Warning: Permanently added '10.128.0.211' (ECDSA) to the list of known hosts. 2021/05/11 13:13:23 fuzzer started 2021/05/11 13:13:23 dialing manager at 10.128.0.163:37977 2021/05/11 13:13:23 syscalls: 3399 2021/05/11 13:13:23 code coverage: enabled 2021/05/11 13:13:23 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2021/05/11 13:13:23 extra coverage: extra coverage is not supported by the kernel 2021/05/11 13:13:23 setuid sandbox: enabled 2021/05/11 13:13:23 namespace sandbox: enabled 2021/05/11 13:13:23 Android sandbox: /sys/fs/selinux/policy does not exist 2021/05/11 13:13:23 fault injection: enabled 2021/05/11 13:13:23 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/11 13:13:23 net packet injection: enabled 2021/05/11 13:13:23 net device setup: enabled 2021/05/11 13:13:23 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/05/11 13:13:23 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/11 13:13:23 USB emulation: /dev/raw-gadget does not exist 2021/05/11 13:13:23 hci packet injection: enabled 2021/05/11 13:13:23 wifi device emulation: kernel 4.17 required (have 4.14.232-syzkaller) 2021/05/11 13:13:23 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/11 13:13:23 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/11 13:13:23 fetching corpus: 50, signal 38496/42402 (executing program) 2021/05/11 13:13:23 fetching corpus: 100, signal 84518/90161 (executing program) 2021/05/11 13:13:23 fetching corpus: 150, signal 103991/111395 (executing program) 2021/05/11 13:13:24 fetching corpus: 200, signal 118141/127289 (executing program) 2021/05/11 13:13:24 fetching corpus: 250, signal 141442/152195 (executing program) 2021/05/11 13:13:24 fetching corpus: 300, signal 151661/164119 (executing program) 2021/05/11 13:13:24 fetching corpus: 350, signal 159937/174054 (executing program) 2021/05/11 13:13:24 fetching corpus: 400, signal 175547/191261 (executing program) 2021/05/11 13:13:24 fetching corpus: 450, signal 181229/198581 (executing program) 2021/05/11 13:13:24 fetching corpus: 500, signal 191730/210650 (executing program) 2021/05/11 13:13:24 fetching corpus: 550, signal 200170/220651 (executing program) 2021/05/11 13:13:25 fetching corpus: 600, signal 206261/228333 (executing program) 2021/05/11 13:13:25 fetching corpus: 650, signal 214514/238109 (executing program) 2021/05/11 13:13:25 fetching corpus: 700, signal 221976/247066 (executing program) 2021/05/11 13:13:25 fetching corpus: 750, signal 228460/255073 (executing program) 2021/05/11 13:13:25 fetching corpus: 800, signal 239650/267623 (executing program) 2021/05/11 13:13:25 fetching corpus: 850, signal 247017/276430 (executing program) 2021/05/11 13:13:25 fetching corpus: 900, signal 256218/287023 (executing program) 2021/05/11 13:13:25 fetching corpus: 950, signal 262637/294850 (executing program) 2021/05/11 13:13:25 fetching corpus: 1000, signal 269136/302787 (executing program) 2021/05/11 13:13:26 fetching corpus: 1050, signal 275222/310288 (executing program) 2021/05/11 13:13:26 fetching corpus: 1100, signal 280503/316978 (executing program) 2021/05/11 13:13:26 fetching corpus: 1150, signal 285836/323703 (executing program) 2021/05/11 13:13:26 fetching corpus: 1200, signal 294557/333693 (executing program) 2021/05/11 13:13:26 fetching corpus: 1250, signal 300480/340934 (executing program) 2021/05/11 13:13:26 fetching corpus: 1300, signal 304992/346834 (executing program) 2021/05/11 13:13:26 fetching corpus: 1350, signal 309079/352307 (executing program) 2021/05/11 13:13:26 fetching corpus: 1400, signal 314511/359023 (executing program) 2021/05/11 13:13:27 fetching