02b83a64491911922bfb2e3d13b427c0236a08890853ca40b908811f4c5e9e7462374c74735f1c4a6aafd755e9a28df1c60d28527e956b91405873004a5a0d0842c396d", 0x8a}, {&(0x7f0000003a80)="1c56154cb0d0e6a56f31bdd9e0f4dd2c645e746a9530577bc3057b02bd4439c1235247b15462abd396c0450f9b03e5e9e5427bf1a36b93abebd6ee27b9d68171c54587d5244c8b3875860a952ec645da8f9fc55e6efca41b6dd74c3ee851090a2dd1e80cf7d2b33ca061a34786", 0x6d}, {&(0x7f0000003b00)="697c951f7117a980589f45aff884fd6f93d8953b800346ea6695eebb9ef802ae79eb0b2c17b29e1ca2b860698018bd89da371763836138690e93a332c6493c6e8a68b609d7361bf681bebca16b87d3d63af01644d9e4aaa8b39629417d4bc0dfaa84a306dfeb7acfa134d4f216071367a6138c401d9e63b9fbb0825c118468e30986fddc76ff5831a22875e02f9297a55718b5cd15b8d82e5f957b8072c7388cb4a4bf41f18e1caf2173032f445b6e05238f8ed22017de5168a3e0131cf86423bdba9280057c735a7d2596cd4b56f81c4f283599be44f684d01b72f42193c30fca5d6be6dae49b67879eef093e9a054b55c37c7347b94543f97cacccfbfcaa47724dd72b7b6aeffad52d810b3d7a92afb3fb46da75bd1d98eea66324293dc41b2335037a5e4eb0a6488db0bba83828d22c37bca9ecbdcaef94899501b4ef82266fcddb21426e46a008850a359f3cfb0159bd3376458ddfc661baa9fc45b11a59afc53e4964b03c91161123ef01c47b0d1747263c2730ce3cbbf21d3185a4e8445530410df27e645a2bb64278a06168adf4d32c15b51cdc5e99ef2208c170484e5a6c91155616f7730e8a1921c4045951af7357a2122dd099b258138cbfca971310b3189fc7e600c6988c17a75b51ea28c968b707df9fa55276def71cf534adb23055af659d64e5c709fd55df4ee201df65dfa91cb7c0890b994478d0fd1bc769aaca2e11a49f350849757e691035becd99baff2b8e263e86ba1b3c1c0f236477f22eece9460969086edccd1dfaabae8a61ab0b28c7ea87252d5222df81ed12b772f2962ba591d937c7e1c87d52bef9aff757dad2f4f5aae601abcd90b524f4657deedca58eef0d3766a66aa1814320ad314401be4caa9ba32704ccc2e80472f4f823733deec54d71f41b5c9d4a432dc37c6c94c56e2ae872eecee908c2dcd0f315aadc044cd1125e1c56908d909446833e71b06bfa01beaa0938cb966d84e303d6527a368e8cfc72cd864a2a94d3313d279df4353e2aa0fb761ae8292bc335f4aec6442e0637d1477aecbe27ae8dda04cae622c51e7592445d847dc7a7866fb68425219baad470ab7e9d74bc2b6c20eaf9389c4e2983f09dab29889a6274587b882c3b05a80180bcab51e88773073fb3a027c8ab2e3c8d3924e1d0eeb0bdba79e7cc92e60c62520ec41c5b60798639687bee65dee5ead4d3b373adc47afc056cfdcf82553ce3f0801382b70a0b47d3a760c4c95163ac87fcddcaca94df465f44e334bf5f0dfd50e330d7bf74fb10d69e2cb4cc60fbb8b4e1fa891d118ccc699c91578ed633b4cbf0f7f8048845bede29b0492122912b987419c553d63fabedf5487cba141b3693d5bb2c28cd5ae992fb4afd8ea1675cc8b865eab8d0ce7d17876e68aae6b3a285cbb2b993888a93712ac7dbdcfa4be3966a369cf57f97f7db35705cfb79db15e8a1cf77a642cb00d81f2adbc833c87b6d220391293487c280319e11d8643429498829c3d0e3ec4c9d21e33f331ba44d53f79aa36eddbc20ba7008508d650f1404963779c11fd1b29d1f5991e94aa7966eeb533cec597c40f0e332a9000a7d1af21e4831ddbef938ca9f27fcfb117c7b6aab9b4f9fc62e6fbfc6d64cae0f5bccb5f6d8abe7c53f8ed0c0f0ee5c864a95237d3653b640620ec84891c2e071f1d5f07cc3c20770cf857c61f36b2983ccde9bcc9bc489b9ac39235b188cefb0129f62fe1a8467d4195f581e3a493b06beb6dabad988ef10d2cddd8b1ebe3b7d66b4cebdd4c1880314fc4094f4022e19119c14739a9bc156645b8686d4a4df28cb5d41b2c1c7298613de7a1aa621c7f67b99bff2da9b0d13c7ae03af71a41256c0c5ee3ba94dbcbd07b800a7ce9246168fd425c0a312ecfba721414be7286e3a537695cee358ca1c6a972584562b15abdba258611bb54068a6416821447a2c931e1741ec88c7f918c69c2bea1bcef8298d6db79e47d1cc403351b452cb6201a312fd3715fc84d713cd6e235fed9ef7dc4ce806d9d8a99a9883f907b88d82d569e99ca3e79a92b430c79c764337f7a1c55cc5a8a4ef7186826cd5f2793176c16666bc5eaf4f53cf950180e18420e1de525c999b40c9e518471a78a43b52f9a949040f9a0b9199fdeb20a86c0a40ea1e37361b96c847f1d314cf7d98d1eb82d862cddc8c0c6c9e240714428537cff6c6715463d15b78159e683100d4c3976135e32d0e6e7b1f026868fc5aa94eacff4579b3897d5325611e8a3a1f3f6e107878fab814a0d779369a778f184b0827c422b91ee9e0cc6bd8d8611446cc96e152a4f0c0c44428d8c1f70b687e6092fc0caef50e8c39457eb2fb80da47cdc9fbf3332d52d7f6e16217b4b88dd0729892ff7ea6f166f4d2b96a61943488df2baf7b0407f1507f3d5299c96b4a2019614976cc7c005788f72487ec3070b87fa8ed37011edf4fe4f1d6cd307fba377419762c873ee1d167fafeef19fd05c046b8d1cef1391e119074ecb0ab58d5eb39952aaf80f3de278dd15e48da60f9e8f1fdcd205c0f0c26975a8b4e61a29a4cdf8c3c1406a44069a928d1f658d140389e9dc3bfa6d811b762ecdfe0eab8c8891f0f0cd267f49a07c848040e123a36dae5c80ce87dac2e81465115ad6432877ab333703f918996cd883a733b8cffd3169f20ac06eced175f9ca294945feb408e6073b7a848208a80b61ec3e6d5bfba6b2dd2360e636ebafdc7e3933a6f0339daee9c5b4209c202789799f34f135cd9ce1c5ac0003ad11c8734d82b8387cc2b590c3657c526dfaa4ab29bf293016fadb3415edb760aeb93414310bf1d9fb2cd9ca29a77e5608e8c97ee2bc2a20d63d16e8a407c77cf9a3b19e7647ed602e76c28203456c9ab3d2225eb681e86482e52dda3c718ff186990820e27631278a2fc6f2c29f46ee5b8d5b5ca87cb12d0ce778cc51002fe7a6c609f18f87ba08b595122bdbf7fa2110272adf72cd2f82804306dc57209b61c6b0434125ae201f933e3a2e425b22b1fb3c8c44a8d43e8c234b01f4c9eb649a15f6523d9f4d99742a142584d6f1673784051e8bb15b832fd90ec1451f7d4ed8c752ef8fcd5212c4fd11964b9dad17c8816f83850ed44b1c5aa237949ff14d33dc2d6a25010d08dc7a37525d6431fe3ba58bafd549fb003e59b12f8f0ee88fcb5e7a4ee728b5cea9f69ee0e453e6b896b1978cd87c1c3ba9e7af99a659d8eaa13b36682785043775a9a3344071c40fa1ec1002feca0cee06a376f4b54d0af5bd09d8da2623d02e8f2934f6c3fed3ee57b19c1187a32ae4f42e95a7b181960f58cc407b9a6a154fb928b06eca53b3c8a3c5c3dc89a17e8949e911a98db8e8e70dc30140322e4dc7d50fdf06a03ef2189aafb93910571a3bd61f31bd59fb2460e3a2bd95f1ed6dca58b5d8090ac88b3bcede2c80e4caaea316983dae1f6112ebd4c89f7b4d59af6a2eac61a0b235eca3ce2267df74100e4336785acff2cc6c24f29b6983f8a669aa9e44c25d7adba3ea65dd48f5eddc34c5d8d9ab91446834a0bd0d1b857a0e83410ee252a736ba897d11c3f675a0d357131aa59d51ce07c4dcef826163fb01afc32bed755e837c1e0986d152bfd1c6ba056d33468509fc71d7acb3b483507172356ac96907c81ac95d63b7ae73f3e55d00357a04691ca1a6348d00f5b042939504d020f85fc168fffc184185bf5e56843625f63fa902d21b30c257776252c18edeb7c0ab93acd32573aadff55ff6c406a25aba3db93311bef3af33b7ea1b869841b5f5d6348fe93202bc710e0a4e7eae8ad7403e946a1af872e294e82e107c74b768abba697a075b43fc0be36efe0a7921ea61b34df7d2c15e7a8e65a8f522301de674b279125dff1e102f17be2cccd4e5dde946c71766403e005c2f76853b65b8efecff207835df6c24c22ba736d581b32a1db3a7c6a3f9523474b3864302e61c103c4be8ff6b2f9d6e5f15e672cf5cbc1dde2519ee84b951d5a44b87c0eedf967f948593f93beaad8d386389cd5b81a08f2bf8e816a0aa84abddf6959ca9a406f6d46ae8ccf36a4ce6248dde2c6ecf4efc7fcaaeb9aa53a1374ea9bd44628e09dfd92a801ac6d1cd2ce25a762c5fbf85822eb560e0a7d8d28d73ba1b83d6e295db9fb0f1a806f006a53b453f8d467b9c705bad97b615f89adf0ceca87453be57b387aef8f82de39c38a67161cf8f05ce907a55381252ee69070d4c258d4bd24e31c978637cf9fb6c0e23b786001f5e063d18320c7436bee2c0ddc5199b9a973daba5f2518fa2921f1c2ced143133ee7c411d9b0e818b11a434b44d78f0e63fa06f9bbe65eda357b7849c44279641462c847afc4ea56b901228c7d30e8cdc79faf0d02b9fe5827f2f2f1e9a2953f5a4a8601b35d9fc2ddca7ba98bded9850ac8092e1c32f92901dbc58a253a768f3ccceac943628e081d049cf478888dfcc31fb2c71ce4e1ad7a3da828a0e8b840e67fb4d165e347c9cae8e70d175bae7ae851a5eeb367d7baa053c8a3bf7bdf0e0d7180fd008cda35e4b8d17aaeb87c3125b5bbd68bb7ef0b61210dc64cc4aff0889e44de320a1cb136ea5e3b018c4335e6dbd9f4c1df21b37d69948fc5d32e993ee3d087f72ab753bedaa9fb60dc31ca851140c034cb1f5a6397b53dee813883a156e7dda4a5c6c781574a3f45afd90b5eb5727fb770505dccf1da018134b836a181a1222e9b648af01c245fa454959d66f3c9136e40e9ca489b03140760fdb61c257e4479732f625b07f8b4e952f64b9be84956f3bae0fcb9a0169e64ff4b31a03c6ae468989d39be242210c3896ba5f1fed0af87d2584002f3ea8e53dfb583c784fc9518bbcd2d429897ece11cf6a53a4e79fd2aa5760574a2bb6e46b4316795f144647c34d1e163ea11a80c19467a4e7ddec7ab8c5b10d9b21a1a57907f6926147db781775194467495f861200bd8d0269bd78734b78ace08b984e263523e2e3efdc44ad0ea9e40a541cf317e119cc29c9ccb9712ab2754292e5d4e59b199834c17fb99af2d7fe31188830875c773691c8f61cd3428a40145e2b25661a8c96848bd17d339967f445d61afc4da08755b859d38a8666a0441b0fe5fd705558b7dc9c44c34358355b874a8e065a119a629f6e0dd69926d58834dcac6862c66343360fa2206dbd39217fceb5b75f30eae2ba73625cbc673d2b4376ee7533ced8007ba457f7372291142247f67be3bad7d227792ff4e1614f41f348a818f765c51efc04f2c5aca6854cff04c474c1f393b309e1f6097755dd2bd287536e282a88247394722293a95781576a792a3e58d4288d9dc9a9c6324ccd2ee9d36e01a61f25784f701bacefe8172b516d0e091dd3a90d32cb12b228a8af10948004a118c1e0d43999c5771488fdf25a3dd16cb8bd74e3f23a2b289bb8ea0f1d7d448b8665011aefbc26ce9e65e8f6080e33f99978ea4413c7ef7f4ec13e9d8ed2783f27347582b0c956360b929deeaab5f3c09cfdb9cbe8af8175490e7ed6db297619d25bbfd10d385832f59efb0ce8c0f765f38c4eaa6e0b2925739a084f2fe6d8f2e2aaf2fcdc964c1305163efd996123be8d95473d1ceb4bf5d3d71ad453887c8bbf1c9a2a0bc0c727d7870fc18e973d485c2f83a381643e73bc722f4e68fb0479750da789a8388f934ae1cf7df3838bf4d279a8117e9cff4827a976cff04fb72586854c7856ef455699166656ada7e53d7bf9b40d18122a631d472242e245c8411f9722cd438a8e5fd03ed7503b15419908cdb9cec0a4528b3812142fa40fb6e9635b1ebcbf7a519041e0103", 0x1000}], 0x7, &(0x7f0000004b80)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20, 0x8050}, {&(0x7f0000004bc0)=@in6={0xa, 0x4e24, 0x1, @local, 0x1ff}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000004c00)="0d520d48fab8eea25327b3b924a845d374f875f1ba0d28118ed88c71a0b9abd45b349380e3711f28a10da7bdb3eb28d67efde5a1c24798a38534cd0571ca2c359314ee386d179173571d371d03e943b2f5e655259e29e2621abf837e259ee0d6fbbdc6df6fa03abaf658345b1d1ebacede1fe04205a355457c81aec04f4f6d07635365c68c75ad", 0x87}], 0x1, 0x0, 0x0, 0x10}], 0x9, 0x890) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) keyctl$revoke(0x3, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="05e800005e9ede35a561eeb6d15f253b0c3509e5761418640be9fb786a612e0f9bbb0c2e0e5d364d995ad50a726f7002c2886e136c05000000000000009fbc6de2f2ecc5260adffeac1700d999cb0aee561ac034d7d8fe59c463ef51f21b48cbe00800eb52472e1367e1cd76bdcdbe1974a3a8b63df5f7c37e8eb08105e2ae439707f089f82900800000000000001a588acfba7021da35eb05ebb54aa8acc1965ae3151cc01fd98ce6a1ad3514f401000000cbb235fc3b109d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r5, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYBLOB="0100fccc", @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x5, 0x7fff}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r7}, &(0x7f000034f000)=0x8) [ 193.473219] Bluetooth: hci4: command 0x040f tx timeout [ 193.498028] qnx6: wrong signature (magic) at position (0x2000) - will try alternative position (0x0000). [ 193.510762] qnx6: wrong signature (magic) in superblock #1. [ 193.510820] qnx6: unable to read the first superblock [ 193.531534] audit: type=1804 audit(1610713930.568:6): pid=10532 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir306201017/syzkaller.jqjazZ/2/file0" dev="sda1" ino=15836 res=1 12:32:10 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, @perf_bp={0x0}, 0x0, 0x800000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) socket$unix(0x1, 0x400040000000001, 0x0) r2 = openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) open_by_handle_at(r2, &(0x7f0000000140)={0xa7, 