Warning: Permanently added '10.128.1.125' (ECDSA) to the list of known hosts. 2021/08/27 03:44:20 fuzzer started 2021/08/27 03:44:20 dialing manager at 10.128.0.163:36747 2021/08/27 03:44:20 syscalls: 3408 2021/08/27 03:44:20 code coverage: enabled 2021/08/27 03:44:20 comparison tracing: enabled 2021/08/27 03:44:20 extra coverage: extra coverage is not supported by the kernel 2021/08/27 03:44:20 setuid sandbox: enabled 2021/08/27 03:44:20 namespace sandbox: enabled 2021/08/27 03:44:20 Android sandbox: /sys/fs/selinux/policy does not exist 2021/08/27 03:44:20 fault injection: enabled 2021/08/27 03:44:20 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/08/27 03:44:20 net packet injection: enabled 2021/08/27 03:44:20 net device setup: enabled 2021/08/27 03:44:20 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/08/27 03:44:20 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/08/27 03:44:20 USB emulation: /dev/raw-gadget does not exist 2021/08/27 03:44:20 hci packet injection: enabled 2021/08/27 03:44:20 wifi device emulation: enabled 2021/08/27 03:44:20 802.15.4 emulation: enabled 2021/08/27 03:44:20 fetching corpus: 0, signal 0/2000 (executing program) 2021/08/27 03:44:20 fetching corpus: 50, signal 42987/46830 (executing program) 2021/08/27 03:44:20 fetching corpus: 100, signal 85506/91087 (executing program) 2021/08/27 03:44:21 fetching corpus: 150, signal 112434/119728 (executing program) 2021/08/27 03:44:21 fetching corpus: 200, signal 129882/138871 (executing program) 2021/08/27 03:44:21 fetching corpus: 250, signal 146814/157418 (executing program) 2021/08/27 03:44:21 fetching corpus: 300, signal 163976/176164 (executing program) 2021/08/27 03:44:21 fetching corpus: 350, signal 179023/192797 (executing program) 2021/08/27 03:44:21 fetching corpus: 400, signal 184937/200319 (executing program) 2021/08/27 03:44:21 fetching corpus: 450, signal 194377/211288 (executing program) 2021/08/27 03:44:21 fetching corpus: 500, signal 203904/222350 (executing program) 2021/08/27 03:44:21 fetching corpus: 550, signal 214995/234931 (executing program) 2021/08/27 03:44:21 fetching corpus: 600, signal 229919/251185 (executing program) 2021/08/27 03:44:22 fetching corpus: 650, signal 238638/261382 (executing program) 2021/08/27 03:44:22 fetching corpus: 700, signal 250566/274665 (executing program) 2021/08/27 03:44:22 fetching corpus: 750, signal 258811/284311 (executing program) 2021/08/27 03:44:22 fetching corpus: 800, signal 265136/292051 (executing program) 2021/08/27 03:44:22 fetching corpus: 850, signal 270802/299138 (executing program) 2021/08/27 03:44:22 fetching corpus: 900, signal 283070/312617 (executing program) 2021/08/27 03:44:22 fetching corpus: 950, signal 290624/321539 (executing program) 2021/08/27 03:44:22 fetching corpus: 1000, signal 297263/329488 (executing program) 2021/08/27 03:44:23 fetching corpus: 1050, signal 305359/338809 (executing program) 2021/08/27 03:44:23 fetching corpus: 1100, signal 313818/348473 (executing program) 2021/08/27 03:44:23 fetching corpus: 1150, signal 320914/356828 (executing program) 2021/08/27 03:44:23 fetching corpus: 1200, signal 326466/363634 (executing program) 2021/08/27 03:44:23 fetching corpus: 1250, signal 332315/370666 (executing program) 2021/08/27 03:44:23 fetching corpus: 1300, signal 337832/377452 (executing program) 2021/08/27 03:44:23 fetching corpus: 1350, signal 343808/384575 (executing program) 2021/08/27 03:44:23 fetching corpus: 1400, signal 350810/392639 (executing program) 2021/08/27 03:44:24 fetching corpus: 1450, signal 355790/398840 (executing program) 2021/08/27 03:44:24 fetching corpus: 1500, signal 362942/407065 (executing program) 2021/08/27 03:44:24 fetching corpus: 1550, signal 366874/412206 (executing program) 2021/08/27 03:44:24 fetching corpus: 1600, signal 372672/419107 (executing program) 2021/08/27 03:44:24 fetching corpus: 1650, signal 378338/425907 (executing program) 2021/08/27 03:44:24 fetching corpus: 1700, signal 385313/433869 (executing program) 2021/08/27 03:44:24 fetching corpus: 1750, signal 390199/439858 (executing program) 2021/08/27 03:44:24 fetching corpus: 1800, signal 393445/444306 (executing program) 2021/08/27 03:44:25 fetching corpus: 1850, signal 398059/450054 (executing program) 2021/08/27 03:44:25 fetching corpus: 1900, signal 401519/454631 (executing program) 2021/08/27 03:44:25 fetching corpus: 1950, signal 405328/459549 (executing program) 2021/08/27 03:44:25 fetching corpus: 2000, signal 409202/464484 (executing program) 2021/08/27 03:44:25 fetching corpus: 2050, signal 413871/470232 (executing program) 2021/08/27 03:44:25 fetching corpus: 2100, signal 417759/475133 (executing program) 2021/08/27 03:44:25 fetching corpus: 2150, signal 421622/480031 (executing program) 2021/08/27 03:44:25 fetching corpus: 2200, signal 424961/484483 (executing program) 2021/08/27 03:44:25 fetching corpus: 2250, signal 430752/491205 (executing program) 2021/08/27 03:44:26 fetching corpus: 2300, signal 434556/496033 (executing program) 2021/08/27 03:44:26 fetching corpus: 2350, signal 437149/499756 (executing program) 2021/08/27 03:44:26 fetching corpus: 2400, signal 439739/503438 (executing program) 2021/08/27 03:44:26 fetching corpus: 2450, signal 443140/507885 (executing program) 2021/08/27 03:44:26 fetching corpus: 2500, signal 446993/512729 (executing program) 2021/08/27 03:44:26 fetching corpus: 2550, signal 452783/519308 (executing program) 2021/08/27 03:44:26 fetching corpus: 2600, signal 457389/524807 (executing program) 2021/08/27 03:44:26 fetching corpus: 2650, signal 459974/528467 (executing program) 2021/08/27 03:44:27 fetching corpus: 2700, signal 463344/532844 (executing program) 2021/08/27 03:44:27 fetching corpus: 2750, signal 466699/537182 (executing program) 2021/08/27 03:44:27 fetching corpus: 2800, signal 470490/541892 (executing program) 2021/08/27 03:44:27 fetching corpus: 2850, signal 473609/545952 (executing program) 2021/08/27 03:44:27 fetching corpus: 2900, signal 476993/550282 (executing program) 2021/08/27 03:44:27 fetching corpus: 2950, signal 479900/554114 (executing program) 2021/08/27 03:44:27 fetching corpus: 3000, signal 482614/557807 (executing program) 2021/08/27 03:44:27 fetching corpus: 3050, signal 484766/560943 (executing program) 2021/08/27 03:44:28 fetching corpus: 3100, signal 487539/564702 (executing program) 2021/08/27 03:44:28 fetching corpus: 3150, signal 490556/568653 (executing program) 2021/08/27 03:44:28 fetching corpus: 3200, signal 493979/572928 (executing program) 2021/08/27 03:44:28 fetching corpus: 3250, signal 496875/576753 (executing program) 2021/08/27 03:44:28 fetching corpus: 3300, signal 499917/580671 (executing program) 2021/08/27 03:44:28 fetching corpus: 3350, signal 502185/583920 (executing program) 2021/08/27 03:44:28 fetching corpus: 3400, signal 505144/587743 (executing program) 2021/08/27 03:44:28 fetching corpus: 3450, signal 510526/593710 (executing program) 2021/08/27 03:44:28 fetching corpus: 3500, signal 513779/597789 (executing program) 2021/08/27 03:44:29 fetching corpus: 3550, signal 515915/600846 (executing program) 2021/08/27 03:44:29 fetching corpus: 3600, signal 518804/604617 (executing program) 2021/08/27 03:44:29 fetching corpus: 3650, signal 521499/608211 (executing program) 2021/08/27 03:44:29 fetching corpus: 3700, signal 523234/610938 (executing program) 2021/08/27 03:44:29 fetching corpus: 3750, signal 525129/613804 (executing program) 2021/08/27 03:44:29 fetching corpus: 3800, signal 527266/616808 (executing program) 2021/08/27 03:44:29 fetching corpus: 3850, signal 529127/619609 (executing program) 2021/08/27 03:44:29 fetching corpus: 3900, signal 531781/623110 (executing program) 2021/08/27 03:44:29 fetching corpus: 3950, signal 533694/625957 (executing program) 2021/08/27 03:44:30 fetching corpus: 4000, signal 537224/630187 (executing program) 2021/08/27 03:44:30 fetching corpus: 4050, signal 539702/633533 (executing program) 2021/08/27 03:44:30 fetching corpus: 4100, signal 541980/636671 (executing program) 2021/08/27 03:44:30 fetching corpus: 4150, signal 543534/639113 (executing program) 2021/08/27 03:44:30 fetching corpus: 4200, signal 546332/642663 (executing program) 2021/08/27 03:44:30 fetching corpus: 4250, signal 548218/645467 (executing program) 2021/08/27 03:44:30 fetching corpus: 4300, signal 550980/649020 (executing program) 2021/08/27 03:44:30 fetching corpus: 4350, signal 553573/652423 (executing program) 2021/08/27 03:44:30 fetching corpus: 4400, signal 555323/655047 (executing program) 2021/08/27 03:44:30 fetching corpus: 4450, signal 556600/657223 (executing program) 2021/08/27 03:44:31 fetching corpus: 4500, signal 559118/660461 (executing program) 2021/08/27 03:44:31 fetching corpus: 4550, signal 560898/663096 (executing program) 2021/08/27 03:44:31 fetching corpus: 4600, signal 563557/666491 (executing program) 2021/08/27 03:44:31 fetching corpus: 4650, signal 566155/669838 (executing program) 2021/08/27 03:44:31 fetching corpus: 4700, signal 567702/672260 (executing program) 2021/08/27 03:44:31 fetching corpus: 4750, signal 569044/674544 (executing program) 2021/08/27 03:44:31 fetching corpus: 4800, signal 572916/678986 (executing program) 2021/08/27 03:44:31 fetching corpus: 4850, signal 575115/681983 (executing program) 2021/08/27 03:44:31 fetching corpus: 4900, signal 576794/684490 (executing program) 2021/08/27 03:44:32 fetching corpus: 4950, signal 579708/688063 (executing program) 2021/08/27 03:44:32 fetching corpus: 5000, signal 581815/690923 (executing program) 2021/08/27 03:44:32 fetching corpus: 5050, signal 584919/694578 (executing program) 2021/08/27 03:44:32 fetching corpus: 5100, signal 586510/697031 (executing program) 2021/08/27 03:44:32 fetching corpus: 5150, signal 588773/700002 (executing program) 2021/08/27 03:44:32 fetching corpus: 5200, signal 590920/702872 (executing program) 2021/08/27 03:44:32 fetching corpus: 5250, signal 592608/705390 (executing program) 2021/08/27 03:44:33 fetching corpus: 5300, signal 594548/708065 (executing program) 2021/08/27 03:44:33 fetching corpus: 5350, signal 598064/711945 (executing program) 2021/08/27 03:44:33 fetching corpus: 5400, signal 600005/714634 (executing program) 2021/08/27 03:44:33 fetching corpus: 5450, signal 602452/717700 (executing program) 2021/08/27 03:44:33 fetching corpus: 5500, signal 605114/720873 (executing program) 2021/08/27 03:44:33 fetching corpus: 5550, signal 608405/724637 (executing program) 2021/08/27 03:44:33 fetching corpus: 5600, signal 610698/727576 (executing program) 2021/08/27 03:44:33 fetching corpus: 5650, signal 612204/729785 (executing program) 2021/08/27 03:44:33 fetching corpus: 5700, signal 613533/731919 (executing program) 2021/08/27 03:44:34 fetching corpus: 5750, signal 616476/735382 (executing program) 2021/08/27 03:44:34 fetching corpus: 5800, signal 618366/737888 (executing program) 2021/08/27 03:44:34 fetching corpus: 5850, signal 622176/742084 (executing program) 2021/08/27 03:44:34 fetching corpus: 5900, signal 624505/744956 (executing program) 2021/08/27 03:44:34 fetching corpus: 5950, signal 627232/748145 (executing program) 2021/08/27 03:44:34 fetching corpus: 6000, signal 628989/750594 (executing program) 2021/08/27 03:44:34 fetching corpus: 6050, signal 630692/752999 (executing program) 2021/08/27 03:44:35 fetching corpus: 6100, signal 633066/755911 (executing program) 2021/08/27 03:44:35 fetching corpus: 6150, signal 634648/758168 (executing program) 2021/08/27 03:44:35 fetching corpus: 6200, signal 636209/760386 (executing program) 2021/08/27 03:44:35 fetching corpus: 6250, signal 637478/762388 (executing program) 2021/08/27 03:44:35 fetching corpus: 6300, signal 639257/764835 (executing program) 2021/08/27 03:44:35 fetching corpus: 6350, signal 641023/767200 (executing program) 2021/08/27 03:44:35 fetching corpus: 6400, signal 643018/769749 (executing program) 2021/08/27 03:44:35 fetching corpus: 6450, signal 644497/771896 (executing program) 2021/08/27 03:44:35 fetching corpus: 6500, signal 647042/774872 (executing program) 2021/08/27 03:44:35 fetching corpus: 6550, signal 649180/777559 (executing program) 2021/08/27 03:44:35 fetching corpus: 6600, signal 650708/779762 (executing program) 2021/08/27 03:44:36 fetching corpus: 6650, signal 653178/782618 (executing program) 2021/08/27 03:44:36 fetching corpus: 6700, signal 654551/784691 (executing program) 2021/08/27 03:44:36 fetching corpus: 6750, signal 656206/786951 (executing program) 2021/08/27 03:44:36 fetching corpus: 6800, signal 658187/789474 (executing program) 2021/08/27 03:44:36 fetching corpus: 6850, signal 659241/791214 (executing program) 2021/08/27 03:44:36 fetching corpus: 6900, signal 660864/793496 (executing program) 2021/08/27 03:44:36 fetching corpus: 6950, signal 662409/795635 (executing program) 2021/08/27 03:44:36 fetching corpus: 7000, signal 663853/797680 (executing program) 2021/08/27 03:44:36 fetching corpus: 7050, signal 665935/800258 (executing program) 2021/08/27 03:44:37 fetching corpus: 7100, signal 668332/803068 (executing program) 2021/08/27 03:44:37 fetching corpus: 7150, signal 670048/805289 (executing program) 2021/08/27 03:44:37 fetching corpus: 7200, signal 672325/807965 (executing program) 2021/08/27 03:44:37 fetching corpus: 7250, signal 673935/810092 (executing program) 2021/08/27 03:44:37 fetching corpus: 7300, signal 676226/812792 (executing program) 2021/08/27 03:44:37 fetching corpus: 7350, signal 680270/816794 (executing program) 2021/08/27 03:44:37 fetching corpus: 7400, signal 681564/818729 (executing program) 2021/08/27 03:44:37 fetching corpus: 7450, signal 683245/820912 (executing program) 2021/08/27 03:44:38 fetching corpus: 7500, signal 685212/823322 (executing program) 2021/08/27 03:44:38 fetching corpus: 7550, signal 686569/825280 (executing program) 2021/08/27 03:44:38 fetching corpus: 7600, signal 687748/827064 (executing program) 2021/08/27 03:44:38 fetching corpus: 7650, signal 688714/828697 (executing program) 2021/08/27 03:44:38 fetching corpus: 7700, signal 690283/830754 (executing program) 2021/08/27 03:44:38 fetching corpus: 7750, signal 692289/833205 (executing program) 2021/08/27 03:44:38 fetching corpus: 7800, signal 693866/835354 (executing program) 2021/08/27 03:44:38 fetching corpus: 7850, signal 695481/837459 (executing program) 2021/08/27 03:44:38 fetching corpus: 7900, signal 696669/839233 (executing program) 2021/08/27 03:44:38 fetching corpus: 7950, signal 699494/842264 (executing program) 2021/08/27 03:44:39 fetching corpus: 8000, signal 701025/844298 (executing program) 2021/08/27 03:44:39 fetching corpus: 8050, signal 702245/846127 (executing program) 2021/08/27 03:44:39 fetching corpus: 8100, signal 704054/848360 (executing program) 2021/08/27 03:44:39 fetching corpus: 8150, signal 705547/850385 (executing program) 2021/08/27 03:44:39 fetching corpus: 8200, signal 707065/852381 (executing program) 2021/08/27 03:44:39 fetching corpus: 8250, signal 707824/853795 (executing program) 2021/08/27 03:44:39 fetching corpus: 8300, signal 709319/855768 (executing program) 2021/08/27 03:44:39 fetching corpus: 8350, signal 711578/858279 (executing program) 2021/08/27 03:44:39 fetching corpus: 8400, signal 712581/859879 (executing program) 2021/08/27 03:44:40 fetching corpus: 8450, signal 713482/861478 (executing program) 2021/08/27 03:44:40 fetching corpus: 8500, signal 715961/864146 (executing program) 2021/08/27 03:44:40 fetching corpus: 8550, signal 717270/865956 (executing program) 2021/08/27 03:44:40 fetching corpus: 8600, signal 718850/867935 (executing program) 2021/08/27 03:44:40 fetching corpus: 8650, signal 719889/869530 (executing program) 2021/08/27 03:44:40 fetching corpus: 8700, signal 721549/871631 (executing program) 2021/08/27 03:44:40 fetching corpus: 8750, signal 722821/873415 (executing program) 2021/08/27 03:44:40 fetching corpus: 8800, signal 724514/875471 (executing program) 2021/08/27 03:44:40 fetching corpus: 8850, signal 725726/877166 (executing program) 2021/08/27 03:44:41 fetching corpus: 8900, signal 727105/878989 (executing program) 2021/08/27 03:44:41 fetching corpus: 8950, signal 728374/880757 (executing program) 2021/08/27 03:44:41 fetching corpus: 9000, signal 729536/882370 (executing program) 2021/08/27 03:44:41 fetching corpus: 9050, signal 730626/883936 (executing program) 2021/08/27 03:44:41 fetching corpus: 9100, signal 731802/885590 (executing program) 2021/08/27 03:44:41 fetching corpus: 9150, signal 733128/887346 (executing program) 2021/08/27 03:44:41 fetching corpus: 9200, signal 734370/889083 (executing program) 2021/08/27 03:44:41 fetching corpus: 9250, signal 735718/890849 (executing program) 2021/08/27 03:44:41 fetching corpus: 9300, signal 736772/892444 (executing program) 2021/08/27 03:44:42 fetching corpus: 9350, signal 737846/894022 (executing program) 2021/08/27 03:44:42 fetching corpus: 9400, signal 738856/895536 (executing program) 2021/08/27 03:44:42 fetching corpus: 9450, signal 740081/897243 (executing program) 2021/08/27 03:44:42 fetching corpus: 9500, signal 741734/899257 (executing program) 2021/08/27 03:44:42 fetching corpus: 9550, signal 742796/900827 (executing program) 2021/08/27 03:44:42 fetching corpus: 9600, signal 743685/902263 (executing program) 2021/08/27 03:44:42 fetching corpus: 9650, signal 744862/903892 (executing program) 2021/08/27 03:44:42 fetching corpus: 9700, signal 746476/905833 (executing program) 2021/08/27 03:44:42 fetching corpus: 9750, signal 747998/907682 (executing program) 2021/08/27 03:44:42 fetching corpus: 9800, signal 749933/909824 (executing program) 2021/08/27 03:44:43 fetching corpus: 9850, signal 750662/911150 (executing program) 2021/08/27 03:44:43 fetching corpus: 9900, signal 751909/912823 (executing program) 2021/08/27 03:44:43 fetching corpus: 9950, signal 752931/914310 (executing program) 2021/08/27 03:44:43 fetching corpus: 10000, signal 754461/916163 (executing program) 2021/08/27 03:44:43 fetching corpus: 10050, signal 755462/917641 (executing program) 2021/08/27 03:44:43 fetching corpus: 10100, signal 756848/919357 (executing program) 2021/08/27 03:44:43 fetching corpus: 10150, signal 757835/920821 (executing program) 2021/08/27 03:44:43 fetching corpus: 10200, signal 758967/922372 (executing program) 2021/08/27 03:44:43 fetching corpus: 10250, signal 760449/924177 (executing program) 2021/08/27 03:44:43 fetching corpus: 10300, signal 762176/926074 (executing program) 2021/08/27 03:44:44 fetching corpus: 10350, signal 763068/927484 (executing program) 2021/08/27 03:44:44 fetching corpus: 10400, signal 764680/929359 (executing program) 2021/08/27 03:44:44 fetching corpus: 10450, signal 765311/930562 (executing program) 2021/08/27 03:44:44 fetching corpus: 10500, signal 767599/932811 (executing program) 2021/08/27 03:44:44 fetching corpus: 10550, signal 768570/934264 (executing program) 2021/08/27 03:44:44 fetching corpus: 10600, signal 770020/935987 (executing program) 2021/08/27 03:44:44 fetching corpus: 10650, signal 771118/937457 (executing program) 2021/08/27 03:44:44 fetching corpus: 10700, signal 771664/938585 (executing program) 2021/08/27 03:44:44 fetching corpus: 10750, signal 772851/940106 (executing program) 2021/08/27 03:44:44 fetching corpus: 10800, signal 773613/941385 (executing program) 2021/08/27 03:44:45 fetching corpus: 10850, signal 774683/942949 (executing program) 2021/08/27 03:44:45 fetching corpus: 10900, signal 777924/945840 (executing program) 2021/08/27 03:44:45 fetching corpus: 10950, signal 778912/947255 (executing program) 2021/08/27 03:44:45 fetching corpus: 11000, signal 780169/948833 (executing program) 2021/08/27 03:44:45 fetching corpus: 11050, signal 781229/950296 (executing program) 2021/08/27 03:44:45 fetching corpus: 11100, signal 782343/951775 (executing program) 2021/08/27 03:44:45 fetching corpus: 11150, signal 783165/953091 (executing program) 2021/08/27 03:44:45 fetching corpus: 11200, signal 785465/955353 (executing program) 2021/08/27 03:44:45 fetching corpus: 11250, signal 786626/956855 (executing program) 2021/08/27 03:44:45 fetching corpus: 11300, signal 787267/958005 (executing program) 2021/08/27 03:44:46 fetching corpus: 11350, signal 788443/959474 (executing program) 2021/08/27 03:44:46 fetching corpus: 11400, signal 789486/960890 (executing program) 2021/08/27 03:44:46 fetching corpus: 11450, signal 790444/962229 (executing program) 2021/08/27 03:44:46 fetching corpus: 11500, signal 791235/963438 (executing program) 2021/08/27 03:44:46 fetching corpus: 11550, signal 792601/965019 (executing program) 2021/08/27 03:44:46 fetching corpus: 11600, signal 793602/966351 (executing program) 2021/08/27 03:44:46 fetching corpus: 11650, signal 794426/967558 (executing program) 2021/08/27 03:44:46 fetching corpus: 11700, signal 795902/969226 (executing program) 2021/08/27 03:44:46 fetching corpus: 11750, signal 796882/970558 (executing program) 2021/08/27 03:44:47 fetching corpus: 11800, signal 797804/971885 (executing program) 2021/08/27 03:44:47 fetching corpus: 11850, signal 798973/973364 (executing program) 2021/08/27 03:44:47 fetching corpus: 11900, signal 800234/974900 (executing program) 2021/08/27 03:44:47 fetching corpus: 11950, signal 801499/976450 (executing program) 2021/08/27 03:44:47 fetching corpus: 12000, signal 802263/977648 (executing program) 2021/08/27 03:44:47 fetching corpus: 12050, signal 803108/978846 (executing program) 2021/08/27 03:44:47 fetching corpus: 12100, signal 804094/980177 (executing program) 2021/08/27 03:44:47 fetching corpus: 12150, signal 804851/981396 (executing program) 2021/08/27 03:44:47 fetching corpus: 12200, signal 805788/982733 (executing program) 2021/08/27 03:44:48 fetching corpus: 12250, signal 807180/984298 (executing program) 2021/08/27 03:44:48 fetching corpus: 12300, signal 807788/985374 (executing program) 2021/08/27 03:44:48 fetching corpus: 12350, signal 808522/986516 (executing program) 2021/08/27 03:44:48 fetching corpus: 12400, signal 809953/988137 (executing program) 2021/08/27 03:44:48 fetching corpus: 12450, signal 810696/989295 (executing program) 2021/08/27 03:44:48 fetching corpus: 12500, signal 811569/990530 (executing program) 2021/08/27 03:44:48 fetching corpus: 12550, signal 812684/991904 (executing program) 2021/08/27 03:44:48 fetching corpus: 12600, signal 813764/993259 (executing program) 2021/08/27 03:44:48 fetching corpus: 12650, signal 814732/994551 (executing program) 2021/08/27 03:44:49 fetching corpus: 12700, signal 815497/995724 (executing program) 2021/08/27 03:44:49 fetching corpus: 12750, signal 816338/996907 (executing program) 2021/08/27 03:44:49 fetching corpus: 12800, signal 817373/998179 (executing program) 2021/08/27 03:44:49 fetching corpus: 12850, signal 818532/999569 (executing program) 2021/08/27 03:44:49 fetching corpus: 12900, signal 820058/1001155 (executing program) 2021/08/27 03:44:49 fetching corpus: 12950, signal 820843/1002309 (executing program) 2021/08/27 03:44:49 fetching corpus: 13000, signal 821577/1003493 (executing program) 2021/08/27 03:44:49 fetching corpus: 13050, signal 822090/1004492 (executing program) 2021/08/27 03:44:49 fetching corpus: 13100, signal 823166/1005809 (executing program) 2021/08/27 03:44:50 fetching corpus: 13149, signal 824137/1007061 (executing program) 2021/08/27 03:44:50 fetching corpus: 13199, signal 825012/1008270 (executing program) 2021/08/27 03:44:50 fetching corpus: 13249, signal 825841/1009455 (executing program) 2021/08/27 03:44:50 fetching corpus: 13299, signal 826652/1010587 (executing program) 2021/08/27 03:44:50 fetching corpus: 13349, signal 827458/1011727 (executing program) 2021/08/27 03:44:50 fetching corpus: 13399, signal 828131/1012818 (executing program) 2021/08/27 03:44:50 fetching corpus: 13449, signal 828997/1014030 (executing program) 2021/08/27 03:44:50 fetching corpus: 13499, signal 830407/1015556 (executing program) 2021/08/27 03:44:50 fetching corpus: 13549, signal 831153/1016660 (executing program) 2021/08/27 03:44:50 fetching corpus: 13599, signal 832524/1018113 (executing program) 2021/08/27 03:44:51 fetching corpus: 13649, signal 833090/1019075 (executing program) 2021/08/27 03:44:51 fetching corpus: 13699, signal 833865/1020164 (executing program) 2021/08/27 03:44:51 fetching corpus: 13749, signal 834888/1021449 (executing program) 2021/08/27 03:44:51 fetching corpus: 13799, signal 835813/1022606 (executing program) 2021/08/27 03:44:51 fetching corpus: 13849, signal 837035/1023923 (executing program) 2021/08/27 03:44:51 fetching corpus: 13899, signal 838024/1025147 (executing program) 2021/08/27 03:44:51 fetching corpus: 13949, signal 838993/1026347 (executing program) 2021/08/27 03:44:51 fetching corpus: 13999, signal 840233/1027707 (executing program) 2021/08/27 03:44:52 fetching corpus: 14049, signal 841070/1028840 (executing program) 2021/08/27 03:44:52 fetching corpus: 14099, signal 842005/1029992 (executing program) 2021/08/27 03:44:52 fetching corpus: 14149, signal 842684/1031066 (executing program) 2021/08/27 03:44:52 fetching corpus: 14199, signal 843807/1032309 (executing program) 2021/08/27 03:44:52 fetching corpus: 14249, signal 844787/1033525 (executing program) 2021/08/27 03:44:52 fetching corpus: 14299, signal 845475/1034556 (executing program) 2021/08/27 03:44:52 fetching corpus: 14349, signal 846374/1035700 (executing program) 2021/08/27 03:44:52 fetching corpus: 14399, signal 847217/1036842 (executing program) 2021/08/27 03:44:52 fetching corpus: 14449, signal 848517/1038211 (executing program) 2021/08/27 03:44:52 fetching corpus: 14499, signal 849528/1039411 (executing program) 2021/08/27 03:44:52 fetching corpus: 14549, signal 850591/1040623 (executing program) 2021/08/27 03:44:53 fetching corpus: 14599, signal 851503/1041778 (executing program) 2021/08/27 03:44:53 fetching corpus: 14649, signal 852142/1042762 (executing program) 2021/08/27 03:44:53 fetching corpus: 14699, signal 852750/1043763 (executing program) 2021/08/27 03:44:53 fetching corpus: 14749, signal 853433/1044704 (executing program) 2021/08/27 03:44:53 fetching corpus: 14799, signal 854108/1045737 (executing program) 2021/08/27 03:44:53 fetching corpus: 14849, signal 854896/1046839 (executing program) 2021/08/27 03:44:53 fetching corpus: 14899, signal 855613/1047889 (executing program) 2021/08/27 03:44:53 fetching corpus: 14949, signal 856730/1049111 (executing program) 2021/08/27 03:44:53 fetching corpus: 14999, signal 857733/1050268 (executing program) 2021/08/27 03:44:53 fetching corpus: 15049, signal 858552/1051303 (executing program) 2021/08/27 03:44:54 fetching corpus: 15099, signal 859210/1052299 (executing program) 2021/08/27 03:44:54 fetching corpus: 15149, signal 859878/1053272 (executing program) 2021/08/27 03:44:54 fetching corpus: 15199, signal 860397/1054204 (executing program) 2021/08/27 03:44:54 fetching corpus: 15249, signal 861339/1055312 (executing program) 2021/08/27 03:44:54 fetching corpus: 15299, signal 862166/1056350 (executing program) 2021/08/27 03:44:54 fetching corpus: 15349, signal 862826/1057319 (executing program) 2021/08/27 03:44:54 fetching corpus: 15399, signal 863504/1058316 (executing program) 2021/08/27 03:44:54 fetching corpus: 15449, signal 864495/1059438 (executing program) 2021/08/27 03:44:54 fetching corpus: 15499, signal 865342/1060449 (executing program) 2021/08/27 03:44:54 fetching corpus: 15549, signal 866078/1061446 (executing program) 2021/08/27 03:44:55 fetching corpus: 15599, signal 867354/1062715 (executing program) 2021/08/27 03:44:55 fetching corpus: 15649, signal 868158/1063755 (executing program) 2021/08/27 03:44:55 fetching corpus: 15699, signal 868987/1064806 (executing program) 2021/08/27 03:44:55 fetching corpus: 15749, signal 870208/1066046 (executing program) 2021/08/27 03:44:55 fetching corpus: 15799, signal 870809/1066977 (executing program) 2021/08/27 03:44:55 fetching corpus: 15849, signal 871476/1067918 (executing program) 2021/08/27 03:44:55 fetching corpus: 15899, signal 872533/1069066 (executing program) 2021/08/27 03:44:55 fetching corpus: 15949, signal 873125/1069933 (executing program) 2021/08/27 03:44:56 fetching corpus: 15999, signal 873726/1070820 (executing program) 2021/08/27 03:44:56 fetching corpus: 16049, signal 874269/1071679 (executing program) 2021/08/27 03:44:56 fetching corpus: 16099, signal 874916/1072566 (executing program) 2021/08/27 03:44:56 fetching corpus: 16149, signal 875704/1073577 (executing program) 2021/08/27 03:44:56 fetching corpus: 16199, signal 876638/1074658 (executing program) 2021/08/27 03:44:56 fetching corpus: 16249, signal 877649/1075796 (executing program) 2021/08/27 03:44:56 fetching corpus: 16299, signal 878201/1076655 (executing program) 2021/08/27 03:44:56 fetching corpus: 16349, signal 878998/1077624 (executing program) 2021/08/27 03:44:56 fetching corpus: 16399, signal 880140/1078791 (executing program) 2021/08/27 03:44:56 fetching corpus: 16449, signal 880819/1079735 (executing program) 2021/08/27 03:44:57 fetching corpus: 16499, signal 882080/1080941 (executing program) 2021/08/27 03:44:57 fetching corpus: 16549, signal 883507/1082216 (executing program) 2021/08/27 03:44:57 fetching corpus: 16599, signal 884180/1083108 (executing program) 2021/08/27 03:44:57 fetching corpus: 16649, signal 885039/1084088 (executing program) 2021/08/27 03:44:57 fetching corpus: 16699, signal 886209/1085259 (executing program) 2021/08/27 03:44:57 fetching corpus: 16749, signal 887065/1086265 (executing program) 2021/08/27 03:44:57 fetching corpus: 16799, signal 887717/1087142 (executing program) 2021/08/27 03:44:57 fetching corpus: 16849, signal 888417/1088037 (executing program) 2021/08/27 03:44:58 fetching corpus: 16899, signal 889177/1088980 (executing program) 2021/08/27 03:44:58 fetching corpus: 16949, signal 889769/1089841 (executing program) 2021/08/27 03:44:58 fetching corpus: 16999, signal 890977/1090989 (executing program) 2021/08/27 03:44:58 fetching corpus: 17049, signal 891972/1092090 (executing program) 2021/08/27 03:44:58 fetching corpus: 17099, signal 892855/1093128 (executing program) 2021/08/27 03:44:58 fetching corpus: 17149, signal 893731/1094132 (executing program) 2021/08/27 03:44:58 fetching corpus: 17199, signal 894324/1095004 (executing program) 2021/08/27 03:44:58 fetching corpus: 17249, signal 894906/1095873 (executing program) 2021/08/27 03:44:58 fetching corpus: 17299, signal 895592/1096780 (executing program) 2021/08/27 03:44:59 fetching corpus: 17349, signal 896231/1097632 (executing program) 2021/08/27 03:44:59 fetching corpus: 17399, signal 896976/1098522 (executing program) 2021/08/27 03:44:59 fetching corpus: 17449, signal 897647/1099412 (executing program) 2021/08/27 03:44:59 fetching corpus: 17499, signal 898375/1100319 (executing program) 2021/08/27 03:44:59 fetching corpus: 17549, signal 899246/1101296 (executing program) 2021/08/27 03:44:59 fetching corpus: 17599, signal 899953/1102189 (executing program) 2021/08/27 03:44:59 fetching corpus: 17649, signal 900709/1103125 (executing program) 2021/08/27 03:44:59 fetching corpus: 17699, signal 901369/1103960 (executing program) 2021/08/27 03:44:59 fetching corpus: 17749, signal 902174/1104901 (executing program) 2021/08/27 03:44:59 fetching corpus: 17799, signal 902822/1105785 (executing program) 2021/08/27 03:45:00 fetching corpus: 17849, signal 903260/1106543 (executing program) 2021/08/27 03:45:00 fetching corpus: 17899, signal 904011/1107457 (executing program) 2021/08/27 03:45:00 fetching corpus: 17949, signal 904767/1108341 (executing program) 2021/08/27 03:45:00 fetching corpus: 17999, signal 905447/1109197 (executing program) 2021/08/27 03:45:00 fetching corpus: 18049, signal 906571/1110212 (executing program) 2021/08/27 03:45:00 fetching corpus: 18099, signal 907415/1111100 (executing program) syzkaller login: [ 72.569859] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.575522] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 03:45:00 fetching corpus: 18149, signal 907902/1111896 (executing program) 2021/08/27 03:45:00 fetching corpus: 18199, signal 908434/1112703 (executing program) 2021/08/27 03:45:00 fetching corpus: 18249, signal 908865/1113466 (executing program) 2021/08/27 03:45:01 fetching corpus: 18299, signal 909435/1114267 (executing program) 2021/08/27 03:45:01 fetching corpus: 18349, signal 910068/1115117 (executing program) 2021/08/27 03:45:01 fetching corpus: 18399, signal 911011/1116060 (executing program) 2021/08/27 03:45:01 fetching corpus: 18449, signal 911816/1116958 (executing program) 2021/08/27 03:45:01 fetching corpus: 18499, signal 913056/1118036 (executing program) 2021/08/27 03:45:01 fetching corpus: 18549, signal 913431/1118751 (executing program) 2021/08/27 03:45:01 fetching corpus: 18599, signal 914146/1119607 (executing program) 2021/08/27 03:45:01 fetching corpus: 18649, signal 914954/1120438 (executing program) 2021/08/27 03:45:01 fetching corpus: 18699, signal 915702/1121236 (executing program) 2021/08/27 03:45:02 fetching corpus: 18749, signal 916603/1122161 (executing program) 2021/08/27 03:45:02 fetching corpus: 18799, signal 917344/1123008 (executing program) 2021/08/27 03:45:02 fetching corpus: 18849, signal 918039/1123783 (executing program) 2021/08/27 03:45:02 fetching corpus: 18899, signal 918544/1124541 (executing program) 2021/08/27 03:45:02 fetching corpus: 18949, signal 919175/1125342 (executing program) 2021/08/27 03:45:02 fetching corpus: 18999, signal 920121/1126247 (executing program) 2021/08/27 03:45:02 fetching corpus: 19049, signal 920987/1127101 (executing program) 2021/08/27 03:45:02 fetching corpus: 19099, signal 921921/1128040 (executing program) 2021/08/27 03:45:02 fetching corpus: 19149, signal 922581/1128841 (executing program) 2021/08/27 03:45:03 fetching corpus: 19199, signal 923424/1129675 (executing program) 2021/08/27 03:45:03 fetching corpus: 19249, signal 923940/1130450 (executing program) 2021/08/27 03:45:03 fetching corpus: 19299, signal 924611/1131247 (executing program) 2021/08/27 03:45:03 fetching corpus: 19349, signal 925403/1132095 (executing program) 2021/08/27 03:45:03 fetching corpus: 19399, signal 925896/1132830 (executing program) 2021/08/27 03:45:03 fetching corpus: 19449, signal 926515/1133587 (executing program) 2021/08/27 03:45:03 fetching corpus: 19499, signal 927181/1134348 (executing program) 2021/08/27 03:45:03 fetching corpus: 19549, signal 927608/1135030 (executing program) 2021/08/27 03:45:04 fetching corpus: 19599, signal 928243/1135767 (executing program) 2021/08/27 03:45:04 fetching corpus: 19649, signal 928667/1136458 (executing program) 2021/08/27 03:45:04 fetching corpus: 19699, signal 929142/1137161 (executing program) 2021/08/27 03:45:04 fetching corpus: 19749, signal 929783/1137895 (executing program) 2021/08/27 03:45:04 fetching corpus: 19799, signal 930567/1138686 (executing program) 2021/08/27 03:45:04 fetching corpus: 19849, signal 931167/1139422 (executing program) 2021/08/27 03:45:04 fetching corpus: 19899, signal 932260/1140374 (executing program) 2021/08/27 03:45:04 fetching corpus: 19949, signal 932861/1141095 (executing program) 2021/08/27 03:45:04 fetching corpus: 19999, signal 933218/1141731 (executing program) 2021/08/27 03:45:05 fetching corpus: 20049, signal 934015/1142500 (executing program) 2021/08/27 03:45:05 fetching corpus: 20099, signal 934543/1143178 (executing program) 2021/08/27 03:45:05 fetching corpus: 20149, signal 935214/1143937 (executing program) 2021/08/27 03:45:05 fetching corpus: 20199, signal 936009/1144770 (executing program) 2021/08/27 03:45:05 fetching corpus: 20249, signal 936525/1145441 (executing program) 2021/08/27 03:45:05 fetching corpus: 20299, signal 936998/1146150 (executing program) 2021/08/27 03:45:05 fetching corpus: 20349, signal 937688/1146889 (executing program) 2021/08/27 03:45:05 fetching corpus: 20399, signal 938390/1147682 (executing program) 2021/08/27 03:45:05 fetching corpus: 20449, signal 939013/1148434 (executing program) 2021/08/27 03:45:05 fetching corpus: 20499, signal 939556/1149159 (executing program) 2021/08/27 03:45:06 fetching corpus: 20549, signal 940245/1149935 (executing program) 2021/08/27 03:45:06 fetching corpus: 20599, signal 940836/1150666 (executing program) 2021/08/27 03:45:06 fetching corpus: 20649, signal 941297/1151330 (executing program) 2021/08/27 03:45:06 fetching corpus: 20699, signal 941755/1151985 (executing program) 2021/08/27 03:45:06 fetching corpus: 20749, signal 942465/1152788 (executing program) 2021/08/27 03:45:06 fetching corpus: 20799, signal 942852/1153436 (executing program) 2021/08/27 03:45:06 fetching corpus: 20849, signal 943764/1154250 (executing program) 2021/08/27 03:45:06 fetching corpus: 20899, signal 944255/1154927 (executing program) 2021/08/27 03:45:06 fetching corpus: 20949, signal 944767/1155597 (executing program) 2021/08/27 03:45:07 fetching corpus: 20999, signal 945596/1156384 (executing program) 2021/08/27 03:45:07 fetching corpus: 21049, signal 946439/1157181 (executing program) 2021/08/27 03:45:07 fetching corpus: 21099, signal 947388/1157980 (executing program) 2021/08/27 03:45:07 fetching corpus: 21149, signal 947842/1158624 (executing program) 2021/08/27 03:45:07 fetching corpus: 21199, signal 948550/1159356 (executing program) 2021/08/27 03:45:07 fetching corpus: 21249, signal 949122/1160029 (executing program) 2021/08/27 03:45:07 fetching corpus: 21299, signal 949543/1160635 (executing program) 2021/08/27 03:45:07 fetching corpus: 21349, signal 950077/1161291 (executing program) 2021/08/27 03:45:08 fetching corpus: 21399, signal 950650/1161978 (executing program) 2021/08/27 03:45:08 fetching corpus: 21449, signal 951429/1162715 (executing program) 2021/08/27 03:45:08 fetching corpus: 21499, signal 951850/1163326 (executing program) 2021/08/27 03:45:08 fetching corpus: 21549, signal 952690/1164077 (executing program) 2021/08/27 03:45:08 fetching corpus: 21599, signal 953240/1164732 (executing program) 2021/08/27 03:45:08 fetching corpus: 21649, signal 953728/1165348 (executing program) 2021/08/27 03:45:08 fetching corpus: 21699, signal 954158/1165946 (executing program) 2021/08/27 03:45:08 fetching corpus: 21749, signal 954851/1166663 (executing program) 2021/08/27 03:45:09 fetching corpus: 21799, signal 955312/1167270 (executing program) 2021/08/27 03:45:09 fetching corpus: 21849, signal 956323/1168126 (executing program) 2021/08/27 03:45:09 fetching corpus: 21899, signal 956940/1168782 (executing program) 2021/08/27 03:45:09 fetching corpus: 21949, signal 957441/1169396 (executing program) 2021/08/27 03:45:09 fetching corpus: 21999, signal 958090/1170055 (executing program) 2021/08/27 03:45:09 fetching corpus: 22048, signal 958706/1170750 (executing program) 2021/08/27 03:45:09 fetching corpus: 22098, signal 959345/1171388 (executing program) 2021/08/27 03:45:09 fetching corpus: 22148, signal 959914/1172050 (executing program) 2021/08/27 03:45:09 fetching corpus: 22198, signal 960402/1172691 (executing program) 2021/08/27 03:45:09 fetching corpus: 22248, signal 961282/1173409 (executing program) 2021/08/27 03:45:10 fetching corpus: 22298, signal 961660/1174006 (executing program) 2021/08/27 03:45:10 fetching corpus: 22348, signal 962148/1174645 (executing program) 2021/08/27 03:45:10 fetching corpus: 22398, signal 962950/1175392 (executing program) 2021/08/27 03:45:10 fetching corpus: 22448, signal 963416/1176022 (executing program) 2021/08/27 03:45:10 fetching corpus: 22498, signal 964054/1176648 (executing program) 2021/08/27 03:45:10 fetching corpus: 22548, signal 964843/1177316 (executing program) 2021/08/27 03:45:10 fetching corpus: 22598, signal 965398/1177953 (executing program) 2021/08/27 03:45:10 fetching corpus: 22648, signal 966050/1178596 (executing program) 2021/08/27 03:45:11 fetching corpus: 22698, signal 966555/1179196 (executing program) 2021/08/27 03:45:11 fetching corpus: 22748, signal 966986/1179753 (executing program) 2021/08/27 03:45:11 fetching corpus: 22798, signal 967531/1180379 (executing program) 2021/08/27 03:45:11 fetching corpus: 22848, signal 968031/1181024 (executing program) 2021/08/27 03:45:11 fetching corpus: 22898, signal 968472/1181619 (executing program) 2021/08/27 03:45:11 fetching corpus: 22948, signal 968916/1182182 (executing program) 2021/08/27 03:45:11 fetching corpus: 22998, signal 969579/1182806 (executing program) 2021/08/27 03:45:11 fetching corpus: 23048, signal 970646/1183527 (executing program) 2021/08/27 03:45:11 fetching corpus: 23098, signal 971063/1184088 (executing program) 2021/08/27 03:45:12 fetching corpus: 23148, signal 971724/1184726 (executing program) 2021/08/27 03:45:12 fetching corpus: 23198, signal 972440/1185326 (executing program) 2021/08/27 03:45:12 fetching corpus: 23248, signal 973035/1185939 (executing program) 2021/08/27 03:45:12 fetching corpus: 23298, signal 973626/1186563 (executing program) 2021/08/27 03:45:12 fetching corpus: 23348, signal 974080/1187175 (executing program) 2021/08/27 03:45:12 fetching corpus: 23398, signal 974514/1187748 (executing program) 2021/08/27 03:45:12 fetching corpus: 23448, signal 975264/1188412 (executing program) 2021/08/27 03:45:12 fetching corpus: 23498, signal 975817/1188963 (executing program) 2021/08/27 03:45:12 fetching corpus: 23548, signal 976262/1189519 (executing program) 2021/08/27 03:45:12 fetching corpus: 23598, signal 976795/1190100 (executing program) 2021/08/27 03:45:13 fetching corpus: 23648, signal 977248/1190674 (executing program) 2021/08/27 03:45:13 fetching corpus: 23698, signal 977795/1191253 (executing program) 2021/08/27 03:45:13 fetching corpus: 23748, signal 978301/1191846 (executing program) 2021/08/27 03:45:13 fetching corpus: 23798, signal 978762/1192459 (executing program) 2021/08/27 03:45:13 fetching corpus: 23848, signal 979294/1193034 (executing program) 2021/08/27 03:45:13 fetching corpus: 23898, signal 979738/1193598 (executing program) 2021/08/27 03:45:13 fetching corpus: 23948, signal 980363/1194217 (executing program) 2021/08/27 03:45:13 fetching corpus: 23998, signal 981072/1194865 (executing program) 2021/08/27 03:45:13 fetching corpus: 24048, signal 981765/1195498 (executing program) 2021/08/27 03:45:13 fetching corpus: 24098, signal 982335/1196079 (executing program) 2021/08/27 03:45:13 fetching corpus: 24148, signal 982875/1196665 (executing program) 2021/08/27 03:45:14 fetching corpus: 24198, signal 983334/1197216 (executing program) 2021/08/27 03:45:14 fetching corpus: 24248, signal 983826/1197771 (executing program) 2021/08/27 03:45:14 fetching corpus: 24298, signal 984456/1198358 (executing program) 2021/08/27 03:45:14 fetching corpus: 24348, signal 985128/1198975 (executing program) 2021/08/27 03:45:14 fetching corpus: 24398, signal 985667/1199525 (executing program) 2021/08/27 03:45:14 fetching corpus: 24448, signal 986009/1200053 (executing program) 2021/08/27 03:45:14 fetching corpus: 24498, signal 986346/1200588 (executing program) 2021/08/27 03:45:14 fetching corpus: 24548, signal 986891/1201116 (executing program) 2021/08/27 03:45:15 fetching corpus: 24598, signal 987250/1201640 (executing program) 2021/08/27 03:45:15 fetching corpus: 24648, signal 987895/1202217 (executing program) 2021/08/27 03:45:15 fetching corpus: 24698, signal 988409/1202766 (executing program) 2021/08/27 03:45:15 fetching corpus: 24748, signal 989007/1203338 (executing program) 2021/08/27 03:45:15 fetching corpus: 24798, signal 989507/1203862 (executing program) 2021/08/27 03:45:15 fetching corpus: 24848, signal 990116/1204455 (executing program) 2021/08/27 03:45:15 fetching corpus: 24898, signal 990943/1205085 (executing program) 2021/08/27 03:45:15 fetching corpus: 24948, signal 991373/1205624 (executing program) 2021/08/27 03:45:15 fetching corpus: 24998, signal 991919/1206131 (executing program) 2021/08/27 03:45:15 fetching corpus: 25048, signal 992440/1206631 (executing program) 2021/08/27 03:45:16 fetching corpus: 25098, signal 993030/1207208 (executing program) 2021/08/27 03:45:16 fetching corpus: 25148, signal 993772/1207764 (executing program) 2021/08/27 03:45:16 fetching corpus: 25198, signal 994184/1208253 (executing program) 2021/08/27 03:45:16 fetching corpus: 25248, signal 994705/1208759 (executing program) 2021/08/27 03:45:16 fetching corpus: 25298, signal 995083/1209251 (executing program) 2021/08/27 03:45:16 fetching corpus: 25348, signal 995476/1209776 (executing program) 2021/08/27 03:45:16 fetching corpus: 25398, signal 995908/1210273 (executing program) 2021/08/27 03:45:16 fetching corpus: 25448, signal 996296/1210754 (executing program) 2021/08/27 03:45:17 fetching corpus: 25498, signal 996949/1211307 (executing program) 2021/08/27 03:45:17 fetching corpus: 25548, signal 997529/1211816 (executing program) 2021/08/27 03:45:17 fetching corpus: 25598, signal 997924/1212320 (executing program) 2021/08/27 03:45:17 fetching corpus: 25648, signal 998745/1212886 (executing program) 2021/08/27 03:45:17 fetching corpus: 25698, signal 999535/1213487 (executing program) 2021/08/27 03:45:17 fetching corpus: 25748, signal 1000174/1214031 (executing program) 2021/08/27 03:45:17 fetching corpus: 25798, signal 1000743/1214585 (executing program) 2021/08/27 03:45:17 fetching corpus: 25848, signal 1001363/1215078 (executing program) 2021/08/27 03:45:17 fetching corpus: 25898, signal 1002119/1215646 (executing program) 2021/08/27 03:45:18 fetching corpus: 25948, signal 1002617/1216133 (executing program) 2021/08/27 03:45:18 fetching corpus: 25998, signal 1003225/1216640 (executing program) 2021/08/27 03:45:18 fetching corpus: 26048, signal 1003841/1217157 (executing program) 2021/08/27 03:45:18 fetching corpus: 26098, signal 1004249/1217639 (executing program) 2021/08/27 03:45:18 fetching corpus: 26148, signal 1004673/1218146 (executing program) 2021/08/27 03:45:18 fetching corpus: 26198, signal 1005234/1218698 (executing program) 2021/08/27 03:45:18 fetching corpus: 26248, signal 1005635/1219207 (executing program) 2021/08/27 03:45:18 fetching corpus: 26298, signal 1007154/1219892 (executing program) 2021/08/27 03:45:18 fetching corpus: 26348, signal 1007519/1220342 (executing program) 2021/08/27 03:45:19 fetching corpus: 26398, signal 1008001/1220813 (executing program) 2021/08/27 03:45:19 fetching corpus: 26448, signal 1008887/1221352 (executing program) 2021/08/27 03:45:19 fetching corpus: 26498, signal 1009359/1221862 (executing program) 2021/08/27 03:45:19 fetching corpus: 26548, signal 1010008/1222372 (executing program) 2021/08/27 03:45:19 fetching corpus: 26598, signal 1010440/1222802 (executing program) 2021/08/27 03:45:19 fetching corpus: 26648, signal 1010993/1223269 (executing program) 2021/08/27 03:45:19 fetching corpus: 26698, signal 1011356/1223713 (executing program) 2021/08/27 03:45:19 fetching corpus: 26748, signal 1011803/1224195 (executing program) 2021/08/27 03:45:19 fetching corpus: 26798, signal 1012133/1224653 (executing program) 2021/08/27 03:45:20 fetching corpus: 26848, signal 1012469/1225071 (executing program) 2021/08/27 03:45:20 fetching corpus: 26898, signal 1012937/1225583 (executing program) 2021/08/27 03:45:20 fetching corpus: 26948, signal 1013393/1226042 (executing program) 2021/08/27 03:45:20 fetching corpus: 26998, signal 1013746/1226500 (executing program) 2021/08/27 03:45:20 fetching corpus: 27048, signal 1014211/1226965 (executing program) 2021/08/27 03:45:20 fetching corpus: 27098, signal 1014711/1227419 (executing program) 2021/08/27 03:45:20 fetching corpus: 27148, signal 1015320/1227889 (executing program) 2021/08/27 03:45:20 fetching corpus: 27198, signal 1015928/1228347 (executing program) 2021/08/27 03:45:20 fetching corpus: 27248, signal 1016334/1228782 (executing program) 2021/08/27 03:45:21 fetching corpus: 27298, signal 1016842/1229264 (executing program) 2021/08/27 03:45:21 fetching corpus: 27348, signal 1017198/1229705 (executing program) 2021/08/27 03:45:21 fetching corpus: 27398, signal 1017836/1230189 (executing program) 2021/08/27 03:45:21 fetching corpus: 27448, signal 1018786/1230701 (executing program) 2021/08/27 03:45:21 fetching corpus: 27498, signal 1019235/1231176 (executing program) 2021/08/27 03:45:21 fetching corpus: 27548, signal 1019668/1231592 (executing program) 2021/08/27 03:45:21 fetching corpus: 27598, signal 1020297/1232015 (executing program) 2021/08/27 03:45:22 fetching corpus: 27648, signal 1020642/1232446 (executing program) 2021/08/27 03:45:22 fetching corpus: 27698, signal 1021374/1232931 (executing program) 2021/08/27 03:45:22 fetching corpus: 27748, signal 1022175/1233420 (executing program) 2021/08/27 03:45:22 fetching corpus: 27798, signal 1022895/1233869 (executing program) 2021/08/27 03:45:22 fetching corpus: 27848, signal 1023523/1234311 (executing program) 2021/08/27 03:45:22 fetching corpus: 27898, signal 1023920/1234761 (executing program) 2021/08/27 03:45:22 fetching corpus: 27948, signal 1024305/1235201 (executing program) 2021/08/27 03:45:22 fetching corpus: 27998, signal 1024723/1235624 (executing program) 2021/08/27 03:45:22 fetching corpus: 28048, signal 1025317/1236043 (executing program) 2021/08/27 03:45:23 fetching corpus: 28098, signal 1025944/1236483 (executing program) 2021/08/27 03:45:23 fetching corpus: 28148, signal 1026289/1236883 (executing program) 2021/08/27 03:45:23 fetching corpus: 28198, signal 1026789/1237306 (executing program) 2021/08/27 03:45:23 fetching corpus: 28248, signal 1027249/1237721 (executing program) 2021/08/27 03:45:23 fetching corpus: 28298, signal 1027573/1238105 (executing program) 2021/08/27 03:45:23 fetching corpus: 28348, signal 1027918/1238514 (executing program) 2021/08/27 03:45:23 fetching corpus: 28398, signal 1028267/1238928 (executing program) 2021/08/27 03:45:23 fetching corpus: 28448, signal 1028902/1239342 (executing program) 2021/08/27 03:45:23 fetching corpus: 28498, signal 1029323/1239775 (executing program) 2021/08/27 03:45:24 fetching corpus: 28548, signal 1029928/1240214 (executing program) 2021/08/27 03:45:24 fetching corpus: 28598, signal 1030863/1240652 (executing program) 2021/08/27 03:45:24 fetching corpus: 28648, signal 1031285/1241030 (executing program) 2021/08/27 03:45:24 fetching corpus: 28698, signal 1032195/1241427 (executing program) 2021/08/27 03:45:24 fetching corpus: 28748, signal 1032557/1241794 (executing program) 2021/08/27 03:45:24 fetching corpus: 28798, signal 1032954/1242194 (executing program) 2021/08/27 03:45:24 fetching corpus: 28848, signal 1033351/1242625 (executing program) 2021/08/27 03:45:24 fetching corpus: 28898, signal 1035347/1243173 (executing program) 2021/08/27 03:45:24 fetching corpus: 28948, signal 1036001/1243606 (executing program) 2021/08/27 03:45:25 fetching corpus: 28998, signal 1036708/1244023 (executing program) 2021/08/27 03:45:25 fetching corpus: 29048, signal 1037075/1244431 (executing program) 2021/08/27 03:45:25 fetching corpus: 29098, signal 1037564/1244797 (executing program) 2021/08/27 03:45:25 fetching corpus: 29148, signal 1037960/1245182 (executing program) 2021/08/27 03:45:25 fetching corpus: 29198, signal 1038558/1245590 (executing program) 2021/08/27 03:45:25 fetching corpus: 29248, signal 1038957/1245978 (executing program) 2021/08/27 03:45:25 fetching corpus: 29298, signal 1039416/1246364 (executing program) 2021/08/27 03:45:25 fetching corpus: 29348, signal 1039914/1246737 (executing program) 2021/08/27 03:45:26 fetching corpus: 29398, signal 1040411/1247118 (executing program) 2021/08/27 03:45:26 fetching corpus: 29448, signal 1040910/1247485 (executing program) 2021/08/27 03:45:26 fetching corpus: 29498, signal 1041449/1247861 (executing program) 2021/08/27 03:45:26 fetching corpus: 29548, signal 1041885/1248246 (executing program) 2021/08/27 03:45:26 fetching corpus: 29598, signal 1042237/1248605 (executing program) 2021/08/27 03:45:26 fetching corpus: 29648, signal 1042762/1248992 (executing program) 2021/08/27 03:45:26 fetching corpus: 29698, signal 1043161/1249374 (executing program) 2021/08/27 03:45:26 fetching corpus: 29748, signal 1043846/1249765 (executing program) 2021/08/27 03:45:27 fetching corpus: 29798, signal 1044226/1250120 (executing program) 2021/08/27 03:45:27 fetching corpus: 29848, signal 1044759/1250475 (executing program) 2021/08/27 03:45:27 fetching corpus: 29898, signal 1045113/1250810 (executing program) 2021/08/27 03:45:27 fetching corpus: 29948, signal 1045394/1251158 (executing program) 2021/08/27 03:45:27 fetching corpus: 29998, signal 1045884/1251509 (executing program) 2021/08/27 03:45:27 fetching corpus: 30048, signal 1046244/1251861 (executing program) 2021/08/27 03:45:27 fetching corpus: 30098, signal 1046728/1252230 (executing program) 2021/08/27 03:45:27 fetching corpus: 30148, signal 1047291/1252617 (executing program) 2021/08/27 03:45:27 fetching corpus: 30198, signal 1047709/1252965 (executing program) 2021/08/27 03:45:28 fetching corpus: 30248, signal 1048128/1253297 (executing program) 2021/08/27 03:45:28 fetching corpus: 30298, signal 1048554/1253678 (executing program) 2021/08/27 03:45:28 fetching corpus: 30348, signal 1048973/1254024 (executing program) 2021/08/27 03:45:28 fetching corpus: 30398, signal 1049358/1254375 (executing program) 2021/08/27 03:45:28 fetching corpus: 30448, signal 1049663/1254723 (executing program) 2021/08/27 03:45:28 fetching corpus: 30498, signal 1050102/1255080 (executing program) 2021/08/27 03:45:28 fetching corpus: 30548, signal 1050473/1255448 (executing program) 2021/08/27 03:45:28 fetching corpus: 30598, signal 1050796/1255802 (executing program) 2021/08/27 03:45:29 fetching corpus: 30648, signal 1051204/1256137 (executing program) 2021/08/27 03:45:29 fetching corpus: 30698, signal 1051532/1256483 (executing program) 2021/08/27 03:45:29 fetching corpus: 30748, signal 1051963/1256817 (executing program) 2021/08/27 03:45:29 fetching corpus: 30798, signal 1052443/1257176 (executing program) 2021/08/27 03:45:29 fetching corpus: 30848, signal 1052967/1257506 (executing program) 2021/08/27 03:45:29 fetching corpus: 30898, signal 1053434/1257868 (executing program) 2021/08/27 03:45:29 fetching corpus: 30948, signal 1053908/1258209 (executing program) 2021/08/27 03:45:29 fetching corpus: 30998, signal 1054236/1258524 (executing program) 2021/08/27 03:45:29 fetching corpus: 31048, signal 1054720/1258860 (executing program) 2021/08/27 03:45:30 fetching corpus: 31098, signal 1055064/1259170 (executing program) 2021/08/27 03:45:30 fetching corpus: 31148, signal 1055456/1259503 (executing program) 2021/08/27 03:45:30 fetching corpus: 31198, signal 1055729/1259856 (executing program) 2021/08/27 03:45:30 fetching corpus: 31248, signal 1056065/1260193 (executing program) 2021/08/27 03:45:30 fetching corpus: 31298, signal 1056497/1260516 (executing program) 2021/08/27 03:45:30 fetching corpus: 31348, signal 1056857/1260854 (executing program) 2021/08/27 03:45:30 fetching corpus: 31398, signal 1057223/1261175 (executing program) 2021/08/27 03:45:31 fetching corpus: 31448, signal 1057744/1261516 (executing program) 2021/08/27 03:45:31 fetching corpus: 31498, signal 1058157/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31548, signal 1058533/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31598, signal 1058784/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31648, signal 1059233/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31698, signal 1059634/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31748, signal 1060107/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31798, signal 1060435/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31848, signal 1060825/1261828 (executing program) 2021/08/27 03:45:31 fetching corpus: 31898, signal 1061208/1261828 (executing program) 2021/08/27 03:45:32 fetching corpus: 31948, signal 1061780/1261828 (executing program) 2021/08/27 03:45:32 fetching corpus: 31998, signal 1062138/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32048, signal 1062529/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32098, signal 1062872/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32148, signal 1063458/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32198, signal 1063937/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32248, signal 1064367/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32298, signal 1065055/1261836 (executing program) 2021/08/27 03:45:32 fetching corpus: 32348, signal 1065357/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32398, signal 1066052/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32448, signal 1066394/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32498, signal 1066902/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32548, signal 1067253/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32598, signal 1067597/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32648, signal 1067874/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32698, signal 1068246/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32748, signal 1068558/1261836 (executing program) 2021/08/27 03:45:33 fetching corpus: 32798, signal 1068951/1261837 (executing program) 2021/08/27 03:45:33 fetching corpus: 32848, signal 1069271/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 32898, signal 1069870/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 32948, signal 1070418/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 32998, signal 1070723/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 33048, signal 1071049/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 33098, signal 1071355/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 33148, signal 1071688/1261838 (executing program) 2021/08/27 03:45:34 fetching corpus: 33198, signal 1072291/1261838 (executing program) 2021/08/27 03:45:35 fetching corpus: 33248, signal 1072778/1261838 (executing program) 2021/08/27 03:45:35 fetching corpus: 33298, signal 1072983/1261838 (executing program) 2021/08/27 03:45:35 fetching corpus: 33348, signal 1073404/1261838 (executing program) 2021/08/27 03:45:35 fetching corpus: 33398, signal 1073682/1261838 (executing program) 2021/08/27 03:45:35 fetching corpus: 33448, signal 1074265/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33498, signal 1074794/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33548, signal 1075133/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33598, signal 1075578/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33648, signal 1075950/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33698, signal 1076498/1261840 (executing program) 2021/08/27 03:45:35 fetching corpus: 33748, signal 1076819/1261840 (executing program) 2021/08/27 03:45:36 fetching corpus: 33798, signal 1077300/1261840 (executing program) 2021/08/27 03:45:36 fetching corpus: 33848, signal 1077722/1261840 (executing program) 2021/08/27 03:45:36 fetching corpus: 33898, signal 1078142/1261840 (executing program) 2021/08/27 03:45:36 fetching corpus: 33948, signal 1079888/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 33998, signal 1080302/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 34048, signal 1080884/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 34098, signal 1081228/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 34148, signal 1081525/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 34198, signal 1081797/1261842 (executing program) 2021/08/27 03:45:36 fetching corpus: 34248, signal 1082147/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34298, signal 1082674/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34348, signal 1083083/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34398, signal 1083410/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34448, signal 1083884/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34498, signal 1084164/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34548, signal 1084430/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34598, signal 1084747/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34648, signal 1085223/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34698, signal 1085838/1261842 (executing program) 2021/08/27 03:45:37 fetching corpus: 34748, signal 1086295/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 34798, signal 1086629/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 34848, signal 1087131/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 34898, signal 1087426/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 34948, signal 1087873/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 34998, signal 1088190/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 35048, signal 1088539/1261842 (executing program) 2021/08/27 03:45:38 fetching corpus: 35098, signal 1089058/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35148, signal 1089421/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35198, signal 1089868/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35248, signal 1090173/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35298, signal 1090656/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35348, signal 1091118/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35398, signal 1091625/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35448, signal 1091928/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35498, signal 1092272/1261842 (executing program) 2021/08/27 03:45:39 fetching corpus: 35548, signal 1092704/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35598, signal 1092997/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35648, signal 1093522/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35698, signal 1093796/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35748, signal 1094109/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35798, signal 1094433/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35848, signal 1094817/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35898, signal 1095419/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35948, signal 1095824/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 35998, signal 1096178/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 36048, signal 1096507/1261842 (executing program) 2021/08/27 03:45:40 fetching corpus: 36098, signal 1096905/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36148, signal 1097205/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36198, signal 1097516/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36248, signal 1097863/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36298, signal 1098141/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36348, signal 1098424/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36398, signal 1098723/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36448, signal 1099079/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36498, signal 1099363/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36548, signal 1099913/1261842 (executing program) 2021/08/27 03:45:41 fetching corpus: 36598, signal 1100149/1261842 (executing program) 2021/08/27 03:45:42 fetching corpus: 36648, signal 1100490/1261842 (executing program) 2021/08/27 03:45:42 fetching corpus: 36698, signal 1100751/1261842 (executing program) 2021/08/27 03:45:42 fetching corpus: 36748, signal 1101119/1261842 (executing program) 2021/08/27 03:45:42 fetching corpus: 36798, signal 1101477/1261842 (executing program) 2021/08/27 03:45:42 fetching corpus: 36848, signal 1101789/1261844 (executing program) 2021/08/27 03:45:42 fetching corpus: 36898, signal 1102143/1261844 (executing program) 2021/08/27 03:45:42 fetching corpus: 36948, signal 1102758/1261844 (executing program) 2021/08/27 03:45:42 fetching corpus: 36998, signal 1103097/1261844 (executing program) 2021/08/27 03:45:42 fetching corpus: 37048, signal 1103550/1261844 (executing program) 2021/08/27 03:45:42 fetching corpus: 37098, signal 1103924/1261846 (executing program) 2021/08/27 03:45:43 fetching corpus: 37148, signal 1104118/1261846 (executing program) 2021/08/27 03:45:43 fetching corpus: 37198, signal 1104363/1261846 (executing program) 2021/08/27 03:45:43 fetching corpus: 37248, signal 1104705/1261846 (executing program) 2021/08/27 03:45:43 fetching corpus: 37298, signal 1105115/1261847 (executing program) 2021/08/27 03:45:43 fetching corpus: 37348, signal 1105402/1261847 (executing program) 2021/08/27 03:45:43 fetching corpus: 37398, signal 1105716/1261847 (executing program) 2021/08/27 03:45:43 fetching corpus: 37448, signal 1106057/1261847 (executing program) 2021/08/27 03:45:43 fetching corpus: 37498, signal 1106321/1261847 (executing program) 2021/08/27 03:45:43 fetching corpus: 37548, signal 1106576/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37598, signal 1106996/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37648, signal 1107504/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37698, signal 1107820/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37748, signal 1108354/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37798, signal 1108594/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37848, signal 1108884/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37898, signal 1109389/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37948, signal 1109705/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 37998, signal 1110112/1261847 (executing program) 2021/08/27 03:45:44 fetching corpus: 38048, signal 1110592/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38098, signal 1110954/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38148, signal 1111212/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38198, signal 1111529/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38248, signal 1111807/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38298, signal 1112074/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38348, signal 1112324/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38398, signal 1112558/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38448, signal 1112776/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38498, signal 1113113/1261847 (executing program) 2021/08/27 03:45:45 fetching corpus: 38548, signal 1113604/1261847 (executing program) 2021/08/27 03:45:46 fetching corpus: 38598, signal 1114012/1261847 (executing program) 2021/08/27 03:45:46 fetching corpus: 38648, signal 1114283/1261849 (executing program) 2021/08/27 03:45:46 fetching corpus: 38698, signal 