syzkaller login: [ 255.584796][ T1860] netlink: 4 bytes leftover after parsing attributes in process `dhcpcd'. [ 263.401416][ T1860] netlink: 4 bytes leftover after parsing attributes in process `dhcpcd'. [ 263.470156][ T1860] netlink: 4 bytes leftover after parsing attributes in process `dhcpcd'. [ 263.544618][ T1860] netlink: 4 bytes leftover after parsing attributes in process `dhcpcd'. Warning: Permanently added '[localhost]:46459' (ECDSA) to the list of known hosts. 1970/01/01 00:05:25 fuzzer started 1970/01/01 00:05:39 dialing manager at localhost:32803 [ 346.397541][ T2027] cgroup: Unknown subsys name 'net' [ 347.261483][ T2027] cgroup: Unknown subsys name 'rlimit' 1970/01/01 00:05:47 syscalls: 2918 1970/01/01 00:05:47 code coverage: enabled 1970/01/01 00:05:47 comparison tracing: enabled 1970/01/01 00:05:47 extra coverage: enabled 1970/01/01 00:05:47 delay kcov mmap: mmap returned an invalid pointer 1970/01/01 00:05:47 setuid sandbox: enabled 1970/01/01 00:05:47 namespace sandbox: enabled 1970/01/01 00:05:47 Android sandbox: /sys/fs/selinux/policy does not exist 1970/01/01 00:05:47 fault injection: enabled 1970/01/01 00:05:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 1970/01/01 00:05:47 net packet injection: enabled 1970/01/01 00:05:47 net device setup: enabled 1970/01/01 00:05:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 1970/01/01 00:05:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 1970/01/01 00:05:47 NIC VF setup: PCI device 0000:00:11.0 is not available 1970/01/01 00:05:47 USB emulation: enabled 1970/01/01 00:05:47 hci packet injection: /dev/vhci does not exist 1970/01/01 00:05:47 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 1970/01/01 00:05:47 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 1970/01/01 00:05:53 fetching corpus: 50, signal 37214/39025 (executing program) 1970/01/01 00:05:57 fetching corpus: 100, signal 50247/53669 (executing program) 1970/01/01 00:05:59 fetching corpus: 150, signal 53499/58572 (executing program) 1970/01/01 00:06:02 fetching corpus: 200, signal 62912/69419 (executing program) 1970/01/01 00:06:04 fetching corpus: 250, signal 67498/75487 (executing program) 1970/01/01 00:06:06 fetching corpus: 300, signal 74215/83516 (executing program) 1970/01/01 00:06:09 fetching corpus: 350, signal 80120/90677 (executing program) 1970/01/01 00:06:11 fetching corpus: 400, signal 82734/94671 (executing program) 1970/01/01 00:06:14 fetching corpus: 450, signal 89078/102243 (executing program) 1970/01/01 00:06:16 fetching corpus: 500, signal 92079/106498 (executing program) 1970/01/01 00:06:20 fetching corpus: 550, signal 94627/110316 (executing program) 1970/01/01 00:06:23 fetching corpus: 600, signal 98180/115020 (executing program) 1970/01/01 00:06:26 fetching corpus: 650, signal 101050/119047 (executing program) 1970/01/01 00:06:29 fetching corpus: 700, signal 102670/121905 (executing program) 1970/01/01 00:06:31 fetching corpus: 750, signal 105851/126179 (executing program) 1970/01/01 00:06:35 fetching corpus: 800, signal 108208/129660 (executing program) 1970/01/01 00:06:38 fetching corpus: 850, signal 110490/133073 (executing program) 1970/01/01 00:06:40 fetching corpus: 900, signal 113208/136811 (executing program) 1970/01/01 00:06:44 fetching corpus: 950, signal 115392/140024 (executing program) 1970/01/01 00:06:47 fetching corpus: 1000, signal 117890/143481 (executing program) 1970/01/01 00:06:50 fetching corpus: 1050, signal 120021/146632 (executing program) 1970/01/01 00:06:53 fetching corpus: 1100, signal 122198/149758 (executing program) 1970/01/01 00:06:56 fetching corpus: 1150, signal 123986/152528 (executing program) 1970/01/01 00:06:58 fetching corpus: 1200, signal 126514/155905 (executing program) 1970/01/01 00:07:00 fetching corpus: 1250, signal 128739/159026 (executing program) 1970/01/01 00:07:02 fetching corpus: 1300, signal 131012/162152 (executing program) 1970/01/01 00:07:04 fetching corpus: 1350, signal 133005/164996 (executing program) 1970/01/01 00:07:06 fetching corpus: 1400, signal 135414/168167 (executing program) 1970/01/01 00:07:08 fetching corpus: 1450, signal 136786/170441 (executing program) 1970/01/01 00:07:11 fetching corpus: 1500, signal 138328/172855 (executing program) 1970/01/01 00:07:12 fetching corpus: 1550, signal 140106/175470 (executing program) 1970/01/01 00:07:15 fetching corpus: 1600, signal 142235/178315 (executing program) 1970/01/01 00:07:18 fetching corpus: 1650, signal 144243/181059 (executing program) 1970/01/01 00:07:20 fetching corpus: 1700, signal 145780/183413 (executing program) 1970/01/01 00:07:23 fetching corpus: 1750, signal 147995/186284 (executing program) 1970/01/01 00:07:25 fetching corpus: 1800, signal 149437/188462 (executing program) 1970/01/01 00:07:28 fetching corpus: 1850, signal 150548/190414 (executing program) 1970/01/01 00:07:30 fetching corpus: 1900, signal 151706/192391 (executing program) 1970/01/01 00:07:32 fetching corpus: 1950, signal 152658/194173 (executing program) 1970/01/01 00:07:34 fetching corpus: 2000, signal 154041/196289 (executing program) 1970/01/01 00:07:37 fetching corpus: 2050, signal 154866/197970 (executing program) 1970/01/01 00:07:39 fetching corpus: 2100, signal 156267/200071 (executing program) 1970/01/01 00:07:42 fetching corpus: 2150, signal 157673/202168 (executing program) 1970/01/01 00:07:45 fetching corpus: 2200, signal 159355/204416 (executing program) 1970/01/01 00:07:49 fetching corpus: 2250, signal 160583/206310 (executing program) 1970/01/01 00:07:52 fetching corpus: 2300, signal 161559/208025 (executing program) 1970/01/01 00:07:55 fetching corpus: 2350, signal 162483/209690 (executing program) 1970/01/01 00:07:58 fetching corpus: 2400, signal 163753/211583 (executing program) 1970/01/01 00:08:02 fetching corpus: 2450, signal 164945/213408 (executing program) 1970/01/01 00:08:05 fetching corpus: 2500, signal 166043/215142 (executing program) 1970/01/01 00:08:07 fetching corpus: 2550, signal 166867/216647 (executing program) 1970/01/01 00:08:10 fetching corpus: 2600, signal 167984/218378 (executing program) 1970/01/01 00:08:13 fetching corpus: 2650, signal 169160/220163 (executing program) 1970/01/01 00:08:15 fetching corpus: 2700, signal 170088/221742 (executing program) 1970/01/01 00:08:17 fetching corpus: 2750, signal 170937/223266 (executing program) 1970/01/01 00:08:19 fetching corpus: 2800, signal 171915/224849 (executing program) 1970/01/01 00:08:22 fetching corpus: 2850, signal 173061/226511 (executing program) 1970/01/01 00:08:24 fetching corpus: 2900, signal 174260/228246 (executing program) 1970/01/01 00:08:28 fetching corpus: 2950, signal 175388/229923 (executing program) 1970/01/01 00:08:30 fetching corpus: 3000, signal 176491/231548 (executing program) 1970/01/01 00:08:33 fetching corpus: 3050, signal 177589/233096 (executing program) 1970/01/01 00:08:35 fetching corpus: 3100, signal 179032/234929 (executing program) 1970/01/01 00:08:37 fetching corpus: 3150, signal 180168/236533 (executing program) 1970/01/01 00:08:39 fetching corpus: 3200, signal 180946/237868 (executing program) 1970/01/01 00:08:41 fetching corpus: 3250, signal 182039/239404 (executing program) 1970/01/01 00:08:43 fetching corpus: 3300, signal 182823/240748 (executing program) 1970/01/01 00:08:45 fetching corpus: 3350, signal 183534/242028 (executing program) 1970/01/01 00:08:47 fetching corpus: 3400, signal 184625/243549 (executing program) 1970/01/01 00:08:50 fetching corpus: 3450, signal 185554/244949 (executing program) 1970/01/01 00:08:52 fetching corpus: 3500, signal 186201/246201 (executing program) 1970/01/01 00:08:54 fetching corpus: 3550, signal 186862/247421 (executing program) 1970/01/01 00:08:56 fetching corpus: 3600, signal 187616/248705 (executing program) 1970/01/01 00:08:58 fetching corpus: 3650, signal 188277/249928 (executing program) 1970/01/01 00:09:00 fetching corpus: 3700, signal 188939/251122 (executing program) 1970/01/01 00:09:02 fetching corpus: 3750, signal 189729/252384 (executing program) 1970/01/01 00:09:04 fetching corpus: 3800, signal 190398/253596 (executing program) 1970/01/01 00:09:07 fetching corpus: 3850, signal 191115/254771 (executing program) 1970/01/01 00:09:10 fetching corpus: 3900, signal 192071/256089 (executing program) 1970/01/01 00:09:11 fetching corpus: 3950, signal 192902/257304 (executing program) 1970/01/01 00:09:13 fetching corpus: 4000, signal 193593/258476 (executing program) 1970/01/01 00:09:16 fetching corpus: 4050, signal 194217/259581 (executing program) 1970/01/01 00:09:18 fetching corpus: 4100, signal 194881/260643 (executing program) 1970/01/01 00:09:20 fetching corpus: 4150, signal 195654/261870 (executing program) 1970/01/01 00:09:22 fetching corpus: 4200, signal 196362/263001 (executing program) 1970/01/01 00:09:24 fetching corpus: 4250, signal 196930/264047 (executing program) 1970/01/01 00:09:27 fetching corpus: 4300, signal 197840/265312 (executing program) 1970/01/01 00:09:30 fetching corpus: 4350, signal 198491/266442 (executing program) 1970/01/01 00:09:32 fetching corpus: 4400, signal 199242/267559 (executing program) 1970/01/01 00:09:34 fetching corpus: 4450, signal 200000/268696 (executing program) 1970/01/01 00:09:37 fetching corpus: 4500, signal 200839/269845 (executing program) 1970/01/01 00:09:40 fetching corpus: 4550, signal 201667/270941 (executing program) 1970/01/01 00:09:42 fetching corpus: 4600, signal 202269/271956 (executing program) 1970/01/01 00:09:44 fetching corpus: 4650, signal 202919/273023 (executing program) 1970/01/01 00:09:46 fetching corpus: 4700, signal 204339/274428 (executing program) 1970/01/01 00:09:47 fetching corpus: 4750, signal 204955/275452 (executing program) 1970/01/01 00:09:50 fetching corpus: 4800, signal 205525/276456 (executing program) 1970/01/01 00:09:52 fetching corpus: 4850, signal 206212/277448 (executing program) 1970/01/01 00:09:55 fetching corpus: 4900, signal 206673/278350 (executing program) 1970/01/01 00:09:58 fetching corpus: 4950, signal 207119/279286 (executing program) 1970/01/01 00:10:02 fetching corpus: 5000, signal 207673/280251 (executing program) 1970/01/01 00:10:05 fetching corpus: 5050, signal 208585/281327 (executing program) 1970/01/01 00:10:08 fetching corpus: 5100, signal 209188/282316 (executing program) 1970/01/01 00:10:10 fetching corpus: 5150, signal 209695/283203 (executing program) 1970/01/01 00:10:13 fetching corpus: 5200, signal 210131/284055 (executing program) 1970/01/01 00:10:16 fetching corpus: 5250, signal 210786/284997 (executing program) 1970/01/01 00:10:17 fetching corpus: 5300, signal 211288/285906 (executing program) 1970/01/01 00:10:19 fetching corpus: 5350, signal 211860/286804 (executing program) 1970/01/01 00:10:21 fetching corpus: 5400, signal 212382/287703 (executing program) 1970/01/01 00:10:24 fetching corpus: 5450, signal 213072/288614 (executing program) 1970/01/01 00:10:28 fetching corpus: 5500, signal 213709/289510 (executing program) 1970/01/01 00:10:30 fetching corpus: 5550, signal 214224/290381 (executing program) 1970/01/01 00:10:32 fetching corpus: 5600, signal 214687/291215 (executing program) 1970/01/01 00:10:34 fetching corpus: 5650, signal 215185/292022 (executing program) 1970/01/01 00:10:36 fetching corpus: 5700, signal 215764/292862 (executing program) 1970/01/01 00:10:38 fetching corpus: 5750, signal 216540/293774 (executing program) 1970/01/01 00:10:40 fetching corpus: 5800, signal 217233/294650 (executing program) 1970/01/01 00:10:42 fetching corpus: 5850, signal 217807/295500 (executing program) 1970/01/01 00:10:45 fetching corpus: 5900, signal 218475/296334 (executing program) 1970/01/01 00:10:48 fetching corpus: 5950, signal 219104/297174 (executing program) 1970/01/01 00:10:50 fetching corpus: 6000, signal 219485/297888 (executing program) 1970/01/01 00:10:52 fetching corpus: 6050, signal 219951/298659 (executing program) 1970/01/01 00:10:54 fetching corpus: 6100, signal 220589/299458 (executing program) 1970/01/01 00:10:56 fetching corpus: 6150, signal 221175/300266 (executing program) 1970/01/01 00:10:58 fetching corpus: 6200, signal 221748/301019 (executing program) 1970/01/01 00:11:00 fetching corpus: 6250, signal 222300/301755 (executing program) 1970/01/01 00:11:03 fetching corpus: 