0xd1c4, "fc5e00f7eb4b805c0bfbba36c8b17d4dd93c9ce37344f05b9ab2078fdced7f3370729d899f4ee293038ec38c43f5e146a78edc044631614acc80106c72d2dbfc1a5c76f82d27499ff223d89cab96bdbcbf0b0240f52e014287492f8d38866578c63d3d5b28ea35c4ad88565d719922af6042839ebbf5bbc7569bd40f457b39303b70df2e0f9e06f943dcd1ef21fe9eb4a548cd717d45f9d45071b8cdfa34a3"}, 0x800) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = fcntl$dupfd(r2, 0x0, r2) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x2ca00, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000002c0)={@map=r4, r5}, 0x10) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x6, 0x5f, 0x1, 0x6, 0x0, 0x4, 0x44008, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0xabdd, 0x2, @perf_config_ext={0x8000, 0xffffffffffff8001}, 0x800, 0x6, 0x5, 0x0, 0xffffffffffffd162, 0x8, 0x1}, 0xffffffffffffffff, 0x6, r2, 0x472d01c6271ae0f2) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r6) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 193.578561] audit: type=1804 audit(1610713930.608:7): pid=10536 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir306201017/syzkaller.jqjazZ/2/file0" dev="sda1" ino=15836 res=1 12:32:11 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c000000000801010000000000000000001600000900010073797a31000000000c00048005000300110000000600024000020000"], 0x3c}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x100, 0xb5481f3e129391aa) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 12:32:11 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800000}, 0x0, 0x800000, 0xd, 0x5, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) writev(0xffffffffffffffff, &(0x7f0000000400)=[{0x0}], 0x1) ioctl$SNAPSHOT_ATOMIC_RESTORE(r0, 0x3304) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x6, &(0x7f000000a000)) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x150) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:32:11 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0xfffffffd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_cache\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpid() r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) fallocate(r4, 0x0, 0x0, 0x10000101) 12:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1082, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000003500)={0x0, 0xac, "26e62c31d8ae3deafa9be1049503df952eda60f4425ecccb8ca81afb848a681b9533eb4fd49d93430614d1f076d3c4c7e8927caa4c8ad1eb843618d924da1957f1318bd71862ad0c1fbffe00cc39897da8cabb0bb2272462b1e3c1a72c530cd1d3b03961e3aa46f7131abfc173b5c7576dbeaff059373b57782a7aa697653039bb9cb71e1ac12ae3995de2960f67394d3793ecb01bb6a4bcae6635254600ce6db643afa0ac9bc4dd9f443ce6"}, &(0x7f00000035c0)=0xb4) sendmmsg$inet_sctp(r0, &(0x7f0000004d00)=[{&(0x7f0000000180)=@in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x30}, 0x72}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000200)="ed51d08012699d13f2939ba5864ba908ccd0c05a4da96dcae916f4eb8c653ed51ca91e8f49d8b03c070f14fd7ac5a2fc707258f0ee0e7e6fac88bec85c86a8c291448edb76e32476bc608d1e4cd3704ffe353268d53edbcaa64dd75a16a2601f67e00382", 0x64}, {&(0x7f0000000280)="d7173a8512951d7c0cb5cc8cb9ef01cbaf0c36e2e7d8ec6a5da737b93687171c21d492322ab2fba8f0174ffd5d60ec583e518d3eb68289f8a5ebfc230d17b2a4b21907a0659f844944b853f4ef6ff2e23b855545ce9cfff3a2eba0df8dd6fe404751092989fac2e953a52b94570efe39f80ea7fa52904c9f1eb366c754bbfcda3d21742e4436ad789c4b590d4940e5693ae5238f99c1466177a9acdb93c0c413e3aeb454c0ef1f9f4c1e4fbc5e22f210bc6bc74cc7ed901cb568e1698e1deaa7107633a69ec542fe3c5fdeb0b3455304c3d9c1041e9b", 0xd6}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000000380)="622488a250f41eaa7bd50c03b2364e0e", 0x10}, {&(0x7f0000001800)="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", 0x1000}], 0x5, &(0x7f0000000440)=[@sndinfo={0x20, 0x84, 0x2, {0x9, 0x8203, 0x1, 0x40}}, @dstaddrv4={0x18, 0x84, 0x7, @multicast1}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x8}}], 0x50}, {&(0x7f00000004c0)=@in={0x2, 0x4e23, @private=0xa010102}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000500)="a04c81cd6fcc6999e63f4bc917d98ea3229b6e2695a81f965b8c5abbd41bff3bebe9690e543e2b9b6ad493a37dcc21a498626b412dce0525e51bd4023869b060532f770410d7adb53bf801728301e9e17b4cb2c2ee449d38b0146323c7cd4c3004e4ef11c13041b710337c7a7d0e3de5cb2dc6fb2a3661", 0x77}], 0x1, &(0x7f0000000680)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18}, @sndinfo={0x20, 0x84, 0x2, {0x2f73, 0x8000, 0x8001, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x88, 0x40040}, {&(0x7f0000000740)=@in6={0xa, 0x4e21, 0x9, @empty, 0x401}, 0x1c, &(0x7f0000002e00)=[{&(0x7f0000002800)="91022f438ae836c0b6bb57af0cd9e5334d35c4259feaa179f737ad7cadf9c2762becaf2b0a3d55ac1087bce036dff6d45dc07440c560b11c3ebd3c837cbe0841d4e802437ea22d9a32021cd58ff0c71241976784fb8376e2b6a00c92ec27a2e6cddb28482d2b23ac9ad7f29b3340c76b36b0ede19b4664894c51706e1224ae6d9c82c28757049c75687d3c9058332f179c6ca4b5d61ea2a4aea19eb0b375c8bd9a2133ce47ed615d7a7b385d1da8d227a5f067d8ee46b9976a70303c80d30d6326ba0b3ab303ba26480142939014472175", 0xd1}, {&(0x7f0000002900)="abd51ac65c7b19750e21ee409f936850f5a74aaed4fac719959d6161cdb23f464270446bf4c5a4fb0fbdbe85255e04a08e208280929e67c39ff5f70687dec2d7ef261f991058326fb736dd23e0079ee045fdf10df97e3fd86dcbff5eb2f553dcc6aa", 0x62}, {&(0x7f0000002980)="955c9a81e3e454a652cbdf66033e94a800e27f2b481c71cc2357f3485ff7ab22c79f5adb56165d99bec01aeeb0419a34bcf7f68ac320575e6d27aa159df88c4580163d654b1a560f594c5c0831ee831fa8ddcb2ae740ada8886b2b95ac42c810d252d034d50050bb35cf10f604eca8c993bc72b3ecdf781dee50abd257c40e13b67439cfa1aabb09203d1a9add8a56cf1a84935f47a15a942b9ffa4b7434fcde5834be0d", 0xa4}, {&(0x7f0000002a40)="0741bd755dd60c7ba6dfcd0e2555629507fe1d032ef55e6439ce3f4b572b9cfe2c848a1ee3ace2b0c3d73f3439ad930e67bf74501bffa0d2154abff7a66263b4cdd7c9247c0a71b1f7739a57089615874971223d41d3fd4abb8d37f7f16587c1458b416111699034060fae77d763eacd5fc2a6a0d10ded395cd8f6a117df1aae73fc66e2dc", 0x85}, {&(0x7f0000002b00)="667976ac33c08a63935ee45f05902939d2e239a4f04d394c440d9932e86a4a091402614d1c5b1f7716839a11bdb94d2d405b2b5a8933281496aacbe9cec24674ca2ca7e1c0fbe842e722baca936ce7a248d526a99955d2ac5446367ed6f6045fe50552a87a970ce06cf702d860ff66d7a8408897b80eb43edc56b2f7fee7e99c7a1ae98cf23d26bff2abf69493007aba1d448f8184ee12fdb63acd65f08f53d8e0712b5df3295342ef945c7964", 0xad}, {&(0x7f0000002bc0)="20f313c0084611b9c872f92754d626e8d357de500cee83d9447c3a75fa96d1cd2d10e8a878f7d7b51ab2c117e58c81d14582a7cc9452c7547385d184d256d484f9aa0bbd3596e9102b646334", 0x4c}, {&(0x7f0000002c40)="7fd7c49c96960fe6a28c35d35508fc172f0699e92ee211e46b6a323e2a5df69d23b711baa670f0abec4298ea60dd2f39ee9e719ce23100b0c5cae2620014fb4ef62d22db57a3a5a4f538ed9d1449c56d683b69878338d7598100a83da87ad5071b5f40ccb06cbaad311a7cf04b1ccf8249e0fc43b7f394ee1c3ab8540b094f82867f860bb27ef8bc5cc6488247a3", 0x8e}, {&(0x7f0000002d00)="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", 0xfa}], 0x8, 0x0, 0x0, 0x1}, {&(0x7f0000000780)=@in={0x2, 0x4e21, @private=0xa010100}, 0x10, &(0x7f0000003140)=[{&(0x7f0000002e80)="ae8c5059", 0x4}, {&(0x7f0000002ec0)="1974835097400fbb762285bc96c114846ce1fd25920b7f515466050ff6bdc69c53f03c4081bce77efb97606b2c86254d1f2a94082985ef653611978598c5c12fbb3c7ca3fc11d84319819ca580601cd12dcbe1c2284b734087367708517301278b6efae78b7c826dc4c9c709555a4afafba8e7c8317cd40830b4cb54e53146db1f8c4969e99dadb2e09fa4550c802c86db57bb9dfed24c25774907cc539df15dea090b1e092f2cf974eba545889c820c6f6bba5a021d5fe04dc4f5d776aa98796ecce1f8cb282da51f1d106638d5c8c6ebb83f56aca993488a29138c08ef547709e8237b60c3d8d7e702d5de0c134daae4", 0xf1}, {&(0x7f0000002fc0)="3a8a9c4640a5a67a167853f0e3ae9ae68373cb351d41570725619c8232e624f00a44712937676ea18b190af481b099f0ba8027b90aa8710f5e794346225ea2bb383e19aec67edf03acdc8194190a48f7fbb666e427f3fd3105400a0f09727eea076341c44aff21595a1ec7ab25d9c6df600da9d66c362ecef7458668cd13e102912c21", 0x83}, {&(0x7f0000003080)="0e6493285e8b02119546f7a407ef0b224c165bf8a9f3d63f9a4844767c61ea958fb198fd3bcc0aa956b3cf4fc626231afe", 0x31}, {&(0x7f00000030c0)="354d97c94e76e7ae81fb992a6ad9a7ae3f4ca32bafb254c5d1d936a713555124b93b1a5ebea6f064560a328f9e0ec17a2e78b5f4634a4e5e9b0bcc8425ddfa6c2f52c4f25c6a972ed460486a36e2e040bf1ccea8b03a418ea18d", 0x5a}], 0x5, &(0x7f00000031c0), 0x0, 0x8811}, {&(0x7f0000003200)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000003340)=[{&(0x7f0000003240)="40240764b15636cb10ac03c685c68ed4b93666db3b26f203f3886246912140f7cee9ee6256a8acc8b76141302b6b93b34357b1283223838dc3162b171eb8e6d0bcb71a6ea3348c22ff59ebdf5ffd3d7145258bbee1da590a5363be79aa1dfe359d3beab8757eb5971abecbe70a3e00a3a7e5dc1c27652f53e3965a1cba95e2863b0f12b4cf6998ec6b7eff438f4e5c9a2350ac8281c1bb91b1d9f2691b45c56034bf33f1a83bf58bf3e02f29ce028d02fcf9879800d8c764c7a8439d1637aad7e4aa8eee0009d07092611d9b831254d350797aecc9195ccf106599c328484bedb0be7e624d2e", 0xe6}], 0x1, &(0x7f0000003400)=[@dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8005, 0x3, 0x400}}, @authinfo={0x18}], 0x50, 0xc094}, {&(0x7f0000003480)=@in6={0xa, 0x4e21, 0x7, @mcast2, 0x40}, 0x1c, &(0x7f00000034c0), 0x0, &(0x7f0000003600)=[@sndinfo={0x20, 0x84, 0x2, {0xffff, 0x2, 0x10001, 0x9, r4}}], 0x20}, {&(0x7f0000003640)=@in6={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}, 0x3}, 0x1c, &(0x7f00000036c0)=[{&(0x7f0000003680)="b8826e307a669df3e8c57cacca15df924e1e3c607979ac827c9af0f5d217805fd9273d5fe5e77fd9f5f7062b8427d233f968696ac7", 0x35}], 0x1, &(0x7f0000003700)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @init={0x18, 0x84, 0x0, {0xfff0, 0x5, 0xeee, 0x81}}, @sndinfo={0x20, 0x84, 0x2, {0x3, 0x202, 0x6, 0x8001}}, @sndinfo={0x20, 0x84, 0x2, {0x2, 0x8001, 0x10000, 0x4}}, @dstaddrv6={0x20, 0x84, 0x8, @empty}, @dstaddrv4={0x18, 0x84, 0x7, @private=0xa010102}, @authinfo={0x18, 0x84, 0x6, {0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6e4f, 0xa, 0x55, 0x5, 0x7, 0xfffffffd, 0x3}}], 0x110, 0x20000000}, {&(0x7f0000003840)=@in={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000004b00)=[{&(0x7f0000003880)="a4dd4cc97b03d1726b7a7a27f62b2f5db681aef9ece0da971a3b1fe9fc963f38532810afaa8ed6873cbbf5", 0x2b}, {&(0x7f00000038c0)="f31ecda18af0252f9c05f9d9ec8e5997255f04bf4fdb4e2968fea86b3f067b34dcaee94a489fde0ed47fbd14583d681f06436e731d46998c1f68f5f4122bfb91ca44", 0x42}, {&(0x7f0000003940)="ee6e4dc3df", 0x5}, {&(0x7f0000003980)="1eb4a22be422cead5f5d261acced992fd07ebed09dc0a6175178e6dda14a6e6968e5f3a30adeeae4679e7676926c76b1c4ea32cbc03cb6a8ab6b39eb3fa44692", 0x40}, {&(0x7f00000039c0)="4e321fd657e66e5d8dc6c046304d389da1992051e2c1eb50e95d938de130ee892e80b161c5f771ba92f64450e44410c9a518d9a5dd05684cf993e040b6b6b414796089003e9ae02b83a64491911922bfb2e3d13b427c0236a08890853ca40b908811f4c5e9e7462374c74735f1c4a6aafd755e9a28df1c60d28527e956b91405873004a5a0d0842c396d", 0x8a}, {&(0x7f0000003a80)="1c56154cb0d0e6a56f31bdd9e0f4dd2c645e746a9530577bc3057b02bd4439c1235247b15462abd396c0450f9b03e5e9e5427bf1a36b93abebd6ee27b9d68171c54587d5244c8b3875860a952ec645da8f9fc55e6efca41b6dd74c3ee851090a2dd1e80cf7d2b33ca061a34786", 