1114695/1261850 (executing program) 2021/08/27 03:45:46 fetching corpus: 38748, signal 1115030/1261850 (executing program) 2021/08/27 03:45:46 fetching corpus: 38798, signal 1115257/1261850 (executing program) 2021/08/27 03:45:46 fetching corpus: 38848, signal 1115523/1261850 (executing program) 2021/08/27 03:45:46 fetching corpus: 38898, signal 1115931/1261850 (executing program) 2021/08/27 03:45:46 fetching corpus: 38948, signal 1116191/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 38998, signal 1116653/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39048, signal 1116992/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39098, signal 1117460/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39148, signal 1117828/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39198, signal 1118031/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39248, signal 1118389/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39298, signal 1118823/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39348, signal 1119248/1261850 (executing program) 2021/08/27 03:45:47 fetching corpus: 39398, signal 1119729/1261851 (executing program) 2021/08/27 03:45:48 fetching corpus: 39448, signal 1120206/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39498, signal 1120567/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39548, signal 1120831/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39598, signal 1121513/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39648, signal 1122011/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39698, signal 1122464/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39748, signal 1122917/1261852 (executing program) 2021/08/27 03:45:48 fetching corpus: 39798, signal 1123278/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 39848, signal 1123594/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 39898, signal 1123942/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 39948, signal 1124281/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 39998, signal 1124576/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 40048, signal 1125052/1261852 (executing program) 2021/08/27 03:45:49 fetching corpus: 40098, signal 1125314/1261858 (executing program) 2021/08/27 03:45:49 fetching corpus: 40148, signal 1125606/1261858 (executing program) 2021/08/27 03:45:49 fetching corpus: 40198, signal 1125876/1261858 (executing program) 2021/08/27 03:45:49 fetching corpus: 40248, signal 1126239/1261858 (executing program) 2021/08/27 03:45:50 fetching corpus: 40298, signal 1126710/1261858 (executing program) 2021/08/27 03:45:50 fetching corpus: 40348, signal 1127076/1261858 (executing program) 2021/08/27 03:45:50 fetching corpus: 40398, signal 1127438/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40448, signal 1127794/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40498, signal 1128061/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40548, signal 1128419/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40598, signal 1128692/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40648, signal 1128882/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40698, signal 1129220/1261865 (executing program) 2021/08/27 03:45:50 fetching corpus: 40748, signal 1129498/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 40798, signal 1129817/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 40848, signal 1130031/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 40898, signal 1130224/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 40948, signal 1130604/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 40998, signal 1130899/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 41048, signal 1131187/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 41098, signal 1131476/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 41148, signal 1131876/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 41198, signal 1132137/1261865 (executing program) 2021/08/27 03:45:51 fetching corpus: 41248, signal 1132444/1261865 (executing program) 2021/08/27 03:45:52 fetching corpus: 41298, signal 1132820/1261865 (executing program) 2021/08/27 03:45:52 fetching corpus: 41348, signal 1133202/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41398, signal 1133433/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41448, signal 1133856/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41498, signal 1134261/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41548, signal 1134925/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41598, signal 1135131/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41648, signal 1135698/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41698, signal 1135944/1261868 (executing program) 2021/08/27 03:45:52 fetching corpus: 41748, signal 1136291/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 41798, signal 1136712/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 41848, signal 1137226/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 41898, signal 1137503/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 41948, signal 1138147/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 41998, signal 1138368/1261868 (executing program) 2021/08/27 03:45:53 fetching corpus: 42048, signal 1138694/1261869 (executing program) 2021/08/27 03:45:53 fetching corpus: 42098, signal 1139173/1261869 (executing program) 2021/08/27 03:45:53 fetching corpus: 42148, signal 1139603/1261869 (executing program) 2021/08/27 03:45:53 fetching corpus: 42198, signal 1139964/1261869 (executing program) 2021/08/27 03:45:53 fetching corpus: 42248, signal 1140467/1261871 (executing program) 2021/08/27 03:45:54 fetching corpus: 42298, signal 1140796/1261871 (executing program) 2021/08/27 03:45:54 fetching corpus: 42348, signal 1141207/1261871 (executing program) 2021/08/27 03:45:54 fetching corpus: 42398, signal 1141532/1261871 (executing program) 2021/08/27 03:45:54 fetching corpus: 42448, signal 1141869/1261874 (executing program) 2021/08/27 03:45:54 fetching corpus: 42498, signal 1142388/1261874 (executing program) 2021/08/27 03:45:54 fetching corpus: 42548, signal 1142696/1261874 (executing program) 2021/08/27 03:45:54 fetching corpus: 42598, signal 1143027/1261874 (executing program) 2021/08/27 03:45:54 fetching corpus: 42648, signal 1143365/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42698, signal 1143673/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42748, signal 1143977/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42798, signal 1144299/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42848, signal 1144603/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42898, signal 1144994/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42948, signal 1145300/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 42998, signal 1145629/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 43048, signal 1146029/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 43098, signal 1146304/1261874 (executing program) 2021/08/27 03:45:55 fetching corpus: 43148, signal 1146674/1261874 (executing program) 2021/08/27 03:45:56 fetching corpus: 43198, signal 1146889/1261874 (executing program) 2021/08/27 03:45:56 fetching corpus: 43248, signal 1147326/1261874 (executing program) 2021/08/27 03:45:56 fetching corpus: 43298, signal 1147860/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43348, signal 1148175/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43398, signal 1148487/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43448, signal 1148782/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43498, signal 1149086/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43548, signal 1149416/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43598, signal 1149873/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43648, signal 1150115/1261875 (executing program) 2021/08/27 03:45:56 fetching corpus: 43698, signal 1150322/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43748, signal 1150730/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43798, signal 1151099/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43848, signal 1151430/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43898, signal 1151738/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43948, signal 1152274/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 43998, signal 1152534/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 44048, signal 1152765/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 44098, signal 1153041/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 44148, signal 1153327/1261875 (executing program) 2021/08/27 03:45:57 fetching corpus: 44198, signal 1153588/1261877 (executing program) 2021/08/27 03:45:57 fetching corpus: 44248, signal 1153867/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44298, signal 1154134/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44348, signal 1154695/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44398, signal 1154954/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44448, signal 1155199/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44498, signal 1155599/1261877 (executing program) 2021/08/27 03:45:58 fetching corpus: 44548, signal 1156114/1261879 (executing program) 2021/08/27 03:45:58 fetching corpus: 44598, signal 1156630/1261879 (executing program) 2021/08/27 03:45:58 fetching corpus: 44648, signal 1156954/1261879 (executing program) 2021/08/27 03:45:58 fetching corpus: 44698, signal 1157197/1261879 (executing program) 2021/08/27 03:45:58 fetching corpus: 44748, signal 1157488/1261879 (executing program) 2021/08/27 03:45:59 fetching corpus: 44798, signal 1157786/1261879 (executing program) 2021/08/27 03:45:59 fetching corpus: 44848, signal 1158057/1261879 (executing program) 2021/08/27 03:45:59 fetching corpus: 44898, signal 1158381/1261879 (executing program) 2021/08/27 03:45:59 fetching corpus: 44948, signal 1158571/1261879 (executing program) 2021/08/27 03:45:59 fetching corpus: 44998, signal 1158860/1261880 (executing program) 2021/08/27 03:45:59 fetching corpus: 45048, signal 1159161/1261880 (executing program) 2021/08/27 03:45:59 fetching corpus: 45098, signal 1159473/1261880 (executing program) 2021/08/27 03:45:59 fetching corpus: 45148, signal 1159761/1261881 (executing program) 2021/08/27 03:45:59 fetching corpus: 45198, signal 1160035/1261881 (executing program) 2021/08/27 03:45:59 fetching corpus: 45248, signal 1160341/1261881 (executing program) 2021/08/27 03:46:00 fetching corpus: 45298, signal 1160724/1261881 (executing program) 2021/08/27 03:46:00 fetching corpus: 45348, signal 1160980/1261884 (executing program) 2021/08/27 03:46:00 fetching corpus: 45398, signal 1161347/1261884 (executing program) 2021/08/27 03:46:00 fetching corpus: 45448, signal 1161586/1261884 (executing program) 2021/08/27 03:46:00 fetching corpus: 45498, signal 1161833/1261884 (executing program) 2021/08/27 03:46:00 fetching corpus: 45548, signal 1162137/1261885 (executing program) 2021/08/27 03:46:00 fetching corpus: 45598, signal 1162321/1261885 (executing program) 2021/08/27 03:46:00 fetching corpus: 45648, signal 1162719/1261886 (executing program) 2021/08/27 03:46:00 fetching corpus: 45698, signal 1162962/1261886 (executing program) 2021/08/27 03:46:00 fetching corpus: 45748, signal 1163285/1261886 (executing program) 2021/08/27 03:46:00 fetching corpus: 45798, signal 1163564/1261886 (executing program) 2021/08/27 03:46:01 fetching corpus: 45848, signal 1163881/1261886 (executing program) 2021/08/27 03:46:01 fetching corpus: 45898, signal 1164215/1261886 (executing program) 2021/08/27 03:46:01 fetching corpus: 45948, signal 1164451/1261886 (executing program) 2021/08/27 03:46:01 fetching corpus: 45998, signal 1164691/1261886 (executing program) 2021/08/27 03:46:01 fetching corpus: 46048, signal 1165172/1261888 (executing program) 2021/08/27 03:46:01 fetching corpus: 46098, signal 1165425/1261889 (executing program) 2021/08/27 03:46:01 fetching corpus: 46148, signal 1165769/1261889 (executing program) 2021/08/27 03:46:01 fetching corpus: 46198, signal 1166060/1261889 (executing program) 2021/08/27 03:46:01 fetching corpus: 46248, signal 1166429/1261889 (executing program) 2021/08/27 03:46:01 fetching corpus: 46298, signal 1166835/1261889 (executing program) 2021/08/27 03:46:01 fetching corpus: 46348, signal 1167044/1261889 (executing program) 2021/08/27 03:46:02 fetching corpus: 46398, signal 1167281/1261889 (executing program) [ 134.002478] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.008174] ieee802154 phy1 wpan1: encryption failed: -22 2021/08/27 03:46:02 fetching corpus: 46448, signal 1167733/1261890 (executing program) 2021/08/27 03:46:02 fetching corpus: 46498, signal 1167990/1261890 (executing program) 2021/08/27 03:46:02 fetching corpus: 46548, signal 1168232/1261890 (executing program) 2021/08/27 03:46:02 fetching corpus: 46598, signal 1168545/1261890 (executing program) 2021/08/27 03:46:02 fetching corpus: 46648, signal 1168844/1261893 (executing program) 2021/08/27 03:46:02 fetching corpus: 46698, signal 1169140/1261893 (executing program) 2021/08/27 03:46:02 fetching corpus: 46748, signal 1169531/1261893 (executing program) 2021/08/27 03:46:02 fetching corpus: 46798, signal 1169798/1261893 (executing program) 2021/08/27 03:46:02 fetching corpus: 46848, signal 1170038/1261893 (executing program) 2021/08/27 03:46:03 fetching corpus: 46898, signal 1170484/1261893 (executing program) 2021/08/27 03:46:03 fetching corpus: 46948, signal 1170752/1261893 (executing program) 2021/08/27 03:46:03 fetching corpus: 46998, signal 1171064/1261893 (executing program) 2021/08/27 03:46:03 fetching corpus: 47048, signal 1171333/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47098, signal 1171521/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47148, signal 1171768/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47198, signal 1172027/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47248, signal 1172247/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47298, signal 1172486/1261895 (executing program) 2021/08/27 03:46:03 fetching corpus: 47348, signal 1173030/1261895 (executing program) 2021/08/27 03:46:04 fetching corpus: 47398, signal 1173263/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47448, signal 1173739/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47498, signal 1174059/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47548, signal 1174454/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47598, signal 1174739/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47648, signal 1174958/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47698, signal 1175279/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47748, signal 1175724/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47798, signal 1175940/1261896 (executing program) 2021/08/27 03:46:04 fetching corpus: 47848, signal 1176238/1261896 (executing program) 2021/08/27 03:46:05 fetching corpus: 47898, signal 1176595/1261896 (executing program) 2021/08/27 03:46:05 fetching corpus: 47948, signal 1176895/1261902 (executing program) 2021/08/27 03:46:05 fetching corpus: 47998, signal 1177229/1261902 (executing program) 2021/08/27 03:46:05 fetching corpus: 48048, signal 1177522/1261903 (executing program) 2021/08/27 03:46:05 fetching corpus: 48098, signal 1177882/1261903 (executing program) 2021/08/27 03:46:05 fetching corpus: 48148, signal 1178129/1261903 (executing program) 2021/08/27 03:46:05 fetching corpus: 48198, signal 1178267/1261903 (executing program) 2021/08/27 03:46:05 fetching corpus: 48248, signal 1178518/1261903 (executing program) 2021/08/27 03:46:05 fetching corpus: 48298, signal 1178947/1261903 (executing program) 2021/08/27 03:46:06 fetching corpus: 48348, signal 1179150/1261903 (executing program) 2021/08/27 03:46:06 fetching corpus: 48398, signal 1179392/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48448, signal 1179674/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48498, signal 1179871/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48548, signal 1180179/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48598, signal 1180472/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48648, signal 1180816/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48698, signal 1181089/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48748, signal 1181499/1261905 (executing program) 2021/08/27 03:46:06 fetching corpus: 48798, signal 1181832/1261905 (executing program) 2021/08/27 03:46:07 fetching corpus: 48848, signal 1182136/1261905 (executing program) 2021/08/27 03:46:07 fetching corpus: 48898, signal 1182450/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 48948, signal 1182791/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 48998, signal 1183001/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 49048, signal 1183310/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 49098, signal 1183613/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 49148, signal 1183950/1261914 (executing program) 2021/08/27 03:46:07 fetching corpus: 49198, signal 1184236/1261914 (executing program) 2021/08/27 03:46:08 fetching corpus: 49248, signal 1184481/1261914 (executing program) 2021/08/27 03:46:08 fetching corpus: 49298, signal 1184707/1261914 (executing program) 2021/08/27 03:46:08 fetching corpus: 49348, signal 1185008/1261914 (executing program) 2021/08/27 03:46:08 fetching corpus: 49398, signal 1185355/1261969 (executing program) 2021/08/27 03:46:08 fetching corpus: 49448, signal 1185709/1261969 (executing program) 2021/08/27 03:46:08 fetching corpus: 49498, signal 1185972/1261969 (executing program) 2021/08/27 03:46:08 fetching corpus: 49548, signal 1186186/1261971 (executing program) 2021/08/27 03:46:08 fetching corpus: 49598, signal 1186442/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49648, signal 1186726/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49698, signal 1186963/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49748, signal 1187411/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49798, signal 1187575/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49848, signal 1187871/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49898, signal 1188197/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49948, signal 1188483/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 49998, signal 1188705/1261971 (executing program) 2021/08/27 03:46:09 fetching corpus: 50048, signal 1188991/1261973 (executing program) 2021/08/27 03:46:09 fetching corpus: 50098, signal 1189198/1261973 (executing program) 2021/08/27 03:46:10 fetching corpus: 50148, signal 1189463/1261973 (executing program) 2021/08/27 03:46:10 fetching corpus: 50198, signal 1189704/1261973 (executing program) 2021/08/27 03:46:10 fetching corpus: 50248, signal 1190069/1261973 (executing program) 2021/08/27 03:46:10 fetching corpus: 50298, signal 1190459/1261973 (executing program) 2021/08/27 03:46:10 fetching corpus: 50348, signal 1190793/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50398, signal 1191066/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50448, signal 1191267/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50498, signal 1191471/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50548, signal 1191790/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50598, signal 1192031/1261974 (executing program) 2021/08/27 03:46:10 fetching corpus: 50648, signal 1192442/1261974 (executing program) 2021/08/27 03:46:11 fetching corpus: 50698, signal 1192641/1261974 (executing program) 2021/08/27 03:46:11 fetching corpus: 50748, signal 1192999/1261974 (executing program) 2021/08/27 03:46:11 fetching corpus: 50798, signal 1193230/1261974 (executing program) 2021/08/27 03:46:11 fetching corpus: 50848, signal 1193595/1261975 (executing program) 2021/08/27 03:46:11 fetching corpus: 50898, signal 1193826/1261975 (executing program) 2021/08/27 03:46:11 fetching corpus: 50948, signal 1194138/1261975 (executing program) 2021/08/27 03:46:11 fetching corpus: 50998, signal 1194481/1261975 (executing program) 2021/08/27 03:46:11 fetching corpus: 51048, signal 1194722/1261975 (executing program) 2021/08/27 03:46:11 fetching corpus: 51098, signal 1195146/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51148, signal 1195392/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51198, signal 1195621/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51248, signal 1195858/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51298, signal 1196218/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51348, signal 1196579/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51398, signal 1196805/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51448, signal 1197141/1261975 (executing program) 2021/08/27 03:46:12 fetching corpus: 51498, signal 1197393/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51548, signal 1197600/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51598, signal 1197817/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51648, signal 1198082/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51698, signal 1198356/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51748, signal 1198547/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51798, signal 1199415/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51848, signal 1199604/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51898, signal 1199833/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51948, signal 1200125/1261975 (executing program) 2021/08/27 03:46:13 fetching corpus: 51998, signal 1200935/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52048, signal 1201134/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52098, signal 1201431/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52148, signal 1201698/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52198, signal 1201953/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52248, signal 1202325/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52298, signal 1202681/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52348, signal 1203092/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52398, signal 1203485/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52448, signal 1203984/1261975 (executing program) 2021/08/27 03:46:14 fetching corpus: 52498, signal 1204321/1261975 (executing program) 2021/08/27 03:46:15 fetching corpus: 52548, signal 1204554/1261975 (executing program) 2021/08/27 03:46:15 fetching corpus: 52598, signal 1204889/1261975 (executing program) 2021/08/27 03:46:15 fetching corpus: 52648, signal 1205130/1261977 (executing program) 2021/08/27 03:46:15 fetching corpus: 52698, signal 1205362/1261977 (executing program) 2021/08/27 03:46:15 fetching corpus: 52748, signal 1205639/1261977 (executing program) 2021/08/27 03:46:15 fetching corpus: 52798, signal 1205804/1261980 (executing program) 2021/08/27 03:46:15 fetching corpus: 52848, signal 1206066/1261980 (executing program) 2021/08/27 03:46:15 fetching corpus: 52898, signal 1206535/1261980 (executing program) 2021/08/27 03:46:15 fetching corpus: 52948, signal 1206844/1261980 (executing program) 2021/08/27 03:46:15 fetching corpus: 52998, signal 1207068/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53048, signal 1207347/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53098, signal 1207946/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53148, signal 1208199/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53198, signal 1208430/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53248, signal 1208893/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53298, signal 1209079/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53348, signal 1209250/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53398, signal 1209567/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53448, signal 1210436/1261980 (executing program) 2021/08/27 03:46:16 fetching corpus: 53498, signal 1210710/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53548, signal 1211514/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53598, signal 1211708/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53648, signal 1212113/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53698, signal 1212383/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53748, signal 1212637/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53798, signal 1212911/1261980 (executing program) 2021/08/27 03:46:17 fetching corpus: 53848, signal 1213418/1261982 (executing program) 2021/08/27 03:46:17 fetching corpus: 53898, signal 1213785/1261983 (executing program) 2021/08/27 03:46:17 fetching corpus: 53948, signal 1214038/1261983 (executing program) 2021/08/27 03:46:17 fetching corpus: 53998, signal 1214270/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54048, signal 1214520/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54098, signal 1214725/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54148, signal 1214985/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54198, signal 1215281/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54248, signal 1215491/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54298, signal 1215710/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54348, signal 1215923/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54398, signal 1216208/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54448, signal 1216452/1261988 (executing program) 2021/08/27 03:46:18 fetching corpus: 54498, signal 1216662/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54548, signal 1216873/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54598, signal 1217212/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54648, signal 1217388/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54698, signal 1217784/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54748, signal 1217954/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54798, signal 1218412/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54848, signal 1218601/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54898, signal 1218807/1261988 (executing program) 2021/08/27 03:46:19 fetching corpus: 54948, signal 1219034/1261988 (executing program) 2021/08/27 03:46:20 fetching corpus: 54998, signal 1219317/1261988 (executing program) 2021/08/27 03:46:20 fetching corpus: 55048, signal 1219555/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55098, signal 1219777/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55148, signal 1220029/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55198, signal 1220263/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55248, signal 1220429/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55298, signal 1220669/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55348, signal 1221026/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55398, signal 1221300/1261989 (executing program) 2021/08/27 03:46:20 fetching corpus: 55448, signal 1221524/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55498, signal 1221845/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55548, signal 1222074/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55598, signal 1222375/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55648, signal 1222538/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55698, signal 1222844/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55748, signal 1223099/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55798, signal 1223426/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55848, signal 1223653/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55898, signal 1223903/1261989 (executing program) 2021/08/27 03:46:21 fetching corpus: 55948, signal 1224254/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 55998, signal 1224473/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56048, signal 1224718/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56098, signal 1225199/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56148, signal 1225430/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56198, signal 1225698/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56248, signal 1225860/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56298, signal 1226124/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56348, signal 1226351/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56398, signal 1226550/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56448, signal 1226889/1261989 (executing program) 2021/08/27 03:46:22 fetching corpus: 56498, signal 1227152/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56548, signal 1227378/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56598, signal 1227605/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56648, signal 1227885/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56698, signal 1228114/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56748, signal 1228334/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56798, signal 1228510/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56848, signal 1228702/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56898, signal 1229007/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56948, signal 1229263/1261989 (executing program) 2021/08/27 03:46:23 fetching corpus: 56998, signal 1229527/1261989 (executing program) 2021/08/27 03:46:24 fetching corpus: 57048, signal 1229728/1261989 (executing program) 2021/08/27 03:46:24 fetching corpus: 57098, signal 1229964/1261989 (executing program) 2021/08/27 03:46:24 fetching corpus: 57148, signal 1230135/1261989 (executing program) 2021/08/27 03:46:24 fetching corpus: 57198, signal 1230299/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57248, signal 1230517/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57298, signal 1230704/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57348, signal 1230895/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57398, signal 1231136/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57448, signal 1231548/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57498, signal 1231896/1261991 (executing program) 2021/08/27 03:46:24 fetching corpus: 57548, signal 1232197/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57598, signal 1232420/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57648, signal 1232669/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57698, signal 1233008/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57748, signal 1233191/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57798, signal 1233396/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57848, signal 1233663/1261991 (executing program) 2021/08/27 03:46:25 fetching corpus: 57898, signal 1233892/1261991 (executing program) 2021/08/27 03:46:26 fetching corpus: 57948, signal 1234082/1261991 (executing program) 2021/08/27 03:46:26 fetching corpus: 57966, signal 1234125/1261991 (executing program) 2021/08/27 03:46:26 fetching corpus: 57966, signal 1234125/1261991 (executing program) 2021/08/27 03:46:27 starting 6 fuzzer processes 03:46:27 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x9, 0x0, 0x0) 03:46:27 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000480)=@in={0x2, 0x1}, 0xc) 03:46:27 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000), &(0x7f0000000080)=0x8) 03:46:28 executing program 3: open$dir(&(0x7f00000006c0)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000540)='./file\x00', 0x0) 03:46:28 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c}, 0x1c) 03:46:28 executing program 5: r0 = socket$inet(0x2, 0x5, 0x0) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) [ 160.689012] IPVS: ftp: loaded support on port[0] = 21 [ 160.793713] chnl_net:caif_netlink_parms(): no params data found [ 160.885017] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.892043] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.919413] device bridge_slave_0 entered promiscuous mode [ 160.936132] IPVS: ftp: loaded support on port[0] = 21 [ 160.942016] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.948398] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.955768] device bridge_slave_1 entered promiscuous mode [ 160.992788] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.001691] IPVS: ftp: loaded support on port[0] = 21 [ 161.026459] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.060956] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.068760] team0: Port device team_slave_0 added [ 161.077428] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.084961] team0: Port device team_slave_1 added [ 161.114636] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.122069] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.149005] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.177484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.191706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.218979] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.236168] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.246154] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.271593] device