6300, signal 222733/302477 (executing program) 1970/01/01 00:11:06 fetching corpus: 6350, signal 223107/303221 (executing program) 1970/01/01 00:11:08 fetching corpus: 6400, signal 223616/303992 (executing program) 1970/01/01 00:11:10 fetching corpus: 6450, signal 223994/304668 (executing program) 1970/01/01 00:11:12 fetching corpus: 6500, signal 224544/305429 (executing program) 1970/01/01 00:11:15 fetching corpus: 6550, signal 225008/306122 (executing program) 1970/01/01 00:11:18 fetching corpus: 6600, signal 226137/306980 (executing program) 1970/01/01 00:11:20 fetching corpus: 6650, signal 226631/307724 (executing program) 1970/01/01 00:11:22 fetching corpus: 6700, signal 226969/308368 (executing program) 1970/01/01 00:11:25 fetching corpus: 6750, signal 227493/309064 (executing program) 1970/01/01 00:11:27 fetching corpus: 6800, signal 228040/309774 (executing program) 1970/01/01 00:11:29 fetching corpus: 6850, signal 228327/310414 (executing program) 1970/01/01 00:11:32 fetching corpus: 6900, signal 228872/311103 (executing program) 1970/01/01 00:11:36 fetching corpus: 6950, signal 229417/311779 (executing program) 1970/01/01 00:11:37 fetching corpus: 7000, signal 229785/312423 (executing program) 1970/01/01 00:11:39 fetching corpus: 7050, signal 230253/313043 (executing program) 1970/01/01 00:11:41 fetching corpus: 7100, signal 230704/313692 (executing program) 1970/01/01 00:11:44 fetching corpus: 7150, signal 231360/314393 (executing program) 1970/01/01 00:11:47 fetching corpus: 7200, signal 232163/315087 (executing program) 1970/01/01 00:11:50 fetching corpus: 7250, signal 232662/315733 (executing program) 1970/01/01 00:11:52 fetching corpus: 7300, signal 233154/316339 (executing program) 1970/01/01 00:11:54 fetching corpus: 7350, signal 233616/316978 (executing program) 1970/01/01 00:11:56 fetching corpus: 7400, signal 234046/317597 (executing program) 1970/01/01 00:11:57 fetching corpus: 7450, signal 234533/318212 (executing program) 1970/01/01 00:12:00 fetching corpus: 7500, signal 235113/318839 (executing program) 1970/01/01 00:12:03 fetching corpus: 7550, signal 235656/319452 (executing program) 1970/01/01 00:12:06 fetching corpus: 7600, signal 236036/320054 (executing program) 1970/01/01 00:12:08 fetching corpus: 7650, signal 236524/320649 (executing program) 1970/01/01 00:12:11 fetching corpus: 7700, signal 236924/321216 (executing program) 1970/01/01 00:12:13 fetching corpus: 7750, signal 237468/321774 (executing program) 1970/01/01 00:12:17 fetching corpus: 7800, signal 237908/322374 (executing program) 1970/01/01 00:12:21 fetching corpus: 7850, signal 238470/322929 (executing program) 1970/01/01 00:12:24 fetching corpus: 7900, signal 239017/323479 (executing program) 1970/01/01 00:12:26 fetching corpus: 7950, signal 239533/324039 (executing program) 1970/01/01 00:12:28 fetching corpus: 8000, signal 239919/324610 (executing program) 1970/01/01 00:12:31 fetching corpus: 8050, signal 240378/325160 (executing program) 1970/01/01 00:12:32 fetching corpus: 8100, signal 240824/325717 (executing program) 1970/01/01 00:12:35 fetching corpus: 8150, signal 241210/326233 (executing program) 1970/01/01 00:12:38 fetching corpus: 8200, signal 241680/326279 (executing program) 1970/01/01 00:12:41 fetching corpus: 8250, signal 242079/326279 (executing program) 1970/01/01 00:12:44 fetching corpus: 8300, signal 242485/326279 (executing program) 1970/01/01 00:12:46 fetching corpus: 8350, signal 243328/326279 (executing program) 1970/01/01 00:12:48 fetching corpus: 8400, signal 243807/326279 (executing program) 1970/01/01 00:12:49 fetching corpus: 8450, signal 244139/326279 (executing program) 1970/01/01 00:12:51 fetching corpus: 8500, signal 244502/326279 (executing program) 1970/01/01 00:12:54 fetching corpus: 8550, signal 244885/326279 (executing program) 1970/01/01 00:12:57 fetching corpus: 8600, signal 245366/326279 (executing program) 1970/01/01 00:12:59 fetching corpus: 8650, signal 245895/326279 (executing program) 1970/01/01 00:13:01 fetching corpus: 8700, signal 246749/326279 (executing program) 1970/01/01 00:13:02 fetching corpus: 8750, signal 247065/326279 (executing program) 1970/01/01 00:13:04 fetching corpus: 8800, signal 247484/326279 (executing program) 1970/01/01 00:13:06 fetching corpus: 8850, signal 247949/326279 (executing program) 1970/01/01 00:13:08 fetching corpus: 8900, signal 248445/326279 (executing program) 1970/01/01 00:13:10 fetching corpus: 8950, signal 248764/326279 (executing program) 1970/01/01 00:13:13 fetching corpus: 9000, signal 249129/326279 (executing program) 1970/01/01 00:13:15 fetching corpus: 9050, signal 249445/326279 (executing program) 1970/01/01 00:13:17 fetching corpus: 9100, signal 249979/326280 (executing program) 1970/01/01 00:13:19 fetching corpus: 9150, signal 250326/326280 (executing program) 1970/01/01 00:13:21 fetching corpus: 9200, signal 250673/326280 (executing program) 1970/01/01 00:13:23 fetching corpus: 9250, signal 251033/326281 (executing program) 1970/01/01 00:13:25 fetching corpus: 9300, signal 251366/326281 (executing program) 1970/01/01 00:13:28 fetching corpus: 9350, signal 251755/326281 (executing program) 1970/01/01 00:13:30 fetching corpus: 9400, signal 252278/326281 (executing program) 1970/01/01 00:13:34 fetching corpus: 9450, signal 252669/326281 (executing program) 1970/01/01 00:13:35 fetching corpus: 9500, signal 253046/326281 (executing program) 1970/01/01 00:13:37 fetching corpus: 9550, signal 253464/326281 (executing program) 1970/01/01 00:13:39 fetching corpus: 9600, signal 253844/326281 (executing program) 1970/01/01 00:13:41 fetching corpus: 9650, signal 254183/326281 (executing program) 1970/01/01 00:13:43 fetching corpus: 9700, signal 254572/326281 (executing program) 1970/01/01 00:13:47 fetching corpus: 9750, signal 255013/326282 (executing program) 1970/01/01 00:13:50 fetching corpus: 9800, signal 255277/326284 (executing program) 1970/01/01 00:13:53 fetching corpus: 9850, signal 255639/326285 (executing program) 1970/01/01 00:13:55 fetching corpus: 9900, signal 255984/326285 (executing program) 1970/01/01 00:13:58 fetching corpus: 9950, signal 256666/326285 (executing program) 1970/01/01 00:14:01 fetching corpus: 10000, signal 257070/326285 (executing program) 1970/01/01 00:14:02 fetching corpus: 10050, signal 257605/326285 (executing program) 1970/01/01 00:14:05 fetching corpus: 10100, signal 257951/326285 (executing program) 1970/01/01 00:14:08 fetching corpus: 10150, signal 258354/326285 (executing program) 1970/01/01 00:14:10 fetching corpus: 10200, signal 258700/326285 (executing program) 1970/01/01 00:14:12 fetching corpus: 10250, signal 258990/326285 (executing program) 1970/01/01 00:14:14 fetching corpus: 10300, signal 259310/326285 (executing program) 1970/01/01 00:14:17 fetching corpus: 10350, signal 259680/326285 (executing program) 1970/01/01 00:14:19 fetching corpus: 10400, signal 260030/326285 (executing program) 1970/01/01 00:14:20 fetching corpus: 10450, signal 260475/326285 (executing program) 1970/01/01 00:14:25 fetching corpus: 10500, signal 260864/326285 (executing program) 1970/01/01 00:14:29 fetching corpus: 10550, signal 261243/326285 (executing program) 1970/01/01 00:14:32 fetching corpus: 10600, signal 261570/326285 (executing program) 1970/01/01 00:14:35 fetching corpus: 10650, signal 261885/326285 (executing program) 1970/01/01 00:14:37 fetching corpus: 10700, signal 262403/326285 (executing program) 1970/01/01 00:14:39 fetching corpus: 10750, signal 262731/326287 (executing program) 1970/01/01 00:14:41 fetching corpus: 10800, signal 263060/326287 (executing program) 1970/01/01 00:14:43 fetching corpus: 10850, signal 263370/326287 (executing program) 1970/01/01 00:14:47 fetching corpus: 10900, signal 263665/326287 (executing program) 1970/01/01 00:14:50 fetching corpus: 10950, signal 263976/326287 (executing program) 1970/01/01 00:14:52 fetching corpus: 11000, signal 264238/326287 (executing program) 1970/01/01 00:14:54 fetching corpus: 11050, signal 264535/326287 (executing program) 1970/01/01 00:14:56 fetching corpus: 11100, signal 264771/326287 (executing program) 1970/01/01 00:14:58 fetching corpus: 11150, signal 265113/326287 (executing program) 1970/01/01 00:15:00 fetching corpus: 11200, signal 265452/326287 (executing program) 1970/01/01 00:15:03 fetching corpus: 11250, signal 265907/326287 (executing program) 1970/01/01 00:15:06 fetching corpus: 11300, signal 266307/326287 (executing program) 1970/01/01 00:15:08 fetching corpus: 11350, signal 266645/326287 (executing program) 1970/01/01 00:15:10 fetching corpus: 11400, signal 267006/326287 (executing program) 1970/01/01 00:15:13 fetching corpus: 11450, signal 267424/326287 (executing program) 1970/01/01 00:15:15 fetching corpus: 11500, signal 267889/326291 (executing program) 1970/01/01 00:15:16 fetching corpus: 11550, signal 268295/326291 (executing program) 1970/01/01 00:15:18 fetching corpus: 11600, signal 268682/326291 (executing program) 1970/01/01 00:15:20 fetching corpus: 11650, signal 268994/326291 (executing program) 1970/01/01 00:15:22 fetching corpus: 11700, signal 269483/326291 (executing program) 1970/01/01 00:15:24 fetching corpus: 11750, signal 269714/326291 (executing program) 1970/01/01 00:15:27 fetching corpus: 11800, signal 270104/326291 (executing program) 1970/01/01 00:15:30 fetching corpus: 11850, signal 270399/326291 (executing program) 1970/01/01 00:15:32 fetching corpus: 11899, signal 270687/326291 (executing program) 1970/01/01 00:15:34 fetching corpus: 11949, signal 271019/326291 (executing program) 1970/01/01 00:15:36 fetching corpus: 11999, signal 271313/326291 (executing program) 1970/01/01 00:15:38 fetching corpus: 12049, signal 271603/326291 (executing program) 1970/01/01 00:15:39 fetching corpus: 12099, signal 271944/326291 (executing program) 1970/01/01 00:15:41 fetching corpus: 12149, signal 272464/326291 (executing program) 1970/01/01 00:15:43 fetching corpus: 12199, signal 272754/326291 (executing program) 1970/01/01 00:15:46 fetching corpus: 12249, signal 273021/326291 (executing program) 1970/01/01 00:15:49 fetching corpus: 12299, signal 273352/326291 (executing program) 1970/01/01 00:15:51 fetching corpus: 12349, signal 273671/326291 (executing program) 1970/01/01 00:15:53 fetching corpus: 12399, signal 274032/326291 (executing program) 1970/01/01 00:15:55 fetching corpus: 12449, signal 274384/326291 (executing program) 1970/01/01 00:15:56 fetching corpus: 12499, signal 274657/326291 (executing program) 1970/01/01 00:15:58 fetching corpus: 12549, signal 274995/326291 (executing program) 1970/01/01 00:16:00 fetching corpus: 12599, signal 275440/326293 (executing program) 1970/01/01 00:16:01 fetching corpus: 12649, signal 275777/326293 (executing program) 1970/01/01 00:16:05 fetching corpus: 12699, signal 276086/326293 (executing program) 1970/01/01 00:16:08 fetching corpus: 12749, signal 276353/326293 (executing program) 1970/01/01 00:16:11 fetching corpus: 12799, signal 276659/326293 (executing program) 1970/01/01 00:16:13 fetching corpus: 12849, signal 276932/326293 (executing program) 1970/01/01 00:16:15 fetching corpus: 12899, signal 277191/326293 (executing program) 1970/01/01 00:16:16 fetching corpus: 12949, signal 277457/326293 (executing program) 1970/01/01 00:16:19 fetching corpus: 12999, signal 277838/326295 (executing program) 1970/01/01 00:16:20 fetching corpus: 13049, signal 278052/326295 (executing program) 1970/01/01 00:16:22 fetching corpus: 13099, signal 278427/326295 (executing program) 1970/01/01 00:16:24 fetching corpus: 13149, signal 278707/326295 (executing program) 1970/01/01 00:16:28 fetching corpus: 13199, signal 278965/326295 (executing program) 1970/01/01 00:16:31 fetching corpus: 13249, signal 279264/326295 (executing program) 1970/01/01 00:16:33 fetching corpus: 13299, signal 279480/326295 (executing program) 1970/01/01 00:16:36 fetching corpus: 13349, signal 279789/326295 (executing program) 1970/01/01 00:16:38 fetching corpus: 13399, signal 280107/326295 (executing program) 1970/01/01 00:16:40 fetching corpus: 13449, signal 280378/326295 (executing program) 1970/01/01 00:16:43 fetching corpus: 13499, signal 280686/326295 (executing program) 1970/01/01 00:16:46 fetching corpus: 13549, signal 