0x6d}, {&(0x7f0000003b00)="697c951f7117a980589f45aff884fd6f93d8953b800346ea6695eebb9ef802ae79eb0b2c17b29e1ca2b860698018bd89da371763836138690e93a332c6493c6e8a68b609d7361bf681bebca16b87d3d63af01644d9e4aaa8b39629417d4bc0dfaa84a306dfeb7acfa134d4f216071367a6138c401d9e63b9fbb0825c118468e30986fddc76ff5831a22875e02f9297a55718b5cd15b8d82e5f957b8072c7388cb4a4bf41f18e1caf2173032f445b6e05238f8ed22017de5168a3e0131cf86423bdba9280057c735a7d2596cd4b56f81c4f283599be44f684d01b72f42193c30fca5d6be6dae49b67879eef093e9a054b55c37c7347b94543f97cacccfbfcaa47724dd72b7b6aeffad52d810b3d7a92afb3fb46da75bd1d98eea66324293dc41b2335037a5e4eb0a6488db0bba83828d22c37bca9ecbdcaef94899501b4ef82266fcddb21426e46a008850a359f3cfb0159bd3376458ddfc661baa9fc45b11a59afc53e4964b03c91161123ef01c47b0d1747263c2730ce3cbbf21d3185a4e8445530410df27e645a2bb64278a06168adf4d32c15b51cdc5e99ef2208c170484e5a6c91155616f7730e8a1921c4045951af7357a2122dd099b258138cbfca971310b3189fc7e600c6988c17a75b51ea28c968b707df9fa55276def71cf534adb23055af659d64e5c709fd55df4ee201df65dfa91cb7c0890b994478d0fd1bc769aaca2e11a49f350849757e691035becd99baff2b8e263e86ba1b3c1c0f236477f22eece9460969086edccd1dfaabae8a61ab0b28c7ea87252d5222df81ed12b772f2962ba591d937c7e1c87d52bef9aff757dad2f4f5aae601abcd90b524f4657deedca58eef0d3766a66aa1814320ad314401be4caa9ba32704ccc2e80472f4f823733deec54d71f41b5c9d4a432dc37c6c94c56e2ae872eecee908c2dcd0f315aadc044cd1125e1c56908d909446833e71b06bfa01beaa0938cb966d84e303d6527a368e8cfc72cd864a2a94d3313d279df4353e2aa0fb761ae8292bc335f4aec6442e0637d1477aecbe27ae8dda04cae622c51e7592445d847dc7a7866fb68425219baad470ab7e9d74bc2b6c20eaf9389c4e2983f09dab29889a6274587b882c3b05a80180bcab51e88773073fb3a027c8ab2e3c8d3924e1d0eeb0bdba79e7cc92e60c62520ec41c5b60798639687bee65dee5ead4d3b373adc47afc056cfdcf82553ce3f0801382b70a0b47d3a760c4c95163ac87fcddcaca94df465f44e334bf5f0dfd50e330d7bf74fb10d69e2cb4cc60fbb8b4e1fa891d118ccc699c91578ed633b4cbf0f7f8048845bede29b0492122912b987419c553d63fabedf5487cba141b3693d5bb2c28cd5ae992fb4afd8ea1675cc8b865eab8d0ce7d17876e68aae6b3a285cbb2b993888a93712ac7dbdcfa4be3966a369cf57f97f7db35705cfb79db15e8a1cf77a642cb00d81f2adbc833c87b6d220391293487c280319e11d8643429498829c3d0e3ec4c9d21e33f331ba44d53f79aa36eddbc20ba7008508d650f1404963779c11fd1b29d1f5991e94aa7966eeb533cec597c40f0e332a9000a7d1af21e4831ddbef938ca9f27fcfb117c7b6aab9b4f9fc62e6fbfc6d64cae0f5bccb5f6d8abe7c53f8ed0c0f0ee5c864a95237d3653b640620ec84891c2e071f1d5f07cc3c20770cf857c61f36b2983ccde9bcc9bc489b9ac39235b188cefb0129f62fe1a8467d4195f581e3a493b06beb6dabad988ef10d2cddd8b1ebe3b7d66b4cebdd4c1880314fc4094f4022e19119c14739a9bc156645b8686d4a4df28cb5d41b2c1c7298613de7a1aa621c7f67b99bff2da9b0d13c7ae03af71a41256c0c5ee3ba94dbcbd07b800a7ce9246168fd425c0a312ecfba721414be7286e3a537695cee358ca1c6a972584562b15abdba258611bb54068a6416821447a2c931e1741ec88c7f918c69c2bea1bcef8298d6db79e47d1cc403351b452cb6201a312fd3715fc84d713cd6e235fed9ef7dc4ce806d9d8a99a9883f907b88d82d569e99ca3e79a92b430c79c764337f7a1c55cc5a8a4ef7186826cd5f2793176c16666bc5eaf4f53cf950180e18420e1de525c999b40c9e518471a78a43b52f9a949040f9a0b9199fdeb20a86c0a40ea1e37361b96c847f1d314cf7d98d1eb82d862cddc8c0c6c9e240714428537cff6c6715463d15b78159e683100d4c3976135e32d0e6e7b1f026868fc5aa94eacff4579b3897d5325611e8a3a1f3f6e107878fab814a0d779369a778f184b0827c422b91ee9e0cc6bd8d8611446cc96e152a4f0c0c44428d8c1f70b687e6092fc0caef50e8c39457eb2fb80da47cdc9fbf3332d52d7f6e16217b4b88dd0729892ff7ea6f166f4d2b96a61943488df2baf7b0407f1507f3d5299c96b4a2019614976cc7c005788f72487ec3070b87fa8ed37011edf4fe4f1d6cd307fba377419762c873ee1d167fafeef19fd05c046b8d1cef1391e119074ecb0ab58d5eb39952aaf80f3de278dd15e48da60f9e8f1fdcd205c0f0c26975a8b4e61a29a4cdf8c3c1406a44069a928d1f658d140389e9dc3bfa6d811b762ecdfe0eab8c8891f0f0cd267f49a07c848040e123a36dae5c80ce87dac2e81465115ad6432877ab333703f918996cd883a733b8cffd3169f20ac06eced175f9ca294945feb408e6073b7a848208a80b61ec3e6d5bfba6b2dd2360e636ebafdc7e3933a6f0339daee9c5b4209c202789799f34f135cd9ce1c5ac0003ad11c8734d82b8387cc2b590c3657c526dfaa4ab29bf293016fadb3415edb760aeb93414310bf1d9fb2cd9ca29a77e5608e8c97ee2bc2a20d63d16e8a407c77cf9a3b19e7647ed602e76c28203456c9ab3d2225eb681e86482e52dda3c718ff186990820e27631278a2fc6f2c29f46ee5b8d5b5ca87cb12d0ce778cc51002fe7a6c609f18f87ba08b595122bdbf7fa2110272adf72cd2f82804306dc57209b61c6b0434125ae201f933e3a2e425b22b1fb3c8c44a8d43e8c234b01f4c9eb649a15f6523d9f4d99742a142584d6f1673784051e8bb15b832fd90ec1451f7d4ed8c752ef8fcd5212c4fd11964b9dad17c8816f83850ed44b1c5aa237949ff14d33dc2d6a25010d08dc7a37525d6431fe3ba58bafd549fb003e59b12f8f0ee88fcb5e7a4ee728b5cea9f69ee0e453e6b896b1978cd87c1c3ba9e7af99a659d8eaa13b36682785043775a9a3344071c40fa1ec1002feca0cee06a376f4b54d0af5bd09d8da2623d02e8f2934f6c3fed3ee57b19c1187a32ae4f42e95a7b181960f58cc407b9a6a154fb928b06eca53b3c8a3c5c3dc89a17e8949e911a98db8e8e70dc30140322e4dc7d50fdf06a03ef2189aafb93910571a3bd61f31bd59fb2460e3a2bd95f1ed6dca58b5d8090ac88b3bcede2c80e4caaea316983dae1f6112ebd4c89f7b4d59af6a2eac61a0b235eca3ce2267df74100e4336785acff2cc6c24f29b6983f8a669aa9e44c25d7adba3ea65dd48f5eddc34c5d8d9ab91446834a0bd0d1b857a0e83410ee252a736ba897d11c3f675a0d357131aa59d51ce07c4dcef826163fb01afc32bed755e837c1e0986d152bfd1c6ba056d33468509fc71d7acb3b483507172356ac96907c81ac95d63b7ae73f3e55d00357a04691ca1a6348d00f5b042939504d020f85fc168fffc184185bf5e56843625f63fa902d21b30c257776252c18edeb7c0ab93acd32573aadff55ff6c406a25aba3db93311bef3af33b7ea1b869841b5f5d6348fe93202bc710e0a4e7eae8ad7403e946a1af872e294e82e107c74b768abba697a075b43fc0be36efe0a7921ea61b34df7d2c15e7a8e65a8f522301de674b279125dff1e102f17be2cccd4e5dde946c71766403e005c2f76853b65b8efecff207835df6c24c22ba736d581b32a1db3a7c6a3f9523474b3864302e61c103c4be8ff6b2f9d6e5f15e672cf5cbc1dde2519ee84b951d5a44b87c0eedf967f948593f93beaad8d386389cd5b81a08f2bf8e816a0aa84abddf6959ca9a406f6d46ae8ccf36a4ce6248dde2c6ecf4efc7fcaaeb9aa53a1374ea9bd44628e09dfd92a801ac6d1cd2ce25a762c5fbf85822eb560e0a7d8d28d73ba1b83d6e295db9fb0f1a806f006a53b453f8d467b9c705bad97b615f89adf0ceca87453be57b387aef8f82de39c38a67161cf8f05ce907a55381252ee69070d4c258d4bd24e31c978637cf9fb6c0e23b786001f5e063d18320c7436bee2c0ddc5199b9a973daba5f2518fa2921f1c2ced143133ee7c411d9b0e818b11a434b44d78f0e63fa06f9bbe65eda357b7849c44279641462c847afc4ea56b901228c7d30e8cdc79faf0d02b9fe5827f2f2f1e9a2953f5a4a8601b35d9fc2ddca7ba98bded9850ac8092e1c32f92901dbc58a253a768f3ccceac943628e081d049cf478888dfcc31fb2c71ce4e1ad7a3da828a0e8b840e67fb4d165e347c9cae8e70d175bae7ae851a5eeb367d7baa053c8a3bf7bdf0e0d7180fd008cda35e4b8d17aaeb87c3125b5bbd68bb7ef0b61210dc64cc4aff0889e44de320a1cb136ea5e3b018c4335e6dbd9f4c1df21b37d69948fc5d32e993ee3d087f72ab753bedaa9fb60dc31ca851140c034cb1f5a6397b53dee813883a156e7dda4a5c6c781574a3f45afd90b5eb5727fb770505dccf1da018134b836a181a1222e9b648af01c245fa454959d66f3c9136e40e9ca489b03140760fdb61c257e4479732f625b07f8b4e952f64b9be84956f3bae0fcb9a0169e64ff4b31a03c6ae468989d39be242210c3896ba5f1fed0af87d2584002f3ea8e53dfb583c784fc9518bbcd2d429897ece11cf6a53a4e79fd2aa5760574a2bb6e46b4316795f144647c34d1e163ea11a80c19467a4e7ddec7ab8c5b10d9b21a1a57907f6926147db781775194467495f861200bd8d0269bd78734b78ace08b984e263523e2e3efdc44ad0ea9e40a541cf317e119cc29c9ccb9712ab2754292e5d4e59b199834c17fb99af2d7fe31188830875c773691c8f61cd3428a40145e2b25661a8c96848bd17d339967f445d61afc4da08755b859d38a8666a0441b0fe5fd705558b7dc9c44c34358355b874a8e065a119a629f6e0dd69926d58834dcac6862c66343360fa2206dbd39217fceb5b75f30eae2ba73625cbc673d2b4376ee7533ced8007ba457f7372291142247f67be3bad7d227792ff4e1614f41f348a818f765c51efc04f2c5aca6854cff04c474c1f393b309e1f6097755dd2bd287536e282a88247394722293a95781576a792a3e58d4288d9dc9a9c6324ccd2ee9d36e01a61f25784f701bacefe8172b516d0e091dd3a90d32cb12b228a8af10948004a118c1e0d43999c5771488fdf25a3dd16cb8bd74e3f23a2b289bb8ea0f1d7d448b8665011aefbc26ce9e65e8f6080e33f99978ea4413c7ef7f4ec13e9d8ed2783f27347582b0c956360b929deeaab5f3c09cfdb9cbe8af8175490e7ed6db297619d25bbfd10d385832f59efb0ce8c0f765f38c4eaa6e0b2925739a084f2fe6d8f2e2aaf2fcdc964c1305163efd996123be8d95473d1ceb4bf5d3d71ad453887c8bbf1c9a2a0bc0c727d7870fc18e973d485c2f83a381643e73bc722f4e68fb0479750da789a8388f934ae1cf7df3838bf4d279a8117e9cff4827a976cff04fb72586854c7856ef455699166656ada7e53d7bf9b40d18122a631d472242e245c8411f9722cd438a8e5fd03ed7503b15419908cdb9cec0a4528b3812142fa40fb6e9635b1ebcbf7a519041e0103", 0x1000}], 0x7, &(0x7f0000004b80)=[@dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x20, 0x8050}, {&(0x7f0000004bc0)=@in6={0xa, 0x4e24, 0x1, @local, 0x1ff}, 0x1c, &(0x7f0000004cc0)=[{&(0x7f0000004c00)="0d520d48fab8eea25327b3b924a845d374f875f1ba0d28118ed88c71a0b9abd45b349380e3711f28a10da7bdb3eb28d67efde5a1c24798a38534cd0571ca2c359314ee386d179173571d371d03e943b2f5e655259e29e2621abf837e259ee0d6fbbdc6df6fa03abaf658345b1d1ebacede1fe04205a355457c81aec04f4f6d07635365c68c75ad", 0x87}], 0x1, 0x0, 0x0, 0x10}], 0x9, 0x890) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) keyctl$revoke(0x3, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="05e800005e9ede35a561eeb6d15f253b0c3509e5761418640be9fb786a612e0f9bbb0c2e0e5d364d995ad50a726f7002c2886e136c05000000000000009fbc6de2f2ecc5260adffeac1700d999cb0aee561ac034d7d8fe59c463ef51f21b48cbe00800eb52472e1367e1cd76bdcdbe1974a3a8b63df5f7c37e8eb08105e2ae439707f089f82900800000000000001a588acfba7021da35eb05ebb54aa8acc1965ae3151cc01fd98ce6a1ad3514f401000000cbb235fc3b109d", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) r5 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r5, &(0x7f0000000580)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0}, 0x0) r6 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r6, &(0x7f00000007c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x105, &(0x7f0000000000)=ANY=[@ANYBLOB="0100fccc", @ANYRES32=0x0], &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r5, 0x84, 0x1, &(0x7f0000000000)={r7, 0x5, 0x7fff}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000001c0)={r7}, &(0x7f000034f000)=0x8) 12:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) getdents64(0xffffffffffffffff, 0x0, 0x0) 12:32:11 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4863}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) listen(0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000006, 0x110, r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) fchdir(r1) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) dup(0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 195.057065] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 195.077183] audit: type=1804 audit(1610713932.108:8): pid=10575 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir306201017/syzkaller.jqjazZ/3/file0" dev="sda1" ino=15849 res=1 12:32:12 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0xfffffe42, 0xc7, 0xfd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) bind$llc(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACSEC_ICV_LEN={0x5, 0x3, 0x8}]}}}]}, 0x3c}}, 