hsr_slave_0 entered promiscuous mode [ 161.277606] device hsr_slave_1 entered promiscuous mode [ 161.287537] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.292755] IPVS: ftp: loaded support on port[0] = 21 [ 161.317455] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.348972] IPVS: ftp: loaded support on port[0] = 21 [ 161.553903] chnl_net:caif_netlink_parms(): no params data found [ 161.626577] IPVS: ftp: loaded support on port[0] = 21 [ 161.744838] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.751326] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.758139] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.764535] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.773887] chnl_net:caif_netlink_parms(): no params data found [ 161.795439] chnl_net:caif_netlink_parms(): no params data found [ 161.879422] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.889633] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.954293] chnl_net:caif_netlink_parms(): no params data found [ 161.975409] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.981896] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.988884] device bridge_slave_0 entered promiscuous mode [ 162.013898] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.020721] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.028364] device bridge_slave_1 entered promiscuous mode [ 162.066878] 8021q: adding VLAN 0 to HW filter on device bond0 [ 162.079959] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.140162] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.147892] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.154381] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.161755] device bridge_slave_0 entered promiscuous mode [ 162.168702] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.175093] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.182798] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.190524] device bridge_slave_0 entered promiscuous mode [ 162.214570] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.221023] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.227994] device bridge_slave_1 entered promiscuous mode [ 162.236382] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.243335] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.251882] device bridge_slave_1 entered promiscuous mode [ 162.291826] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.306469] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.315273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.323265] team0: Port device team_slave_0 added [ 162.343131] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.355490] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.362870] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.370040] chnl_net:caif_netlink_parms(): no params data found [ 162.379282] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.387354] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.395009] team0: Port device team_slave_1 added [ 162.405780] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.412393] bridge0: port 1(bridge_slave_0) entered disabled state [ 162.420488] device bridge_slave_0 entered promiscuous mode [ 162.428211] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.466032] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 162.473557] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.479631] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.487576] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.496480] device bridge_slave_1 entered promiscuous mode [ 162.519178] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.527141] team0: Port device team_slave_0 added [ 162.534324] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.541128] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.567270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.579321] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.585914] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.611700] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.624398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.639092] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.646678] team0: Port device team_slave_0 added [ 162.657977] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.665639] team0: Port device team_slave_1 added [ 162.671524] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.678945] team0: Port device team_slave_1 added [ 162.696716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.706076] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.716832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.726225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.730426] Bluetooth: hci0: command 0x0409 tx timeout [ 162.736485] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.745236] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.755282] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.778799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.785155] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.811041] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.828374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.834731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.860238] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.871373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.879109] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.887060] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.893461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.902209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.916689] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.931917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.939580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.948602] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.957158] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.964840] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.969846] Bluetooth: hci1: command 0x0409 tx timeout [ 162.990900] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.006687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.017169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.027335] device hsr_slave_0 entered promiscuous mode [ 163.034634] device hsr_slave_1 entered promiscuous mode [ 163.041290] Bluetooth: hci2: command 0x0409 tx timeout [ 163.065390] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.072319] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.098462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.109427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.121440] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.145685] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.153617] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.162795] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.181678] device hsr_slave_0 entered promiscuous mode [ 163.187313] device hsr_slave_1 entered promiscuous mode [ 163.194697] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.199974] Bluetooth: hci3: command 0x0409 tx timeout [ 163.205697] team0: Port device team_slave_0 added [ 163.212748] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.220189] team0: Port device team_slave_1 added [ 163.231242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.244862] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.253150] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.266807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.274516] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.281445] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.288407] device bridge_slave_0 entered promiscuous mode [ 163.295687] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.317276] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.324566] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.332825] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.340743] device bridge_slave_1 entered promiscuous mode [ 163.347722] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.356975] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.363882] Bluetooth: hci4: command 0x0409 tx timeout [ 163.368777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.395096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.408680] device hsr_slave_0 entered promiscuous mode [ 163.414720] device hsr_slave_1 entered promiscuous mode [ 163.421624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.429301] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.473196] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.479450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.505346] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.516109] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.519828] Bluetooth: hci5: command 0x0409 tx timeout [ 163.523636] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.542808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 163.554730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.563348] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.571710] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.592456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.600956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.610397] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.667724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 163.679867] device hsr_slave_0 entered promiscuous mode [ 163.685916] device hsr_slave_1 entered promiscuous mode [ 163.692478] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 163.704400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.712096] team0: Port device team_slave_0 added [ 163.723752] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.731804] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.743399] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 163.758012] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.765962] team0: Port device team_slave_1 added [ 163.772090] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 163.778104] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.820442] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.826691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.853422] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.868236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.875391] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.901548] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.945218] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.953284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.008234] device hsr_slave_0 entered promiscuous mode [ 164.014348] device hsr_slave_1 entered promiscuous mode [ 164.023046] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.030412] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.040436] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.062701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.071561] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.078261] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.115682] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.127981] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.183398] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.236496] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.252734] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 164.268380] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 164.301060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.312341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.320856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.403901] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 164.418121] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.439655] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 164.447778] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 164.456985] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 164.473071] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.487358] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.504842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 164.515097] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.524756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.533465] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.541212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.548066] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.557833] device veth0_vlan entered promiscuous mode [ 164.565931] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.574519] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.584390] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.591483] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.597777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.604820] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.615875] device veth1_vlan entered promiscuous mode [ 164.622561] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 164.632056] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 164.645103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.654539] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.663307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.670320] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.678432] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.686037] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.693582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.701496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.709021] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.715439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.722679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.729564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.739098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.753283] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.762270] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 164.773323] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.781428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.788660] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.796884] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.804591] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.810987] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.818189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.826322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.834817] Bluetooth: hci0: command 0x041b tx timeout [ 164.837961] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.846234] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.855180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.863931] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 164.872527] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.890172] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.896238] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.905271] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.914356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.924736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.932645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.939500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.946576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.953696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.963213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.977504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 164.985992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.996458] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.006455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.014835] device veth0_macvtap entered promiscuous mode [ 165.021667] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 165.028148] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.035736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.043780] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.049867] Bluetooth: hci1: command 0x041b tx timeout [ 165.051757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.063950] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.071892] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.078247] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.085193] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.093114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.100910] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.107244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.114246] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.122374] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.130102] Bluetooth: hci2: command 0x041b tx timeout [ 165.130322] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.141737] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.151660] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.160016] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.167017] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.174778] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.182356] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.190800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.201646] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.211413] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.217486] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.225991] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.236382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.246938] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.253856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.262258] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.270223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.277745] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.279938] Bluetooth: hci3: command 0x041b tx timeout [ 165.284134] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.296675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.304380] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.314207] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.322966] device veth1_macvtap entered promiscuous mode [ 165.330977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.342101] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.350368] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.367346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.376700] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.389196] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.396942] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.404572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.412418] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.420775] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.427128] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.434636] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.443727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.449944] Bluetooth: hci4: command 0x041b tx timeout [ 165.451812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.463412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.470570] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.480647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.488939] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.498359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.511413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.519470] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 165.528680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.537146] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.544909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.554564] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.562775] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.569109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.576273] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.583938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.591587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.599273] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.607271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.610029] Bluetooth: hci5: command 0x041b tx timeout [ 165.615460] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.628693] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.635244] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.643525] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.649540] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.662617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.671036] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 165.679144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.686998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.694731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.707700] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.717419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.727688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.735463] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.745591] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.753899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.762132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.770013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.777549] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.783927] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.796566] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.805994] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 165.813372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.822612] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.831258] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.838389] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.845958] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.853597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.861314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.868721] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.876893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.885198] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.893464] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.900262] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.907796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.917061] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.932360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.943430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.952301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.961327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.968696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.976974] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.984926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.992969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.000925] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.007267] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.014224] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.022723] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.032065] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.038075] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.047724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.054944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.063276] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.069377] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.079262] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.090780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.098780] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.106150] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.114265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.123031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.131185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.149201] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.163923] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.171807] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.182346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.190176] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.199538] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.214449] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.221791] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.230930] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.238708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.247467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.255749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.263514] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.270508] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.277173] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.285225] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.294959] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.305052] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.315749] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 166.327677] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.338614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.348506] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.355905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.363916] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.372170] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.379698] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.387079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.395072] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.403640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.413719] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.425502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.444506] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.459537] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.495996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.506032] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.520196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.527683] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.535779] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.542907] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.552636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.563015] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.572928] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.587393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.597448] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 166.609566] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.616307] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.623815] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.633710] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.641857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.649762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.660949] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.681324] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.696302] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.715276] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 166.723642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.735054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.745378] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.762550] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.812108] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 166.818880] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 166.829259] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.837629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.849072] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 166.863109] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.876058] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.882553] Bluetooth: hci0: command 0x040f tx timeout [ 166.885522] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.897862] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 166.906709] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 166.919315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.930159] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.937373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.948500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.957462] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.971437] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.989161] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.999393] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.013756] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.026745] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.036636] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.048691] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.071865] device veth0_vlan entered promiscuous mode [ 167.082288] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.089307] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.097587] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.107671] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.116842] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.125897] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 167.132914] Bluetooth: hci1: command 0x040f tx timeout [ 167.141390] device veth1_vlan entered promiscuous mode [ 167.143551] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.149779] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.160992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.173784] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.181196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.188463] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.199442] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.208179] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.210110] Bluetooth: hci2: command 0x040f tx timeout [ 167.215976] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 167.228698] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.236870] device veth0_vlan entered promiscuous mode [ 167.244797] device veth0_vlan entered promiscuous mode [ 167.252969] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.275212] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.284397] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.291570] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.298510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.306457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.314486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.325697] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.335220] device veth0_vlan entered promiscuous mode [ 167.359439] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 167.366546] Bluetooth: hci3: command 0x040f tx timeout [ 167.373544] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 167.375091] device veth1_vlan entered promiscuous mode [ 167.382049] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 167.395567] device veth1_vlan entered promiscuous mode [ 167.402265] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.409206] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.416301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.424176] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.432288] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 167.443288] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.453917] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.472199] device veth1_vlan entered promiscuous mode [ 167.478312] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 167.499885] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 167.507214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.516685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.531653] device veth0_macvtap entered promiscuous mode [ 167.538118] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.544765] Bluetooth: hci4: command 0x040f tx timeout 03:46:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000039c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x1, 0x0, [{0xf}]}]}}, &(0x7f00000001c0)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 167.554381] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.566533] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.579873] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.589426] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready 03:46:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'veth1\x00'}) [ 167.615016] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.626789] device veth1_macvtap entered promiscuous mode [ 167.634681] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.644262] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.654886] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready 03:46:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, &(0x7f0000000040)={'veth1\x00'}) [ 167.680086] Bluetooth: hci5: command 0x040f tx timeout [ 167.688274] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.698050] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 