281074/326295 (executing program) 1970/01/01 00:16:48 fetching corpus: 13599, signal 281460/326295 (executing program) 1970/01/01 00:16:51 fetching corpus: 13649, signal 281753/326295 (executing program) 1970/01/01 00:16:54 fetching corpus: 13699, signal 282030/326295 (executing program) 1970/01/01 00:16:57 fetching corpus: 13749, signal 282259/326295 (executing program) 1970/01/01 00:17:00 fetching corpus: 13799, signal 282737/326295 (executing program) 1970/01/01 00:17:02 fetching corpus: 13849, signal 283024/326295 (executing program) 1970/01/01 00:17:04 fetching corpus: 13899, signal 283319/326295 (executing program) 1970/01/01 00:17:06 fetching corpus: 13949, signal 283776/326295 (executing program) 1970/01/01 00:17:08 fetching corpus: 13999, signal 283995/326295 (executing program) 1970/01/01 00:17:09 fetching corpus: 14049, signal 284250/326295 (executing program) 1970/01/01 00:17:12 fetching corpus: 14099, signal 284532/326295 (executing program) 1970/01/01 00:17:14 fetching corpus: 14149, signal 284889/326295 (executing program) 1970/01/01 00:17:17 fetching corpus: 14199, signal 285146/326295 (executing program) 1970/01/01 00:17:20 fetching corpus: 14249, signal 285477/326295 (executing program) 1970/01/01 00:17:23 fetching corpus: 14299, signal 285819/326295 (executing program) 1970/01/01 00:17:26 fetching corpus: 14349, signal 286065/326295 (executing program) 1970/01/01 00:17:28 fetching corpus: 14399, signal 286329/326295 (executing program) 1970/01/01 00:17:31 fetching corpus: 14449, signal 286595/326300 (executing program) 1970/01/01 00:17:33 fetching corpus: 14499, signal 286888/326300 (executing program) 1970/01/01 00:17:35 fetching corpus: 14549, signal 287125/326300 (executing program) 1970/01/01 00:17:37 fetching corpus: 14599, signal 287344/326300 (executing program) 1970/01/01 00:17:39 fetching corpus: 14649, signal 287656/326300 (executing program) 1970/01/01 00:17:41 fetching corpus: 14699, signal 288008/326300 (executing program) 1970/01/01 00:17:45 fetching corpus: 14749, signal 288250/326300 (executing program) 1970/01/01 00:17:47 fetching corpus: 14799, signal 288504/326300 (executing program) 1970/01/01 00:17:49 fetching corpus: 14849, signal 288750/326300 (executing program) 1970/01/01 00:17:52 fetching corpus: 14899, signal 289068/326300 (executing program) 1970/01/01 00:17:54 fetching corpus: 14949, signal 289353/326300 (executing program) 1970/01/01 00:17:56 fetching corpus: 14999, signal 289597/326300 (executing program) 1970/01/01 00:17:58 fetching corpus: 15049, signal 289888/326302 (executing program) 1970/01/01 00:18:00 fetching corpus: 15099, signal 290181/326302 (executing program) 1970/01/01 00:18:02 fetching corpus: 15149, signal 290490/326302 (executing program) 1970/01/01 00:18:03 fetching corpus: 15199, signal 290657/326302 (executing program) 1970/01/01 00:18:05 fetching corpus: 15249, signal 290967/326303 (executing program) 1970/01/01 00:18:09 fetching corpus: 15299, signal 291243/326305 (executing program) 1970/01/01 00:18:12 fetching corpus: 15349, signal 291528/326305 (executing program) 1970/01/01 00:18:15 fetching corpus: 15399, signal 291802/326307 (executing program) 1970/01/01 00:18:16 fetching corpus: 15430, signal 291948/326313 (executing program) 1970/01/01 00:18:16 fetching corpus: 15430, signal 291948/326313 (executing program) 1970/01/01 00:20:03 starting 2 fuzzer processes 00:20:03 executing program 1: clock_gettime(0x2, &(0x7f0000000000)) r0 = syz_io_uring_setup(0x1c47, &(0x7f0000000040)={0x0, 0x2980, 0x6e, 0x0, 0x30f}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x50}, {r0, 0x4010}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0xc}], 0x4, &(0x7f0000000180), &(0x7f00000001c0)={[0x2069d0de]}, 0x8) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x2, 0x1, 0x8000}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000008, 0x4100110, r2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000240)=""/108, &(0x7f00000002c0)=0x6c) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10010, r0, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x39, 0x0, r4, 0x0, &(0x7f0000000300)="f911aed08a2c0d7b1b3f10d5b68e1b5176a843b61429248b958ebce287c799b350fbe4b188f9362023160f6b6a303aea74f903ce96f3b9e36d8df1ea30f09b03b96c2ad6ecbc4998caa9252869b3507bbeb0404240f20b7f1c7b9ee0d565b342bf68e29d9583798e16309cb0b8fe9ea11f40340052bbe3589cf266b604cabcbbda11b0d6ffd20220f4dbc823b5ff60c7ec9c61cbaac32b027c8a5d371a72ef1af50fe43e6d74e9a9ea9956049580a4b8cf2a75ed99b8b027550840ec8d0b21e6999692e4b5eb83867c3d38e09c", 0xcd, 0x20005090, 0x1}, 0x9) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) sendmsg$kcm(r6, &(0x7f0000000680)={&(0x7f0000000480)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="4720c5b007a1b3a0d00b7b5a77c059a02ccd4f21a60515beb6bfd010d8168629ee555fde6fa222f18a7ae025236d817a16c3a043f643da98dc1d9fbed88b36", 0x3f}, {&(0x7f0000000540)="dcd295eddded3aa7eb0545e8b35a7e56f5e2803d0013051a270bfa5301d8a6155ed74ed7f0ae6152376ac59bb12b4e5d1c207c3ce54da1dc4db50ee9837c8ece1eaf1b125be64ba5e37cbbcc04790782b4b69e58db9c114bab1215cf59c96a97b82a996a97996089fdf66187dc8a812994a1abbd725351df907ecaeda055657c1bfb3b39357ede0bfb", 0x89}], 0x2, &(0x7f0000000640)}, 0x804) socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f00000006c0)=""/83) r7 = syz_io_uring_setup(0x35e8, &(0x7f0000000740)={0x0, 0x6b1f, 0x50c, 0x2, 0x1b1, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) syz_io_uring_setup(0x7efe, &(0x7f0000000840)={0x0, 0x9462, 0x4, 0x1, 0xed, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db5000/0x3000)=nil, &(0x7f00000008c0), &(0x7f0000000900)=0x0) r10 = socket$unix(0x1, 0x1, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000940)=@IORING_OP_SHUTDOWN={0x22, 0x2a, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x3ff) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) syz_io_uring_submit(r3, r9, &(0x7f0000000980)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x0) syz_io_uring_submit(r5, r9, &(0x7f0000000a40)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r2, &(0x7f00000009c0)={0x8c043, 0x2}, &(0x7f0000000a00)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r11}}, 0x1) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) write$P9_RLERRORu(r12, &(0x7f0000000ac0)={0x1d, 0x7, 0x2, {{0x10, '/dev/cachefiles\x00'}}}, 0x1d) recvmmsg(r4, &(0x7f00000052c0)=[{{&(0x7f0000000b00)=@ax25={{}, [@rose, @rose, @bcast, @netrom, @netrom, @default, @netrom]}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000000b80)=""/226, 0xe2}, {&(0x7f0000000c80)=""/44, 0x2c}, {&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/133, 0x85}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/30, 0x1e}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000001e80)=""/24, 0x18}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x9}, 0x3f51}, {{&(0x7f0000002f80)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/148, 0x94}, {&(0x7f00000040c0)=""/134, 0x86}, {&(0x7f0000004180)=""/64, 0x40}, {&(0x7f00000041c0)=""/128, 0x80}], 0x5, &(0x7f00000042c0)=""/4096, 0x1000}, 0x4}], 0x2, 0x40000062, &(0x7f0000005340)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000005440)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000005540)=0xe8) mount$fuseblk(&(0x7f0000005380), &(0x7f00000053c0)='./file0\x00', &(0x7f0000005400), 0x180000, &(0x7f0000005580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x2200}}, {@default_permissions}], [{@appraise}, {@uid_eq}, {@fowner_lt={'fowner<', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, '/dev/cachefiles\x00'}}]}}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000056c0), &(0x7f0000005700)='./file0\x00', 0x8, 0x3) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000005740), 0x2, 0x0) r15 = accept4$inet(0xffffffffffffffff, &(0x7f0000005780), &(0x7f00000057c0)=0x10, 0x80800) ppoll(&(0x7f0000005800)=[{r14, 0x20}, {r15, 0x328}, {r0, 0x3024}, {r2, 0x1005}, {r7}], 0x5, &(0x7f0000005840)={0x77359400}, &(0x7f0000005880)={[0xaf22]}, 0x8) 00:20:03 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x40, 0x3, 0x32, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x80, 0x700, 0xffffffff, 0x100}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x10, 0x40, 0xa5d8, 0x2c1, {{0x2d, 0x4, 0x3, 0x1, 0xb4, 0x65, 0x0, 0x6, 0x2f, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x6, [{@loopback, 0x46}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}]}, @ssrr={0x89, 0x13, 0x68, [@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @cipso={0x86, 0x2f, 0x3, [{0x1, 0x5, "a3d1a7"}, {0x6, 0x2}, {0x5, 0x10, "59fa96b16a3ea263f52b80e2ab51"}, {0x1, 0x12, "aa61cc577bf590882a7ccd1ae6fba3c0"}]}, @timestamp_prespec={0x44, 0x34, 0x1d, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x7ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x7}, {@rand_addr=0x64010101, 0x1}, {@remote, 0x80000000}, {@private=0xa010102}]}]}}}}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000002c0)={0x648, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r0}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xb5e}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6cdeaa55}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8, 0x7, 0xfbc}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x5, 0xff, 0x20, 0xffffffff}, {0x6, 0x9, 0x1f, 0x5}, {0x3, 0x5, 0x1, 0x6}, {0x8, 0x5, 0xca, 0xfffffff9}, {0x401, 0x9, 0x80, 0xf42b}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x40, 0x4, 0x60, 0x9}, {0x1, 0xf3, 0x7, 0x401}, {0x3, 0x6, 0x9, 0x7fffffff}]}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xffff, 0x8, 0x0, 0x1f}, {0x100, 0x0, 0xed, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004001) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl1\x00', r0, 0x2f, 0x1, 0x3, 0xd9d, 0x1, @remote, @private1, 0x7, 0x0, 0xfe, 0x200}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a80)={0x0, @empty, @dev}, &(0x7f0000000ac0)=0xc) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x20}}}}, ["", ""]}, 0x20}}, 0x10) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r4, {0x9}}, './file0\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(r6, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x33}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x8600, 0x0) sendto$inet6(r7, &(0x7f0000000d80)="93bb90e1e1e97ea89b2bc8e321757d87b519248639cd16c2f78af43057fa0ae29781d9bfeff8593233a5380202c47a80e0f9063dacc5f5fc159ceb52dd97ad8983d1840faafa8f4b015ee0229b8a9a47ae51ec5a0b4419bcc8f7910b25512ceb5ec3b470fee46a0a9ceb490e967e66b3b0f928a74f759b4d5aaa7940a97aa0ed113cf16f23e3e86664437e6caff7679b90083482b3a00daa164811729e5490dcaa77ee9c8eb9e352a804f22b80d9d0b81caf64877b70a7a71e3370bba4fa24bd523a00c18824d3f95c054116c1b101c3150b4b83038644173e57ddc94919dfcda273d0f4264af28c52b0da5a9064389a", 0xf0, 0x4000000, &(0x7f0000000e80)={0xa, 0x4e22, 0x400, @private2}, 0x1c) mount$cgroup(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0xc000, &(0x7f0000000f40)={[{@noprefix}, {@clone_children}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@name={'name', 0x3d, '$,'}}], [{@subj_type={'subj_type', 0x3d, '{'}}, {@obj_role={'obj_role', 0x3d, '&!($\'-}*{#(}\v)[{^!/\\!