0x0) 12:32:12 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) dup(r2) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000000040002"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000000c0), 0x492492492492627, 0x348) 12:32:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r3, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 12:32:12 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = msgget$private(0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x3, 0x3f, 0x8, 0x6, 0x0, 0x1, 0x24002, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffb, 0x1, @perf_config_ext={0x3f, 0x5}, 0x0, 0x3, 0x0, 0x6, 0xffffffffffffffff, 0x2, 0x5}, 0x0, 0x0, r0, 0x4) msgctl$MSG_INFO(r1, 0xc, &(0x7f0000000100)) msgctl$IPC_INFO(r1, 0x3, &(0x7f0000000280)=""/4096) r2 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0x3f, 0x2001) perf_event_open(&(0x7f0000001280)={0x4, 0x70, 0x0, 0x20, 0x1, 0x1, 0x0, 0x2, 0x10, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x7, 0x4907}, 0x4, 0x1, 0x4, 0x0, 0x7, 0x9, 0x400}, 0xffffffffffffffff, 0xa, r2, 0x8) ioctl$F2FS_IOC_GARBAGE_COLLECT(0xffffffffffffffff, 0x4004f506, &(0x7f0000000000)) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) msgget(0x3, 0x211) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f0000000240)) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x400000000000070, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f00000001c0)={r5, 0x1}, 0x8) [ 195.288537] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 195.394720] device vxlan0 entered promiscuous mode 12:32:12 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x101) r0 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r2, 0x0, @unused=[0x20, 0x80000001, 0x2, 0x8], @name="28ce59dfc7ae9009f994fd025a0444dfebfb7061a5948c4662e39f8256c579834959742b871c005de3473b0e280182715450c02515a2c5d21e772323fe1657d3642995ef8d01878b4dbe5ede9690d2d84ca15da1e7c84eddf9aca1da186d54a296939e223b6265d68dfe21f81723d7a621f6f7aa2c89463dfc1d69dd148f62656028fc982be8c7a2e3db7886e44b9cdb10817a47ca82dde2e49bf7ea9a1b46194a6cbeb18135d16ce9bada1b60428b6ca93555de1e2ddd207dc9c27a6619bcc41e286831a35bd48f43f25533121478d86e7d0de744bdb0d916809fb565f85374cbaf7f4cd1a93720f63f44d1c97a87d72473869397b2fb08cdf9387a7448e463888dd126e3d9f50c5bf051e04d25c63adec3f2c51a8817c39f219b27c45bbda09415e0bfac248567c9305a3c315b3dace9e38c4e74a6e2ee113d04664499ceb5eb09c96110b2519cda7eb60f3a232cbc8612aba66257dbc4331619aba1949219078ab50af9774d5458bc1c7b220753b97bc0bca415c7185b1b17cecc72971abe4f746f1de7709e5310836bb4c0b6032a126074aa144162817627e876bec17c0f1097ff0434ee10e224bc5be76c5045a10a390830760c83ad960bd6994c6041870ca5ffc5552fe110623a3db1f20fd82f3696af69f30aeb07c5e4059a2634f5ebcb2f1d6464cfbaa981d170b600b6d0cddcc6cff8b43d289dfe2fb889fc7cae3a2fb4236ad58247d77561b646d95745fb3ff7424accfea99ec6f082da6d7c70fe94b3ec470dc6221f8af3ebdcfc13411e0021005bae03fcc3fc63e4c9779233bb798d848187111c0eae93d43a9f17673c95cd3241d4b6c6f073a81ed65b11c8558be0f17354f360d458301874afe6737e1477eb5b9f85beaf38f73e73409b8b9c13efeb44c11524fca25625f6cdf5096f0f109a84bfad42bdcb33a669cb178a6754a74f02ab9bccb040d5067f06909ac9b16d38e7cd83cb098fc6967354c0f3dc34a85b4393dce310abb803edbd2406637e03502c4e9b6ddd2ecc17514155743958322eda52bbadcfe23d6be9e5c20f066d4576e7e642b19e4578bc0ad247d01b399b78512e86aa1257d84a19cc87e9577085924297b3a2c5a037dc1c5f951c6323a728e6a5a18dec901c2394eee655df7ba19a3005bda0399f2aa951d450870dcd7f6dd205e623f2034135ad43fe6a572f00211b348219ea08e60e4983847bf0c966f4161bc9c321e1c4896bfc214ba6187da50cfb6bb600f5f357ddcf6c870893f537977f25ed88e093346fcf7e487480a03e5feba3043539a7bc6a8f9caaf478d971aa3711491d3b8243e08df7d3107a004db259865f00c65980a71399aaa1546678325f1ad823c5ac42b87aa87a6e9df14d710aab37fe2879857685d7e255d7ed20389dedef7e609981d70844808699cddd431cb43c24f6cab329ab62d2209d6d4aabd6f725d65aa060285b18e8da5442ccee5eb133401d2e7296790e0ff5fd704ae77279c305ffdde9cf2c38c453f9d3111cf091a853d196b649c9e4d2210e9806ff00bf67210a0fe0a908a51e64d49d78220f2d832222bbca3129f1399a0b526af79d7b598e4bbf2ce7a0c87fbae70cb1c015c4688912639ef7e86d1fe05a05c5b2d31e8a41f4e1cf54f0118b872a9351e69a7ce9e9ebc45cab02023ac2020422c67108b2b2c90de25c82f7d83fc2ab1a4561fd01bdc659599ef2554d5ef06b73a2a5ba5bb830dfcd308e8717bf193fc117b81eca101b0420825405448d5e89360f872fa7da544d70526b8e46f1667272e0e5e0aabbb207024cee92acd42de8cf88dfe9657df9fc49baba452c838ed655172ea101b49cf114b5e84ef41c82af855fcb41c2def9211b2fbb80718df94d9c9983df56f1d2162f2a24a0711c8528ae63d79e618a913c809b0cd8ea3f678580ed41b15eac9ac719b2f1d8c058004cefa6a8b93fdbfb6cd497b91349aa209e9401aa4040f9c627db8c7cbd2ba2620ff25762a2b0f9a536f88ddd3e4c9a82f435ca7073572a6b9d33a4a4781f5807986556cdbe6fec2a2172a0aa6c5a69c2232056488bf2ba99d85665e1fee7a2a6b6c2350e241fe28250c455c03dfc65dc96786f0e5cbb51ab87bd9d9d158faab451d7413da5a6aaa45073ef019c79c52e9de921b28b65e08211b800ef1683bfcad71daaf22ffee53df5e89044c2a326d47b9b280f3fe92cd67aa45d5464e680e90608b43206c5c760dea98e5d62bc920ed020900a033fea587e98a1079ed5487b19853986725eb68a53ee376fa4260bea626bca1814c2575545662bfedef988acb23156e56688b84dfaef74cbd9b3149acc3b4d58dcfa5d096e034ea5c908461a6a85067b6e4640d7b0f707c441102475742ce3e80af6828f5b80c172af605a3388f43589d79562394b473b49c3dcf3f67fba758451e191a8f5539b91e40766bb2c1bbed2a2193d7ac6bff72d60b9ceae5777d7f977ae32462147adc3df1e566aa2484b8d989daf327bdcaeaf289cba3e063772bd268f926f01fb76f23b5e7bc950635a2a653d2fee646e3bf7c855456be51d7ea8f3ecc43f9794dae591219492481d40e36bf7190ba4aa32e46b2400c0ab1ec1d2fc17e1cb8061fe94a2f01b1c44dfa7c0b2dd9438c8d103304e8f3bbbedfa6b1a302e10bd8d9fddca1c7954f4b9eb4ab47e91bc549eff21702a62875e01ca5ff8e61b25aa61b0d8c2c0f636c3202c068e1abbf47f259ebfce16560194b70409e6d15f185707da1ba8365e954c24d70481499587bf10f78c9a5cefc7e0b47636e7e8842f2a52fe3814091bdc40e525632fc42cdcfe7d8c0caedb8e2704502ec6ff139be06555523cb458031bdea1aed979aa7053683eae25eb0f7aa04ba06db9bfe5c3084d661f8026cf81a352a45d04312d12b9b3e1a1a5e34ca5219feaa7abe61c20d60745ca5039df6afbfb2d1a2ca3c7d66f1404ec5418e2f7fe2a0bb72b9d9ebca3a1c94247487416d95197ed5b6678a6bc313f70639b0e671eb805669232259360a6f1c8c019b30e5a13d897ec9a18166b06a51de49f6d434ed08fe1fa899daa6837f8fc538657ab4b8e67b6fc66beae7b0454f00d3b7f520406e4b03609ce04137217c7a55da45fd21b1af18a7c4588ea6b453f4ac0cf4148f8b8eef01844a1eacc253cf56b93e59b7a110b5b9d6fa0d12a19c7ca11c81eb6a97b327d3f2a21364a02cb31d6b722a9928a57a934455473905d5d177ec57d798f0b8497e3702d00afe8ff20d54b6aae293fd6f7915448fc5494a1694402c377230c1ae15512bebaaf077d338aeab3604dbaa87a4dff5a9a9cc73cf7b0f2ae1953720414a352f91c905cb1b034363861a0735645c43a4eef1f7e77f270e42e55df8909ab81f50b16be2db6629efa8a316f1b6090f7705481c5152cc0886ff9794030573fe087dd55029b800375c102d596eed0c56581b7b60de12be1bfaa586bf7ac2988f87e9f79fc655284b02b9a6e48e68c70e9e7623cdc441bf8f4ede01abf16850bbbaa5546780b22096639243501e302a26ea901f589cc46ad20cd1b449d44710341b8944b33daf18a8a07fee2d6d582c098fa1ea15be8c19a482cb9b66096933e7a935dab7b6b78064ddc5aca9d670f05e178f7ec11a7759a7dc4134a62a076bddf1583724f53cdb6735fdf035c487049a582efbd383c132c0f1812b8b17b81a78ee9e0c0f0ef03f150b40e8dba014b7ebf14a5625a3f829cbfaed783010d2d152b87439b553ffe9dc2f18880fa3c8e3bd894afbff760d399af441b291b17c746ac18475cc68f65669ff36bf4a65b5dfb07b6f6f159efef98e56cbf2de04e1a6d632224597f50297355d683aa02e4088f019f3ad1b96cc9ed93184a5374ae78bf967c48092da50435ab0248f3f357021f23d1155cec96efc277a988f4c4e3de8c40181238ee851fcc04cb19a9ac5340d7c2ef34989f23e82c0adc0b05c6860c8b8f9c0e91b8228e1e3ea7ffd5d051210f83027ec9f1bab539d58e2553828c58274a8262c3114d9ce02d63608d5b6dfb142d80e6ad8c161dde7e9116887e8ec6af73c7b83abf046ee9e331c2a5420925b5ece25d711d4e0682b6ce2d9e983e992feeec14554a5a6057e8295c01c3d804be6973849730f7a843a08568ab8d141de44d974f5fc674935d8463a568e4c491154606b2e323038716584e0dbe67ab70014d01d3874e0b9f24cf1ece5fa03793dfa7b11243d7f6429958842b62330c8f89850cb5f8fe70cf68e71d49ba6ed53e702feafd0d1e5a658da4a47c88244a97e3a7002618f76c9965837a7f1ee394a8440df7cf1f191966df765d361056d5db3956626930fef1a89958a44b54eb53f7f573f1d9ead5d41a830b1fc2beeb555ddcbad949f6d413c41c73f9c42637852fc6d14b78ec9058fabdae49a8fdd1cd713dccc2cb19887da1a7e67d73ec5d004f5eaa92681423809eb6169de7223cd6479f494a8dd9dc9554535e1198cb06a8447aa7e5d925fcbff4de1cfb74bfa13a95e3d3ede6d3ebfdad1ba37f88c4f4fe5dc3663d54879bdaa0a276971b56e4656b1fff27c6a3d227f5d7ca67dbc7bfb2292f15f3632dc7d0a85fd2a6a2d06dcd4dbf67ea4d6882d594048ae005259ec148671d35cbad59d2097fac024665d1361bea887647c49d84c005800f9923e382459e999ef28008e7057fd243a7606dfd010c6632504e6f438cbcb5fa0739f55e65ddd99033239dc8df3bb1a3f7c00263128d72bbfb078fd909c6855312b516ee7580adcf35358cc4d63cc6fbee890a15116fdfe3836671af25ff88c8f2545012a4332d015b6a3d71aaab84f2823a73698cdefbb8232137b19edd5e1572b7745de6caa2c7147e9492cf29e284651b575ed08efd0aa9eb7399a022427c89cf2c9c4ec364ba9b72ea09dc2cadb9070652baadd18a1f78138b09c384d4383c5d5f091b58015d98e3f1d8a9aca5f805740658e1171c2a48ae88272890882fa865a8728bb733eb827d5f2b19348af28c933abca596fe6d959221ec2f8de2516b2b29624c62f13a5a6ac8249a19538dcd00ce538393a06c25418ba80bd49ea0a3479801dca9be79752745b2dce441e15c3a4684e7eae98f8932936c30c658fa5d669541d342786fc91a61f566ae6b02db3700add11c81d4e82da126295ab6451ad11db35a1f66ae039d7fd88f9c5cbed848292b4cfa9697315a5be50a0350d0466e8d6b5f00d0d4a2f8f55234a9fc20d45d0dd13aa0a4ebbee89259af4223a6aa9ca08624a2da75f639436d564f6bea795b9d9eda1b862fd423f08cb1c2a921a56507a2195863f3339b932ac0da21bb5b7834a6a964a38f367479452c08bd3ec30b1c4bd389fdf550456e7d06448cfcee499f3e565fa419bf6e7a0d47bcb312b6809198800cd353f4306cc28fa625fda8509094824b89b8de2d92bdfb65802f558db3f7839886049aec113307de7b40701015e5c043940be1f8fdd9b767c54607fbfc8eec0520b53ce2059debdcc99f602e9db12c5cb9c034669e22fbe7bd0525bfb9464c6aba7454f015a6a6fb9d5da687ce1fc0c151b7fd72e00c95449663f8cea68f09258bc9bacf223a20bba6489149d2a0f8d1bccbdb32d1ff18bafd0fd6eb4b8252e870da204bac6895753e112fb5b2b2f604865ddc68e9696cdf175e3ec96d42d1071ce19911949b3735b52c5b18cf9480141087146a4d32081ef09473cfd61a714c2cb70eca"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000240)={0x4, 0x70, 0x8, 0x5c, 0x7f, 0x9, 0x0, 0x3, 0x80000, 0xe, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_config_ext={0x80, 0x8}, 0x800, 0x3, 0x4, 0x11, 0x80, 0x8, 0x2}, r1, 0x3, r1, 0xb) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r4, 0x40806685, &(0x7f00000002c0)={0x1, 0x2, 0x1000, 0x1000, &(0x7f0000001840)="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", 0x69, 0x0, &(0x7f00000000c0)="74b6a5f5adcf6da78a2d967574ff0f7f3edf10c6ec67fbac2ab527c3633cd66d0e1493b2ca69b26d75f9a50c51e54894d2c70c1a76873999ae14f61e40ff38783960279b15c65aa63f1448f965fc48d8edbfca49f23e0db8ccc16daf4b03a7adf079bca7b5ea78e80c"}) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000080)=0x1) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r7) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000002840)={{r7}, r3, 0x18, @unused=[0x5a, 0x0, 0x7, 