167.707511] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.729266] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.742743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.754481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.763079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.772358] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.783572] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.793256] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.808191] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.819971] device veth0_macvtap entered promiscuous mode [ 167.826284] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 03:46:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8924, &(0x7f0000000040)={'veth1\x00'}) [ 167.836010] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.846318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.855100] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.874575] device veth0_macvtap entered promiscuous mode 03:46:36 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x800455d1, 0x0) [ 167.882847] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.890459] device veth0_vlan entered promiscuous mode [ 167.905200] device veth1_macvtap entered promiscuous mode [ 167.915088] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.925777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.936694] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.945028] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.957156] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.968468] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready 03:46:36 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, 0x0) [ 167.986516] device veth1_macvtap entered promiscuous mode [ 167.993794] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.004120] device veth1_vlan entered promiscuous mode [ 168.012029] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.020719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready 03:46:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0) [ 168.032041] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.041053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.048717] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.057972] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.067056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.078745] device veth0_macvtap entered promiscuous mode [ 168.095313] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.113195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.132000] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.141990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.162055] device veth1_macvtap entered promiscuous mode [ 168.169041] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.177205] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.188351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.198870] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.205979] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.215233] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.225425] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.234615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.245219] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.255568] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.262881] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.272550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.281001] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.288444] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.298730] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.306429] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.315016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.323961] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.331899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.344526] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.361438] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.370161] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.382015] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.392910] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.401040] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.408014] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.418519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.426483] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.438394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.450200] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.457429] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.467215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.476703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.487638] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.496831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.506603] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.516909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.524238] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.535034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.544946] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.554294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.565691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.576015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.583185] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.596456] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.604592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.612731] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.621023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.629274] device veth0_macvtap entered promiscuous mode [ 168.636151] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.644514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.654872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.664701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.674737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.684278] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.694033] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.704679] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.711747] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.723943] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.748748] device veth1_macvtap entered promiscuous mode [ 168.755677] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.764457] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.772636] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.779939] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.787670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.803943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.814245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.823825] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.834075] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.843240] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.853401] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.862569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.872387] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.883311] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.890511] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.904129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.918998] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.933847] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.944269] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.955759] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.965778] Bluetooth: hci0: command 0x0419 tx timeout [ 168.966638] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.981626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.990776] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.000922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.010121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.020269] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.030892] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.037891] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.048348] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.065240] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.081038] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.100264] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.117241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.128668] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.139045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.148831] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.159078] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.168698] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.179316] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.189042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.199747] Bluetooth: hci1: command 0x0419 tx timeout [ 169.200196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.215572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.222986] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.245317] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.258509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.271554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.286066] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.295832] Bluetooth: hci2: command 0x0419 tx timeout [ 169.301564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.311601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.320904] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.330680] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.340087] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.350595] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.359855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.369631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.380368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.387248] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.401448] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.417201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.441142] Bluetooth: hci3: command 0x0419 tx timeout [ 169.593306] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.600052] Bluetooth: hci4: command 0x0419 tx timeout [ 169.608398] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.634122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.679055] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.694097] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.721497] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.728132] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.748570] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.764619] Bluetooth: hci5: command 0x0419 tx timeout [ 169.793574] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.793621] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.835089] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.836301] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.856794] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.868163] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.868931] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.881440] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.886435] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.900991] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.921032] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.928152] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.941947] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.945031] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.949083] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.979682] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 03:46:38 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x47, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x9}}) [ 170.005764] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.023639] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.043390] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 170.043497] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.064323] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.094771] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.113189] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.117717] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 170.120421] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.137321] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.145048] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.157668] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.167945] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.183962] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.210807] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.225920] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 03:46:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100), 0x8, 0x10, 0x0}, 0x78) 03:46:38 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) 03:46:38 executing program 1: socketpair(0x2, 0x1, 0x6, &(0x7f0000002580)) 03:46:38 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x0, 0x0, 0x0}) 03:46:38 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000040)) 03:46:38 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 03:46:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000040)) 03:46:38 executing program 1: syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) 03:46:38 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6fa63862"}, 0x0, 0x0, @userptr}) 03:46:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, 0x0) 03:46:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)) 03:46:38 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x800455d1, &(0x7f0000000180)) 03:46:38 executing program 1: socketpair(0x26, 0x5, 0x0, &(0x7f0000002580)) 03:46:38 executing program 0: socket(0x29, 0x5, 0x6) 03:46:38 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x2, 0x0) 03:46:38 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x24000091) 03:46:38 executing program 2: socket(0x10, 0x0, 0x200) 03:46:38 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000000)=0xc000) 03:46:38 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 03:46:38 executing program 0: socketpair(0x23, 0x0, 0xaa03, &(0x7f0000000000)) 03:46:38 executing program 4: socket$bt_rfcomm(0x2c, 0x0, 0x3) 03:46:38 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = epoll_create(0x57) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) 03:46:38 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:38 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0xbc7, 0x1, 0x2}) 03:46:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) fork() syz_genetlink_get_family_id$batadv(&(0x7f0000006b80), 0xffffffffffffffff) 03:46:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000015380)={&(0x7f000000ab40)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000015340)={&(0x7f000000fd00)=@newchain={0xec4, 0x64, 0x0, 0x0, 0x0, {}, [@TCA_RATE={0x6}, @filter_kind_options=@f_fw={{0x7}, {0x270, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}, @TCA_FW_ACT={0x22c, 0x4, [@m_bpf={0x17c, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x101, 0x6, "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"}, {0xc}, {0xc}}}, @m_connmark={0xac, 0x0, 0x0, 0x0, {{0xd}, {0x4}, {0x79, 0x6, "8cc8499850205d4483069a4a2adad5c265d85b4117baad82a89bb48eeff3b17b521df413a81c77129e03bc513093f82cb7d13a5c4e595a73776397afdc8f1ac4065178044cea27ea1b0647c025a0edf352431138063a19442ddf3a537f6a8dddb59727c06c82ebdfd545cdd85bf17b1bb5731c2abd"}, {0xc}, {0xc}}}]}]}}, @filter_kind_options=@f_flow={{0x9}, {0xc14, 0x2, [@TCA_FLOW_POLICE={0xc10, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]}]}}]}, 0xec4}}, 0x0) 03:46:38 executing program 0: ioperm(0x0, 0x1, 0x3) ioperm(0x0, 0x3, 0x0) 03:46:38 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0xa6c}, 0x40) 03:46:38 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8946, &(0x7f0000000040)={'veth1\x00'}) 03:46:38 executing program 3: socketpair(0xa, 0x5, 0xfffffffe, &(0x7f0000002580)) 03:46:39 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 03:46:39 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000100)={0x80000001, 0x2, 0x2}) 03:46:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:39 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000180)='ata_eh_link_autopsy_qc\x00'}, 0xffffffffffffff5a) 03:46:39 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x5452, &(0x7f00000003c0)={0x1}) 03:46:39 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x20000, 0x0) 03:46:39 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x80086601, 0x0) 03:46:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1, 0x2}) 03:46:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, 0x0) 03:46:39 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, 0x0) 03:46:39 executing program 0: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:39 executing program 4: pselect6(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180), 0x0) 03:46:39 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) 03:46:39 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000180)={0x0, 0x0, "dd97de", 0xff}) 03:46:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x6}) 03:46:39 executing program 0: syz_open_dev$dri(&(0x7f0000000380), 0x682, 0x80200) 03:46:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, &(0x7f0000000040)={'veth1\x00'}) 03:46:39 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000400)={0x0, 0x0, 0x0, {0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 03:46:39 executing program 1: add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 03:46:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'veth1\x00'}) 03:46:39 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000), 0xff, 0x2) ioctl$vim2m_VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)) 03:46:39 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x801c581f, 0x0) 03:46:39 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) 03:46:39 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:39 executing program 0: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x800000000}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8942, &(0x7f0000000040)={'veth1\x00'}) 03:46:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={&(0x7f0000000240), 0xc, &(0x7f00000002c0)={0x0}}, 0x24000091) 03:46:40 executing program 4: syz_mount_image$nfs(&(0x7f0000001440), 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f00000014c0)="d76c", 0x2, 0x7fffffff}], 0x0, &(0x7f0000001640)) 03:46:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x10, 0x0) 03:46:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x401c5820, &(0x7f0000000180)) 03:46:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f0000000180)) 03:46:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:46:40 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000300)="f7", 0x1}, {&(0x7f0000001300)="0e", 0x1, 0x80000000}, {&(0x7f0000001380)="db", 0x1, 0xffffffff}], 0x0, 0x0) 03:46:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc020660b, 0x0) 03:46:40 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 03:46:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, 0x0) 03:46:40 executing program 4: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:46:40 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$mptcp(&(0x7f0000000180), r0) 03:46:40 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000060740)) 03:46:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x54811) 03:46:40 executing program 2: r0 = syz_open_dev$vivid(&(0x7f00000009c0), 0x1, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000a40)={0x0, 0x0, 0x7, '\x00', &(0x7f0000000a00)}) 03:46:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x3000)=nil}) 03:46:40 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="be"}) 03:46:40 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000000c0)={0xfffffffffffffffe, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 03:46:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000240)={0x2, 0x80, 0x6, 0x1, 0x0, 0x0, 0x0, 0xfc, 0x2100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x1, 0x4, 0x8, 0x6, 0x20, 0x1f, 0x0, 0xffffffff, 0x0, 0x5}) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) fork() r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r2, &(0x7f0000005780)={0x0, 0x0, &(0x7f0000005740)={0x0}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000006b80), r2) 03:46:40 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x0, 0x40}) 03:46:40 executing program 2: waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000180)) 03:46:40 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000180), 0x0, 0x513c01) 03:46:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, r0, 0xfffffffffffffffc) 03:46:40 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40086602, &(0x7f0000000040)={'veth1\x00'}) 03:46:40 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8937, &(0x7f0000000040)={'veth1\x00'}) [ 172.482339] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:46:40 executing program 3: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) socket(0x1d, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f00000002c0)=""/246, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_CREATE(0xffffffffffffffff, 0xc00864bf, 0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) 03:46:40 executing program 5: syz_mount_image$nfs(&(0x7f0000000080), 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000100)="b7", 0x1}, {&(0x7f0000001300)="0e", 0x1, 0x80000000}, {&(0x7f0000001380)="db", 0x1, 0xffffffff}], 0x0, &(0x7f0000001580)) 03:46:40 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3}, 0x40) 03:46:40 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 03:46:40 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) fork() [ 172.623001] can: request_module (can-proto-0) failed. [ 172.658874] can: request_module (can-proto-0) failed. 03:46:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x80000000, 0x8, [0x0, 0x0]}) 03:46:40 executing program 3: socket(0x10, 0x2, 0x3) 03:46:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) 03:46:40 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000100)={0x80}, 0x0, &(0x7f0000000180), 0x0) 03:46:40 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000100)="b7", 0x1}, {&(0x7f0000000300)="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", 0xffc, 0x5}], 0x0, 0x0) 03:46:40 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40405515, &(0x7f0000000180)) 03:46:40 executing program 0: socketpair(0xa, 0x1, 0x0, &(0x7f0000002580)) 03:46:40 executing program 2: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="8d", 0x1, 0xfffffffffffffffb) 03:46:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000001140)={{0x7}}) 03:46:40 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x400040000000041, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x541b, 0x0) 03:46:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, 0x0) 03:46:41 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:41 executing program 5: r0 = add_key$fscrypt_v1(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)={0x0, "427ece2fa89aec098df020494fbc6ea1de3f2100de57722a3cf969604f11da8353937ae256a3c7063362749e3afdc82432df72df02bae9b77108e12b63be2c41"}, 0x48, 0xfffffffffffffffe) keyctl$read(0xb, r0, 0x0, 0x0) 03:46:41 executing program 1: socket(0x11, 0x2, 0x9) 03:46:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:46:41 executing program 3: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 03:46:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) 03:46:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8940, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000002580)) 03:46:41 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x81785501, &(0x7f0000000180)) 03:46:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400e5040000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000006000)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_basic={{0xa}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00;\x00\x00\x00\x00\x00\x00\x00\x00\x00\f\x00\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) 03:46:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x1}) 03:46:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)={0x2}) 03:46:41 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:46:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0xffffffffffffff7f]}) 03:46:41 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000140)={0x0, 0x0, 0x0, "26f0b27c2915f6b1917fd43563520629165570e4d2c604fb37bd9e2b6fb08fbf"}) [ 173.279543] Bluetooth: hci0: command 0x0401 tx timeout 03:46:41 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8912, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) connect$netlink(r0, 0x0, 0x0) 03:46:41 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890b, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40086602, &(0x7f0000000180)) 03:46:41 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:41 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040), 0x622100, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), r0) 03:46:41 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8930, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x2041) 03:46:41 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB='0\x00\x00\b'], 0x30}}, 0x0) 03:46:41 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x891d, &(0x7f0000000040)={'veth1\x00'}) 03:46:41 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) 03:46:41 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/crypto\x00', 0x0, 0x0) 03:46:41 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f0000000040)=['\xca)!)+\x00'], 0x6}) 03:46:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000140), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_UNBIND(r0, 0x40106437, &(0x7f0000000180)) 03:46:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0) 03:46:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r0, 0xc0405519, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x0, 'syz0\x00'}) 03:46:42 executing program 2: r0 = socket$isdn(0x22, 0x3, 0x0) bind$isdn(r0, &(0x7f00000004c0), 0x6) 03:46:42 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000010000000000000020000000c0001"], 0x28}}, 0x0) 03:46:42 executing program 1: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{0x0}, {&(0x7f0000000300)="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", 0x1fb, 0x5}], 0x0, 0x0) 03:46:42 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) 03:46:42 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000040)={'veth1\x00'}) 03:46:42 executing program 2: syz_open_dev$video4linux(&(0x7f0000000000), 0xef, 0x200000) 03:46:42 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f00000014c0)="d76c", 0x2, 0x7fffffff}], 0x0, 0x0) [ 174.018888] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 174.047985] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:46:42 executing program 3: syz_open_dev$vcsn(&(0x7f0000000280), 0x2, 0x10480) [ 174.075807] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 174.083782] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 03:46:42 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, 0x0) 03:46:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:46:42 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000001140)={{0x7}, 0x0, [0x2]}) 03:46:42 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 03:46:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'veth1\x00'}) 03:46:42 executing program 2: syz_mount_image$nfs(&(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)) 03:46:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:46:42 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045532, 0x0) 03:46:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8929, &(0x7f0000000040)={'veth1\x00'}) 03:46:42 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000180)) 03:46:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x2, 0x0, 0x6, 0x0, 0x1}, 0x40) 03:46:42 executing program 5: socketpair(0x15, 0x0, 0x0, &(0x7f0000002580)) 03:46:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:46:42 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x404, 0xffffffffffffffff, 0x5}, 0x40) 03:46:42 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x20240, 0x0) 03:46:42 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) 03:46:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000100)=0x100, 0x4) 03:46:42 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SIZE(r0, 0xab02, 0x0) 03:46:42 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="8d752fa4c66e637725a29e7a5a9bcd89a56a8ff01b162c1a3336b53256", 0x1d, 0xfffffffffffffffb) 03:46:42 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0xc, 0x0, &(0x7f0000000380)=[@free_buffer], 0x1, 0x0, &(0x7f0000000480)="be"}) 03:46:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x894c, 0x0) 03:46:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000240)={0x2, 0x80, 0x6, 0x1, 0x5, 0x0, 0x0, 0xfc, 0x2100, 0x9, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x0, 0x1, 0x4, 0x8, 0x6, 0x20, 0x1f, 0x0, 0xffffffff, 0x0, 0x5}) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) r2 = fork() wait4(r2, &(0x7f00000001c0), 0x2, &(0x7f00000002c0)) 03:46:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89e0, 0x0) 03:46:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000180)) 03:46:42 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000540)={0xfffffff9, 0x1, 0x0, 0x0, &(0x7f0000000380)=[{}]}) 03:46:42 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000140)={@mcast1}, 0x14) 03:46:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8927, &(0x7f0000000040)={'veth1\x00'}) 03:46:42 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000300)="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", 0xffc, 0x5}, {&(0x7f0000001300)="0e", 0x1}], 0x0, 0x0) 03:46:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8922, &(0x7f0000000040)={'veth1\x00'}) 03:46:42 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000000c0)={{0x8, 0x0, 0x0, 0x0, 'syz0\x00'}}) 03:46:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) fork() syz_genetlink_get_family_id$batadv(&(0x7f0000006b80), 0xffffffffffffffff) 03:46:42 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, &(0x7f0000000180)) [ 174.788702] veth1: mtu less than device minimum 03:46:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:46:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000540)={0x0, 0x2, 0x0, 0x0, &(0x7f0000000380)=[{}, {}]}) 03:46:43 executing program 1: keyctl$dh_compute(0x17, &(0x7f00000004c0), 0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={'blake2b-256-generic\x00'}}) 03:46:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r0, 0xab00, 0xffffffffffffffff) 03:46:43 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000000300)="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", 0xffc, 0x5}, {&(0x7f0000001380)="db", 0x1}], 0x0, 0x0) 03:46:43 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8953, &(0x7f0000000040)={'veth1\x00'}) 03:46:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, &(0x7f0000000040)={'veth1\x00'}) 03:46:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc0045878, 0x0) 03:46:43 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 03:46:43 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000002580)) 03:46:43 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) getsockname$netlink(r0, &(0x7f0000000000), &(0x7f0000000040)=0xc) [ 175.597254] could not allocate digest TFM handle blake2b-256-generic [ 175.617545] could not allocate digest TFM handle blake2b-256-generic 03:46:43 executing program 0: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 03:46:43 executing program 1: socketpair(0x10, 0x3, 0x0, &(0x7f0000000440)) 03:46:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 03:46:43 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001a40)='./cgroup/syz1\x00', 0x200002, 0x0) 03:46:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000140)) 03:46:43 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8934, &(0x7f0000000040)={'veth1\x00'}) 03:46:43 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x3, &(0x7f00000014c0)=[{&(0x7f0000000100), 0x0, 0xff}, {&(0x7f0000000300)="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", 0xff5, 0x5}, {&(0x7f0000001300)="0e", 0x1}], 0x40000, &(0x7f0000001580)={[{'%]'}, {'/'}], [{@uid_gt}, {@obj_type={'obj_type', 0x3d, '-&'}}, {@measure}, {@fsname}]}) 03:46:43 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, 0x0) 03:46:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5451, 0x0) 03:46:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) fork() 03:46:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 03:46:43 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000010c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9311d125"}}) 03:46:43 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x541b, 0x0) 03:46:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x3, 0x10, [0x0, 0x0, 0x0, 0x0]}) 