corpus: 1450, signal 318236/364123 (executing program) 2021/05/11 13:13:27 fetching corpus: 1500, signal 321779/369074 (executing program) 2021/05/11 13:13:27 fetching corpus: 1550, signal 326004/374635 (executing program) 2021/05/11 13:13:27 fetching corpus: 1600, signal 328817/378854 (executing program) 2021/05/11 13:13:27 fetching corpus: 1650, signal 333396/384693 (executing program) 2021/05/11 13:13:27 fetching corpus: 1700, signal 337376/389993 (executing program) 2021/05/11 13:13:27 fetching corpus: 1750, signal 342070/395904 (executing program) 2021/05/11 13:13:27 fetching corpus: 1800, signal 346076/401202 (executing program) 2021/05/11 13:13:27 fetching corpus: 1850, signal 350903/407256 (executing program) 2021/05/11 13:13:28 fetching corpus: 1900, signal 354155/411832 (executing program) 2021/05/11 13:13:28 fetching corpus: 1950, signal 359148/418023 (executing program) 2021/05/11 13:13:28 fetching corpus: 2000, signal 362552/422678 (executing program) 2021/05/11 13:13:28 fetching corpus: 2050, signal 367554/428873 (executing program) 2021/05/11 13:13:28 fetching corpus: 2100, signal 370553/433166 (executing program) 2021/05/11 13:13:28 fetching corpus: 2150, signal 374520/438308 (executing program) 2021/05/11 13:13:28 fetching corpus: 2200, signal 380042/444908 (executing program) 2021/05/11 13:13:28 fetching corpus: 2250, signal 383501/449641 (executing program) 2021/05/11 13:13:29 fetching corpus: 2300, signal 387868/455138 (executing program) 2021/05/11 13:13:29 fetching corpus: 2350, signal 392161/460544 (executing program) 2021/05/11 13:13:29 fetching corpus: 2400, signal 395609/465131 (executing program) 2021/05/11 13:13:29 fetching corpus: 2450, signal 399443/470057 (executing program) 2021/05/11 13:13:29 fetching corpus: 2500, signal 401844/473681 (executing program) 2021/05/11 13:13:29 fetching corpus: 2550, signal 404621/477657 (executing program) 2021/05/11 13:13:29 fetching corpus: 2600, signal 407306/481557 (executing program) 2021/05/11 13:13:29 fetching corpus: 2650, signal 411334/486646 (executing program) 2021/05/11 13:13:30 fetching corpus: 2700, signal 413687/490224 (executing program) 2021/05/11 13:13:30 fetching corpus: 2750, signal 417775/495386 (executing program) 2021/05/11 13:13:30 fetching corpus: 2800, signal 420388/499199 (executing program) 2021/05/11 13:13:30 fetching corpus: 2850, signal 423783/503693 (executing program) 2021/05/11 13:13:30 fetching corpus: 2900, signal 426591/507624 (executing program) 2021/05/11 13:13:30 fetching corpus: 2950, signal 429140/511318 (executing program) 2021/05/11 13:13:30 fetching corpus: 3000, signal 432739/515975 (executing program) 2021/05/11 13:13:30 fetching corpus: 3050, signal 435514/519837 (executing program) 2021/05/11 13:13:31 fetching corpus: 3100, signal 438668/524031 (executing program) 2021/05/11 13:13:31 fetching corpus: 3150, signal 442367/528726 (executing program) 2021/05/11 13:13:31 fetching corpus: 3200, signal 444873/532338 (executing program) 2021/05/11 13:13:31 fetching corpus: 3250, signal 447776/536320 (executing program) 2021/05/11 13:13:31 fetching corpus: 3300, signal 450618/540199 (executing program) 2021/05/11 13:13:31 fetching corpus: 3350, signal 453307/543967 (executing program) 2021/05/11 13:13:31 fetching corpus: 3400, signal 455025/546841 (executing program) 2021/05/11 13:13:31 fetching corpus: 3450, signal 457003/549950 (executing program) 2021/05/11 13:13:31 fetching corpus: 3500, signal 459060/553098 (executing program) 2021/05/11 13:13:31 fetching corpus: 3550, signal 461919/556958 (executing program) 2021/05/11 13:13:32 