0xc84f], @name="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"}) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x540, 0x278, 0x268, 0x300, 0x0, 0x268, 0x470, 0x460, 0x460, 0x470, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x230, 0x278, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x80000001, 0x5, 0x9}}}, @common=@unspec=@time={{0x38, 'time\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'snmp_trap\x00'}}}, {{@ipv6={@remote, @mcast2, [], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a0) [ 195.457224] syz-executor.2 (10586) used greatest stack depth: 22960 bytes left 12:32:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$KVM_ASSIGN_SET_MSIX_NR(0xffffffffffffffff, 0x4008ae73, 0x0) sendto$inet6(r0, &(0x7f0000000280)="c206bc1d4725be58d82fe64ac58c1f26a779d3da14c3170e08bd0ec2715426563c259d5ce36e97fe0e41ab545e7864688d84d90f733d4ffde41ab8f2ae0788e43c873a3e69d989ea", 0x48, 0x4008001, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000100)={0x8, 0x16}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xaebc, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) ioctl$VIDIOC_LOG_STATUS(0xffffffffffffffff, 0x5646, 0x0) syz_emit_ethernet(0x22, &(0x7f0000000140)=ANY=[@ANYBLOB="2a391fd0f9aa06b42659f5af71028e8dd8ac19169c8652b91c682f2ebd201e"], 0x0) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000000c0), &(0x7f0000000240)=0x4) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$inet6(0xa, 0x4, 0x4) sendto$inet6(r2, &(0x7f0000000300)="813518998abf020c68a4b431f1a5cc75cb2476ee069c0a4549efecac137eeb9ef4f7bab77e767afac61281873e1d2dceaf129cb70f77fb75d3e0e506e083cd36c4516a74ab9b6013306a7b48ca70e717c3ece6b18ce3aeb363f8104fdb4d0022256ac562fc05237b", 0x68, 0x40, 0x0, 0x0) syz_emit_ethernet(0x112, &(0x7f0000000380)={@multicast, @remote, @void, {@ipx={0x8137, {0xffff, 0x104, 0x0, 0x5, {@broadcast, @current, 0x5}, {@random=0x8, @broadcast, 0x1f}, "165754b8e6695c57d110a4a3287ca9c09c99bf5ed1e67edefc02ecdc1596fbe02d91dd54f3904e025a39ac29cca7cc413e2d5c1f460e2110d1ae9246e0ee35d7cf393f89681bc452b4981965af89cc545a43f520d78e079a5178ff8556ecf49bfabb30f3709ac1d2b85aad8580af222f10e028ff8738ccef27fbbbbb1bcb6e97c3a5da28631062b4d720b363ef1b588161feab21412fd2840c417f3191e87ffd77eb43a8d1ebce77063e943b121f8ad3be0f4ec1b42a5c19f6d93c2afaa478f2c7f44584d1cc552f79f5b5f6d1a702d424467360ef2fb3fb837195328163f3d6c15f9966812e"}}}}, &(0x7f00000004c0)={0x0, 0x1, [0xbe7, 0x41a, 0x431, 0x249]}) [ 195.572975] Bluetooth: hci4: command 0x0419 tx timeout [ 195.602312] xt_hashlimit: max too large, truncated to 1048576 [ 195.626937] xt_CT: No such helper "snmp_trap" 12:32:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x14040, 0x0) read$dsp(r0, &(0x7f00000010c0)=""/247, 0xf7) read$dsp(r0, &(0x7f0000000080)=""/4096, 0x1000) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) ioctl$SNDCTL_DSP_RESET(r0, 0x5000, 0x0) 12:32:12 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@delnexthop={0x28, 0x69, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [{0x8, 0x1, 0x2}, {0x8, 0x1, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e670000000000000000000000000000000000000000000000000000002008000000000000140400000c000000000000000a000000000000040000000000000000000000000000080000000000000000000000000000000000005800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000aea1000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000026943af55239ecbe000000000000000000000000000000000000000000000000000000000000000000000000448f856d5c35adf37847032486f600000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200bc0d000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000008fc7660c490587b3ab213098a6767c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000440a00000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000f18a0afe993500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f4f016fa70c125540000b10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f000000000feffffff00000000000000000010000000000000000000000000000000000000000000000001000000000000000000009abde2255a00000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000fcffffff000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a330000000e00000000000000000000000000000000000000e9ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000006f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cb33322c9c564ae5f8eef74ddaa7cc9c000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000001100000000000000000000000000000000000000000000005080000000000000000000000000000000010000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c7700000000000000000000000000000000000057e16c2912c0596240df65cddaf7"]}, 0xa08) 12:32:13 executing program 0: bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0xfffffffd) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000d1c000)=0x81, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x305) sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = getpid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/ip6_mr_cache\x00') r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) getpid() r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r4, &(0x7f0000000080)=[{&(0x7f0000003040)="02", 0x1}], 0x1, 0x0, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, 0x0, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000040)) fallocate(r4, 0x0, 0x0, 0x10000101) 12:32:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80, 0x9, 0x3, 0x0, 0x882, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0xda0c, 0x40, 0x8}, r3, 0xd, 0xffffffffffffffff, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000200)={0x0, 0x3}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x181000, 0x0) sendfile(r0, r4, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, 0x0) 12:32:13 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x2, &(0x7f0000000540)=[{&(0x7f0000010000)="2000000000020000190d0000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x3ff}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}], 0x8081, &(0x7f0000000180)) 12:32:13 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000140)=0x8) r1 = getgid() setregid(0xee00, r1) ioctl(r0, 0x3e9, &(0x7f0000000180)="be1d3ac880f10461ea9091378bd90804c6883e05cdfc10e8906e90e970bb47016cf1563b808d6fb88b2062e5f4b620daaee10cd3a75ed28c9a1e5a6fe317606ef46ed2734bc8cafc1ad1f27363bf760f3ee72320caf2de6c6dd8394f5bab7dd399") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0040020000000000280012800b0001006d61630006ffffffff000c00010000000000000000000acc3600140000000000000008000a00", @ANYRES32=r3, @ANYBLOB], 0x5c}}, 0x8000) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000018c0)={'team0\x00'}) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@ipv4_getrule={0x1c, 0x22, 0x210, 0x70bd26, 0x25dfdbfb, {0x2, 0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x7}, ["", "", "", "", ""]}, 0x1c}}, 0x0) 12:32:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 12:32:13 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = syz_open_dev$evdev(0x0, 0x1000, 0x309800) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x7, &(0x7f0000001d80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3, 0x81, 0xffffffffffffffff, &(0x7f0000000180)="1aa7632f6615c1525076", 0xa, 0xff, 0x0, 0xc65cd383a218cbd}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000900)="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", 0x1000, 0x9, 0x0, 0x0, r1}, &(0x7f0000000840)={0x0, 0x0, 0x0, 0xd, 0x2, 0xffffffffffffffff, &(0x7f0000000800)="4bc30c484685429182d8a749c6834cf70a828c1c7c27545f2dcd3d9bb938a6ca80e906c4b0f9e7774f3e69544eca14d10cfc48af", 0x34, 0x9a55, 0x0, 0x2, r1}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x5, 0xfff, r0, &(0x7f0000001900)="eeefd4bf38b23b07ee4b85533443620dffe37253274dc10cee0617b29cba1dbebf61eea6ec7c1a7985cf0bb3cc869695ac84cbdb0d6a160aedb9492ef9bc9e382ef7508dd4af43f20ef240c5865f63085b33a4368bc38a4974d5b3121326de985bee7c6659f9040f58c2", 0x6a, 0x3, 0x0, 0x3, r1}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x1, 0x400, r2, &(0x7f0000001980)="430b5581a0a9b0dc23b6f3d36ef8beb8399f807f79bc84750d14ecc478661f034dfa45ec75b8c75b2f2d5ad45d93ea199120e79fa076f14bf14a21ea9bbef3e0a2cbf5a2234c051bfcbdfceb5aa76fa19ff44d6c36396e8d6a057f8312d4d42330a4ccb0462eb8ae4001c4254c145d10972cdcf02b0ae5bd0573970508e9b15cc8c03f2d419e51f833882280814f674f34d4013d6d743d1cf802d8225ffdf37e6469410cb6aa6a810f3e7e08313566e13f67d6341f57fa7f3597d5728713292c1e42263e9b4f46b635d075825f234e3e5fe587f2f6bd0f2515116ec0f81b9d53f2f8f197c4c5668efd79ef4f863c913a4d2ef16c", 0xf4, 0x1, 0x0, 0x0, r1}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x5, 0x100, 0xffffffffffffffff, &(0x7f0000001ac0)="8cb9a57ba720cbcd1875374288584c659d86ec7c9a31a1a6ebd28ed8cad53accf946a2e8a44d1335e052298ef87f93ccecbc0863b20fda879531ae1155637e5fb57759cb7270c429975cca86736c83935a78c6b78ac3d335e270434956d18d44ccdd00e9755504bf33149facf0b77c5474489a41693aacb2ddda156b15a9cf222637e182f4cfabac2e1355eaf008233def143ff6d6cf59349571b9b1d4b05a02f6fee8c32e46a124b89fbe7bfb406577a72e469b16a4ce9530e774d9b7dadb492177b2f8575872cde9082fd846ab28c2ae6d55dbea4df8d86d6a7d9047c16bcd6714d9b9151a", 0xe6, 0x1ff, 0x0, 0x2}, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x6, 0x7f, 0xffffffffffffffff, &(0x7f0000001c40)="055f0261288dfab3a8107ccf5e2638bd0d69ed5abb09071e6f0a983a27ab10f6add0b1d990530b6614dce3a7e75dae5a714d34fc370bcadc4bffae30b03b5174c673508a1ca89f366c74839a72ab824b7dc46d98abbeb62b68d8085bb7f9805c2e7916e5243bc86a82544dc6f73fcfe534fe15c2760e7d07ed0ccb910d531151da16c8d8339dc9df205a967a0e93fba02bb170d6ae644dc863cf18f862863ef91a895e9330cec176313b61765bf06ff8a24e6848e6cd2a2b29ed610b826fbba821e6fb6142cd7550c8a0ca5420526fcf7786c85870ba3b1fdd796ea82c60c9bf17a02b7efa0304a76b3f65c01731a9f344", 0xf1, 0x1, 0x0, 0x1}]) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r4, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000440)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r7, 0x4010ae74, &(0x7f0000000080)={0x1, 0x3, 0x1ff}) ioctl$KVM_RUN(r5, 0xae80, 0x0) 12:32:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x5) sync() perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x5, 0x7c, 0x5, 0xde, 0x0, 0x1, 0x12140, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000000), 0x3}, 0x200, 0x1, 0x401, 0x4, 0x0, 0x5, 0x7}, 0xffffffffffffffff, 0x3, r0, 0x2) 12:32:13 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in=@broadcast, 0x4e21, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0xffffffffffffffff}, {0x0, 0x100000001}, {0x3ff, 0xc8}, 0x0, 0x6e6bb5, 0x0, 0x0, 0x2}, {{@in=@multicast1, 0x4d4, 0x6c}, 0xa, @in6=@private0, 0x0, 0x4, 0x0, 0x6, 0x0, 0x0, 0x5}}, 0xe8) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000002500), 0x1}, 0x4880}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NLBL_MGMT_C_ADDDEF(r1, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, 0x0, 0x10, 0x70bd28, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x40001}, 