-*)&(}'}}, {@fsname={'fsname', 0x3d, 'mcast_rejoin_count\x00'}}, {@seclabel}]}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'syztnl1\x00', r5, 0x4, 0x37, 0x94, 0xb7, 0x11, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x1, 0x4632f10e, 0x5}}) getpeername$packet(r6, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000001500)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001180)={0x308, 0x0, 0xa20, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe4, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x11c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x308}}, 0xb7338f32bb10b87) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001540)={'wg0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000001580)={'syztnl1\x00', r3, 0x4, 0x7f, 0xfa, 0x5, 0x40, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8, 0x700, 0x4, 0x2}}) r10 = fsmount(r6, 0x0, 0x1) sendmsg$nl_route(r10, &(0x7f0000001b40)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={&(0x7f0000001680)=@bridge_dellink={0x470, 0x11, 0x0, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, r9, 0x200, 0x5c22}, [@IFLA_EVENT={0x8, 0x2c, 0xfde2}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x49d0}, @IFLA_VFINFO_LIST={0x430, 0x16, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x1b56}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x5, 0x1}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2f, 0x691, 0x9a, 0x88a8}}, {0x14, 0x1, {0xf7b, 0x992, 0x1, 0x88a8}}, {0x14, 0x1, {0xe7, 0xe84, 0x3, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x101, @multicast}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x101, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffc0, 0xfffffffa}}]}, {0x1a8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x1}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x400, 0xedd, 0x2, 0x8100}}, {0x14, 0x1, {0x3, 0x99a, 0x1, 0x88a8}}, {0x14, 0x1, {0x8, 0x550, 0x40, 0x88a8}}, {0x14, 0x1, {0x6, 0x1fc, 0x1, 0x8100}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x751, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0xe2f}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xa21, 0x401, 0xf029efa65dc44fff}}, {0x14, 0x1, {0x1, 0xef8, 0x9, 0x8100}}, {0x14, 0x1, {0x8, 0xa78, 0x63d7, 0x8100}}, {0x14, 0x1, {0x80000000, 0xb3c, 0x101, 0x88a8}}, {0x14, 0x1, {0x7, 0xb59, 0x3, 0x88a8}}, {0x14, 0x1, {0x9, 0x685, 0xe5, 0x88a8}}, {0x14, 0x1, {0x401, 0x9a8, 0x40, 0x8100}}, {0x14, 0x1, {0x3, 0xda1, 0x1, 0x88a8}}, {0x14, 0x1, {0x5, 0x631, 0x4, 0x88a8}}, {0x14, 0x1, {0x1000, 0x7f3, 0x18d, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x5d9f, @remote}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7492, 0x401}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1d, 0x5f0, 0x80000001}}]}, {0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xad06, 0xd63, 0x101, 0x9a8}}, {0x14, 0x1, {0x539, 0x2bb, 0x81, 0x9a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x328, 0x40, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @remote}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x4, 0xfff}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @broadcast}}, @IFLA_VF_RATE={0x10, 0x6, {0x1000, 0x8}}]}, {0xf0, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x543c}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x971, 0xa32, 0x4, 0x8100}}, {0x14, 0x1, {0xf98, 0x5f5, 0x200, 0x9a8}}, {0x14, 0x1, {0xffffef0c, 0x199, 0xfffff731, 0x88a8}}, {0x14, 0x1, {0xd8, 0x5b2, 0x800, 0x88a8}}, {0x14, 0x1, {0x1, 0x1c7, 0x100, 0x8100}}, {0x14, 0x1, {0x2, 0xc9b, 0x9dc4, 0x8100}}, {0x14, 0x1, {0x400, 0x40e, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0x285, 0x7, 0x8100}}, {0x14, 0x1, {0xe7, 0x925, 0xfffffffc, 0x1d404}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xb3b, 0x5}}]}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x5}, 0x804) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x10601, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000001c40)={'syztnl2\x00', &(0x7f0000001bc0)={'syztnl0\x00', r2, 0x2f, 0x7e, 0xff, 0x6, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x1, 0x1, 0x1, 0x1}}) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x40) mount$bind(&(0x7f0000001c80)='./file0/file0\x00', &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00), 0x1000000, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001dc0)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl0\x00', r1, 0x2f, 0xde, 0x40, 0x2, 0x2, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x1, 0xb4, 0x80000000}}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x8, 0x1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x1) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000001fc0)={@private=0xa010102, @remote, 0xffffffffffffffff, "2ab82dc1d7d4b0baf4787306845168afbf1a1ca333f3379031d57af6e5490a85", 0x3, 0x800, 0x2, 0x2}, 0x3c) [ 1237.466586][ T2053] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1237.530657][ T2052] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 1237.576623][ T2053] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1237.616185][ T2052] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 1248.101891][ T2053] device hsr_slave_0 entered promiscuous mode [ 1248.175821][ T2053] device hsr_slave_1 entered promiscuous mode [ 1249.981041][ T2052] device hsr_slave_0 entered promiscuous mode [ 1250.008035][ T2052] device hsr_slave_1 entered promiscuous mode [ 1250.040713][ T2052] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 1250.047727][ T2052] Cannot create hsr debugfs directory [ 1255.768400][ T2053] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 1256.069609][ T2053] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 1256.237143][ T2053] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 1256.455687][ T2053] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 1257.525964][ T2052] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 1257.728586][ T2052] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 1257.874618][ T2052] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 1258.014463][ T2052] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 1265.421465][ T2053] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1265.907594][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1265.986608][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1268.261950][ T2052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1268.676637][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1268.701075][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1273.197348][ T2162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1273.217251][ T2162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1273.238690][ T2162] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1273.254845][ T2162] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1273.376275][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1273.608507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1274.651138][ T2053] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1274.663514][ T2053] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1274.738849][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1274.796082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1274.834003][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1274.866925][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1274.977580][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1275.580009][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1275.614712][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1275.826454][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1275.856579][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1276.019868][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1276.283940][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1276.965159][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1277.027728][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1277.268996][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1277.310965][ T1794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1277.548831][ T2052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1281.496156][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1281.501523][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1283.659597][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 1283.665090][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 1293.721317][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1293.761085][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1295.460338][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 1295.531396][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 1299.459474][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1299.528431][ T2028] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1299.656645][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1299.696897][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1299.745189][ T2053] device veth0_vlan entered promiscuous mode [ 1300.137167][ T2053] device veth1_vlan entered promiscuous mode [ 1300.855857][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1300.916729][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1301.298824][ T2053] device veth0_macvtap entered promiscuous mode [ 1301.447925][ T2053] device veth1_macvtap entered promiscuous mode [ 1301.679960][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1301.724733][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 1302.020885][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 1302.068934][ T2738] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 1302.165421][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 1302.209906][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 1302.431147][ T2052] device veth0_vlan entered promiscuous mode [ 1302.741116][ T2328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1302.788488][ T2328] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1302.947977][ T2052] device veth1_vlan entered promiscuous mode [ 1303.079504][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1303.136154][ T2117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1303.411974][ T2053] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1303.429562][ T2053] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1303.431097][ T2053] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1303.435451][ T2053] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 1304.748443][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 1304.820452][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 1305.171186][ T2052] device veth0_macvtap entered promiscuous mode [ 1305.688730][ T2052] device veth1_macvtap entered promiscuous mode [ 1306.470258][ T2660] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 1306.697974][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 1306.740932][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 1307.188921][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 1307.244838][ T2741] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 1307.407055][ T2052] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.408580][ T2052] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.409828][ T2052] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 1307.411389][ T2052] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:21:53 executing program 1: clock_gettime(0x2, &(0x7f0000000000)) (async, rerun: 32) r0 = syz_io_uring_setup(0x1c47, &(0x7f0000000040)={0x0, 0x2980, 0x6e, 0x0, 0x30f}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) (rerun: 32) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x50}, {r0, 0x4010}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0xc}], 0x4, &(0x7f0000000180), &(0x7f00000001c0)={[0x2069d0de]}, 0x8) (async) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x2, 0x1, 0x8000}) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000008, 0x4100110, r2, 0x0) (async) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000240)=""/108, &(0x7f00000002c0)=0x6c) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10010, r0, 0x0) syz_io_uring_submit(r5, r1, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x39, 0x0, r4, 0x0, &(0x7f0000000300)="f911aed08a2c0d7b1b3f10d5b68e1b5176a843b61429248b958ebce287c799b350fbe4b188f9362023160f6b6a303aea74f903ce96f3b9e36d8df1ea30f09b03b96c2ad6ecbc4998caa9252869b3507bbeb0404240f20b7f1c7b9ee0d565b342bf68e29d9583798e16309cb0b8fe9ea11f40340052bbe3589cf266b604cabcbbda11b0d6ffd20220f4dbc823b5ff60c7ec9c61cbaac32b027c8a5d371a72ef1af50fe43e6d74e9a9ea9956049580a4b8cf2a75ed99b8b027550840ec8d0b21e6999692e4b5eb83867c3d38e09c", 0xcd, 0x20005090, 0x1}, 0x9) (async) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) sendmsg$kcm(r6, &(0x7f0000000680)={&(0x7f0000000480)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="4720c5b007a1b3a0d00b7b5a77c059a02ccd4f21a60515beb6bfd010d8168629ee555fde6fa222f18a7ae025236d817a16c3a043f643da98dc1d9fbed88b36", 0x3f}, {&(0x7f0000000540)="dcd295eddded3aa7eb0545e8b35a7e56f5e2803d0013051a270bfa5301d8a6155ed74ed7f0ae6152376ac59bb12b4e5d1c207c3ce54da1dc4db50ee9837c8ece1eaf1b125be64ba5e37cbbcc04790782b4b69e58db9c114bab1215cf59c96a97b82a996a97996089fdf66187dc8a812994a1abbd725351df907ecaeda055657c1bfb3b39357ede0bfb", 0x89}], 0x2, &(0x7f0000000640)}, 0x804) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f00000006c0)=""/83) r7 = syz_io_uring_setup(0x35e8, &(0x7f0000000740)={0x0, 0x6b1f, 0x50c, 0x2, 0x1b1, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) (async) syz_io_uring_setup(0x7efe, &(0x7f0000000840)={0x0, 0x9462, 0x4, 0x1, 0xed, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db5000/0x3000)=nil, &(0x7f00000008c0), &(0x7f0000000900)=0x0) r10 = socket$unix(0x1, 0x1, 0x0) (async, rerun: 32) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) (rerun: 32) syz_io_uring_submit(r8, r9, &(0x7f0000000940)=@IORING_OP_SHUTDOWN={0x22, 0x2a, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x3ff) (async) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) syz_io_uring_submit(r3, r9, &(0x7f0000000980)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x0) (async) syz_io_uring_submit(r5, r9, &(0x7f0000000a40)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r2, &(0x7f00000009c0)={0x8c043, 0x2}, &(0x7f0000000a00)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r11}}, 0x1) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) write$P9_RLERRORu(r12, &(0x7f0000000ac0)={0x1d, 0x7, 0x2, {{0x10, '/dev/cachefiles\x00'}}}, 0x1d) (async) recvmmsg(r4, &(0x7f00000052c0)=[{{&(0x7f0000000b00)=@ax25={{}, [@rose, @rose, @bcast, @netrom, @netrom, @default, @netrom]}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000000b80)=""/226, 0xe2}, {&(0x7f0000000c80)=""/44, 0x2c}, {&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/133, 0x85}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/30, 0x1e}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000001e80)=""/24, 0x18}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x9}, 0x3f51}, {{&(0x7f0000002f80)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/148, 0x94}, {&(0x7f00000040c0)=""/134, 0x86}, {&(0x7f0000004180)=""/64, 0x40}, {&(0x7f00000041c0)=""/128, 0x80}], 0x5, &(0x7f00000042c0)=""/4096, 0x1000}, 0x4}], 0x2, 0x40000062, &(0x7f0000005340)) (async, rerun: 32) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000005440)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000005540)=0xe8) (rerun: 32) mount$fuseblk(&(0x7f0000005380), &(0x7f00000053c0)='./file0\x00', &(0x7f0000005400), 0x180000, &(0x7f0000005580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x2200}}, {@default_permissions}], [{@appraise}, {@uid_eq}, {@fowner_lt={'fowner<', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, '/dev/cachefiles\x00'}}]}}) (async, rerun: 32) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000056c0), &(0x7f0000005700)='./file0\x00', 0x8, 0x3) (async, rerun: 32) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000005740), 0x2, 0x0) r15 = accept4$inet(0xffffffffffffffff, &(0x7f0000005780), &(0x7f00000057c0)=0x10, 0x80800) ppoll(&(0x7f0000005800)=[{r14, 0x20}, {r15, 0x328}, {r0, 0x3024}, {r2, 0x1005}, {r7}], 0x5, &(0x7f0000005840)={0x77359400}, &(0x7f0000005880)={[0xaf22]}, 0x8) 00:21:54 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x40, 0x3, 0x32, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x80, 0x700, 0xffffffff, 0x100}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x10, 0x40, 0xa5d8, 0x2c1, {{0x2d, 0x4, 0x3, 0x1, 0xb4, 0x65, 0x0, 0x6, 0x2f, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x6, [{@loopback, 0x46}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}]}, @ssrr={0x89, 0x13, 0x68, [@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @cipso={0x86, 0x2f, 0x3, [{0x1, 0x5, "a3d1a7"}, {0x6, 0x2}, {0x5, 0x10, "59fa96b16a3ea263f52b80e2ab51"}, {0x1, 0x12, "aa61cc577bf590882a7ccd1ae6fba3c0"}]}, @timestamp_prespec={0x44, 0x34, 0x1d, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x7ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x7}, {@rand_addr=0x64010101, 0x1}, {@remote, 0x80000000}, {@private=0xa010102}]}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000002c0)={0x648, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r0}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xb5e}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6cdeaa55}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8, 0x7, 0xfbc}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x5, 0xff, 0x20, 0xffffffff}, {0x6, 0x9, 0x1f, 0x5}, {0x3, 0x5, 0x1, 0x6}, {0x8, 0x5, 0xca, 0xfffffff9}, {0x401, 0x9, 0x80, 0xf42b}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x40, 0x4, 0x60, 0x9}, {0x1, 0xf3, 0x7, 0x401}, {0x3, 0x6, 0x9, 0x7fffffff}]}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xffff, 0x8, 0x0, 0x1f}, {0x100, 0x0, 0xed, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004001) (async) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl1\x00', r0, 0x2f, 0x1, 0x3, 0xd9d, 0x1, @remote, @private1, 0x7, 0x0, 0xfe, 0x200}}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a80)={0x0, @empty, @dev}, &(0x7f0000000ac0)=0xc) (async) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x20}}}}, ["", ""]}, 0x20}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r4, {0x9}}, './file0\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(r6, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x33}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4) (async) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x8600, 0x0) sendto$inet6(r7, &(0x7f0000000d80)="93bb90e1e1e97ea89b2bc8e321757d87b519248639cd16c2f78af43057fa0ae29781d9bfeff8593233a5380202c47a80e0f9063dacc5f5fc159ceb52dd97ad8983d1840faafa8f4b015ee0229b8a9a47ae51ec5a0b4419bcc8f7910b25512ceb5ec3b470fee46a0a9ceb490e967e66b3b0f928a74f759b4d5aaa7940a97aa0ed113cf16f23e3e86664437e6caff7679b90083482b3a00daa164811729e5490dcaa77ee9c8eb9e352a804f22b80d9d0b81caf64877b70a7a71e3370bba4fa24bd523a00c18824d3f95c054116c1b101c3150b4b83038644173e57ddc94919dfcda273d0f4264af28c52b0da5a9064389a", 0xf0, 0x4000000, &(0x7f0000000e80)={0xa, 0x4e22, 0x400, @private2}, 0x1c) (async) mount$cgroup(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0xc000, &(0x7f0000000f40)={[{@noprefix}, {@clone_children}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@name={'name', 0x3d, '$,'}}], [{@subj_type={'subj_type', 0x3d, '{'}}, {@obj_role={'obj_role', 0x3d, '&!($\'-}*{#(}\v)[{^!/\\!-*)&(}'}}, {@fsname={'fsname', 0x3d, 'mcast_rejoin_count\x00'}}, {@seclabel}]}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'syztnl1\x00', r5, 0x4, 0x37, 0x94, 0xb7, 0x11, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x1, 0x4632f10e, 0x5}}) getpeername$packet(r6, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000001500)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001180)={0x308, 0x0, 0xa20, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe4, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x11c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x308}}, 0xb7338f32bb10b87) (async) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001540)={'wg0\x00'}) (async) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000001580)={'syztnl1\x00', r3, 0x4, 0x7f, 0xfa, 0x5, 0x40, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8, 0x700, 0x4, 0x2}}) r10 = fsmount(r6, 0x0, 0x1) sendmsg$nl_route(r10, &(0x7f0000001b40)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={&(0x7f0000001680)=@bridge_dellink={0x470, 0x11, 0x0, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, r9, 0x200, 0x5c22}, [@IFLA_EVENT={0x8, 0x2c, 0xfde2}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x49d0}, @IFLA_VFINFO_LIST={0x430, 0x16, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x1b56}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x5, 0x1}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2f, 0x691, 0x9a, 0x88a8}}, {0x14, 0x1, {0xf7b, 0x992, 0x1, 0x88a8}}, {0x14, 0x1, {0xe7, 0xe84, 0x3, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x101, @multicast}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x101, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffc0, 0xfffffffa}}]}, {0x1a8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x1}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x400, 0xedd, 0x2, 0x8100}}, {0x14, 0x1, {0x3, 0x99a, 0x1, 0x88a8}}, {0x14, 0x1, {0x8, 0x550, 0x40, 0x88a8}}, {0x14, 0x1, {0x6, 0x1fc, 0x1, 0x8100}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x751, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0xe2f}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xa21, 0x401, 0xf029efa65dc44fff}}, {0x14, 0x1, {0x1, 0xef8, 0x9, 0x8100}}, {0x14, 0x1, {0x8, 0xa78, 0x63d7, 0x8100}}, {0x14, 0x1, {0x80000000, 0xb3c, 0x101, 0x88a8}}, {0x14, 0x1, {0x7, 0xb59, 0x3, 0x88a8}}, {0x14, 0x1, {0x9, 0x685, 0xe5, 0x88a8}}, {0x14, 0x1, {0x401, 0x9a8, 0x40, 0x8100}}, {0x14, 0x1, {0x3, 0xda1, 0x1, 0x88a8}}, {0x14, 0x1, {0x5, 0x631, 0x4, 0x88a8}}, {0x14, 0x1, {0x1000, 0x7f3, 0x18d, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x5d9f, @remote}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7492, 0x401}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1d, 0x5f0, 0x80000001}}]}, {0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xad06, 0xd63, 0x101, 0x9a8}}, {0x14, 0x1, {0x539, 0x2bb, 0x81, 0x9a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x328, 0x40, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @remote}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x4, 0xfff}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @broadcast}}, @IFLA_VF_RATE={0x10, 0x6, {0x1000, 0x8}}]}, {0xf0, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x543c}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x971, 0xa32, 0x4, 0x8100}}, {0x14, 0x1, {0xf98, 0x5f5, 0x200, 0x9a8}}, {0x14, 0x1, {0xffffef0c, 0x199, 0xfffff731, 0x88a8}}, {0x14, 0x1, {0xd8, 0x5b2, 0x800, 0x88a8}}, {0x14, 0x1, {0x1, 0x1c7, 0x100, 0x8100}}, {0x14, 0x1, {0x2, 0xc9b, 0x9dc4, 0x8100}}, {0x14, 0x1, {0x400, 0x40e, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0x285, 0x7, 0x8100}}, {0x14, 0x1, {0xe7, 0x925, 0xfffffffc, 0x1d404}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xb3b, 0x5}}]}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x5}, 0x804) (async) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x10601, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000001c40)={'syztnl2\x00', &(0x7f0000001bc0)={'syztnl0\x00', r2, 0x2f, 0x7e, 0xff, 0x6, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x1, 0x1, 0x1, 0x1}}) (async) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x40) (async, rerun: 32) mount$bind(&(0x7f0000001c80)='./file0/file0\x00', &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00), 0x1000000, 0x0) (rerun: 32) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001dc0)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl0\x00', r1, 0x2f, 0xde, 0x40, 0x2, 0x2, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x1, 0xb4, 0x80000000}}) (async) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x8, 0x1) (async) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x1) (async) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000001fc0)={@private=0xa010102, @remote, 0xffffffffffffffff, "2ab82dc1d7d4b0baf4787306845168afbf1a1ca333f3379031d57af6e5490a85", 0x3, 0x800, 0x2, 0x2}, 0x3c) 00:22:00 executing program 0: ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl1\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x29, 0x81, 0x40, 0x3, 0x32, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @private1, 0x80, 0x700, 0xffffffff, 0x100}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'syztnl0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x10, 0x40, 0xa5d8, 0x2c1, {{0x2d, 0x4, 0x3, 0x1, 0xb4, 0x65, 0x0, 0x6, 0x2f, 0x0, @multicast2, @private=0xa010100, {[@ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0x24, 0x1b, 0x1, 0x6, [{@loopback, 0x46}, {@initdev={0xac, 0x1e, 0x1, 0x0}}, {@dev={0xac, 0x14, 0x14, 0x2e}, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}]}, @ssrr={0x89, 0x13, 0x68, [@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty]}, @cipso={0x86, 0x2f, 0x3, [{0x1, 0x5, "a3d1a7"}, {0x6, 0x2}, {0x5, 0x10, "59fa96b16a3ea263f52b80e2ab51"}, {0x1, 0x12, "aa61cc577bf590882a7ccd1ae6fba3c0"}]}, @timestamp_prespec={0x44, 0x34, 0x1d, 0x3, 0x9, [{@dev={0xac, 0x14, 0x14, 0x2e}, 0x7ff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x5}, {@loopback, 0x7}, {@rand_addr=0x64010101, 0x1}, {@remote, 0x80000000}, {@private=0xa010102}]}]}}}}}) (async) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'batadv0\x00', 