03:46:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x5421, &(0x7f0000000180)) 03:46:44 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc008551c, 0x0) 03:46:44 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000180)="bb7910cd"}) 03:46:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x400, 0xffff7fff, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 03:46:44 executing program 4: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, 0x0) socket(0x1d, 0xa, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, 0x0) 03:46:44 executing program 2: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x4, &(0x7f00000014c0)=[{&(0x7f0000000100)="b7", 0x1, 0xff}, {&(0x7f0000000200)='Z', 0x1}, {&(0x7f0000000300)="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", 0xffc, 0x5}, {&(0x7f0000001300)="0e", 0x1, 0x80000000}], 0x0, 0x0) 03:46:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105511, 0x0) 03:46:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00'}) 03:46:44 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000180)) 03:46:44 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100), 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 03:46:44 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000002c0)={0x1, @sliced={0x0, [0x0, 0xc472]}}) 03:46:44 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 03:46:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000015380)={&(0x7f000000ab40), 0xc, &(0x7f0000015340)={&(0x7f000000fd00)=@newchain={0x1ec4, 0x64, 0x0, 0x70bd25, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff2}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_fw={{0x7}, {0x46c, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c}]}, @TCA_FW_ACT={0x404, 0x4, [@m_bpf={0x17c, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x6}]}, {0x101, 0x6, "01be6a638fb1be5470042175e770d120509d003c144083305580b97898c5c3913b28057be1625dce8e942e6d3ff87d69ce601cbc1ef67a45090d0d177eb8fa389d7f553339de321197585957312c1b8192e76d7aa672eb6b784f0b3f7cd88858071e7b69da1b0498e8d90334c2bfe5571155d0da103183644bbeb7b4ce6289583b4caf9d404b0c5dfd805779fcb79f1657d8c65ed71696fb8be47cc36e747a16a9e59939015f8ed155b4e1a1e242576e243b13db53212348856e051f78ebea51c9b2d128e1045b74b3121728b3eda755193e295eb33d2348b4a80a0e6796806c471efa2c78cbdda797139e309144540029e177b25325d43819eb8e160b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_connmark={0x120, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x7d, 0x6, "8cc8499850205d4483069a4a2adad5c265d85b4117baad82a89bb48eeff3b17b521df413a81c77129e03bc513093f82cb7d13a5c4e595a73776397afdc8f1ac4065178044cea27ea1b0647c025a0edf352431138063a19442ddf3a537f6a8dddb59727c06c82ebdfd545cdd85bf17b1bb5731c2abd17e7787a"}, {0xc}, {0xc}}}, @m_ctinfo={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ZONE={0x6, 0x4, 0x5}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8, 0x6, 0x1}]}, {0x6d, 0x6, "43ff22e064976fc534db714e6af39a37c25c9dddadd39cbc7415a65258994df6df739bbf6609e8caa892a7e0e6cd448acf48dfec8125b1239b85e21d29db17ef1b05eb0646c9241af8cb88100c00d7013d8c33fd87b01b756a22192fb1b45b95178f6b0fc3b25d1ed9"}, {0xc}, {0xc}}}, @m_ct={0x98, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_MARK={0x8}, @TCA_CT_LABELS={0x14, 0x7, "61749c20848712524e88843336c06e84"}]}, {0x49, 0x6, "256c40a366e01d94f110ffe81c9793c8d4302da3abde678c313f4de9014080ebd1f4858e34e2f7e9973c33e7633e1d6a833c1234964021d582665e99e7d51e2bc28caa66e2"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'ip6_vti0\x00'}, @TCA_FW_MASK={0x8}, @TCA_FW_MASK={0x8}]}}, @filter_kind_options=@f_route={{0xa}, {0x64, 0x2, [@TCA_ROUTE4_POLICE={0x50, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x20000000, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x63}}}]}, @TCA_ROUTE4_CLASSID={0x8, 0x1, {0xa}}, @TCA_ROUTE4_TO={0x8}]}}, @filter_kind_options=@f_fw={{0x7}, {0x8c, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'ipvlan0\x00'}, @TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x70e, 0x40}, 0x6}}]}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'macvlan1\x00'}]}}, @filter_kind_options=@f_flow={{0x9}, {0x1914, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_KEYS={0x8}, @TCA_FLOW_POLICE={0x24, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_DIVISOR={0x8, 0x8, 0x80}, @TCA_FLOW_POLICE={0x105c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x10001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xd0, 0x0, 0x8001]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x20, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x247b23, 0x0, 0x0, 0x0, 0x2, 0x23d8, 0x0, 0x6]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4f46, 0x0, 0x0, 0xfffffbff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf0c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0xe612, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x69]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x4f00}}, @TCA_POLICE_RATE64={0xc, 0x8, 0x4132}]}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_EMATCHES={0x870, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x178, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="882ea03d82"]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="5f318fd52ace7a00215a", @TCF_META_TYPE_VAR="08521d858a3d2a"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ad7d8e1a62", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_VAR="59a09b4656829cfd47", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ac2a46b13c68", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="582183", @TCF_META_TYPE_VAR="5030fd3610772e5de5", @TCF_META_TYPE_VAR="a940", @TCF_META_TYPE_VAR="cf97b87ce1455f28"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="5250fce7f6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="06fdb450968a7353", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x30, 0x3, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_VAR="2313", @TCF_META_TYPE_VAR="90e7", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04401d816521184fcc6e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b8885cae8324", @TCF_META_TYPE_VAR="df"]}]}}, @TCF_EM_U32={0x1c, 0x2}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, 0x4}}}, @TCF_EM_META={0x30, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="0efa0ee1ab3085ea67cc", @TCF_META_TYPE_VAR="a2b9876380", @TCF_META_TYPE_VAR="8236b98b430905bdf069", @TCF_META_TYPE_VAR="a8014f39"]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}}]}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="9e4e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bc28ad", @TCF_META_TYPE_INT=0x3]}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{0x0, 0x2, 0x9}}}, @TCF_EM_CONTAINER={0x8c, 0x0, 0x0, 0x0, {{}, "86f0e51f062e5589acd71f03d7e9e513b6e1f60e8e31f36fad94cdfc1bd6edf8e6f7ef0588075eb6d277eed0c0d253427f784372d40ef53ba615d1a29e0ac7b5db85dbb1852511e03799065cc72ba837ee2b6f0eb57fdb625055de7fb2888202207a8b68427998ee03feff5d824194dc37a5b9fd1d6b65dbb21f5c082b"}}, @TCF_EM_U32={0x1c}]}, @TCA_EMATCH_TREE_LIST={0x5e8, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10, 0x3, 0x0, 0x0, {{0x1}}}, @TCF_EM_IPT={0x7c, 0x2, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x26, 0x5, "df240dfb980b7bd228869c85d69a1b287945c63cd48fdd48d95f704b14a6fb22b88c"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0x558, 0x0, 0x0, 0x0, {{}, "95d7e60d6148a8f12ff3ebd4daec2f2b97dc9f69176507c342cc57b0f2cd6eb078b941e493de5cbe29b596f87d2de9c89efcbd804cb2cdae14fa5c6a7d4f46bd185d97a6b2604aea88ba81dfb05b80a21fa117899f1d55b9f87178f7302d1ce0a5e3b5832fa55c3bf7eea05a10bb4611458031091ad095edf52f4afd9d6029450336b9baecc4edddb7738e5675b6f0b71427f2bc9c47fcb17a62fef773ef105a22b4fe80a078579604dc401f62e97cbeb72c0222a570d55eb2f5eb4ce2add065d6096e0a1a8a07dd88bed45f918ba4c321def73bfac601510e15ba573d1ccdec2efaf94c870807b3722eb9ecae7d1e4332cbf14686680d3074a865ff6ff5fb7faefd1fda83cb7aa7cf9a0e4bff078126d24ab36ce812cecd03102b85db37b45ad3cecbcad8251b879ea41cac8f727ff7337bdabc70fb21d55617b894f7dbb02b5c7b33633a4acf3813f0ad7cc7867ab092079502de6f17bdc9d925a4a202c8492524c9b318793ed75f9a16f2a2f4e16740ad6b394c879ce86361373a17448565e90a079bd0a816176690f85ab97c45e97abd50f04276e9e1e0508c4874ab9f7df666cc8db22d38646d305314de35cd308eed54e0314c82189e2ab8a43b18549123d793ab7095c6b6f0ca1d75b101d897188f5676cf4b87cc4c63b62a258b629eab9f6d838a7ace7c3edcb73626bdbafeb1fe3fa003e5176c50e7b7327976d6c2ddbdeef0bda847313d7040707a411e811c33d4baf5ab45bf6d0b6f9e2848e1e1961d5f59670bcb5bdb832e447bde809b9e3e5ec4435ba5da92f6859caefdb7520282113d4199121368dd98ddcfa5356ccbbebb8d08d3242fa0491e125ee39010887914f74b866147b1b5ad0091d12d6025c48ee119203c80a3b64b08bf11a55a218292fe18a946c59ef95ab567000c2361a68b544d9d562b12c3fb76a9ff395e47116302518d60719b622f3ca3f44dbf1f0df06caa08e630d6e5288441fb157213437183868e887a073f85c95f822a991155e1ad7b0582bce53ac8bbd6db46dbcdd24a423bbc293f40daba2ce1164377c69e5c0acb862b48de3cd32a253717dcb2af7fe0185b7b1b499106191cf5358eeedfe093619206fa2628bd231d4aa7f48b8b3def45fc88ce7e426a012acd0b02bf8e59591f695dda7195db6c6049cbae95988ae5cc4a0f18094be33319cd41e91ef3c997a64ec986bbcddc07d3cb25e36aeb983e58827bf3caaf951e19e00a625a3be5fc0919546458dc3b8937452c012ef18f670634a7db24bf62db7b3f08d8d5fb3e02fa397e9cdd568e5290182c699e950ac59e1dd5691bbf3fc2fc24b0cc65dd144172694a2a4ac107d13f6c3d72e4e9c109e5e8df46cbecd8ca78236256207f7dbd0b2277ebdc3f799c0de4e713a319f0b155921de84cdd9581371cc5c1981dc38cb9249d098fcc232ed7809339dd932b0e3703eb99793251b25ff267a5c90690b12c9b731a460235413270875865818b50282748f7c5449e6f24f5e1bf84e1010c3acdc8d531346d908d8c6cb7a22c12e3d3eee59bb628cb01291a477dadd5398ecbe4b760ffc07e5daaf08f1ea70de4863fee7f06f7fc3d5748f14d41173fa68eea9e42e8ff3a4dbe66fbc1a180b9954d08d5742fe78721b767b8e0cb3f8db6d3c2ac0f3ad2a95c11d832920b5be6387f9b0c4ce77a75345ef7c584f82759221399c24d76b339d19ea68d34384679d45fc8d3b1fce0f8c298a36dcc633672cada29216883fc17f598db1e7d83d9b27d956651e715e536f4e19d1a0748ba2f6d3e4eabbd2fab48543e80717a0cd3fb2014191a95396cbf09c6222440b247ceffd6171e34c17ea2b793ad75657be93b89163fb4157b59cbcb94c45c0a99ad462f0756abe42e328dff754a6bd1af92cf233dc9630c09af"}}]}]}]}}]}, 0x1ec4}}, 0x0) [ 176.181100] can: request_module (can-proto-0) failed. 03:46:44 executing program 3: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 03:46:44 executing program 2: socketpair(0xf, 0x3, 0x0, &(0x7f0000002580)) 03:46:44 executing program 5: r0 = fork() wait4(r0, &(0x7f00000001c0), 0x2, &(0x7f00000002c0)) 03:46:44 executing program 4: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0xffffffffffffffff) 03:46:44 executing program 1: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 03:46:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000180)) 03:46:44 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCCONNECT(r0, 0x4004743a, 0x0) 03:46:44 executing program 4: r0 = syz_open_dev$vivid(&(0x7f00000009c0), 0x1, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000a40)={0x0, 0x0, 0x0, '\x00', 0x0}) 03:46:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000180)) 03:46:44 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40086602, 0x0) 03:46:44 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8943, &(0x7f0000000040)={'veth1\x00'}) 03:46:44 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9bde0d60"}, 0x0, 0x0, @planes=0x0}) 03:46:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r0, 0x40405514, &(0x7f0000000000)={0x2}) 03:46:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000180)) 03:46:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5460, 0x0) 03:46:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)) 03:46:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) 03:46:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x81785501, 0x0) 03:46:45 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000000480)="be"}) 03:46:45 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc0045540, &(0x7f0000000180)) 03:46:45 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0, 0x38}}, 0x0) 03:46:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 03:46:45 executing program 1: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) 03:46:45 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8932, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 0: r0 = socket(0x2, 0x3, 0x4) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000740)={&(0x7f0000000000), 0xc, &(0x7f0000000700)={0x0}}, 0x0) 03:46:45 executing program 3: r0 = syz_open_dev$vivid(&(0x7f0000000040), 0x0, 0x2) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000100)) 03:46:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8983, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, 0x0) 03:46:45 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 03:46:45 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x42400) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x5452, &(0x7f0000000180)) 03:46:45 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sysvipc/sem\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 03:46:45 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000080)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "75fb86d9"}, 0x0, 0x0, @userptr}) 03:46:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffc, 0x7000000}}, 0x0) 03:46:45 executing program 5: syz_open_dev$ndb(&(0x7f0000000000), 0x0, 0x80183) [ 177.549917] binder: 10422:10427 ioctl c0306201 0 returned -14 03:46:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8916, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 1: socket(0x28, 0x0, 0x200) 03:46:45 executing program 2: socketpair(0x23, 0x0, 0x3fffffe, &(0x7f0000000000)) 03:46:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8921, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 5: syz_mount_image$jfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)) 03:46:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8914, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 4: syz_open_dev$sndctrl(&(0x7f00000001c0), 0x0, 0x5c0) 03:46:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 03:46:45 executing program 3: ptrace$getregset(0x4204, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) clock_settime(0x0, &(0x7f00000001c0)={r0, r1+60000000}) 03:46:45 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}, 0x48) 03:46:45 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000180)) 03:46:45 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'veth1\x00'}) 03:46:45 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, &(0x7f0000000040)={'veth1\x00'}) [ 177.841843] ax25_connect(): syz-executor.2 uses autobind, please contact jreuter@yaina.de 03:46:46 executing program 5: socket$bt_rfcomm(0x2, 0x0, 0x3) 03:46:46 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1105518, &(0x7f0000000180)) 03:46:46 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x58, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400}, @free_buffer], 0xe5, 0x0, &(0x7f0000000480)="be783b9d263eef522ed4ac7cd076ca6376483020fc55db18c51089c4013dbea34ae0e43d44d28af79af9b903d3ed1a8993567572737520b0c40e7b2e4f2f7d525d6e2489bd5dedeed5982baaa17e088e77951082773e9d71f685b1280fc2aa417026727d9240333d209cc95824eba9b1d62f1e8f34acb755bf658521eba44439d013a09d7a280ca733787fe21f6a4faffd41fa9ad97579ef71da5f8f5a38b18fd3bbc0db3e909c91ffecbc2c7cade6c47865fadf29242b53da5a441450b8dd4897e7b48adc0791413f385084490dc1d4067509406a371f6e06c4af76bf7388aaa36fa2355d"}) 03:46:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000180)) 03:46:46 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x3, 0x2) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f00000000c0)) 03:46:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x891b, &(0x7f0000000040)={'veth1\x00'}) 03:46:46 executing program 3: socketpair(0x2, 0x1, 0x106, &(0x7f0000002580)) 03:46:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000180)) 03:46:46 executing program 0: socket$netlink(0x10, 0x3, 0xe) 03:46:46 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000000), 0x2, 0x4100) 03:46:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000180)) 03:46:46 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000003c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000400)={0x3}) 03:46:46 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x313720, 0x0) 03:46:46 executing program 5: syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:46 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCGDEV(r0, 0x80045432, 0x0) 03:46:46 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r1, 0x6, 0x18, &(0x7f0000000200), 0x4) 03:46:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x40) 03:46:46 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000d80)) 03:46:46 executing program 1: socketpair(0x2b, 0x1, 0x9, &(0x7f0000000000)) 03:46:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0xfffffffffffffffc}}, 0x0) 03:46:46 executing program 4: socketpair(0x1, 0x0, 0x5, &(0x7f00000000c0)) 03:46:46 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8993, &(0x7f0000000040)={'veth1\x00'}) 03:46:46 executing program 0: syz_open_dev$dri(&(0x7f0000000140), 0x12d, 0x0) 03:46:46 executing program 1: setrlimit(0x0, &(0x7f0000000000)={0xfffffffffffffffa}) 03:46:46 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x5411, 0x0) 03:46:46 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000380)) 03:46:46 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) r1 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000a40), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYRES32=r1, @ANYBLOB="96"]) 03:46:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:46 executing program 0: socketpair(0x10, 0x3, 0x103, &(0x7f0000000440)) 03:46:46 executing program 5: socketpair(0xa, 0x5, 0x0, &(0x7f0000002580)) 03:46:46 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180), 0x0) 03:46:47 executing program 0: r0 = syz_mount_image$nfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0xfffffffffffffffb, 0x5, &(0x7f00000014c0)=[{&(0x7f0000000100)="b71d20445df617d39ba469f56da12c9f56820d7534d13f73f77f2da8df240c1aff3d2a765d072dbaa514821c87bf703b4d0a2879e4f235b898839151366ffe7f1fbc7f944a7ae4bc1df35c1a7b4be42b187b14425beb911789fa86636432dcf6923da21210aa29c3a892b46b6f1d288a0e18e5", 0x73, 0xff}, {&(0x7f0000000200), 0x0, 0x9}, {&(0x7f0000000300)="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", 0xffc, 0x5}, {&(0x7f0000001300)="0e34ebe72f848045ccb162cb1191c2be0661807709a199a15b06836da0e1fc5f60b2cd6aa1e4cbe1735ccb1fa31695b20930b1230198a91cf69f2054ca2878b9a1ebd526485d2abc56acf5", 0x4b, 0x80000000}, {&(0x7f0000001380)="db", 0x1, 0xffffffff}], 0x40000, &(0x7f0000001580)={[{'%]'}, {'/'}], [{@uid_gt}, {@obj_type={'obj_type', 0x3d, '-&'}}, {@measure}, {@fsname}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000015c0)) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x0, 0x0, 0x6, 0x40, 0x0, 0x0, 0x4400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x122c0, 0x7ff, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 03:46:47 executing program 3: add_key(&(0x7f00000000c0)='asymmetric\x00', 0x0, &(0x7f0000000180)='-\"', 0x2, 0xfffffffffffffffe) 03:46:47 executing program 4: socketpair(0x2, 0x1, 0x0, &(0x7f0000002580)) 03:46:47 executing program 2: fork() syz_genetlink_get_family_id$batadv(&(0x7f0000006b80), 0xffffffffffffffff) 03:46:47 executing program 5: socket$bt_rfcomm(0xa, 0x0, 0x3) 03:46:47 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045532, &(0x7f0000000180)) 03:46:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:46:47 executing program 4: r0 = perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x5) 03:46:47 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x4da201, 0x0) 03:46:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 03:46:47 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc1205531, &(0x7f0000000180)) 03:46:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8913, &(0x7f0000000040)={'veth1\x00'}) 03:46:47 executing program 2: socket(0xfaa1b2d913c08aad, 0x0, 0x0) 03:46:47 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) 03:46:47 executing program 1: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8970, &(0x7f0000000040)={'veth1\x00'}) 03:46:47 executing program 0: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000080)={0x1}) 03:46:47 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r1, 0x1}, 0x14}}, 0x0) 03:46:47 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0), 0x0, 0x0) 03:46:47 executing program 1: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) fork() 03:46:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, 0x0) 03:46:47 executing program 5: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000180)={'wg1\x00'}) [ 179.299454] nbd: must specify an index to disconnect 03:46:47 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000400)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x2000c21) syz_mount_image$squashfs(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f0000000080)='./file0/file0\x00', &(0x7f00000000c0), 0x0, 0x0, 0x0) [ 179.331648] nbd: must specify an index to disconnect 03:46:47 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x4020940d, &(0x7f0000000040)={'veth1\x00'}) 03:46:47 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) 03:46:47 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x340, 0x0) 03:46:47 executing program 1: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, 0xffffffffffffffff, 0x0) 03:46:47 executing program 4: syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) fork() syz_genetlink_get_family_id$batadv(&(0x7f0000006b80), 0xffffffffffffffff) 03:46:47 executing program 0: socketpair(0x2c, 0x3, 0xfffffffe, &(0x7f0000000000)) 03:46:47 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89b0, &(0x7f0000000040)={'veth1\x00'}) 03:46:47 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x6, 0x30, 0x3, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 03:46:47 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16, @ANYBLOB="05"], 0x78}}, 0x0) 03:46:47 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a0, &(0x7f0000000040)={'veth1\x00'}) 03:46:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000), 0x92) 03:46:47 executing program 1: getrusage(0xfffffffffffffffd, 0x0) 03:46:47 executing program 3: r0 = eventfd(0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 03:46:47 executing program 4: syz_open_dev$sndctrl(&(0x7f00000001c0), 0xffffffffffffffff, 0x5c0) 03:46:47 executing program 2: socketpair(0x26, 0x5, 0x1f, &(0x7f0000000000)) 03:46:47 executing program 5: syz_open_dev$media(&(0x7f00000001c0), 0xffffffffffffaec9, 0x0) 03:46:47 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x802) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="be"}) 03:46:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x80108906, 0x0) 03:46:47 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, &(0x7f0000000040)={'wlan1\x00'}) 03:46:47 executing program 4: syz_init_net_socket$ax25(0x3, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x3, 0x0) 03:46:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 03:46:47 executing program 5: socket$bt_rfcomm(0x10, 0x0, 0x3) 03:46:47 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000080)={0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}) 03:46:47 executing program 1: syz_open_dev$dri(&(0x7f0000000280), 0x0, 0x4000) 03:46:47 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0xffffffffffffff43) 03:46:47 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000001340)=[{0x0}, {&(0x7f00000011c0), 0x0, 0xffffffffffffff7f}]) 03:46:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:48 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8915, 0x0) 03:46:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5452, 0x0) 03:46:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$fou(&(0x7f0000000400), r0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001ac0)={&(0x7f0000001a00)=ANY=[], 0x88}}, 0x0) 03:46:48 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, &(0x7f00000001c0)) 03:46:48 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x891e, &(0x7f0000000040)={'veth1\x00'}) 03:46:48 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8971, &(0x7f0000000040)={'veth1\x00'}) 03:46:48 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000080), 0xffffffff80000000, 0xc6041) 03:46:48 executing program 4: waitid(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)) 03:46:48 executing program 1: syz_open_dev$video4linux(&(0x7f0000000000), 0x0, 0x0) 03:46:48 executing program 2: syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x6100) 03:46:48 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) 03:46:48 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x9, 0x2, 0x0, "5f215c9c00f7590f5287a9047ca0c16b2413a51008b41232cdbb76cbace1fac1"}) 03:46:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x89a1, 0x0) 03:46:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:48 executing program 5: socket$bt_rfcomm(0xf, 0x0, 0x3) 03:46:48 executing program 1: r0 = syz_open_dev$vivid(&(0x7f00000009c0), 0x1, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000a40)={0x0, 0x0, 0x7, '\x00', 0x0}) 03:46:48 executing program 5: socket(0x25, 0x5, 0x9080) 03:46:48 executing program 4: pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400379b9fb61b47", 0xc}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@vsock={0x28, 0x0, 0x54e7547e02afa628, @my=0x1}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r3, 0x8912, 0x400308) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 03:46:48 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x1, 0x0, &(0x7f0000000480)="be"}) 03:46:48 executing program 0: syz_open_dev$media(&(0x7f0000001240), 0x0, 0x105000) 03:46:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xd0009411, 0x0) 03:46:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:48 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 03:46:48 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x0, 0x0, 0x0, &(0x7f00000011c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:46:48 executing program 5: syz_open_dev$sndctrl(&(0x7f0000000080), 0x2000000000993, 0x105240) 03:46:48 executing program 0: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{0x0, 0x0, 0x80000000}], 0x0, 0x0) 03:46:48 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000000)=0x4) 03:46:48 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x2, &(0x7f00000014c0)=[{&(0x7f0000001300)="0e", 0x1, 0x80000000}, {&(0x7f0000001380)="db", 0x1}], 0x0, 0x0) 03:46:48 executing program 2: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000), 0x140, 0x0) 03:46:49 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}}, 0x0) 03:46:49 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000080), 0x1, 0x2) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f00000000c0)) 03:46:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f00000002c0)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}}) 03:46:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_dev$ndb(&(0x7f0000000040), 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 03:46:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x80045530, &(0x7f0000000180)) 03:46:49 executing program 0: socketpair(0xa, 0x6, 0x6, &(0x7f0000000080)) 03:46:49 executing program 3: socket$bt_rfcomm(0x2, 0x3, 0x3) 03:46:49 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8917, &(0x7f0000000040)={'veth1\x00'}) [ 181.176607] nbd: must specify an index to disconnect 03:46:49 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8947, &(0x7f0000000040)={'veth1\x00'}) 03:46:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x40049409, &(0x7f0000000040)={'veth1\x00'}) [ 181.214010] block nbd2: shutting down sockets [ 181.232349] nbd: must specify an index to disconnect [ 181.244110] block nbd2: shutting down sockets 03:46:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8910, &(0x7f0000000040)={'veth1\x00'}) 03:46:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x4b47, 0x0) 03:46:49 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc0405519, &(0x7f0000000100)) 03:46:49 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8901, &(0x7f0000000040)={'veth1\x00'}) 03:46:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000880)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x4, 0x0, 0xffff7fff, 0xffffffffffffffff, 0x0, 0x0, 'syz0\x00', 0x0}) 03:46:49 executing program 4: connect$ax25(0xffffffffffffffff, 0x0, 0x0) 03:46:49 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x5421, &(0x7f0000000040)={'veth1\x00'}) 03:46:49 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, 0x0, 0x0) 03:46:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x401c5820, 0x0) 03:46:49 executing program 0: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, &(0x7f0000000100)="8d752fa4c66e637725a29e7a5a9bcd89a56a8ff01b162c1a3336b532568d5080a31ab78f47e7463f", 0x28, 0xfffffffffffffffb) 03:46:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000100)={0x80000000}) 03:46:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000300), r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000003c0)={&(0x7f00000002c0), 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_TIMEOUT={0xc}]}, 0x20}}, 0x0) 03:46:49 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, 0x0) 03:46:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000016c0), 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) 03:46:49 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000080), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x5452, &(0x7f0000000180)) 03:46:49 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x1, &(0x7f00000014c0)=[{&(0x7f0000001300)="0e", 0x1}], 0x0, 0x0) [ 181.592539] nbd: must specify an index to disconnect 03:46:49 executing program 0: syz_open_dev$video4linux(&(0x7f0000000000), 0xef, 0x0) 03:46:49 executing program 4: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x541b, 0x0) 03:46:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x7fffffff, 0x6, 0x1, 0x1}, 0x40) 03:46:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x890d, 0x0) [ 181.632216] nbd: must specify an index to disconnect 03:46:49 executing program 1: setrlimit(0x4ad5bf05106bb82c, &(0x7f00000001c0)) 03:46:49 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000140)={{0x9, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, [0x0, 0xffffffffffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c97]}) 03:46:49 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000180)={0x0, 0x2, 0x0, "5f215c9c00f7590f5287a9047ca0c16b2413a51008b41232cdbb76cbace1fac1"}) 03:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:49 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) 03:46:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[], 0x30}}, 0x0) 03:46:49 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 03:46:49 executing program 4: socket(0x2, 0x0, 0x200) 03:46:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000015380)={0x0, 0x0, &(0x7f0000015340)={&(0x7f000000fd00)=@newchain={0x1ec4, 0x64, 0x4, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xe, 0x7}, {0x6}}, [@TCA_RATE={0x6}, @filter_kind_options=@f_fw={{0x7}, {0x46c, 0x2, [@TCA_FW_POLICE={0x40, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0xe5}}}]}, @TCA_FW_ACT={0x404, 0x4, [@m_bpf={0x17c, 0x0, 0x0, 0x0, {{0x8}, {0x54, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS={0x3c, 0x4, [{0x0, 0x40, 0x6, 0x1}, {0x3, 0x0, 0x6}, {0x0, 0x4, 0x6}, {0x0, 0x0, 0x81}, {}, {}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS_LEN={0x6}]}, {0x101, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_connmark={0x120, 0x0, 0x0, 0x0, {{0xd}, {0x74, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{}, 0x9c2}}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0x7d, 0x6, "8cc8499850205d4483069a4a2adad5c265d85b4117baad82a89bb48eeff3b17b521df413a81c77129e03bc513093f82cb7d13a5c4e595a73776397afdc8f1ac4065178044cea27ea1b0647c025a0edf352431138063a19442ddf3a537f6a8dddb59727c06c82ebdfd545cdd85bf17b1bb5731c2abd17e7787a"}, {0xc}, {0xc}}}, @m_ctinfo={0xcc, 0x0, 0x0, 0x0, {{0xb}, {0x34, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}]}, {0x6d, 0x6, "43ff22e064976fc534db714e6af39a37c25c9dddadd39cbc7415a65258994df6df739bbf6609e8caa892a7e0e6cd448acf48dfec8125b1239b85e21d29db17ef1b05eb0646c9241af8cb88100c00d7013d8c33fd87b01b756a22192fb1b45b95178f6b0fc3b25d1ed9"}, {0xc}, {0xc}}}, @m_ct={0x98, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_MARK={0x8}, @TCA_CT_LABELS={0x14, 0x7, "61749c20848712524e88843336c06e84"}]}, {0x49, 0x6, "256c40a366e01d94f110ffe81c9793c8d4302da3abde678c313f4de9014080ebd1f4858e34e2f7e9973c33e7633e1d6a833c1234964021d582665e99e7d51e2bc28caa66e2"}, {0xc}, {0xc}}}]}, @TCA_FW_INDEV={0x14, 0x3, 'ip6_vti0\x00'}, @TCA_FW_MASK={0x8}, @TCA_FW_MASK={0x8}]}}, @filter_kind_options=@f_route={{0xa}, {0x64, 0x2, [@TCA_ROUTE4_POLICE={0x50, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xff}, {0x80, 0x2}}}]}, @TCA_ROUTE4_CLASSID={0x8}, @TCA_ROUTE4_TO={0x8}]}}, @filter_kind_options=@f_fw={{0x7}, {0x8c, 0x2, [@TCA_FW_CLASSID={0x8}, @TCA_FW_MASK={0x8}, @TCA_FW_INDEV={0x14, 0x3, 'ipvlan0\x00'}, @TCA_FW_POLICE={0x48, 0x2, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_TBF={0x3c, 0x1, {0x8, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x3695}}]}, @TCA_FW_MASK={0x8, 0x5, 