0x8000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0x5) r5 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r5, &(0x7f0000000540)=@nameseq={0x1e, 0x1, 0x2, {0x42, 0x3, 0x1}}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7000000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r4, @ANYRES32=r2, @ANYBLOB, @ANYRES32, @ANYBLOB='\b\x00\v', @ANYRES32=r3, @ANYBLOB="08000b00290300040038bec50a0600000000000000e8851eb96263f3e4c76195c4dc5fd1fc3441dc6266c3129b729576c16eb0425fb5c059bfb0f0e9ed53ce0b2c6269cdaa65acb65a127c400f11b0a0bab4acb38a6bc1703db519292adb5ab0d19435", @ANYRES64, @ANYBLOB="cd676417ebeff786b6dc270e71aca6a3b403d564484900fcf846dffa66020914108357b9501c70bfcdfca39c3b4364d8a4c7b09a3436145f830201dfa642d5137f22f7bce763919051553663af6addb4af9a5a895d3e9425480b61286accbf8c8fbb97f4f848d56e92537d9208eda75af30de2d0f1ec041667f345c879b4ec9047299d6947fe8c990c722fa0931c84130007a80dad1d38f35feadf0ea3b8890f89ad8ff509159bc44ca350991a6959a99fd887c5500c5c55ab79e89074d58ff67d75f5dc80197e7f019315bcde1bcc2507920fc6c847280c37878f17c488fe9ee045a4b4cfbee7a540b6fb"], 0x70}}, 0x0) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$tipc(r7, &(0x7f00000004c0)=@id={0x1e, 0x3, 0x2, {0x4e22, 0x3}}, 0x10) getegid() sendmsg$unix(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080), 0x0, 0x0, 0xb4, 0x400}, 0x0) syz_mount_image$fuse(&(0x7f0000000080)='fuse\x00', &(0x7f00000000c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r8 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000300)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000380)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de85", 0x24, 0x600}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000180)={[{@iocharset={'iocharset', 0x3d, 'cp932'}}]}) mkdirat(r8, &(0x7f0000000040)='./file1\x00', 0x0) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0xa4, r9, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5a}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x335}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9855}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x44, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_batadv\x00'}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x4008001}, 0x4800) 12:32:13 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x151042, 0x0) fremovexattr(r0, &(0x7f0000000000)=@random={'system.', '/proc/timer_list\x00'}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/timer_list\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x4000000000010044) syz_open_procfs(0xffffffffffffffff, 0x0) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fallocate(r1, 0x90c757c409e05206, 0x101, 0x2) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000001400)="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", 0xd1f) 12:32:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000004100)={'syz1\x00', {0x0, 0x401}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x400000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x3) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) 12:32:14 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0xffffffffffffff08) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x16}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpid() sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000ffdbdf250b0000000e0001006e657464657673696d0000000f0002046e657464657673696d30000008000b00040000000e0001006e657464657673696d0400000f0002006e657464657673696d30000008000b0003000000080001"], 0xd4}, 0x1, 0x0, 0x0, 0x80c0}, 0x20000884) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000005c0)={0x0, 0x1000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000400)={0x0, 0x600, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 197.002377] IPVS: ftp: loaded support on port[0] = 21 [ 197.091927] input: syz1 as /devices/virtual/input/input5 [ 197.294059] IPVS: ftp: loaded support on port[0] = 21 [ 197.367712] input: syz1 as /devices/virtual/input/input6 12:32:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) request_key(0x0, &(0x7f0000000280)={'syz', 0x1}, 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x2) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r1, &(0x7f0000004100)={'syz1\x00', {0x0, 0x401}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff], [0x0, 0x0, 0x0, 0x400000, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x0, 0x0) dup3(r2, r1, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) dup(0xffffffffffffffff) ioctl$SNDCTL_SEQ_TESTMIDI(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)=0x3) mount$fuseblk(0x0, 0x0, 0x0, 0x0, 0x0) [ 197.642017] input: syz1 as /devices/virtual/input/input7 12:32:15 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0xffffffffffffff08) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x2000, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0, 0x16}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) getpid() sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB="00042dbd7000ffdbdf250b0000000e0001006e657464657673696d0000000f0002046e657464657673696d30000008000b00040000000e0001006e657464657673696d0400000f0002006e657464657673696d30000008000b0003000000080001"], 0xd4}, 0x1, 0x0, 0x0, 0x80c0}, 0x20000884) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, &(0x7f00000005c0)={0x0, 0x1000}) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r2, &(0x7f0000000400)={0x0, 0x600, &(0x7f0000000380)=[{&(0x7f0000001c00)={0x14, 0x23, 0xd92800488cb91bd, 0x0, 0x0, "", [@nested={0x4}]}, 0x14}], 0x1}, 0x0) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 12:32:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sched_setscheduler(r1, 0x0, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x80, 0x9, 0x3, 0x0, 0x882, 0x88400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x5, 0x2, @perf_config_ext={0x8, 0x1000}, 0x0, 0x0, 0x0, 0x9, 0xda0c, 0x40, 0x8}, r3, 0xd, 0xffffffffffffffff, 0xa) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000200)={0x0, 0x3}) r4 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyprintk\x00', 0x181000, 0x0) sendfile(r0, r4, 0x0, 0x8) socketpair$unix(0x1, 0x2, 0x0, 0x0) 12:32:16 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4400000010000104000d32000000000000000000", @ANYRES32=0x0, @ANYBLOB="1d00000000000000240012000c0001006272696467650000140002000800050001000000080001"], 0x44}}, 0x0) r0 = socket$inet(0x2, 0x3, 0x5) r1 = dup(r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) sendto$inet(r3, &(0x7f0000000240)="8ba106309a33e305369fcdcbc3e64806ba76636223fb06d6f7", 0x19, 0x40000, &(0x7f0000000280)={0x2, 0x4e24, @remote}, 0x10) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x0, r1, 0x5, 0x200, 0x6, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f00000002c0)={0x4, 0x70, 0x7, 0x9, 0xfb, 0x5, 0x0, 0x7fff, 0x4004, 0x4, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x7, 0x1, @perf_config_ext={0x8, 0xfffffffffffffffe}, 0x1100, 0x101, 0x5, 0x8, 0x9, 0xffffffc1, 0x40}, 0xffffffffffffffff, 0xffffffffffffffff, r4, 0x0) r6 = socket(0x10, 0x80002, 0x0) r7 = accept$phonet_pipe(0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000000100)=0x10) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f00000001c0)='vlan0\x00', 0x10) sendmmsg$alg(r6, &(0x7f0000000180)=[{0x607dd, 0x1000000000000, &(0x7f0000000080), 0x2f, &(0x7f0000000100)}], 0x492492492492642, 0x0) ioctl$BTRFS_IOC_WAIT_SYNC(r6, 0x40089416, &(0x7f0000000080)) 12:32:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) 12:32:16 executing program 0: unshare(0x40000000) openat$nvram(0xffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f0000000200)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timer_settime(r2, 0x0, &(0x7f00000000c0)={{}, {r3, r4+10000000}}, &(0x7f0000000100)) clock_nanosleep(0x2, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, 0x0) 12:32:16 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 12:32:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000005c0)={{r0}, 0x0, 0x4, @unused=[0x0, 0x0, 0x0, 0x5], @devid}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open$dir(&(0x7f0000000000)='./bus\x00', 0x10000, 0x40) ftruncate(r4, 0x600004) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0x6, 0x2, {0xffffffffffffffff}, {0xee01}, 0x80000000, 0x1f}) syz_open_procfs(r6, &(0x7f0000000180)='projid_map\x00') sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 199.326085] IPVS: ftp: loaded support on port[0] = 21 12:32:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) perf_event_open(0xffffffffffffffff, 0xffffffffffffffff, 0x1, r2, 0xe) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x185, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0xb, 0x401, 0x0, 0x0, {0x1, 0x0, 0x1}, [@NFTA_COMPAT_REV={0x8, 0x2, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000804}, 0x4000802) 12:32:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000005c0)={{r0}, 0x0, 0x4, @unused=[0x0, 0x0, 0x0, 0x5], @devid}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open$dir(&(0x7f0000000000)='./bus\x00', 0x10000, 0x40) ftruncate(r4, 0x600004) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0x6, 0x2, {0xffffffffffffffff}, {0xee01}, 0x80000000, 0x1f}) syz_open_procfs(r6, &(0x7f0000000180)='projid_map\x00') sendfile(r1, r4, 0x0, 0x80001d00c0d0) [ 199.487238] audit: type=1800 audit(1610713936.518:9): pid=10830 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15875 res=0 12:32:16 executing program 3: mount$bpf(0x20000000, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x5, 0x1}]}}}]}, 0x3c}}, 0x0) 12:32:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc6, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, 0x0, 0x20000000) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e24, 0x0, @loopback}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r3 = dup3(r2, r1, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0x0, 0x4) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$radio(&(0x7f00000000c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$BTRFS_IOC_RM_DEV_V2(r5, 0x5000943a, &(0x7f00000005c0)={{r0}, 0x0, 0x4, @unused=[0x0, 0x0, 0x0, 0x5], @devid}) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) open$dir(&(0x7f0000000000)='./bus\x00', 0x10000, 0x40) ftruncate(r4, 0x600004) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, &(0x7f0000000140)={0x6, 0x2, {0xffffffffffffffff}, {0xee01}, 0x80000000, 0x1f}) syz_open_procfs(r6, &(0x7f0000000180)='projid_map\x00') sendfile(r1, r4, 0x0, 0x80001d00c0d0) 12:32:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x80000001, 0xbb, {0xffffffffffffffff}, {0xee01}, 0xffffffffffffff7e, 0x100}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@RTM_GETNSID={0x2c, 0x5a, 0x203, 0x0, 0x0, {}, [@NETNSA_PID={0x8, 0x2, 0xffffffffffffffff}, @NETNSA_PID={0x8, 