0x0}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000940)={&(0x7f00000002c0)={0x648, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [{{0x8, 0x1, r0}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0xb5e}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8}}}]}}, {{0x8, 0x1, r2}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6cdeaa55}}}]}}, {{0x8}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8, 0x7, 0xfbc}}}]}}, {{0x8}, {0x154, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x1ff}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x3}}}, {0x5c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x2c, 0x4, [{0x5, 0xff, 0x20, 0xffffffff}, {0x6, 0x9, 0x1f, 0x5}, {0x3, 0x5, 0x1, 0x6}, {0x8, 0x5, 0xca, 0xfffffff9}, {0x401, 0x9, 0x80, 0xf42b}]}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}, {0x4c, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x1c, 0x4, [{0x40, 0x4, 0x60, 0x9}, {0x1, 0xf3, 0x7, 0x401}, {0x3, 0x6, 0x9, 0x7fffffff}]}}}]}}, {{0x8}, {0x138, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8, 0x4, r3}}}, {0x44, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x14, 0x4, [{0xffff, 0x8, 0x0, 0x1f}, {0x100, 0x0, 0xed, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8}}}]}}]}, 0x648}, 0x1, 0x0, 0x0, 0x4000001}, 0x4004001) (async) r4 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000a40)={'syztnl2\x00', &(0x7f00000009c0)={'syztnl1\x00', r0, 0x2f, 0x1, 0x3, 0xd9d, 0x1, @remote, @private1, 0x7, 0x0, 0xfe, 0x200}}) (async) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000a80)={0x0, @empty, @dev}, &(0x7f0000000ac0)=0xc) (async) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000bc0)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x20, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x7, 0x20}}}}, ["", ""]}, 0x20}}, 0x10) (async) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000c00)={{0x1, 0x1, 0x18, r4, {0x9}}, './file0\x00'}) sendmsg$NL80211_CMD_LEAVE_MESH(r6, &(0x7f0000000d00)={&(0x7f0000000c40), 0xc, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x20, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0xfffffff7, 0x33}}}}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4) (async) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000d40), 0x8600, 0x0) sendto$inet6(r7, &(0x7f0000000d80)="93bb90e1e1e97ea89b2bc8e321757d87b519248639cd16c2f78af43057fa0ae29781d9bfeff8593233a5380202c47a80e0f9063dacc5f5fc159ceb52dd97ad8983d1840faafa8f4b015ee0229b8a9a47ae51ec5a0b4419bcc8f7910b25512ceb5ec3b470fee46a0a9ceb490e967e66b3b0f928a74f759b4d5aaa7940a97aa0ed113cf16f23e3e86664437e6caff7679b90083482b3a00daa164811729e5490dcaa77ee9c8eb9e352a804f22b80d9d0b81caf64877b70a7a71e3370bba4fa24bd523a00c18824d3f95c054116c1b101c3150b4b83038644173e57ddc94919dfcda273d0f4264af28c52b0da5a9064389a", 0xf0, 0x4000000, &(0x7f0000000e80)={0xa, 0x4e22, 0x400, @private2}, 0x1c) (async) mount$cgroup(0x0, &(0x7f0000000ec0)='./file0\x00', &(0x7f0000000f00), 0xc000, &(0x7f0000000f40)={[{@noprefix}, {@clone_children}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@release_agent={'release_agent', 0x3d, './file0'}}, {@name={'name', 0x3d, '$,'}}], [{@subj_type={'subj_type', 0x3d, '{'}}, {@obj_role={'obj_role', 0x3d, '&!($\'-}*{#(}\v)[{^!/\\!-*)&(}'}}, {@fsname={'fsname', 0x3d, 'mcast_rejoin_count\x00'}}, {@seclabel}]}) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r7, 0x89f0, &(0x7f00000010c0)={'ip6_vti0\x00', &(0x7f0000001040)={'syztnl1\x00', r5, 0x4, 0x37, 0x94, 0xb7, 0x11, @private2={0xfc, 0x2, '\x00', 0x1}, @mcast1, 0x700, 0x1, 0x4632f10e, 0x5}}) (async) getpeername$packet(r6, &(0x7f0000001100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001140)=0x14) sendmsg$ETHTOOL_MSG_STRSET_GET(r6, &(0x7f0000001500)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001180)={0x308, 0x0, 0xa20, 0x70bd29, 0x25dfdbfc, {}, [@ETHTOOL_A_STRSET_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xe4, 0x2, 0x0, 0x1, [{0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xd}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'pimreg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r0}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x11c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}]}]}, 0x308}}, 0xb7338f32bb10b87) (async) socket$inet6_udp(0xa, 0x2, 0x0) (async) ioctl$ifreq_SIOCGIFINDEX_wireguard(r6, 0x8933, &(0x7f0000001540)={'wg0\x00'}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r6, 0x89f2, &(0x7f0000001600)={'ip6tnl0\x00', &(0x7f0000001580)={'syztnl1\x00', r3, 0x4, 0x7f, 0xfa, 0x5, 0x40, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x8, 0x700, 0x4, 0x2}}) r10 = fsmount(r6, 0x0, 0x1) sendmsg$nl_route(r10, &(0x7f0000001b40)={&(0x7f0000001640)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001b00)={&(0x7f0000001680)=@bridge_dellink={0x470, 0x11, 0x0, 0x70bd25, 0x25dfdbfe, {0x7, 0x0, 0x0, r9, 0x200, 0x5c22}, [@IFLA_EVENT={0x8, 0x2c, 0xfde2}, @IFLA_LINKMODE={0x5, 0x11, 0x2}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x2}, @IFLA_MTU={0x8, 0x4, 0x49d0}, @IFLA_VFINFO_LIST={0x430, 0x16, 0x0, 0x1, [{0x88, 0x1, 0x0, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x4, {0x400, 0x1b56}}, @IFLA_VF_RATE={0x10, 0x6, {0x6, 0x5, 0x1}}, @IFLA_VF_VLAN_LIST={0x40, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x2f, 0x691, 0x9a, 0x88a8}}, {0x14, 0x1, {0xf7b, 0x992, 0x1, 0x88a8}}, {0x14, 0x1, {0xe7, 0xe84, 0x3, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000000, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}}]}, {0x4c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0x101, @multicast}}, @IFLA_VF_IB_PORT_GUID={0x14, 0xb, {0x101, 0x2}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xffffffc0, 0xfffffffa}}]}, {0x1a8, 0x1, 0x0, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x0, 0x0, 0x1}}, @IFLA_VF_VLAN_LIST={0x54, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x400, 0xedd, 0x2, 0x8100}}, {0x14, 0x1, {0x3, 0x99a, 0x1, 0x88a8}}, {0x14, 0x1, {0x8, 0x550, 0x40, 0x88a8}}, {0x14, 0x1, {0x6, 0x1fc, 0x1, 0x8100}}]}, @IFLA_VF_IB_NODE_GUID={0x14, 0xa, {0x2, 0x2}}, @IFLA_VF_VLAN={0x10, 0x2, {0x4, 0x751, 0x4}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x6, 0xe2f}}, @IFLA_VF_VLAN_LIST={0xcc, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x3, 0xa21, 0x401, 0xf029efa65dc44fff}}, {0x14, 0x1, {0x1, 0xef8, 0x9, 0x8100}}, {0x14, 0x1, {0x8, 0xa78, 0x63d7, 0x8100}}, {0x14, 0x1, {0x80000000, 0xb3c, 0x101, 0x88a8}}, {0x14, 0x1, {0x7, 0xb59, 0x3, 0x88a8}}, {0x14, 0x1, {0x9, 0x685, 0xe5, 0x88a8}}, {0x14, 0x1, {0x401, 0x9a8, 0x40, 0x8100}}, {0x14, 0x1, {0x3, 0xda1, 0x1, 0x88a8}}, {0x14, 0x1, {0x5, 0x631, 0x4, 0x88a8}}, {0x14, 0x1, {0x1000, 0x7f3, 0x18d, 0x8100}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x5d9f, @remote}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x7492, 0x401}}, @IFLA_VF_VLAN={0x10, 0x2, {0x1d, 0x5f0, 0x80000001}}]}, {0xb0, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x2c, 0xc, 0x0, 0x1, [{0x14, 0x1, {0xad06, 0xd63, 0x101, 0x9a8}}, {0x14, 0x1, {0x539, 0x2bb, 0x81, 0x9a8}}]}, @IFLA_VF_RATE={0x10, 0x6, {0x328, 0x40, 0x1}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @remote}}, @IFLA_VF_RATE={0x10, 0x6, {0x7fffffff, 0x4, 0xfff}}, @IFLA_VF_MAC={0x28, 0x1, {0x3, @broadcast}}, @IFLA_VF_RATE={0x10, 0x6, {0x1000, 0x8}}]}, {0xf0, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8, 0x543c}}, @IFLA_VF_VLAN_LIST={0xb8, 0xc, 0x0, 0x1, [{0x14, 0x1, {0x971, 0xa32, 0x4, 0x8100}}, {0x14, 0x1, {0xf98, 0x5f5, 0x200, 0x9a8}}, {0x14, 0x1, {0xffffef0c, 0x199, 0xfffff731, 0x88a8}}, {0x14, 0x1, {0xd8, 0x5b2, 0x800, 0x88a8}}, {0x14, 0x1, {0x1, 0x1c7, 0x100, 0x8100}}, {0x14, 0x1, {0x2, 0xc9b, 0x9dc4, 0x8100}}, {0x14, 0x1, {0x400, 0x40e, 0x0, 0x88a8}}, {0x14, 0x1, {0x0, 0x285, 0x7, 0x8100}}, {0x14, 0x1, {0xe7, 0x925, 0xfffffffc, 0x1d404}}]}, @IFLA_VF_MAC={0x28, 0x1, {0x80000001}}]}, {0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0xb3b, 0x5}}]}]}]}, 0x470}, 0x1, 0x0, 0x0, 0x5}, 0x804) r11 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001b80), 0x10601, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r11, 0x89f1, &(0x7f0000001c40)={'syztnl2\x00', &(0x7f0000001bc0)={'syztnl0\x00', r2, 0x2f, 0x7e, 0xff, 0x6, 0xc, @private0={0xfc, 0x0, '\x00', 0x1}, @empty, 0x1, 0x1, 0x1, 0x1}}) (async) mmap$usbmon(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x11, r6, 0x40) (async) mount$bind(&(0x7f0000001c80)='./file0/file0\x00', &(0x7f0000001cc0)='./file0\x00', &(0x7f0000001d00), 0x1000000, 0x0) (async) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r11, 0x89f0, &(0x7f0000001dc0)={'syztnl0\x00', &(0x7f0000001d40)={'syztnl0\x00', r1, 0x2f, 0xde, 0x40, 0x2, 0x2, @rand_addr=' \x01\x00', @mcast2, 0x10, 0x1, 0xb4, 0x80000000}}) fsetxattr$trusted_overlay_redirect(r4, &(0x7f0000001e00), &(0x7f0000001e40)='./file0\x00', 0x8, 0x1) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r7, &(0x7f0000001f40)={&(0x7f0000001e80)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001f00)={&(0x7f0000001ec0)={0x34, 0x0, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x34}, 0x1, 0x0, 0x0, 0x4008001}, 0x1) (async) setsockopt$MRT_ADD_MFC_PROXY(0xffffffffffffffff, 0x0, 0xd2, &(0x7f0000001fc0)={@private=0xa010102, @remote, 0xffffffffffffffff, "2ab82dc1d7d4b0baf4787306845168afbf1a1ca333f3379031d57af6e5490a85", 0x3, 0x800, 0x2, 0x2}, 0x3c) 00:22:01 executing program 1: clock_gettime(0x2, &(0x7f0000000000)) (async, rerun: 64) r0 = syz_io_uring_setup(0x1c47, &(0x7f0000000040)={0x0, 0x2980, 0x6e, 0x0, 0x30f}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)=0x0) (rerun: 64) ppoll(&(0x7f0000000140)=[{0xffffffffffffffff, 0x50}, {r0, 0x4010}, {0xffffffffffffffff, 0x1008}, {0xffffffffffffffff, 0xc}], 0x4, &(0x7f0000000180), &(0x7f00000001c0)={[0x2069d0de]}, 0x8) (async, rerun: 64) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000200)={r0, 0x2, 0x1, 0x8000}) (rerun: 64) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000008, 0x4100110, r2, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1f, &(0x7f0000000240)=""/108, &(0x7f00000002c0)=0x6c) (async, rerun: 64) r5 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10010, r0, 0x0) (rerun: 64) syz_io_uring_submit(r5, r1, &(0x7f0000000400)=@IORING_OP_SEND={0x1a, 0x39, 0x0, r4, 0x0, &(0x7f0000000300)="f911aed08a2c0d7b1b3f10d5b68e1b5176a843b61429248b958ebce287c799b350fbe4b188f9362023160f6b6a303aea74f903ce96f3b9e36d8df1ea30f09b03b96c2ad6ecbc4998caa9252869b3507bbeb0404240f20b7f1c7b9ee0d565b342bf68e29d9583798e16309cb0b8fe9ea11f40340052bbe3589cf266b604cabcbbda11b0d6ffd20220f4dbc823b5ff60c7ec9c61cbaac32b027c8a5d371a72ef1af50fe43e6d74e9a9ea9956049580a4b8cf2a75ed99b8b027550840ec8d0b21e6999692e4b5eb83867c3d38e09c", 0xcd, 0x20005090, 0x1}, 0x9) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000440), 0x20001, 0x0) sendmsg$kcm(r6, &(0x7f0000000680)={&(0x7f0000000480)=@can, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)="4720c5b007a1b3a0d00b7b5a77c059a02ccd4f21a60515beb6bfd010d8168629ee555fde6fa222f18a7ae025236d817a16c3a043f643da98dc1d9fbed88b36", 0x3f}, {&(0x7f0000000540)="dcd295eddded3aa7eb0545e8b35a7e56f5e2803d0013051a270bfa5301d8a6155ed74ed7f0ae6152376ac59bb12b4e5d1c207c3ce54da1dc4db50ee9837c8ece1eaf1b125be64ba5e37cbbcc04790782b4b69e58db9c114bab1215cf59c96a97b82a996a97996089fdf66187dc8a812994a1abbd725351df907ecaeda055657c1bfb3b39357ede0bfb", 0x89}], 0x2, &(0x7f0000000640)}, 0x804) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$EVIOCGUNIQ(r6, 0x80404508, &(0x7f00000006c0)=""/83) (async) r7 = syz_io_uring_setup(0x35e8, &(0x7f0000000740)={0x0, 0x6b1f, 0x50c, 0x2, 0x1b1, 0x0, r0}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f00000007c0)=0x0, &(0x7f0000000800)) syz_io_uring_setup(0x7efe, &(0x7f0000000840)={0x0, 0x9462, 0x4, 0x1, 0xed, 0x0, r2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000db5000/0x3000)=nil, &(0x7f00000008c0), &(0x7f0000000900)=0x0) (async) r10 = socket$unix(0x1, 0x1, 0x0) r11 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(r8, r9, &(0x7f0000000940)=@IORING_OP_SHUTDOWN={0x22, 0x2a, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r11}}, 0x3ff) (async) ioctl$UI_SET_SWBIT(r2, 0x4004556d, 0xb) syz_io_uring_submit(r3, r9, &(0x7f0000000980)=@IORING_OP_CLOSE={0x13, 0x0, 0x0, r2}, 0x0) (async, rerun: 