fetching corpus: 3600, signal 464022/560152 (executing program) 2021/05/11 13:13:32 fetching corpus: 3650, signal 465919/563168 (executing program) 2021/05/11 13:13:32 fetching corpus: 3700, signal 467872/566196 (executing program) 2021/05/11 13:13:32 fetching corpus: 3750, signal 470203/569599 (executing program) 2021/05/11 13:13:32 fetching corpus: 3800, signal 472950/573359 (executing program) 2021/05/11 13:13:32 fetching corpus: 3850, signal 475328/576779 (executing program) 2021/05/11 13:13:32 fetching corpus: 3900, signal 476436/579042 (executing program) 2021/05/11 13:13:32 fetching corpus: 3950, signal 478893/582545 (executing program) 2021/05/11 13:13:32 fetching corpus: 4000, signal 481212/585898 (executing program) 2021/05/11 13:13:32 fetching corpus: 4050, signal 482665/588426 (executing program) 2021/05/11 13:13:33 fetching corpus: 4100, signal 485137/591930 (executing program) 2021/05/11 13:13:33 fetching corpus: 4150, signal 487463/595272 (executing program) 2021/05/11 13:13:33 fetching corpus: 4200, signal 489800/598609 (executing program) 2021/05/11 13:13:33 fetching corpus: 4250, signal 491909/601715 (executing program) 2021/05/11 13:13:33 fetching corpus: 4300, signal 494310/605051 (executing program) 2021/05/11 13:13:33 fetching corpus: 4350, signal 496488/608209 (executing program) 2021/05/11 13:13:33 fetching corpus: 4400, signal 498428/611168 (executing program) 2021/05/11 13:13:33 fetching corpus: 4450, signal 500599/614301 (executing program) 2021/05/11 13:13:33 fetching corpus: 4500, signal 502099/616852 (executing program) 2021/05/11 13:13:34 fetching corpus: 4550, signal 504638/620319 (executing program) 2021/05/11 13:13:34 fetching corpus: 4600, signal 507033/623681 (executing program) 2021/05/11 13:13:34 fetching corpus: 4650, signal 509079/626725 (executing program) 2021/05/11 13:13:34 fetching corpus: 4700, signal 510394/629120 (executing program) 2021/05/11 13:13:34 fetching corpus: 4750, signal 511881/631667 (executing program) 2021/05/11 13:13:34 fetching corpus: 4800, signal 513423/634217 (executing program) 2021/05/11 13:13:34 fetching corpus: 4850, signal 515566/637276 (executing program) 2021/05/11 13:13:34 fetching corpus: 4900, signal 517752/640387 (executing program) 2021/05/11 13:13:34 fetching corpus: 4950, signal 519658/643208 (executing program) 2021/05/11 13:13:34 fetching corpus: 5000, signal 522134/646574 (executing program) 2021/05/11 13:13:35 fetching corpus: 5050, signal 523325/648778 (executing program) 2021/05/11 13:13:35 fetching corpus: 5100, signal 525443/651771 (executing program) 2021/05/11 13:13:35 fetching corpus: 5150, signal 529116/656115 (executing program) 2021/05/11 13:13:35 fetching corpus: 5200, signal 531022/658895 (executing program) 2021/05/11 13:13:35 fetching corpus: 5250, signal 533093/661856 (executing program) 2021/05/11 13:13:35 fetching corpus: 5300, signal 534909/664676 (executing program) 2021/05/11 13:13:35 fetching corpus: 5350, signal 537200/667775 (executing program) 2021/05/11 13:13:35 fetching corpus: 5400, signal 538872/670374 (executing program) 2021/05/11 13:13:35 fetching corpus: 5450, signal 540794/673166 (executing program) 2021/05/11 13:13:36 fetching corpus: 5500, signal 542924/676162 (executing program) 2021/05/11 13:13:36 fetching corpus: 5550, signal 545303/679317 (executing program) 2021/05/11 13:13:36 fetching corpus: 5600, signal 546671/681631 (executing program) 2021/05/11 13:13:36 fetching corpus: 5650, signal 548546/684404 (executing program) 2021/05/11 13:13:36 fetching corpus: 5700, signal 550679/687360 (executing program) 2021/05/11 