0x2, r1}, @NETNSA_FD={0x8}]}, 0x2c}}, 0x0) 12:32:16 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x201) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f0000000640)={0x5, 0x0, 0x4, 0x0, 0x20, {r2, r3/1000+10000}, {0x5, 0x0, 0x9, 0x80, 0x5, 0x3, "4fca20d1"}, 0x7, 0x2, @fd, 0x7, 0x0, r1}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='veth1_macvtap\x00', 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) ioctl$SOUND_MIXER_READ_CAPS(0xffffffffffffffff, 0x80044dfc, &(0x7f0000000280)) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 12:32:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) r2 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, &(0x7f0000000380)={0x0, 0x8001, 0x8, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(r2, 0xd000941e, &(0x7f0000000c80)={r3, "da87be528fab1eb34c34b6f7d239e1f9"}) setsockopt$inet6_IPV6_DSTOPTS(r1, 0x29, 0x3b, &(0x7f0000000200)={0x2b, 0x1, [], [@enc_lim={0x4, 0x1, 0x7f}, @jumbo={0xc2, 0x4, 0x15}]}, 0x18) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r0, 0x0, r4) r6 = socket$nl_sock_diag(0x10, 0x3, 0x4) accept(r6, 0x0, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(r5, 0x0, 0x40, &(0x7f0000000840)=ANY=[@ANYBLOB="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"], 0x1) getpeername(0xffffffffffffffff, &(0x7f00000000c0)=@nl, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, 0x0, 0x0) r7 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x0, 0x400, 0x0, 0x25dfdbff, {}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8001}, 0x20000000) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) connect$inet6(r7, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r7, &(0x7f0000002cc0), 0x1a3, 0x0) 12:32:17 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000080)={0x4, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="03000000000020c3067d31000200000f2ee2998c1d687e00f6ffffffa6067d5b010000000000f2ffff0700000a000000729ecf2b3f0434568720557371585db2b5bcb5b18f735129b91312eccdf1a5757d084a6693e932f92e935b1221b7528dd57a136d056fd1bc8f0536aa6b0ffc2be5c0613440798a0190863744979d79f2"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8a, 0x0, 0x0, 0x0, 0x20000004cb, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2]}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_RUN(r5, 0xae80, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x0, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f62, 0x0, @perf_config_ext, 0x0, 0x6139}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 200.127924] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 200.142631] IPVS: ftp: loaded support on port[0] = 21 12:32:17 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) 12:32:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) setrlimit(0xb, &(0x7f00000000c0)={0x5, 0xf031}) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x7, 0x1f}, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x80000001, 0x8680, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, @perf_config_ext={0x2}, 0x110, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x8, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x1800000000007b) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) setuid(0x0) quotactl(0x8, &(0x7f0000000080)='./bus\x00', 0x0, &(0x7f00000000c0)) inotify_init1(0x0) 12:32:17 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x10, 0x1, 0x8, 0xe523, {{0xc, 0x4, 0x2, 0x16, 0x30, 0x64, 0x0, 0x87, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@timestamp_addr={0x44, 0x14, 0xe, 0x1, 0x3, [{@dev={0xac, 0x14, 0x14, 0x29}, 0x9}, {@broadcast, 0xe74}]}, @ra={0x94, 0x4, 0x1}, @ra={0x94, 0x4}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000100)={'sit0\x00', r2, 0x29, 0x5, 0x4, 0x150, 0x82, @private0, @ipv4={[], [], @local}, 0x7, 0x8000, 0x0, 0x9}}) syz_emit_ethernet(0x7e, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x0) 12:32:17 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty, 0x100}, 0x1c) listen(r0, 0x8000003) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:32:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2888c0196fcd9957a154cbbeb7fc2400000012002e8530ba5daa5c677e02b94c1b1e7c4eb4edce49b7f1b18d61f0f07706dc392b1b799e336d93c6118792a58502d2f376103d0511e103d8871be5c56084b22b2a6bcb406844a1fabfa15ec3b1b7fa64f75b9a38d2e4129db7011deda0d2081bd8", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=0x0, @ANYBLOB], 0x28}}, 0x0) 12:32:18 executing program 3: socket$inet(0x2, 0x3, 0x5) r0 = openat(0xffffffffffffffff, 0x0, 0x800, 0x0) r1 = perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"/4069], 0x104a) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) write$sndseq(r3, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) dup3(r5, r7, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={&(0x7f0000001a00)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000001ac0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRES32=r3], 0x6c}}, 0x45) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x2], 0x1, 0x0, 0x0, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r8, 0x6, 0x21, &(0x7f0000000100)="4b400ce92cec95ce39756e6cf52d339f", 0x10) 12:32:18 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendfile(r1, r0, &(0x7f0000000080)=0x4aada823, 0xffffffffffffff7e) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) fcntl$addseals(r2, 0x409, 0x4) 12:32:18 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f00009d6000/0x2000)=nil) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffffff, 0x4008af21, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)) socket$vsock_stream(0x28, 0x1, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2, &(0x7f0000000000)=0x9, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) 12:32:18 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e52770337801004000", 0x20, 0x4e0}, {&(0x7f0000000080)="03000000040000", 0x7, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af30100040000000000000000000000010000001000", 0x3e, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0}, {&(0x7f0000012a00)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000040", 0x3d, 0x4c00}, {&(0x7f0000013500)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c65330000001100000094", 0x71, 0x10000}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f00000006c0)="2719c0d901000000803a0900803a09000000000006ca9c4dad71ed5d49e5ce", 0x1f, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc54ec765ff9e4c00}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000180)) r1 = openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0xc0, 0x0) setxattr$trusted_overlay_upper(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.upper\x00', &(0x7f0000000540)={0x0, 0xfb, 0x62, 0x2, 0x0, "354615ac3b0388c0eac726626b97bd02", "5d577cda207d3e44a8b36296e3c60f11c80a713b354bbb0c61542417c94d87027ff764858cf3e30a0369edcebc323a92fc86d60c59fa12f5ca3b017a88ac160ecf7f641d82b82b614b5796a1e4"}, 0x62, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1b, 0xb, &(0x7f00000002c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x9}, [@alu={0x7, 0x0, 0x0, 0x0, 0x5, 0x18, 0xfffffffffffffffc}, @btf_id={0x18, 0x2, 0x3, 0x0, 0x3}, @jmp={0x5, 0x0, 0xd, 0x4, 0x8, 0x30, 0x10}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @map_val={0x18, 0x8, 0x2, 0x0, r1, 0x0, 0x0, 0x0, 0x7}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}]}, &(0x7f00000000c0)='GPL\x00', 0x65e, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f00000001c0)={0x8, 0x1}, 0x8, 0x10, &(0x7f0000000400)={0x1, 0x6, 0x0, 0x50e5}, 0x10, 0xffffffffffffffff, r1}, 0x74) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x101000, 0x0) 12:32:19 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000380)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x80040, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0xf9, 0x7, 0x9, 0x0, 0x80000001, 0x4c040, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x5, 0xbf}, 0x0, 0x6, 0x2, 0x7, 0x4, 0x8000, 0x8}, 0xffffffffffffffff, 0x6, r3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x1fc7a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delqdisc={0xac, 0x25, 0x800, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x3, 0x4}, {0xffe0, 0x1}, {0x10, 0xa}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xd3f902ff2e65c4f0, 0x3}}}}, @qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x48, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x6, 0xffffffffffffffc6}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}, @TCA_CAKE_WASH={0x8, 0xd, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}, @TCA_CAKE_TARGET={0x8, 0x8, 0xb890000}]}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040800) [ 202.364983] mmap: syz-executor.3 (10974) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 202.402342] Quota error (device loop0): v2_read_file_info: Number of blocks too big for quota file size (1333371869184 > 6144). [ 202.458100] EXT4-fs warning (device loop0): ext4_enable_quotas:5876: Failed to enable quota tracking (type=1, err=-117). Please run e2fsck to fix. [ 202.627455] EXT4-fs (loop0): mount failed [ 202.741114] EXT4-fs (loop0): Unrecognized mount option "GPL" or missing value 12:32:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0xffffffff, 0x0, 0x1}, {{@in=@loopback, 0x10000, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x1, 0xb7, 0x1fd, 0xfffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000200)={0x2, 0x4e21, @empty}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000280)="54bb08113ebb924457b1eea2ba7c78ca86da2f8e3836fbc3a4d432d6b17f381b80d38989ad40da32eb51896a1b9f3541d0", 0x31}], 0x1, &(0x7f0000000300)=[@ip_tos_u8={{0x11}}, @ip_retopts={{0x20, 0x0, 0x7, {[@end, @ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x8, 0x53, 0x0, 0x9, [0xe0000]}]}}}], 0x38}, 0x20008800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x20) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r3, 0x0) 12:32:20 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000002c0), 0x8) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000380)) openat$autofs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x80040, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r3, &(0x7f00000006c0)=[{&(0x7f0000001400)=""/4100, 0x1004}], 0x1) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x9, 0xf9, 0x7, 0x9, 0x0, 0x80000001, 0x4c040, 0x4, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x4, @perf_config_ext={0x5, 0xbf}, 0x0, 0x6, 0x2, 0x7, 0x4, 0x8000, 0x8}, 0xffffffffffffffff, 0x6, r3, 0x3) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)=@newlink={0x40, 0x10, 0x439, 0x1fc7a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r2}, @IFLA_IPTUN_FWMARK={0x8, 0x14, 0x4}]}}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)=@delqdisc={0xac, 0x25, 0x800, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r2, {0x3, 