0x7}, @TCA_FW_INDEV={0x14, 0x3, 'macvlan1\x00'}]}}, @filter_kind_options=@f_flow={{0x9}, {0x1914, 0x2, [@TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_KEYS={0x8}, @TCA_FLOW_POLICE={0x24, 0xa, 0x0, 0x1, [@TCA_POLICE_RESULT={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_DIVISOR={0x8}, @TCA_FLOW_POLICE={0x105c, 0xa, 0x0, 0x1, [@TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x6, 0x2f, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0xfff, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x294, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x6, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x0, 0x0, 0x10001, 0x0, 0x3f, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff80000, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x73ef, 0xa42, 0x0, 0x7fffffff, 0x10001, 0x19b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0xfffffff9, 0x4, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x20, 0x6, 0x9, 0x0, 0x8, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff8001, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0xfffffffe, 0x0, 0x0, 0xe7, 0x0, 0x0, 0x7f, 0x0, 0x7c22df8d, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x5, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0xa1e3, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffff801, 0x3f, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3a, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x5, 0x0, 0x0, 0x3c, 0x8001, 0x0, 0x0, 0x400, 0x3ff, 0xffffffff, 0x2, 0x0, 0x8]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x324f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbeca, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x7, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x10000, 0x1, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x6ec53be8, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x40a1, 0xffff, 0x0, 0xe6e0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x33b, 0x0, 0x0, 0x0, 0x9, 0x7, 0x101, 0x0, 0x0, 0x0, 0x7, 0x0, 0x400, 0x1ff, 0x0, 0x4, 0x0, 0x800, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x3]}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xab1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc00, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4b, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x49b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x9, 0x81, 0x4, 0x0, 0x0, 0x3f, 0x6, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x40, 0x0, 0xcfc, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x7, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x1000, 0x2, 0xd50a, 0x0, 0x0, {0x80, 0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x6}}}, @TCA_POLICE_RATE64={0xc}]}, @TCA_FLOW_RSHIFT={0x8}, @TCA_FLOW_EMATCHES={0x870, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x178, 0x2, 0x0, 0x1, [@TCF_EM_META={0xa8, 0x0, 0x0, 0x0, {{0x9a, 0x4, 0x7}, [@TCA_EM_META_LVALUE={0x9, 0x2, [@TCF_META_TYPE_VAR="882ea03d82"]}, @TCA_EM_META_RVALUE={0x15, 0x3, [@TCF_META_TYPE_VAR="5f318fd52ace7a00215a", @TCF_META_TYPE_VAR="08521d858a3d2a"]}, @TCA_EM_META_LVALUE={0x8, 0x2, [@TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x15, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="ad7d8e1a62", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT]}, @TCA_EM_META_LVALUE={0x35, 0x2, [@TCF_META_TYPE_VAR="59a09b4656829cfd47", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="ac2a46b13c68", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="582183", @TCF_META_TYPE_VAR="5030fd3610772e5de5", @TCF_META_TYPE_VAR="a940", @TCF_META_TYPE_VAR="cf97b87ce1455f28"]}, @TCA_EM_META_LVALUE={0x1d, 0x2, [@TCF_META_TYPE_VAR="5250fce7f6", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="06fdb450968a7353", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_INT]}]}}, @TCF_EM_META={0x30, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_LVALUE={0x21, 0x2, [@TCF_META_TYPE_VAR="2313", @TCF_META_TYPE_VAR="90e7", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="04401d816521184fcc6e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="b8885cae8324", @TCF_META_TYPE_VAR="df"]}]}}, @TCF_EM_U32={0x1c, 0x2, 0x0, 0x0, {{}, {0x0, 0x43}}}, @TCF_EM_CMP={0x18, 0x0, 0x0, 0x0, {{}, {0x0, 0x6, 0x0, 0x0, 0x5}}}, @TCF_EM_META={0x30, 0x2, 0x0, 0x0, {{}, [@TCA_EM_META_RVALUE={0x21, 0x3, [@TCF_META_TYPE_VAR="0efa0ee1ab3085ea67cc", @TCF_META_TYPE_VAR="a2b9876380", @TCF_META_TYPE_VAR="8236b98b430905", @TCF_META_TYPE_VAR="a8014f3921d031"]}]}}, @TCF_EM_IPSET={0x10}, @TCF_EM_IPSET={0x10}, @TCF_EM_CMP={0x18}]}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x3, 0x9}, {0x0, 0x0, 0x0, 0x9}}}]}, @TCA_EMATCH_TREE_LIST={0xec, 0x2, 0x0, 0x1, [@TCF_EM_META={0x2c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_META_HDR={0xc, 0x1, {{0x0, 0x1f}}}, @TCA_EM_META_LVALUE={0x11, 0x2, [@TCF_META_TYPE_VAR="9e4e", @TCF_META_TYPE_INT, @TCF_META_TYPE_VAR="bc28ad", @TCF_META_TYPE_INT=0x3]}]}}, @TCF_EM_NBYTE={0x14, 0x0, 0x0, 0x0, {{}, {0xb768}}}, @TCF_EM_CONTAINER={0x8c, 0x0, 0x0, 0x0, {{0x0, 0x0, 0x1f}, "86f0e51f062e5589acd71f03d7e9e513b6e1f60e8e31f36fad94cdfc1bd6edf8e6f7ef0588075eb6d277eed0c0d253427f784372d40ef53ba615d1a29e0ac7b5db85dbb1852511e03799065cc72ba837ee2b6f0eb57fdb625055de7fb2888202207a8b68427998ee03feff5d824194dc37a5b9fd1d6b65dbb21f5c082b"}}, @TCF_EM_U32={0x1c, 0x0, 0x0, 0x0, {{0x0, 0x3, 0x5}, {0x0, 0x0, 0x2e, 0x20}}}]}, @TCA_EMATCH_TREE_LIST={0x5e8, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}, @TCF_EM_IPT={0x7c, 0x0, 0x0, 0x0, {{}, [@TCA_EM_IPT_MATCH_REVISION={0x5, 0x3, 0x1}, @TCA_EM_IPT_NFPROTO={0x5}, @TCA_EM_IPT_HOOK={0x8}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_DATA={0x26, 0x5, "df240dfb980b7bd228869c85d69a1b287945c63cd48fdd48d95f704b14a6fb22b88c"}, @TCA_EM_IPT_HOOK={0x8, 0x1, 0x1}, @TCA_EM_IPT_MATCH_REVISION={0x5}, @TCA_EM_IPT_MATCH_NAME={0xb}, @TCA_EM_IPT_MATCH_NAME={0xb}]}}, @TCF_EM_CONTAINER={0x54c, 0x0, 0x0, 0x0, {{}, "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"}}, @TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x1ec4}}, 0x0) 03:46:50 executing program 3: syz_mount_image$nfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:50 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)) 03:46:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xf, 0x0, 0x0, 0x6}, 0x40) 03:46:50 executing program 4: syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_open_dev$audion(&(0x7f0000000200), 0x1, 0x4580) 03:46:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "63dc7e883e40c12f937b4b40161c13dadd5d832e0901e13f6e55110b552dcc55ac368849542ea8b1b75452d17ca995c966d090f34c3e62319528e4b52d3cff1b0567d317cef0f08f1a71fea65a23617f"}, 0xd8) 03:46:50 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000001380)='/proc/mdstat\x00', 0x0, 0x0) 03:46:50 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8982, &(0x7f0000000040)={'veth1\x00'}) 03:46:50 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0xc0189436, 0x0) 03:46:50 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000005c0)={'hsr0\x00'}) 03:46:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x100, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), r1) syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) fork() 03:46:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x7, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:46:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180), r0) 03:46:50 executing program 2: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/power/pm_async', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000140)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 03:46:50 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xf, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:46:50 executing program 1: getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000024c0)={0x0, 'team_slave_1\x00', {}, 0x9371}) 03:46:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2200009, &(0x7f0000000140)={[{@huge_advise}, {@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x32, 0xd]}}}}]}) 03:46:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000140)={0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 03:46:50 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x28, 0x1, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x28}}, 0x0) 03:46:50 executing program 2: pselect6(0x40, &(0x7f0000000200)={0x889}, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 03:46:50 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0189436, 0x0) [ 182.271182] tmpfs: Bad value 'bind=static:2' for mount option 'mpol' [ 182.303338] tmpfs: Bad value 'bind=static:2' for mount option 'mpol' 03:46:50 executing program 1: openat$vcs(0xffffff9c, 0x0, 0x404a00, 0x0) 03:46:50 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x40000}}], 0x2, 0x0, 0x0) 03:46:50 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000080)) 03:46:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8993, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:46:50 executing program 3: sched_setparam(0x0, &(0x7f0000000040)=0x9) 03:46:50 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x48) 03:46:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 03:46:50 executing program 2: mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) socketpair(0x1d, 0xa, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$ttys(0xc, 0x2, 0x1) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), r0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 03:46:50 executing program 4: openat$loop_ctrl(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 03:46:50 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x80400, 0x0) [ 182.462284] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 182.502180] EXT4-fs (loop5): orphan cleanup on readonly fs 03:46:50 executing program 4: open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x200440, 0x0) 03:46:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000fc0)) [ 182.521635] EXT4-fs error (device loop5): ext4_orphan_get:1256: comm syz-executor.5: bad orphan inode 33554432 [ 182.542780] can: request_module (can-proto-0) failed. 03:46:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x4d]}}]}) [ 182.596101] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 182.621330] can: request_module (can-proto-0) failed. 03:46:50 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x0]}}]}) 03:46:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 03:46:50 executing program 4: r0 = getpgid(0x0) waitid(0x2, r0, 0x0, 0x4, 0x0) 03:46:50 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delneigh={0x5c, 0x1d, 0x8, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, [@NDA_PROBES={0x8, 0x4, 0x33da20eb}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_PROBES={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_IFINDEX={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:46:50 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 03:46:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2103050000000000000004"], 0x28}}, 0x0) 03:46:50 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 03:46:50 executing program 4: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x2082, 0x0) 03:46:50 executing program 2: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x0, 0x41, "2284c46a4eb0b77c5e73b382be3f92057842fd85262be4c4ba0d24edb307fa85cc887879904ad2de48107cc4e691eb23f2c28a028b61ed9d8565a584f63051a140"}) 03:46:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xc}}]}}]}, 0x44}}, 0x0) 03:46:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000001e00)={0x0, 0x0, &(0x7f0000001dc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002000), r0) [ 182.877506] hrtimer: interrupt took 44518 ns 03:46:51 executing program 5: pselect6(0x40, &(0x7f0000000200)={0x3}, 0x0, 0x0, 0x0, 0x0) 03:46:51 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x0]}}]}) 03:46:51 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind(r0, 0xfffffffffffffffe, 0x0) 03:46:51 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0xc, 0x6, 0x101}, 0x14}}, 0x0) 03:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delneigh={0x5c, 0x1d, 0x8, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, [@NDA_PROBES={0x8, 0x4, 0x33da20eb}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_PROBES={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_IFINDEX={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:46:51 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5460, 0x0) 03:46:51 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:51 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 03:46:51 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={0x0, r0+10000000}, 0x0) 03:46:51 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0) 03:46:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2}, 0x40) 03:46:51 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x684, 0x1}, 0x40) 03:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delneigh={0x5c, 0x1d, 0x8, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, [@NDA_PROBES={0x8, 0x4, 0x33da20eb}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_PROBES={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_IFINDEX={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:46:51 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x88c82, 0x0) 03:46:51 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:46:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040), 0x4) 03:46:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000000180)) [ 183.799310] audit: type=1804 audit(1630036011.883:2): pid=11121 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir527777756/syzkaller.pZkrmk/87/file0" dev="sda1" ino=14011 res=1 03:46:51 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x2}, 0x40) 03:46:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000980)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=""/48, 0x30}}], 0x1, 0x40, 0x0) 03:46:52 executing program 3: ioprio_set$uid(0x0, 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@size={'size', 0x3d, [0x0, 0x0]}}], [{@dont_appraise}]}) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000a80), 0x40000, &(0x7f0000000ac0)={[], [{@dont_measure}, {@subj_type={'subj_type', 0x3d, 'fowner>'}}]}) 03:46:52 executing program 2: pselect6(0x21, &(0x7f0000000000)={0x3}, 0x0, 0x0, 0x0, 0x0) 03:46:52 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc01047d0, 0x0) 03:46:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r2, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=@delneigh={0x5c, 0x1d, 0x8, 0x70bd25, 0x25dfdbfe, {0xa, 0x0, 0x0, 0x0, 0x2, 0x0, 0x4}, [@NDA_PROBES={0x8, 0x4, 0x33da20eb}, @NDA_VLAN={0x6, 0x5, 0x3}, @NDA_PROBES={0x8}, @NDA_DST_IPV4={0x8, 0x1, @multicast1}, @NDA_DST_IPV4={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NDA_VLAN={0x6, 0x5, 0x1}, @NDA_IFINDEX={0x8}, @NDA_SRC_VNI={0x8, 0xb, 0x3}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40000) 03:46:52 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'macvlan1\x00', {}, 0x67}) r1 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 03:46:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000001e80)={'netdevsim0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 03:46:52 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) 03:46:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) bind(r0, &(0x7f0000000100)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80) 03:46:52 executing program 0: pselect6(0x40, &(0x7f0000000200), 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 03:46:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, 0xfffffffffffffffe, 0x13) 03:46:52 executing program 3: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/net\x00') 03:46:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000700)) 03:46:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x6c, 0x24, 0xd3b, 0x0, 0x0, {0x6c, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_pfifo_head_drop={{0x14}, {0x8}}]}, 0x6c}}, 0x0) 03:46:52 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, 0x0) 03:46:52 executing program 5: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 03:46:52 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300), 0x8}) 03:46:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)=ANY=[], 0x28}}, 0x0) 03:46:52 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000180)) 03:46:52 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='cpuset.mem_exclusive\x00', 0x2, 0x0) 03:46:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x80108906, 0x0) 03:46:52 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:46:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86, 0x6, 0x0, 0x9, 0x1, 0x0, @perf_bp={0x0, 0x5}, 0x1436}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local}, 0x80, 0x0}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009, 0xf7bd}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) 03:46:53 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x6000, &(0x7f0000000100)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207a07e4f1e000000880306fb0a000200060ada1b40d805000304c50083b8", 0x2e}], 0x1}, 0x0) 03:46:53 executing program 0: socketpair$unix(0xa, 0x2, 0x3a, &(0x7f0000000280)) 03:46:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x6}, 0x40) 03:46:53 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x40e, 0x0, 0x1}, 0x40) 03:46:53 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000180)}}, {{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000001840)=""/4096, 0x1000}, {0x0}], 0x4}}], 0x2, 0x100, 0x0) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 03:46:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x2c, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:46:53 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) [ 185.038700] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:53 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@huge_within_size}, {@size={'size', 0x3d, [0x67, 0x0]}}]}) 03:46:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000040)=@un=@abs, 0x80, 0x0}, 0x0) 03:46:53 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 03:46:53 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x832002, 0x0) 03:46:53 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f00000000c0)={'syztnl0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x8000, 0x1, 0x99ea, 0x3, {{0x9, 0x4, 0x1, 0x1b, 0x24, 0x64, 0x0, 0x74, 0x29, 0x0, @empty, @local, {[@ra={0x94, 0x4}, @cipso={0x86, 0x6}, @ra={0x94, 0x4}]}}}}}) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4c000000260008002bbd7000fedadf2500000000", @ANYRES32=r1, @ANYBLOB="0d00f3ff10000e00f3ff070004000a0004000a0004000a0004000a0004000a0004000a1877b61a0004000a0004000a0004000a00"], 0x4c}}, 0x0) openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, 0x0, 0x0) getsockopt$IP_SET_OP_VERSION(r2, 0x1, 0x53, &(0x7f00000001c0), &(0x7f00000002c0)=0x8) socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x3, 0x300) recvmsg(r3, &(0x7f0000000740)={&(0x7f0000000300)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/38, 0x26}, {&(0x7f00000003c0)=""/200, 0xc8}, {&(0x7f00000004c0)=""/132, 0x84}, {&(0x7f0000000580)=""/196, 0xc4}], 0x4, &(0x7f00000006c0)=""/105, 0x69}, 0x40000043) 03:46:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000700)=0x14) 03:46:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 03:46:53 executing program 5: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) 03:46:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280), 0x8) 03:46:53 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5407, 0x0) 03:46:53 executing program 0: rt_sigaction(0xf, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 03:46:53 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 03:46:53 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x7, 0x0) 03:46:54 executing program 2: futex(0x0, 0x81, 0x0, &(0x7f0000000040), 0x0, 0x0) 03:46:54 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000a40), 0xffffffffffffffff) 03:46:54 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) 03:46:54 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 03:46:54 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)={[{@huge_within_size}, {@size={'size', 0x3d, [0x67, 0x36]}}]}) 03:46:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x7, 0x4) [ 186.049683] tmpfs: Bad value 'local=relative' for mount option 'mpol' [ 186.057691] tmpfs: Bad value 'g6' for mount option 'size' 03:46:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x201}, 0x14}}, 0x0) 03:46:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'ipvlan0\x00'}) 03:46:54 executing program 0: socket$packet(0x11, 0x2, 0x300) socketpair(0x11, 0x2, 0x0, &(0x7f0000000000)) [ 186.091831] tmpfs: Bad value 'local=relative' for mount option 'mpol' [ 186.100555] tmpfs: Bad value 'g6' for mount option 'size' 03:46:54 executing program 1: perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) 03:46:54 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x2, &(0x7f0000000100)) 03:46:54 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0xffff}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x24}}, 0x0) 03:46:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 03:46:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:46:54 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x3ac6d8a3842f6540, 0x0) 03:46:54 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 03:46:54 executing program 3: r0 = openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) write$tcp_congestion(r0, &(0x7f0000000040)='bbr\x00', 0x4) 03:46:54 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000180), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 03:46:54 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x890, 0x401, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r0, 0x4) 03:46:54 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x1000000}) 03:46:54 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xc}}]}}]}, 0x44}}, 0x0) 03:46:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0x4}]}, 0x18}}, 0x0) 03:46:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000003c0)=""/200, 0xc8}], 0x2}, 0x0) 03:46:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8970, &(0x7f0000000000)={'macsec0\x00', @ifru_addrs=@nl=@proc}) 03:46:54 executing program 2: clock_gettime(0x0, &(0x7f0000000380)={0x0}) pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), &(0x7f00000003c0)={r0}, 0x0) 03:46:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001d00)=@req={0x20, &(0x7f0000001cc0)={'veth1_virt_wifi\x00', @ifru_map}}) 03:46:54 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000300)=r0, 0x4) 03:46:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xf, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:46:54 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000080), 0xe0000, 0x0) 03:46:54 executing program 4: futex(0x0, 0x3, 0x0, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x0) 03:46:54 executing program 3: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 03:46:54 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2226}, 0x40) 03:46:54 executing program 5: futex(0x0, 0x8b, 0x0, &(0x7f0000000100), &(0x7f0000000140), 0x0) 03:46:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0xc, 0x1}, 0x40) 03:46:54 executing program 4: syz_open_dev$ttys(0xc, 0x2, 0x1) openat$vcs(0xffffff9c, &(0x7f0000000080), 0xe0000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={0x0}}, 0x0) 03:46:54 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000300)=@alg, 0x80, &(0x7f0000000680)=[{0x0}, {&(0x7f00000003c0)=""/200, 0xc8}], 0x2}, 0x0) 03:46:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x4, 0x7d, 0x401, 0x0, 0x1}, 0x40) 03:46:55 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2200009, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0xd]}}}}]}) 03:46:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x500, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 03:46:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 03:46:55 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 03:46:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)) 03:46:55 executing program 4: ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x2) sync() pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 03:46:55 executing program 5: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 03:46:55 executing program 1: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000000), 0x0, &(0x7f0000000080)) [ 187.418217] tmpfs: Bad value 'bind=static:' for mount option 'mpol' [ 187.426036] tmpfs: Bad value 'bind=static:' for mount option 'mpol' 03:46:55 executing program 0: pselect6(0x40, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={0xfffffffffffffff9}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x7]}, 0x8}) 03:46:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x4, 0x890, 0x401, 0x0, 0x1}, 0x40) 03:46:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000180)={'wlan0\x00', &(0x7f0000000140)=ANY=[]}) 03:46:55 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89a1, 0x0) 03:46:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x4, 0x7d, 0x401, 0x0, 0x1}, 0x40) 03:46:55 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12022, 0x0) 03:46:55 executing program 5: ioprio_set$uid(0x3, 0x0, 0x2007) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x1}) pipe2(&(0x7f0000002580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r0, 0xc008ae67, 0x0) syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x10000, 0x2, &(0x7f0000000680)=[{&(0x7f0000000540)="c5cbac4db5d93681ff7bad", 0xb}, {0x0, 0x0, 0x7fff}], 0x2008000, &(0x7f00000006c0)={[{@size={'size', 0x3d, [0x38, 0x0]}}, {@huge_never}], [{@fsuuid={'fsuuid', 0x3d, {[0x35, 0x36, 0x30, 0x0, 0x65, 0x0, 0x61, 0x34], 0x2d, [0x0, 0x63, 0x65, 0x89c7ee624699486d], 0x2d, [0xfd2dbebd25787c28, 0x0, 0x33, 0x36], 0x2d, [0x61, 0x64, 0x0, 0x61], 0x2d, [0x30, 0x62, 0x64, 0x65, 0x66, 0x66, 0x35, 0x32]}}}, {@smackfsroot}, {@pcr={'pcr', 0x3d, 0xe}}, {@dont_appraise}]}) pipe2(&(0x7f0000002580), 0x0) ioctl$KVM_IRQ_LINE_STATUS(0xffffffffffffffff, 0xc008ae67, 0x0) pipe2(&(0x7f0000002580), 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x3, 0x1, &(0x7f0000000a80)=[{0x0}], 0x40000, &(0x7f0000000ac0)={[{@mode}, {@nr_inodes={'nr_inodes', 0x3d, [0x33, 0x0, 0x0, 0x78, 0x6d, 0x70]}}, {@gid}], [{@dont_measure}, {@subj_type={'subj_type', 0x3d, 'fowner>'}}]}) 03:46:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000000f060300000000000000000007000002050001"], 0x24}}, 0x0) 03:46:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0), 0x0, 0xa0902) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 03:46:56 executing program 4: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180), 0xfffffffffffffec0}) 03:46:56 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 03:46:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x33, 0x1b]}}}}]}) 03:46:56 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xc, 0x0, 0x2}}]}}]}, 0x44}}, 0x0) 03:46:56 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5206, 0x0) 03:46:56 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x8001, 0x0) [ 188.434110] tmpfs: Bad value 'local=static:3' for mount option 'mpol' 03:46:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x0, 0x401, 0x0, 0x1}, 0x40) 03:46:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) [ 188.481740] tmpfs: Bad value 'local=static:3' for mount option 'mpol' 03:46:56 executing program 1: socket(0x11, 0xa, 0xfff) 03:46:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8946, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:46:56 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5}]}) 03:46:56 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x0, 0x0}) 03:46:56 executing program 3: pipe2(&(0x7f0000002580), 0x0) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x8}, 0x0, &(0x7f0000000180)={0x0, 0x989680}, 0x0) 03:46:56 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x0, 0x1}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001500)={r0, 0x0}, 0x1c) 03:46:56 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0xfdfdffff}) 03:46:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000480)={0x3c, 0x3, &(0x7f0000000300)=@framed, &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:46:56 executing program 0: waitid(0x2, 0x0, 0x0, 0x20000008, 0x0) 03:46:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x6, 0x1}, 0x40) 03:46:56 executing program 2: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, &(0x7f0000000000)={0x86, 0x81}) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_STATION(r0, 0x0, 0x0) 03:46:56 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'batadv_slave_1\x00', {0x2, 0x0, @local}}) 03:46:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, 0x0, &(0x7f0000000100)) 03:46:56 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x101000, 0x0) 03:46:56 executing program 5: pselect6(0x40, &(0x7f0000000200)={0x0, 0x6400}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 03:46:56 executing program 2: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) 03:46:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x3, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:46:56 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000340), 0x0, 0x0) 03:46:58 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000100)) 03:46:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0, 0x28}}, 0x0) 03:46:58 executing program 3: r0 = getpgid(0x0) waitid(0x1, r0, 0x0, 0x8, 0x0) 03:46:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000280)={0x0, 0x0}, 0x8) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=r1, 0x4) 03:46:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, 0x0) 03:46:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x4, 0x81, 0x401, 0x0, 0x1}, 0x40) 03:46:58 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@huge_advise}]}) 03:46:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000003c0)) 03:46:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:46:58 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5421, 0x0) 03:46:58 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0xffffffff, 0x2}, 0x40) 03:46:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@huge_always}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 03:46:58 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 03:46:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0x0, &(0x7f0000000480)='mounts\x00') ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f0000001580)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x3, 0xa2b, 0x2, @empty, @private0, 0x40, 0x0, 0x5}}) fcntl$setstatus(r0, 0x4, 0x46802) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000200)=""/197, 0xc5}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000000300)=""/235, 0xeb}], 0x3, 0x6, 0x6) io_setup(0x2e, &(0x7f0000000400)=0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0x9) io_submit(r3, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x790000e0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) 03:46:58 executing program 4: openat$vcs(0xffffff9c, &(0x7f0000000000), 0x1e5802, 0x0) 03:46:58 executing program 1: kexec_load(0x0, 0x0, 0x0, 0x150000) 03:46:58 executing program 2: bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0xac2d9f78d2f3a7ca}, 0x10) 03:46:58 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000001d00)) 03:46:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000008140)=ANY=[@ANYBLOB="240000002a0001"], 0x24}}, 0x0) recvmmsg(r0, &(0x7f0000000440)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000180)=@ipx, 0xffffffffffffff69, &(0x7f0000000400)=[{&(0x7f0000000200)=""/215, 0xd7}, {&(0x7f0000000300)=""/162, 0xa2}, {&(0x7f00000003c0)=""/35, 0x23}], 0x3}}], 0x2, 0x0, 0x0) 03:46:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x65, 0x36]}}]}) 03:46:59 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000007c0)={'vlan0\x00', &(0x7f0000000780)=@ethtool_eeprom}) 03:46:59 executing program 2: openat$vcs(0xffffff9c, 0x0, 0xe0000, 0x0) 03:46:59 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x8}]}) 03:46:59 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x0, 0x1}, 0x40) [ 191.020711] tmpfs: Bad value 'e6' for mount option 'nr_inodes' 03:46:59 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x541b, 0x0) [ 191.070677] tmpfs: Bad value 'e6' for mount option 'nr_inodes' 03:46:59 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_1\x00'}) 03:46:59 executing program 2: sched_setparam(0x0, &(0x7f0000000040)) 03:46:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000500)={'syz_tun\x00'}) 03:46:59 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg(r0, 0x0, 0x0) 03:46:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x894c, 0x0) 03:46:59 executing program 3: futex(&(0x7f0000000000), 0x4, 0x0, 0x0, &(0x7f0000000100), 0x0) 03:46:59 executing program 0: getpeername(0xffffffffffffffff, 0x0, 0x0) sendmsg$sock(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f00000024c0)={0x0, 'team_slave_1\x00'}) 03:46:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f0000007f00)=[{{0x0, 0x0, 0x0, 0x40000}}], 0x1, 0x0, 0x0) 03:46:59 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x1, 0x0, 0x401, 0x0, 0x1}, 0x40) 03:46:59 executing program 1: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000100)=0x1000000) 03:46:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 03:46:59 executing program 5: openat$random(0xffffff9c, &(0x7f0000000040), 0x46081, 0x0) 03:46:59 executing program 3: mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) 03:46:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x40000043) 03:46:59 executing program 1: socket(0x2, 0x0, 0xd5d) 03:46:59 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x800, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x3}, 0x40) 03:46:59 executing program 0: futex(0x0, 0x82, 0x0, 0x0, 0x0, 0x0) 03:46:59 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x2e, &(0x7f0000000080)={0x4e}, 0x4) 03:46:59 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00', {0x4}, 0x4}) r1 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, 0x0) 03:46:59 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x4020940d, &(0x7f0000000100)) 03:46:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000100)=0x8) 03:46:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 03:46:59 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/time_for_children\x00') 03:46:59 executing program 3: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 03:46:59 executing program 5: syz_mount_image$tmpfs(&(0x7f00000001c0), &(0x7f0000000200)='.