64) syz_io_uring_submit(r5, r9, &(0x7f0000000a40)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, r2, &(0x7f00000009c0)={0x8c043, 0x2}, &(0x7f0000000a00)='./file0\x00', 0x18, 0x0, 0x23456, {0x0, r11}}, 0x1) (async, rerun: 64) r12 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000a80), 0x0, 0x0) write$P9_RLERRORu(r12, &(0x7f0000000ac0)={0x1d, 0x7, 0x2, {{0x10, '/dev/cachefiles\x00'}}}, 0x1d) recvmmsg(r4, &(0x7f00000052c0)=[{{&(0x7f0000000b00)=@ax25={{}, [@rose, @rose, @bcast, @netrom, @netrom, @default, @netrom]}, 0x80, &(0x7f0000002ec0)=[{&(0x7f0000000b80)=""/226, 0xe2}, {&(0x7f0000000c80)=""/44, 0x2c}, {&(0x7f0000000cc0)=""/100, 0x64}, {&(0x7f0000000d40)=""/133, 0x85}, {&(0x7f0000000e00)=""/4096, 0x1000}, {&(0x7f0000001e00)=""/30, 0x1e}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000001e80)=""/24, 0x18}, {&(0x7f0000001ec0)=""/4096, 0x1000}], 0x9}, 0x3f51}, {{&(0x7f0000002f80)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000004240)=[{&(0x7f0000003000)=""/4096, 0x1000}, {&(0x7f0000004000)=""/148, 0x94}, {&(0x7f00000040c0)=""/134, 0x86}, {&(0x7f0000004180)=""/64, 0x40}, {&(0x7f00000041c0)=""/128, 0x80}], 0x5, &(0x7f00000042c0)=""/4096, 0x1000}, 0x4}], 0x2, 0x40000062, &(0x7f0000005340)) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f0000005440)={{{@in6=@ipv4={""/10, ""/2, @remote}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in=@local}}, &(0x7f0000005540)=0xe8) mount$fuseblk(&(0x7f0000005380), &(0x7f00000053c0)='./file0\x00', &(0x7f0000005400), 0x180000, &(0x7f0000005580)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r13}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x2200}}, {@default_permissions}], [{@appraise}, {@uid_eq}, {@fowner_lt={'fowner<', 0xee00}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@subj_user={'subj_user', 0x3d, '/dev/cachefiles\x00'}}]}}) (async) fsetxattr$trusted_overlay_redirect(r4, &(0x7f00000056c0), &(0x7f0000005700)='./file0\x00', 0x8, 0x3) (async) r14 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000005740), 0x2, 0x0) r15 = accept4$inet(0xffffffffffffffff, &(0x7f0000005780), &(0x7f00000057c0)=0x10, 0x80800) ppoll(&(0x7f0000005800)=[{r14, 0x20}, {r15, 0x328}, {r0, 0x3024}, {r2, 0x1005}, {r7}], 0x5, &(0x7f0000005840)={0x77359400}, &(0x7f0000005880)={[0xaf22]}, 0x8) 00:22:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) close_range(r0, r1, 0x0) io_setup(0x5, &(0x7f0000001500)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r3, &(0x7f0000000280)='\x00\'', 0x2) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001d00)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 00:22:11 executing program 1: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0xfdef) sendfile(r2, r2, &(0x7f0000000180), 0xab1) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000000)={0x1, 0x1000, 0x8e, &(0x7f0000000080)=""/142}) 00:22:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) close_range(r0, r1, 0x0) io_setup(0x5, &(0x7f0000001500)=0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r3, &(0x7f0000000280)='\x00\'', 0x2) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001d00)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 00:22:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) close_range(r0, r1, 0x0) io_setup(0x5, &(0x7f0000001500)=0x0) (async) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r3, &(0x7f0000000280)='\x00\'', 0x2) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001d00)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 00:22:17 executing program 1: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async) r1 = fsmount(r0, 0x0, 0x0) r2 = openat(r1, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0xfdef) (async) sendfile(r2, r2, &(0x7f0000000180), 0xab1) (async) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000000)={0x1, 0x1000, 0x8e, &(0x7f0000000080)=""/142}) 00:22:23 executing program 1: r0 = fsopen(&(0x7f0000000040)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) (async, rerun: 64) r1 = fsmount(r0, 0x0, 0x0) (rerun: 64) r2 = openat(r1, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write$P9_RREADLINK(r2, &(0x7f00000002c0)=ANY=[], 0xfdef) (async, rerun: 64) sendfile(r2, r2, &(0x7f0000000180), 0xab1) (rerun: 64) ioctl$FS_IOC_READ_VERITY_METADATA(r0, 0xc0286687, &(0x7f0000000000)={0x1, 0x1000, 0x8e, &(0x7f0000000080)=""/142}) 00:22:23 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) close_range(r0, r1, 0x0) io_setup(0x5, &(0x7f0000001500)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r3, &(0x7f0000000280)='\x00\'', 0x2) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001d00)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 00:22:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x50, 0x2, 0x1, 0x201, 0x0, 0x0, {0xa}, [@CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x28, 0x3, @dev}, {0x14, 0x4, @mcast2}}}]}]}, 0x50}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x2}}, './file1\x00'}) close_range(r0, r1, 0x0) io_setup(0x5, &(0x7f0000001500)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) write(r3, &(0x7f0000000280)='\x00\'', 0x2) io_submit(r2, 0x1, &(0x7f0000001b40)=[&(0x7f0000001d00)={0x0, 0x0, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x2}]) 00:22:31 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x4042, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) fallocate(r2, 0x11, 0x9, 0x3) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xae, 0x1, 0x4}) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r6}, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x294, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x25, 0x8, 0x1, 0x7, {0x4e22, 0x4e20, [0x1f, 0x10000, 0x7ff, 0x80000000], [0x1, 0x0, 0x5a, 0x40c], r6, [0x6, 0x7ff]}, 0x2, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xab, 0x1, "4769ceccf916cc0e0398060eca4f739387fe2d14709aa6a67ab39de375bce605370bd83c6d2df7042d3e4bf5af5a392e9730f4163eef6082f01d914ac5dc89316f44eb834506387839db37500e2be164cfc79b22da31517e3733c1a60e061817eb3bef4429e6a372901c4fcf3a2d05027946bbfb841934fc73a64af2c060e85ec0efd8ce50fc375f59187ce95feb215a24675a759ad19156a742d1703988770f0fd0911e912057"}, @INET_DIAG_REQ_BYTECODE={0xf2, 0x1, "db80a60fe60eca2a78a3d38f6cc825497cea96c7c82f892f1e85999a7c2bbbb607c14f12fbd5de03e08680af65ba2b415f0ce7d94057fff6e1ae9fdce38cad327935903f1885b06289d4d20a949ce87e04252117c66c8edc154f58881e9285bf1ba789793afff15ce882e542759f98f495a453e1f3f42c772789b2c17510d2cd4810c5367a0c3002cb0743a089f3723140e0607d8409b8c8bbf1520b7983928b8a894895eb661cff6478fe9436c7cb2b1bc2a9169b84840a4be4e1ed5157cb539f437cb63ddc24d147bce178d46ac32eed508d7ff9281e8c131cba8336979501714185cda9648b6620e92cf01110"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "78d2127b1fa5d3451a12a2d4d07281f8f9851922d997361ff75473353d3fb9236961217c8b37f407770f0466cd91aa65ef8175222f9cded4561a0655deb7c7023515782d9b928dca5ad87c747d457855b9b0b0e2e7d16b6d4ece53ec51b1b9eb34d38254116928c023443156912c449d955ed4d725bf8ff403ff60d57ff9ad97cabbbdd2e785726c6e3a341fe455fba1939cbc14b524aceac18ffd39fe18d62103c4128e"}]}, 0x294}, 0x1, 0x0, 0x0, 0x40}, 0x4000) sendfile(r0, r3, 0x0, 0x81) ftruncate(r1, 0xd1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r1, 0xb}, 0x10) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x42, 0x0) write(r7, &(0x7f0000000280)="00271f2ca9ecb2ea72055611cce7b580b64cc995c3c7e0268e38a6e01a28dfe4359c9f5c8e15e0c6d48aedab492b2e10f327ce8a47b1c8f7954db83e39f474c8735e89b120f06453d6ae4263c865c197bf739780af82ca6af73a39710c3061fc168a7371c7278ff3eca87e567b06aafafbc510122d04a798b1a90489954ce0123be6006c45352957bbef314ef848f96925c71bbe73ed7a7d77a2fbfe4d87703ed6520683be00"/181, 0xfffffc90) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$VHOST_RESET_OWNER(r8, 0x8008af26, 0xe9002) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000000)) 00:22:33 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1, @ANYBLOB="c3d8c60902483b49de71f6d481b47ee1e9534657b9cbe0fa0d68a6b40dbdf84ac66419074c4d278d3b5f5667192764ab5ae6bbe1a40a8ab22b1bd75f37503b511181dcd47e414b626578a079759845"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r2) [ 1355.497433][ T26] audit: type=1800 audit(1354.510:2): pid=2805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=639 res=0 errno=0 00:22:41 executing program 0: r0 = openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)=0x0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1, @ANYBLOB="c3d8c60902483b49de71f6d481b47ee1e9534657b9cbe0fa0d68a6b40dbdf84ac66419074c4d278d3b5f5667192764ab5ae6bbe1a40a8ab22b1bd75f37503b511181dcd47e414b626578a079759845"], 0x1c}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r2) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) (async) ioctl$IOCTL_GET_NCIDEV_IDX(r0, 0x0, &(0x7f00000000c0)) (async) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) (async) syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r2) (async) sendmsg$NFC_CMD_DEV_UP(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="010000000000000000000200000008000100", @ANYRES32=r1, @ANYBLOB="c3d8c60902483b49de71f6d481b47ee1e9534657b9cbe0fa0d68a6b40dbdf84ac66419074c4d278d3b5f5667192764ab5ae6bbe1a40a8ab22b1bd75f37503b511181dcd47e414b626578a079759845"], 0x1c}}, 0x0) (async) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0), r2) (async) 00:22:42 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) (async) r1 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x4042, 0x0) (async) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) fallocate(r2, 0x11, 0x9, 0x3) (async) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000100)={0xffffffffffffffff, 0xae, 0x1, 0x4}) (async) r4 = socket$can_raw(0x1d, 0x3, 0x1) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_raw(r4, &(0x7f00000000c0)={0x1d, r6}, 0x10) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0x294, 0x12, 0x4, 0x70bd29, 0x25dfdbfd, {0x25, 0x8, 0x1, 0x7, {0x4e22, 0x4e20, [0x1f, 0x10000, 0x7ff, 0x80000000], [0x1, 0x0, 0x5a, 0x40c], r6, [0x6, 0x7ff]}, 0x2, 0x3}, [@INET_DIAG_REQ_BYTECODE={0xab, 0x1, "4769ceccf916cc0e0398060eca4f739387fe2d14709aa6a67ab39de375bce605370bd83c6d2df7042d3e4bf5af5a392e9730f4163eef6082f01d914ac5dc89316f44eb834506387839db37500e2be164cfc79b22da31517e3733c1a60e061817eb3bef4429e6a372901c4fcf3a2d05027946bbfb841934fc73a64af2c060e85ec0efd8ce50fc375f59187ce95feb215a24675a759ad19156a742d1703988770f0fd0911e912057"}, @INET_DIAG_REQ_BYTECODE={0xf2, 0x1, "db80a60fe60eca2a78a3d38f6cc825497cea96c7c82f892f1e85999a7c2bbbb607c14f12fbd5de03e08680af65ba2b415f0ce7d94057fff6e1ae9fdce38cad327935903f1885b06289d4d20a949ce87e04252117c66c8edc154f58881e9285bf1ba789793afff15ce882e542759f98f495a453e1f3f42c772789b2c17510d2cd4810c5367a0c3002cb0743a089f3723140e0607d8409b8c8bbf1520b7983928b8a894895eb661cff6478fe9436c7cb2b1bc2a9169b84840a4be4e1ed5157cb539f437cb63ddc24d147bce178d46ac32eed508d7ff9281e8c131cba8336979501714185cda9648b6620e92cf01110"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "78d2127b1fa5d3451a12a2d4d07281f8f9851922d997361ff75473353d3fb9236961217c8b37f407770f0466cd91aa65ef8175222f9cded4561a0655deb7c7023515782d9b928dca5ad87c747d457855b9b0b0e2e7d16b6d4ece53ec51b1b9eb34d38254116928c023443156912c449d955ed4d725bf8ff403ff60d57ff9ad97cabbbdd2e785726c6e3a341fe455fba1939cbc14b524aceac18ffd39fe18d62103c4128e"}]}, 0x294}, 0x1, 0x0, 0x0, 0x40}, 0x4000) (async) sendfile(r0, r3, 0x0, 0x81) (async) ftruncate(r1, 0xd1) (async) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r1, 0xb}, 0x10) (async) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000000)) r7 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0x42, 0x0) write(r7, &(0x7f0000000280)="00271f2ca9ecb2ea72055611cce7b580b64cc995c3c7e0268e38a6e01a28dfe4359c9f5c8e15e0c6d48aedab492b2e10f327ce8a47b1c8f7954db83e39f474c8735e89b120f06453d6ae4263c865c197bf739780af82ca6af73a39710c3061fc168a7371c7278ff3eca87e567b06aafafbc510122d04a798b1a90489954ce0123be6006c45352957bbef314ef848f96925c71bbe73ed7a7d77a2fbfe4d87703ed6520683be00"/181, 0xfffffc90) r8 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) (async) ioctl$VHOST_RESET_OWNER(r8, 0x8008af26, 0xe9002) (async) ioctl$FIBMAP(r7, 0x1, &(0x7f0000000000)) [ 1364.978322][ T26] audit: type=1800 audit(1364.000:3): pid=2826 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="vda" ino=644 res=0 errno=0 [ 1367.597610][ T2829] ================================================================== [ 1367.598859][ T2829] BUG: KASAN: use-after-free in __lock_acquire+0x8ee/0x333e [ 1367.599730][ T2829] Read of size 8 at addr ffffaf8011379018 by task syz-executor.0/2829 [ 1367.600846][ T2829] [ 1367.601575][ T2829] CPU: 1 PID: 2829 Comm: syz-executor.0 Not tainted 5.17.0-rc1-syzkaller-00002-g0966d385830d #0 [ 1367.604402][ T2829] Hardware name: riscv-virtio,qemu (DT) [ 1367.605774][ T2829] Call Trace: [ 1367.606323][ T2829] [] dump_backtrace+0x2e/0x3c [ 1367.607447][ T2829] [] show_stack+0x34/0x40 [ 1367.608484][ T2829] [] dump_stack_lvl+0xe4/0x150 [ 1367.609574][ T2829] [] print_address_description.constprop.0+0x2a/0x330 [ 1367.610620][ T2829] [] kasan_report+0x184/0x1e0 [ 1367.611534][ T2829] [] __asan_load8+0x6e/0x96 [ 1367.612990][ T2829] [] __lock_acquire+0x8ee/0x333e [ 1367.614330][ T2829] [] lock_acquire.part.0+0x1d0/0x424 [ 1367.615689][ T2829] [] lock_acquire+0x54/0x6a [ 1367.616642][ T2829] [] _raw_spin_lock_irqsave+0x3e/0x62 [ 1367.617540][ T2829] [] rfkill_blocked+0x22/0x62 [ 1367.618521][ T2829] [] nfc_dev_up+0x8e/0x26c [ 1367.619350][ T2829] [] nfc_genl_dev_up+0x5e/0x8a [ 1367.620338][ T2829] [] genl_family_rcv_msg_doit+0x19a/0x23c [ 1367.621199][ T2829] [] genl_rcv_msg+0x236/0x3ba [ 1367.622279][ T2829] [] netlink_rcv_skb+0xf8/0x2be [ 1367.623482][ T2829] [] genl_rcv+0x36/0x4c [ 1367.624526][ T2829] [] netlink_unicast+0x40e/0x5fe [ 1367.625571][ T2829] [] netlink_sendmsg+0x4e0/0x994 [ 1367.626306][ T2829] [] sock_sendmsg+0xa0/0xc4 [ 1367.627404][ T2829] [] ____sys_sendmsg+0x46e/0x484 [ 1367.628241][ T2829] [] ___sys_sendmsg+0x16c/0x1f6 [ 1367.629288][ T2829] [] __sys_sendmsg+0xba/0x150 [ 1367.629958][ T2829] [] sys_sendmsg+0x2c/0x3a [ 1367.630953][ T2829] [] ret_from_syscall+0x0/0x2 [ 1367.631902][ T2829] [ 1367.632751][ T2829] Allocated by task 2818: [ 1367.633710][ T2829] stack_trace_save+0xa6/0xd8 [ 1367.634613][ T2829] kasan_save_stack+0x2c/0x58 [ 1367.635425][ T2829] __kasan_kmalloc+0x80/0xb2 [ 1367.636132][ T2829] __kmalloc+0x190/0x318 [ 1367.636975][ T2829] rfkill_alloc+0x96/0x1aa [ 1367.637601][ T2829] nfc_register_device+0xe4/0x29e [ 1367.638489][ T2829] nci_register_device+0x538/0x612 [ 1367.639237][ T2829] virtual_ncidev_open+0x82/0x12c [ 1367.640019][ T2829] misc_open+0x272/0x2c8 [ 1367.640832][ T2829] chrdev_open+0x1d4/0x478 [ 1367.641479][ T2829] do_dentry_open+0x2a4/0x7d4 [ 1367.642664][ T2829] vfs_open+0x52/0x5e [ 1367.643471][ T2829] path_openat+0x12b6/0x189e [ 1367.644686][ T2829] do_filp_open+0x10e/0x22a [ 1367.645542][ T2829] do_sys_openat2+0x174/0x31e [ 1367.646358][ T2829] sys_openat+0xdc/0x164 [ 1367.646969][ T2829] ret_from_syscall+0x0/0x2 [ 1367.647957][ T2829] [ 1367.648359][ T2829] Freed by task 2817: [ 1367.648879][ T2829] stack_trace_save+0xa6/0xd8 [ 1367.649812][ T2829] kasan_save_stack+0x2c/0x58 [ 1367.650441][ T2829] kasan_set_track+0x1a/0x26 [ 1367.651349][ T2829] kasan_set_free_info+0x1e/0x3a [ 1367.652135][ T2829] ____kasan_slab_free+0x15e/0x180 [ 1367.653430][ T2829] __kasan_slab_free+0x10/0x18 [ 1367.654278][ T2829] slab_free_freelist_hook+0x8e/0x1cc [ 1367.655270][ T2829] kfree+0xe0/0x3e4 [ 1367.655957][ T2829] rfkill_release+0x20/0x2a [ 1367.656752][ T2829] device_release+0x66/0x148 [ 1367.657535][ T2829] kobject_put+0x1bc/0x38e [ 1367.658195][ T2829] put_device+0x28/0x3a [ 1367.659053][ T2829] rfkill_destroy+0x2a/0x3c [ 1367.659676][ T2829] nfc_unregister_device+0xac/0x232 [ 1367.660634][ T2829] nci_unregister_device+0x168/0x182 [ 1367.661396][ T2829] virtual_ncidev_close+0x9c/0xbc [ 1367.662327][ T2829] __fput+0x164/0x502 [ 1367.663191][ T2829] ____fput+0x1a/0x24 [ 1367.663986][ T2829] task_work_run+0xdc/0x154 [ 1367.664842][ T2829] do_notify_resume+0x894/0xa56 [ 1367.665459][ T2829] ret_from_exception+0x0/0x10 [ 1367.666294][ T2829] [ 1367.666773][ T2829] Last potentially related work creation: [ 1367.667284][ T2829] stack_trace_save+0xa6/0xd8 [ 1367.668169][ T2829] kasan_save_stack+0x2c/0x58 [ 1367.668924][ T2829] __kasan_record_aux_stack+0xc4/0xdc [ 1367.669733][ T2829] kasan_record_aux_stack_noalloc+0xe/0x16 [ 1367.670568][ T2829] insert_work+0x40/0x1d4 [ 1367.671194][ T2829] __queue_work+0x4ec/0xed0 [ 1367.672015][ T2829] queue_work_on+0xe8/0xfe [ 1367.672736][ T2829] rfkill_register+0x46e/0x60e [ 1367.673599][ T2829] nfc_register_device+0x10a/0x29e [ 1367.674509][ T2829] nci_register_device+0x538/0x612 [ 1367.675395][ T2829] virtual_ncidev_open+0x82/0x12c [ 1367.676270][ T2829] misc_open+0x272/0x2c8 [ 1367.676860][ T2829] chrdev_open+0x1d4/0x478 [ 1367.677731][ T2829] do_dentry_open+0x2a4/0x7d4 [ 1367.678521][ T2829] vfs_open+0x52/0x5e [ 1367.679295][ T2829] path_openat+0x12b6/0x189e [ 1367.680102][ T2829] do_filp_open+0x10e/0x22a [ 1367.680953][ T2829] do_sys_openat2+0x174/0x31e [ 1367.681849][ T2829] sys_openat+0xdc/0x164 [ 1367.682948][ T2829] ret_from_syscall+0x0/0x2 [ 1367.684271][ T2829] [ 1367.684988][ T2829] Second to last potentially related work creation: [ 1367.686323][ T2829] stack_trace_save+0xa6/0xd8 [ 1367.687733][ T2829] kasan_save_stack+0x2c/0x58 [ 1367.689111][ T2829] __kasan_record_aux_stack+0xc4/0xdc [ 1367.690626][ T2829] kasan_record_aux_stack_noalloc+0xe/0x16 [ 1367.692110][ T2829] insert_work+0x40/0x1d4 [ 1367.693381][ T2829] __queue_work+0x4ec/0xed0 [ 1367.694690][ T2829] queue_work_on+0xe8/0xfe [ 1367.696010][ T2829] io_ring_ctx_wait_and_kill+0x292/0x2d2 [ 1367.697248][ T2829] io_uring_setup+0x948/0x16c8 [ 1367.698389][ T2829] sys_io_uring_setup+0x22/0x2e [ 1367.699489][ T2829] ret_from_syscall+0x0/0x2 [ 1367.700601][ T2829] [ 1367.701175][ T2829] The buggy address belongs to the object at ffffaf8011379000 [ 1367.701175][ T2829] which belongs to the cache kmalloc-2k of size 2048 [ 1367.703358][ T2829] The buggy address is located 24 bytes inside of [ 1367.703358][ T2829] 2048-byte region [ffffaf8011379000, ffffaf8011379800) [ 1367.705715][ T2829] The buggy address belongs to the page: [ 1367.707199][ T2829] page:ffffaf807ab209c0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x91578 [ 1367.709287][ T2829] head:ffffaf807ab209c0 order:3 compound_mapcount:0 compound_pincount:0 [ 1367.711055][ T2829] flags: 0x9000010200(slab|head|section=18|node=0|zone=0) [ 1367.713821][ T2829] raw: 0000009000010200 0000000000000000 0000000000000001 ffffaf8007202000 [ 1367.715455][ T2829] raw: 0000000000000000 0000000000080008 00000001ffffffff 0000000000000000 [ 1367.716971][ T2829] raw: 00000000000007ff [ 1367.717916][ T2829] page dumped because: kasan: bad access detected [ 1367.719233][ T2829] page_owner tracks the page as allocated [ 1367.720330][ T2829] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 2053, ts 1255456609800, free_ts 1248791160100 [ 1367.723449][ T2829] __set_page_owner+0x48/0x136 [ 1367.724522][ T2829] post_alloc_hook+0xd0/0x10a [ 1367.725554][ T2829] get_page_from_freelist+0x8da/0x12d8 [ 1367.726645][ T2829] __alloc_pages+0x150/0x3b6 [ 1367.727655][ T2829] alloc_pages+0x132/0x2a6 [ 1367.728976][ T2829] alloc_slab_page.constprop.0+0xc2/0xfa [ 1367.730257][ T2829] new_slab+0x25a/0x2cc [ 1367.731423][ T2829] ___slab_alloc+0x56e/0x918 [ 1367.732743][ T2829] __slab_alloc.constprop.0+0x50/0x8c [ 1367.734058][ T2829] kmem_cache_alloc_trace+0x2a2/0x2e0 [ 1367.735435][ T2829] ipv6_add_dev+0xd4/0xa7e [ 1367.736648][ T2829] addrconf_notify+0x5e8/0x1360 [ 1367.737879][ T2829] notifier_call_chain+0xb8/0x188 [ 1367.739009][ T2829] raw_notifier_call_chain+0x2a/0x38 [ 1367.740302][ T2829] call_netdevice_notifiers_info+0x9e/0x10c [ 1367.741608][ T2829] register_netdevice+0xae8/0xc6a [ 1367.742925][ T2829] page last free stack trace: [ 1367.744016][ T2829] __reset_page_owner+0x4a/0xea [ 1367.745161][ T2829] free_pcp_prepare+0x29c/0x45e [ 1367.746377][ T2829] free_unref_page+0x6a/0x31e [ 1367.747679][ T2829] __free_pages+0xe2/0x112 [ 1367.748559][ T2829] __free_slab+0x122/0x27c [ 1367.749386][ T2829] discard_slab+0x4c/0x7a [ 1367.750208][ T2829] __slab_free+0x20a/0x29c [ 1367.751018][ T2829] ___cache_free+0x17c/0x354 [ 1367.751885][ T2829] qlist_free_all+0x7c/0x132 [ 1367.752935][ T2829] kasan_quarantine_reduce+0x14c/0x1c8 [ 1367.754260][ T2829] __kasan_slab_alloc+0x5c/0x98 [ 1367.755472][ T2829] __kmalloc+0x156/0x318 [ 1367.756641][ T2829] load_elf_phdrs+0x100/0x1e8 [ 1367.757919][ T2829] load_elf_binary+0x176/0x2716 [ 1367.759056][ T2829] bprm_execve+0x5bc/0x1140 [ 1367.759904][ T2829] kernel_execve+0x204/0x288 [ 1367.761100][ T2829] [ 1367.761617][ T2829] Memory state around the buggy address: [ 1367.762817][ T2829] ffffaf8011378f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1367.764387][ T2829] ffffaf8011378f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1367.765817][ T2829] >ffffaf8011379000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1367.767301][ T2829] ^ [ 1367.768606][ T2829] ffffaf8011379080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1367.770390][ T2829] ffffaf8011379100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1367.771448][ T2829] ================================================================== [ 1367.772498][ T2829] Disabling lock debugging due to kernel taint VM DIAGNOSIS: 04:31:56 Registers: info registers vcpu 0 pc ffffffff80475af4 mhartid 0000000000000000 mstatus 00000000000000a0 mip 0000000000000080 mie 00000000000002aa mideleg 0000000000000222 medeleg 000000000000b109 mtvec 0000000080000540 stvec ffffffff800055d4 mepc ffffffff8047599e sepc ffffffff80475986 mcause 8000000000000003 scause 8000000000000005 mtval 0000000000000000 stval 0000000000000000 x0/zero 0000000000000000 x1/ra ffffffff801125e4 x2/sp ffffaf800ca038c0 x3/gp ffffffff85863ac0 x4/tp ffffaf800e53c8c0 x5/t0 ffffaf800f9d7a70 x6/t1 a0a83b942acff200 x7/t2 0000000000000000 x8/s0 ffffaf800ca038d0 x9/s1 0000000000000002 x10/a0 ffffffff858c4d40 x11/a1 0000000000000007 x12/a2 1ffffffff0b189a8 x13/a3 ffffffff801125e4 x14/a4 0000000000000000 x15/a5 ffffffff858c4d40 x16/a6 ffffffff866ff398 x17/a7 ffffffff8176b8f4 x18/s2 000000000000052b x19/s3 000000000000052b x20/s4 ffffffff858c4d40 x21/s5 ffffaf800e53d2d8 x22/s6 ffffffff858c4ca0 x23/s7 0000000000040000 x24/s8 ffffaf800e53d330 x25/s9 ffffffff8176b8f4 x26/s10 000000000004052b x27/s11 ffffaf800e53c8c0 x28/t3 fffffffff3f3f300 x29/t4 ffffffff80112282 x30/t5 1ffff5f00194072c x31/t6 ffffaf8009ad3bc0 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000 info registers vcpu 1 pc ffffffff80dc337e mhartid 0000000000000001 mstatus 00000000000000a0 mip 00000000000000a0 mie 000000000000022a mideleg 0000000000000222 medeleg 000000000000b109 mtvec 0000000080000540 stvec ffffffff800055d4 mepc ffffffff80200a74 sepc ffffffff80475986 mcause 8000000000000007 scause 8000000000000005 mtval 0000000000000000 stval 0000000000000000 x0/zero 0000000000000000 x1/ra ffffffff80dc337e x2/sp ffffaf800be16900 x3/gp ffffffff85863ac0 x4/tp ffffaf8009aae100 x5/t0 ffffffff86bcb657 x6/t1 fffffffff3f3f3f3 x7/t2 0000000000000000 x8/s0 ffffaf800be16930 x9/s1 ffffffff86e58900 x10/a0 ffffffff86e58948 x11/a1 ffff8f800066c000 x12/a2 1ffffffff0dcb129 x13/a3 ffffffff80dc337e x14/a4 0000000000000000 x15/a5 ffffffff86e58948 x16/a6 ffffffff86e589f1 x17/a7 a0a83b942acff200 x18/s2 ffff8f800066c000 x19/s3 0000000000000020 x20/s4 ffffffff86e58900 x21/s5 ffffffff80dc333e x22/s6 0000000000000000 x23/s7 ffffffff86bcb6b5 x24/s8 0000000000000010 x25/s9 ffffffff86e58958 x26/s10 0000000000000010 x27/s11 0000000000000000 x28/t3 ffffffff801163b2 x29/t4 fffffffef0d796c8 x30/t5 fffffffef0d796cb x31/t6 ffffffff86bcb657 f0/ft0 0000000000000000 f1/ft1 0000000000000000 f2/ft2 0000000000000000 f3/ft3 0000000000000000 f4/ft4 0000000000000000 f5/ft5 0000000000000000 f6/ft6 0000000000000000 f7/ft7 0000000000000000 f8/fs0 0000000000000000 f9/fs1 0000000000000000 f10/fa0 0000000000000000 f11/fa1 0000000000000000 f12/fa2 0000000000000000 f13/fa3 0000000000000000 f14/fa4 0000000000000000 f15/fa5 0000000000000000 f16/fa6 0000000000000000 f17/fa7 0000000000000000 f18/fs2 0000000000000000 f19/fs3 0000000000000000 f20/fs4 0000000000000000 f21/fs5 0000000000000000 f22/fs6 0000000000000000 f23/fs7 0000000000000000 f24/fs8 0000000000000000 f25/fs9 0000000000000000 f26/fs10 0000000000000000 f27/fs11 0000000000000000 f28/ft8 0000000000000000 f29/ft9 0000000000000000 f30/ft10 0000000000000000 f31/ft11 0000000000000000