0x4}, {0xffe0, 0x1}, {0x10, 0xa}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0xd3f902ff2e65c4f0, 0x3}}}}, @qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}, @qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0x48, 0x2, [@TCA_CAKE_OVERHEAD={0x8, 0x6, 0xffffffffffffffc6}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x2}, @TCA_CAKE_ACK_FILTER={0x8, 0x10, 0x1}, @TCA_CAKE_DIFFSERV_MODE={0x8, 0x3, 0x3}, @TCA_CAKE_WASH={0x8, 0xd, 0x1}, @TCA_CAKE_BASE_RATE64={0xc, 0x2, 0x2}, @TCA_CAKE_FLOW_MODE={0x8, 0x5, 0x5}, @TCA_CAKE_TARGET={0x8, 0x8, 0xb890000}]}}]}, 0xac}, 0x1, 0x0, 0x0, 0x20000000}, 0x40040800) 12:32:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e21, 0x9, @ipv4={[], [], @rand_addr=0x64010101}, 0xc74}, 0x1c) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000000)) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) fcntl$dupfd(r3, 0x0, r3) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0x7, &(0x7f00000000c0)={0x9, 0x1, 0x8}, 0x10) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000100)={0x1, 'veth1_to_team\x00'}) accept$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback, 0x6}], 0x1c) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, &(0x7f00000001c0)) 12:32:21 executing program 1: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="40000000000025000400000005007c0000000000020028"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) sendfile(r1, r0, &(0x7f0000000080)=0x4aada823, 0xffffffffffffff7e) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) fcntl$addseals(r2, 0x409, 0x4) 12:32:21 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) open(&(0x7f0000000280)='./bus\x00', 0x42300, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x752ad8a1}, 0x1c) [ 204.101364] skbuff: skb_over_panic: text:000000003420bd07 len:232 put:72 head:000000005da9e071 data:000000005da9e071 tail:0xe8 end:0xc0 dev: [ 204.158685] audit: type=1800 audit(1610713941.188:10): pid=11039 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15899 res=0 [ 204.264573] audit: type=1804 audit(1610713941.278:11): pid=11050 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir468323659/syzkaller.BYsCnV/26/bus" dev="sda1" ino=15899 res=1 [ 204.271991] ------------[ cut here ]------------ [ 204.291384] kernel BUG at net/core/skbuff.c:104! 12:32:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x48, 0x2, 0x6, 0x101, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x100, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000040)={r1}, 0x8) 12:32:21 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @empty}, 0x1c) r2 = open(&(0x7f0000000100)='./bus\x00', 0x11250c2, 0x0) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x9, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r3, 0x208200) sendfile(r0, r2, 0x0, 0x8000fffffffe) open(&(0x7f0000000280)='./bus\x00', 0x42300, 0x0) r4 = fcntl$dupfd(r1, 0x0, r0) bind$inet6(r4, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x752ad8a1}, 0x1c) [ 204.573458] audit: type=1804 audit(1610713941.588:12): pid=11051 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir468323659/syzkaller.BYsCnV/26/bus" dev="sda1" ino=15899 res=1 [ 204.629128] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 204.634518] CPU: 0 PID: 11008 Comm: syz-executor.0 Not tainted 4.19.167-syzkaller #0 [ 204.642390] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.651750] RIP: 0010:skb_panic+0x172/0x174 [ 204.656070] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 20 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 33 00 c0 fa <0f> 0b e8 3d 06 d5 fa 4c 8b 64 24 18 e8 13 15 0b fb 48 c7 c1 80 dc [ 204.674966] RSP: 0018:ffff888049366fa8 EFLAGS: 00010286 [ 204.680323] RAX: 0000000000000086 RBX: ffff8880ab446480 RCX: 0000000000000000 [ 204.687586] RDX: 0000000000040000 RSI: ffffffff814fde01 RDI: ffffed100926cde7 [ 204.694848] RBP: ffffffff894bdcc0 R08: 0000000000000086 R09: 0000000000000000 [ 204.702110] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87420953 [ 204.709370] R13: 0000000000000048 R14: ffffffff894bd2e0 R15: 00000000000000c0 [ 204.716633] FS: 00007f33129ff700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 204.724852] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 204.730726] CR2: 00007f48af5d4648 CR3: 0000000041312000 CR4: 00000000001406f0 [ 204.738005] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 204.745283] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 204.752540] Call Trace: [ 204.755134] ? pfkey_send_acquire+0x1853/0x2520 [ 204.759797] skb_put.cold+0x24/0x24 [ 204.763438] pfkey_send_acquire+0x1853/0x2520 [ 204.767959] km_query+0xc5/0x210 [ 204.771326] xfrm_state_find+0x1c6c/0x2cb0 [ 204.775607] ? xfrm_state_afinfo_get_rcu+0xe0/0xe0 [ 204.780540] ? __lock_acquire+0x6de/0x3ff0 [ 204.784782] ? __lock_acquire+0x6de/0x3ff0 [ 204.789019] xfrm_tmpl_resolve+0x2f3/0xc20 [ 204.793286] ? xfrm_net_init+0x990/0x990 [ 204.797361] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 204.801944] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.806698] ? xfrm_sk_policy_lookup+0x4cd/0x690 [ 204.811455] xfrm_resolve_and_create_bundle+0xd8/0x3e0 [ 204.816729] ? xfrm_tmpl_resolve+0xc20/0xc20 [ 204.821153] ? xfrm_sk_policy_lookup+0x4f4/0x690 [ 204.825904] ? xfrm_selector_match+0xf60/0xf60 [ 204.830482] ? xfrm_expand_policies+0x418/0x5e0 [ 204.835146] xfrm_lookup_with_ifid+0x243/0x1cb0 [ 204.839810] ? lock_acquire+0x170/0x3c0 [ 204.843780] ? xfrm_expand_policies+0x5e0/0x5e0 [ 204.848445] ? check_preemption_disabled+0x41/0x280 [ 204.853461] ? ip_route_output_key_hash+0x21d/0x320 [ 204.858472] ? ip_route_output_key_hash_rcu+0x3060/0x3060 [ 204.864013] ? rcu_nmi_exit+0xb3/0x180 [ 204.867901] xfrm_lookup_route+0x36/0x1e0 [ 204.872052] ip_route_output_flow+0x114/0x150 [ 204.876543] udp_sendmsg+0x19ce/0x2550 [ 204.880431] ? ip_do_fragment+0x22c0/0x22c0 [ 204.884751] ? __might_fault+0x11f/0x1d0 [ 204.888805] ? udp_seq_next+0x80/0x80 [ 204.892605] ? rw_copy_check_uvector+0x27c/0x340 [ 204.897386] ? aa_sk_perm+0x534/0x930 [ 204.901182] ? aa_af_perm+0x230/0x230 [ 204.904979] ? kernel_recvmsg+0x220/0x220 [ 204.909125] inet_sendmsg+0x132/0x5a0 [ 204.912924] ? security_socket_sendmsg+0x83/0xb0 [ 204.917676] ? inet_recvmsg+0x5c0/0x5c0 [ 204.921660] sock_sendmsg+0xc3/0x120 [ 204.925371] ___sys_sendmsg+0x3b3/0x8e0 [ 204.929347] ? copy_msghdr_from_user+0x440/0x440 [ 204.934099] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.938851] ? mark_held_locks+0xa6/0xf0 [ 204.942905] ? mark_held_locks+0xf0/0xf0 [ 204.946959] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 204.951534] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 204.956286] ? rcu_nmi_exit+0xb3/0x180 [ 204.960172] ? retint_kernel+0x2d/0x2d [ 204.964054] ? __might_fault+0x11f/0x1d0 [ 204.968113] ? lock_downgrade+0x720/0x720 [ 204.972261] ? lock_acquire+0x170/0x3c0 [ 204.976237] __sys_sendmmsg+0x195/0x470 [ 204.980211] ? __ia32_sys_sendmsg+0x220/0x220 [ 204.984702] ? lock_downgrade+0x720/0x720 [ 204.988846] ? __might_fault+0x192/0x1d0 [ 204.992904] ? _copy_to_user+0xb8/0x100 [ 204.996875] ? put_timespec64+0xcb/0x120 [ 205.000932] ? __se_compat_sys_gettimeofday+0x1b0/0x1b0 [ 205.006299] ? __se_sys_clock_gettime+0x124/0x1e0 [ 205.011136] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 205.016493] __x64_sys_sendmmsg+0x99/0x100 [ 205.020723] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 205.025300] do_syscall_64+0xf9/0x620 [ 205.029097] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 205.034280] RIP: 0033:0x45e219 [ 205.037468] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 205.056361] RSP: 002b:00007f33129fec68 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 205.064079] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000045e219 [ 205.071342] RDX: 000000000800001d RSI: 0000000020007fc0 RDI: 0000000000000003 [ 205.078607] RBP: 000000000119c070 R08: 0000000000000000 R09: 0000000000000000 [ 205.085872] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 205.093134] R13: 00007ffc2d351d8f R14: 00007f33129ff9c0 R15: 000000000119c034 [ 205.100398] Modules linked in: 12:32:22 executing program 4: unshare(0x40000000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="00022cbd7000fedbdf25030000000c00040000000000000000000c000800ff030000000000000c0005000000000000000000"], 0x38}, 0x1, 0x0, 0x0, 0xc0}, 0xf0281bf1259f6867) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x1) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ubi_ctrl\x00', 0x80100, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000740)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x9c, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x6}, @NBD_ATTR_SOCKETS={0x44, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8, 0x1, r3}, {0x8}, {0x8}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r8}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0xfffffffffffffffe}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x46}]}, 0x9c}}, 0xc000) r9 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r9, &(0x7f0000000240), 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x2}, 0xc) ioctl$sock_bt_hci(r9, 0x400448e7, &(0x7f0000000000)) 12:32:22 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1500000065ffff010000000800395032303030"], 0x15) r2 = dup(r1) utime(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x9, 0x3}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x6b}}) [ 205.268277] ---[ end trace 6ce2ad68f3237f7b ]--- [ 205.269603] IPVS: ftp: loaded support on port[0] = 21 [ 205.276080] RIP: 0010:skb_panic+0x172/0x174 [ 205.283051] Code: 4c 24 10 8b 8b 80 00 00 00 41 56 45 89 e8 4c 89 e2 41 57 48 89 ee 48 c7 c7 20 d3 4b 89 ff 74 24 10 ff 74 24 20 e8 33 00 c0 fa <0f> 0b e8 3d 06 d5 fa 4c 8b 64 24 18 e8 13 15 0b fb 48 c7 c1 80 dc [ 205.322994] RSP: 0018:ffff888049366fa8 EFLAGS: 00010286 [ 205.335098] RAX: 0000000000000086 RBX: ffff8880ab446480 RCX: 0000000000000000 [ 205.353506] RDX: 0000000000040000 RSI: ffffffff814fde01 RDI: ffffed100926cde7 [ 205.370888] RBP: ffffffff894bdcc0 R08: 0000000000000086 R09: 0000000000000000 [ 205.380903] IPVS: ftp: loaded support on port[0] = 21 [ 205.390674] R10: 0000000000000005 R11: 0000000000000000 R12: ffffffff87420953 [ 205.408308] R13: 0000000000000048 R14: ffffffff894bd2e0 R15: 00000000000000c0 [ 205.426842] FS: 00007f33129ff700(0000) GS:ffff8880ba000000(0000) knlGS:0000000000000000 [ 205.444053] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 205.456460] CR2: 00007f68d1803000 CR3: 0000000041312000 CR4: 00000000001406f0 [ 205.465464] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 205.473213] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 205.481755] Kernel panic - not syncing: Fatal exception [ 205.487621] Kernel Offset: disabled [ 205.491238] Rebooting in 86400 seconds..