\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000023c0)=ANY=[]) 03:46:59 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'bridge_slave_0\x00'}) 03:46:59 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000000)={'vxcan1\x00', {0x2, 0x0, @private}}) [ 191.707803] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:46:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) 03:46:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x2c, 0x24, 0xd3b, 0x0, 0x0, {0x6c, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@TCA_RATE={0x6}]}, 0x2c}}, 0x0) 03:46:59 executing program 3: r0 = openat$fuse(0xffffff9c, &(0x7f0000000200), 0x2, 0x0) read$FUSE(r0, 0x0, 0x54) 03:46:59 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002a80)=""/89, 0x59}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x2}}], 0x1, 0x100, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r0, &(0x7f00000006c0)="0c268a927f1f6588b967480a41ba7860f46ef65ac618ded8974895abeaf4b4834ef922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecfa0b1a7511bf746bec66ba76b699d3a483904811c5709efa01fa13e4ddc813f76684d3d1529fea5d78b38267db0082270f62b41b50981b0313b668585ad32e8977c5f7c2dc112136b8f7392223205ad86f4a9de1cddbd119f26acc2f", 0xffffffcd, 0x11, 0x0, 0x170) 03:46:59 executing program 1: futex(0x0, 0x8b, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) [ 191.850169] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:00 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r4, 0x0) preadv(r4, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@delchain={0x2c, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff3, 0xffff}}, [@TCA_CHAIN={0x8}]}, 0x2c}}, 0x0) 03:47:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000040)="eb3c906f6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000000)={[{@fat=@umask}]}) sendfile(r1, r2, 0x0, 0x80000008000410d) 03:47:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, 0x3, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 03:47:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) accept4(r0, 0x0, 0x0, 0xc00) 03:47:00 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x6a, &(0x7f00000015c0)) [ 191.985669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:00 executing program 5: syz_open_dev$ttys(0xc, 0x2, 0x1) openat$vcs(0xffffff9c, &(0x7f0000000080), 0xe0000, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) [ 192.027480] FAT-fs (loop2): bogus number of FAT sectors [ 192.054526] ====================================================== [ 192.054526] WARNING: the mand mount option is being deprecated and [ 192.054526] will be removed in v5.15! [ 192.054526] ====================================================== 03:47:00 executing program 0: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0x5, "776aac974a"}) [ 192.058218] FAT-fs (loop2): Can't find a valid FAT filesystem [ 192.115082] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 03:47:00 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000640)={0x28, 0x0, 0x0, @my=0x0}, 0x10) 03:47:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_procfs(0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000001580)={'syztnl1\x00', &(0x7f00000004c0)={'ip6tnl0\x00', 0x0, 0x29, 0x0, 0x3, 0xa2b, 0x2, @empty, @private0, 0x40, 0x0, 0x5}}) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x2e, &(0x7f0000000400)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000140)={0x0, 0x0}) ptrace$setopts(0x4206, r4, 0x0, 0x0) 03:47:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) [ 192.290879] ptrace attach of "/root/syz-executor.0"[8115] was attempted by "/root/syz-executor.0"[11765] [ 192.301599] ptrace attach of "/root/syz-executor.0"[8115] was attempted by "/root/syz-executor.0"[11767] [ 192.651322] FAT-fs (loop2): bogus number of FAT sectors [ 192.657212] FAT-fs (loop2): Can't find a valid FAT filesystem 03:47:00 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x4, 0x0, 0x401, 0x0, 0x1}, 0x40) 03:47:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000001380)={0x0, 0x0, 0x0}, 0x1eac604a60ee640d) 03:47:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0x3fe, 0x5, [@typedef={0x0, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:47:00 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 03:47:00 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 03:47:00 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5450, 0x0) 03:47:00 executing program 1: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5460, 0x0) 03:47:00 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/cgroup\x00') syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000200)='ns/cgroup\x00') 03:47:00 executing program 2: rt_sigaction(0x14, 0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000180)) [ 192.850208] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 03:47:01 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 03:47:01 executing program 1: r0 = getpgid(0x0) sched_setparam(r0, &(0x7f0000000100)) 03:47:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8982, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:01 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, 0x0) 03:47:01 executing program 2: pselect6(0x0, 0x0, 0x0, &(0x7f0000000280), 0x0, 0x0) 03:47:01 executing program 4: openat$vcsa(0xffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, 0x0) r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000200)=ANY=[@ANYBLOB="b4064904127755"]) 03:47:01 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) accept4(r0, 0x0, 0x0, 0x0) 03:47:01 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:01 executing program 0: rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000140)={0x0, 0x3938700}, 0x8) 03:47:01 executing program 5: mq_unlink(&(0x7f0000000040)='\\\'\xb0-') 03:47:01 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x989680}, 0x0) 03:47:01 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) [ 193.187272] ptrace attach of "/root/syz-executor.1"[11833] was attempted by "/root/syz-executor.1"[11835] 03:47:01 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:01 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:01 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000002ec0)) 03:47:01 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) [ 193.359394] ptrace attach of "/root/syz-executor.1"[11851] was attempted by "/root/syz-executor.1"[11852] [ 193.378555] ptrace attach of "/root/syz-executor.5"[11859] was attempted by "/root/syz-executor.5"[11863] [ 193.489556] ptrace attach of "/root/syz-executor.1"[11869] was attempted by "/root/syz-executor.1"[11871] 03:47:02 executing program 2: mq_unlink(&(0x7f0000000240)='.#.\x9f\x00') 03:47:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="b000000059a40b"], 0xb0}}, 0x0) 03:47:02 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:02 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:02 executing program 3: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) r0 = socket$caif_stream(0x25, 0x1, 0x2) socket$packet(0x11, 0x3, 0x300) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) ioctl$KDGKBENT(0xffffffffffffffff, 0x4b46, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r1 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r1, 0x8982, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) openat$vcs(0xffffff9c, &(0x7f0000000000), 0x80400, 0x0) 03:47:02 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) 03:47:02 executing program 2: socketpair(0x28, 0x0, 0x0, &(0x7f0000001300)) 03:47:02 executing program 2: r0 = mq_open(0x0, 0x0, 0x20, &(0x7f0000000040)={0x5, 0x400}) mq_getsetattr(r0, 0x0, &(0x7f00000000c0)) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x63449254) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/201) socketpair(0x0, 0x0, 0x10001, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x6, 'veth0_vlan\x00', {0xdd}}) r3 = syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(r3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), r2) 03:47:02 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) [ 194.590563] ptrace attach of "/root/syz-executor.5"[11889] was attempted by "/root/syz-executor.5"[11893] 03:47:02 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000008c0)) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x280000, &(0x7f0000000200)=ANY=[]) 03:47:02 executing program 4: ioctl$sock_proto_private(0xffffffffffffffff, 0x89e1, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000005c0), 0xffffffffffffffff) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 03:47:02 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 194.632436] ptrace attach of "/root/syz-executor.1"[11892] was attempted by "/root/syz-executor.1"[11897] 03:47:02 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = gettid() clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r1, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40a20000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) r3 = socket$inet_udp(0x2, 0x2, 0x0) execveat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1100) r4 = dup(r1) write$binfmt_aout(r2, 0x0, 0x0) write$P9_RGETATTR(r4, &(0x7f0000000280)={0xa0, 0x19, 0x0, {0x0, {}, 0x46}}, 0xa0) ptrace$setopts(0x4206, r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000180)=0xc) [ 194.725507] ptrace attach of "/root/syz-executor.0"[11899] was attempted by "/root/syz-executor.0"[11902] [ 194.763312] ptrace attach of "/root/syz-executor.5"[11918] was attempted by "/root/syz-executor.5"[11920] 03:47:02 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)) 03:47:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 03:47:02 executing program 1: getgroups(0x1, &(0x7f00000001c0)=[0x0]) 03:47:02 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r0) 03:47:02 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x32, 0xd]}}}}]}) 03:47:03 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 03:47:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 03:47:03 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000400)=@ipx, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_genetlink_get_family_id$team(&(0x7f00000005c0), 0xffffffffffffffff) openat$vcs(0xffffff9c, 0x0, 0x0, 0x0) 03:47:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) [ 194.893594] tmpfs: Bad value 'bind=static:2' for mount option 'mpol' [ 194.923778] tmpfs: Bad value 'bind=static:2' for mount option 'mpol' 03:47:03 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000000740)={&(0x7f0000000300)=@alg, 0x80, &(0x7f0000000680)=[{&(0x7f0000000380)=""/38, 0x26}], 0x1, &(0x7f00000006c0)=""/105, 0x69}, 0x0) 03:47:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x24040015) 03:47:03 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0xfdfdffff}) 03:47:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 03:47:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x4, 0x7d, 0x401, 0x0, 0x1}, 0x40) 03:47:03 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000640), 0xffffffffffffffff) 03:47:03 executing program 1: socketpair(0x28, 0x0, 0x9, &(0x7f0000001300)) 03:47:03 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x0, 0x2}, 0x40) 03:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 03:47:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 03:47:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, 0x0, &(0x7f0000000040)) 03:47:03 executing program 3: clock_gettime(0x6, &(0x7f0000000340)) 03:47:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x1c}}, 0x0) 03:47:03 executing program 5: openat$md(0xffffff9c, &(0x7f0000000100), 0x8301, 0x0) 03:47:03 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) clock_gettime(0x0, &(0x7f0000002ec0)) recvmmsg(r0, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 03:47:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x20, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0xc, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}]}]}, 0x20}}, 0x0) 03:47:03 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x2, 0x0) 03:47:03 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240), 0xfffffffe, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) 03:47:03 executing program 5: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0xfffffffffffffff9}, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x7]}, 0x8}) 03:47:03 executing program 4: open$dir(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) 03:47:03 executing program 0: pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1}, &(0x7f0000000180), 0x0) [ 195.478474] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog [ 195.487991] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.493637] ieee802154 phy1 wpan1: encryption failed: -22 03:47:03 executing program 1: open$dir(&(0x7f0000000000)='./file1/file0\x00', 0x0, 0x0) 03:47:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, 0x1, 0x4, 0x101}, 0x14}}, 0x0) 03:47:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockname(r0, 0x0, &(0x7f0000000480)) 03:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 03:47:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89b1, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:03 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x7, 0x1, 0x301}, 0x14}}, 0x0) 03:47:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x2100, 0x7d, 0x401, 0x0, 0x1}, 0x40) 03:47:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000006300)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:47:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, 0x0) getpeername(r0, 0x0, 0x0) 03:47:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000380)={0x14, 0x0, 0x1, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 03:47:03 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 03:47:03 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 03:47:03 executing program 1: rt_sigaction(0xf, &(0x7f0000000180)={&(0x7f0000000100)="660f38f8192665df180faef3c4e1e5f44daf0f0f99fc000000bfc4c37d1983c5020000e70fae0bc4c12c55e3efc4c2e5bcea", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 03:47:03 executing program 2: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080), 0x0) 03:47:03 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 03:47:03 executing program 4: clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)={0xfffffffffffffff9}, &(0x7f00000003c0)={0x0, r0+10000000}, &(0x7f0000000440)={&(0x7f0000000400)={[0x7]}, 0x8}) 03:47:03 executing program 2: mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, &(0x7f0000000040)) 03:47:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000bc0)={'wlan1\x00'}) 03:47:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 03:47:04 executing program 0: r0 = openat$kvm(0xffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 03:47:04 executing program 4: pselect6(0x40, &(0x7f0000000200)={0x889}, &(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, &(0x7f0000000340)={&(0x7f0000000300)={[0xff]}, 0x8}) 03:47:04 executing program 2: syz_genetlink_get_family_id$fou(&(0x7f0000000080), 0xffffffffffffffff) 03:47:04 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000940)={0x0, 0x0, 0x0}, 0x0) 03:47:04 executing program 3: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, &(0x7f0000000280), &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) 03:47:04 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3ff, 0x0, "997e2f883ee82def"}) 03:47:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x34, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_NLBUFSIZ={0x8}, @NFULA_CFG_QTHRESH={0x8}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x34}}, 0x0) 03:47:04 executing program 0: openat$pidfd(0xffffff9c, &(0x7f0000000000), 0x1eb901, 0x0) 03:47:04 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 03:47:04 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) 03:47:04 executing program 1: syz_mount_image$tmpfs(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)={[{@size={'size', 0x3d, [0x0]}}], [{@smackfsroot}, {@fowner_gt={'fowner>', 0xee00}}]}) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x3, 0x2, &(0x7f0000000a80)=[{0x0, 0x0, 0x7}, {&(0x7f0000000980), 0x0, 0x100}], 0x40000, &(0x7f0000000ac0)={[{@mode={'mode', 0x3d, 0x5}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x0, 0x0]}}, {@gid}, {@nr_inodes={'nr_inodes', 0x3d, [0x0]}}, {@size}], [{@pcr}, {@dont_measure}, {@subj_type={'subj_type', 0x3d, 'fowner>'}}]}) 03:47:04 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40045201, &(0x7f0000000100)) 03:47:04 executing program 5: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0xc0045878, 0x0) 03:47:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x18, 0x1, &(0x7f0000000180)=@raw=[@func], &(0x7f00000001c0)='GPL\x00', 0x81, 0x8f, &(0x7f0000000300)=""/143, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 196.759316] GRED: Unable to relocate VQ 0x0 after dequeue, screwing up backlog 03:47:04 executing program 3: clock_gettime(0x1, &(0x7f0000000300)) 03:47:04 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x10, 0x7, 0x0, 0x1, [@IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz2\x00'}]}]}, 0x24}}, 0x0) [ 196.811437] tmpfs: Bad value 'bind=static:' for mount option 'mpol' 03:47:04 executing program 5: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000100)={0x1000000}) 03:47:04 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={[{@gid}]}) 03:47:04 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0xf00, &(0x7f00000015c0)) [ 196.857812] tmpfs: Bad value 'bind=static:' for mount option 'mpol' 03:47:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="240000002a0001", @ANYRESDEC], 0x24}}, 0x0) 03:47:05 executing program 5: openat$kvm(0xffffff9c, &(0x7f0000002480), 0x4100, 0x0) 03:47:05 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x40002044) 03:47:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x7, 0x0, 0x0, 0x401, 0x0, 0x1}, 0x40) 03:47:05 executing program 1: socket(0x2, 0xa, 0xd5d) 03:47:05 executing program 4: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400)={[0x7]}, 0x8}) 03:47:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000003c0)) 03:47:05 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8983, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:05 executing program 0: migrate_pages(0x0, 0x8000, &(0x7f0000000040), &(0x7f0000000080)=0x1) 03:47:05 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, &(0x7f00000002c0)={0x2020}, 0x2020) 03:47:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x201, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8}]}, 0x1c}}, 0x0) [ 197.083800] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 03:47:05 executing program 1: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000200)) 03:47:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x400000c3) 03:47:05 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8982, 0x0) 03:47:05 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'erspan0\x00', 0x0}) 03:47:05 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 03:47:05 executing program 2: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0xa2243, 0x0) 03:47:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000780)=@deltclass={0x24, 0x29, 0x1}, 0x24}}, 0x0) 03:47:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x1000000, &(0x7f0000000a80), 0x0, &(0x7f0000000ac0)={[{@gid}]}) 03:47:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000280)={'veth1_to_batadv\x00'}) 03:47:05 executing program 0: r0 = socket(0x11, 0xa, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 03:47:06 executing program 4: bpf$MAP_CREATE(0x18, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 03:47:06 executing program 5: clock_gettime(0x0, &(0x7f0000000000)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={r0}, 0x0) 03:47:06 executing program 2: socket(0x25, 0x3, 0x80000001) 03:47:06 executing program 0: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5421, &(0x7f0000000100)) 03:47:06 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0x15644ea2db38ca00}, 0x10) 03:47:06 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002680)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000026c0)) 03:47:06 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8970, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:06 executing program 0: mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)) 03:47:06 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'wg0\x00', {0x2, 0x0, @private}}) 03:47:06 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0xf, 0x6, 0x401}, 0x14}}, 0x0) 03:47:06 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) sendmsg$sock(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}], 0x2, &(0x7f0000000640)=[@txtime={{0x14}}, @timestamping={{0x10}}], 0x24}, 0x0) 03:47:06 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8971, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:06 executing program 4: r0 = getpgid(0x0) syz_open_procfs$namespace(r0, 0x0) 03:47:06 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, 0x0, &(0x7f0000000080)) 03:47:06 executing program 3: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x4020940d, 0x0) 03:47:06 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000000240)) 03:47:06 executing program 4: migrate_pages(0x0, 0x1, 0x0, 0x0) 03:47:06 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@huge_always}, {@huge_never}]}) 03:47:06 executing program 1: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x402c5828, &(0x7f0000000100)) 03:47:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000002880)={0x0, 0x0, &(0x7f0000002840)={&(0x7f00000027c0)={0x34, 0x6, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x34}}, 0x0) 03:47:07 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) 03:47:07 executing program 3: open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 03:47:07 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f00000015c0)) 03:47:07 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f00000015c0)) 03:47:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40049409, 0x0) 03:47:07 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) write$vga_arbiter(r0, &(0x7f0000000000)=@other={'lock', ' ', 'mem'}, 0x9) 03:47:07 executing program 5: openat$cgroup_root(0xffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 03:47:07 executing program 1: futex(&(0x7f0000000000)=0x2, 0x8b, 0x2, &(0x7f0000000040), 0x0, 0x0) 03:47:07 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 03:47:07 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2b, 0xc, 0x5, [@typedef={0x4, 0x0, 0x0, 0xd}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000340)=""/142, 0x29, 0x8e, 0x8}, 0x20) 03:47:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4004ae8b, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 03:47:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f742e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffffc654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000007c0)=@newqdisc={0x3c, 0x24, 0xd3b, 0x0, 0x0, {0x6c, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_plug={{0x9}, {0xc}}]}, 0x3c}}, 0x0) 03:47:07 executing program 3: mq_open(&(0x7f0000000000)='\\\x00', 0x40, 0x20, &(0x7f0000000040)={0x5, 0x400, 0x8}) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000080)={0x20, 0x5}, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$GIO_FONT(0xffffffffffffffff, 0x4b60, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000200)) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000240)={0x6, 'veth0_vlan\x00', {0xdd}, 0x2a8a}) syz_open_dev$ttys(0xc, 0x2, 0x1) syz_open_pts(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 03:47:07 executing program 1: ustat(0x3, &(0x7f0000000040)) 03:47:07 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}]}) 03:47:07 executing program 0: openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x76c41, 0x0) 03:47:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r3, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff2, 0xffff}}}, 0x24}}, 0x0) 03:47:07 executing program 5: mq_open(0x0, 0x40, 0x0, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 03:47:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x200, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) 03:47:07 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x16, 0x5, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x10000000}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5f, 0x10, &(0x7f0000000000), 0xffffffffffffffe1}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000200)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="a4dbae5a340cca6385a2c0b874bf", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000540)="2af5b1158c3b287de80bd05e47870db4a57bd529c0badac40d079f152419263172cc79b66eef4538b79d35c7170554f25163aa489bbed9459a", 0x0}, 0x48) 03:47:07 executing program 0: futex(0x0, 0x9, 0x0, &(0x7f0000000340), 0x0, 0x0) 03:47:07 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "5f06a961c7d353a01d25a99976b7946f6feee79d771a660359b2a99070e847c396faf17e0410852cce47c914a76ec961b0629c33db9be4d9315aed45bea08b346a"}) [ 199.412691] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:07 executing program 0: pselect6(0x40, &(0x7f00000002c0), &(0x7f0000000300), 0x0, &(0x7f00000003c0), &(0x7f0000000440)={&(0x7f0000000400), 0x8}) 03:47:07 executing program 5: rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f00000001c0), 0x8) 03:47:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x5, 0x6, 0x301}, 0x14}}, 0x0) 03:47:07 executing program 3: openat$vcs(0xffffff9c, &(0x7f0000000180), 0x288880, 0x0) 03:47:07 executing program 4: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5451, 0x0) [ 199.533152] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 03:47:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="84020000b9ed5d"], 0x284}}, 0x0) 03:47:07 executing program 2: rt_sigaction(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000380)) 03:47:07 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x2, 0x1}, 0x40) 03:47:07 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x1000, &(0x7f0000000200)) 03:47:07 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}, {0x0}, {&(0x7f0000001840)=""/4096, 0x1000}], 0x3}}], 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000006c0)='\f&', 0x2, 0x0, 0x0, 0x0) 03:47:07 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0xd]}}}}]}) 03:47:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x3, 0x1}, 0x40) 03:47:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}]}}}]}, 0x38}}, 0x0) 03:47:07 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0xbd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@mcast2, 0x0, 0x1}, 0x20) 03:47:07 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'rose0\x00'}) 03:47:07 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 03:47:07 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000002100)) [ 199.731134] tmpfs: Bad value 'bind=static:' for mount option 'mpol' [ 199.750949] tmpfs: Bad value 'bind=static:' for mount option 'mpol' 03:47:07 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 03:47:07 executing program 0: syslog(0x2, &(0x7f00000000c0)=""/93, 0x5d) 03:47:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c56c56b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023d669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15450e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000006300)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:47:08 executing program 3: r0 = openat$vcsa(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)={0x1000}) 03:47:08 executing program 2: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x4}, 0x0, 0x0, 0x0) 03:47:08 executing program 5: socketpair(0x2, 0x0, 0x0, &(0x7f0000000100)) 03:47:08 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x500, 0x1}, 0x40) 03:47:08 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) read$FUSE(r0, 0x0, 0x0) 03:47:08 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f00000000c0)) 03:47:08 executing program 4: r0 = openat$random(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x80045200, &(0x7f0000000100)) 03:47:08 executing program 2: socketpair(0x0, 0x0, 0x0, 0x0) syz_open_dev$ttys(0xc, 0x2, 0x1) 03:47:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_AUTHENTICATE(r0, 0x0, 0x0) 03:47:08 executing program 5: socket(0x2, 0x1, 0x7) 03:47:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x2, 0x4, 0x81, 0x401, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 03:47:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000006300)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:47:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0x3f00, &(0x7f00000015c0)) 03:47:08 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@huge_always}, {@huge_never}, {@nr_blocks={'nr_blocks', 0x3d, [0x70]}}]}) 03:47:08 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000001340)='./file0\x00', 0x0, 0x0, 0x0, 0xf, &(0x7f00000015c0)) 03:47:08 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bind(r0, 0xfffffffffffffffe, 0x0) 03:47:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x8, 0x1, &(0x7f0000000040)=@raw=[@alu], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 03:47:09 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) 03:47:09 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xe, 0x4, 0x0, 0x401, 0x0, 0x1}, 0x40) 03:47:09 executing program 2: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x5452, 0x0) 03:47:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 03:47:09 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x89b0, &(0x7f0000000180)={'ip6_vti0\x00', {0x2, 0x0, @broadcast}}) 03:47:09 executing program 4: pipe2(&(0x7f0000002580), 0x0) clock_gettime(0x0, &(0x7f0000000500)={0x0}) pselect6(0x40, &(0x7f0000000440), &(0x7f0000000480)={0x2}, 0x0, &(0x7f0000000540)={r0}, 0x0) 03:47:09 executing program 0: r0 = openat$vcs(0xffffff9c, &(0x7f00000010c0), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x19, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x74) 03:47:09 executing program 5: openat$tcp_congestion(0xffffff9c, &(0x7f0000000000), 0x1, 0x0) 03:47:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000006300)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) perf_event_open(0x0, 0x0, 0x9, 0xffffffffffffffff, 0x2) 03:47:09 executing program 3: waitid(0x0, 0x0, 0x0, 0x20000008, 0x0) 03:47:09 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f0000000980)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000140)={"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"}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$FUSE(r3, &(0x7f0000006300)={0x2020}, 0x2020) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x3) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 03:47:09 executing program 4: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000040), 0x1, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) 03:47:09 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {}]}) 03:47:09 executing program 3: r0 = mq_open(&(0x7f0000000000)='\\\x00', 0x0, 0x0, 0x0) mq_getsetattr(r0, &(0x7f0000000080), &(0x7f00000000c0)) 03:47:09 executing program 5: r0 = openat$vcsa(0xffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)=ANY=[@ANYBLOB="00f4"]) 03:47:09 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x80000c, 0x12, r3, 0x0) preadv(r3, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) dup2(r2, r0) 03:47:10 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x5c}}, 0x0) 03:47:10 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x12000, &(0x7f0000000280)) 03:47:10 executing program 0: getrandom(&(0x7f0000000000)=""/82, 0x52, 0x0) 03:47:10 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_CE_THRESHOLD={0x8}]}}]}, 0x40}}, 0x0)