13:13:36 fetching corpus: 5750, signal 553314/690745 (executing program) 2021/05/11 13:13:36 fetching corpus: 5800, signal 555657/693827 (executing program) 2021/05/11 13:13:36 fetching corpus: 5850, signal 557511/696578 (executing program) 2021/05/11 13:13:36 fetching corpus: 5900, signal 558940/698920 (executing program) 2021/05/11 13:13:37 fetching corpus: 5950, signal 560760/701608 (executing program) 2021/05/11 13:13:37 fetching corpus: 6000, signal 562264/703982 (executing program) 2021/05/11 13:13:37 fetching corpus: 6050, signal 563982/706544 (executing program) 2021/05/11 13:13:37 fetching corpus: 6100, signal 565415/708889 (executing program) 2021/05/11 13:13:37 fetching corpus: 6150, signal 566986/711398 (executing program) 2021/05/11 13:13:37 fetching corpus: 6200, signal 568530/713805 (executing program) 2021/05/11 13:13:37 fetching corpus: 6250, signal 570091/716217 (executing program) 2021/05/11 13:13:37 fetching corpus: 6300, signal 571768/718806 (executing program) 2021/05/11 13:13:38 fetching corpus: 6350, signal 573982/721792 (executing program) 2021/05/11 13:13:38 fetching corpus: 6400, signal 575172/723949 (executing program) 2021/05/11 13:13:38 fetching corpus: 6450, signal 576427/726129 (executing program) 2021/05/11 13:13:38 fetching corpus: 6500, signal 578811/729207 (executing program) 2021/05/11 13:13:38 fetching corpus: 6550, signal 579979/731320 (executing program) 2021/05/11 13:13:38 fetching corpus: 6600, signal 581921/734016 (executing program) 2021/05/11 13:13:38 fetching corpus: 6650, signal 583236/736240 (executing program) 2021/05/11 13:13:38 fetching corpus: 6700, signal 584518/738389 (executing program) 2021/05/11 13:13:38 fetching corpus: 6750, signal 586771/741355 (executing program) 2021/05/11 13:13:38 fetching corpus: 6800, signal 588167/743603 (executing program) 2021/05/11 13:13:39 fetching corpus: 6850, signal 589972/746207 (executing program) 2021/05/11 13:13:39 fetching corpus: 6900, signal 591984/748946 (executing program) 2021/05/11 13:13:39 fetching corpus: 6950, signal 594014/751660 (executing program) 2021/05/11 13:13:39 fetching corpus: 7000, signal 595046/753595 (executing program) 2021/05/11 13:13:39 fetching corpus: 7050, signal 596913/756220 (executing program) 2021/05/11 13:13:39 fetching corpus: 7100, signal 598654/758708 (executing program) 2021/05/11 13:13:39 fetching corpus: 7150, signal 599574/760546 (executing program) 2021/05/11 13:13:40 fetching corpus: 7200, signal 600807/762670 (executing program) 2021/05/11 13:13:40 fetching corpus: 7250, signal 602449/765070 (executing program) 2021/05/11 13:13:40 fetching corpus: 7300, signal 604237/767562 (executing program) 2021/05/11 13:13:40 fetching corpus: 7350, signal 606067/770136 (executing program) 2021/05/11 13:13:40 fetching corpus: 7400, signal 607201/772152 (executing program) 2021/05/11 13:13:40 fetching corpus: 7450, signal 609079/774773 (executing program) 2021/05/11 13:13:40 fetching corpus: 7500, signal 610763/777141 (executing program) 2021/05/11 13:13:40 fetching corpus: 7550, signal 612061/779307 (executing program) 2021/05/11 13:13:41 fetching corpus: 7600, signal 613738/781709 (executing program) 2021/05/11 13:13:41 fetching corpus: 7650, signal 615353/784069 (executing program) 2021/05/11 13:13:41 fetching corpus: 7700, signal 616306/785897 (executing program) 2021/05/11 13:13:41 fetching corpus: 7750, signal 617669/788033 (executing program) 2021/05/11 13:13:41 fetching corpus: 7800, signal 618780/789942 (executing program) 2021/05/11 13:13:41 fetching corpus: 7850, signal 620184/792070 (executing program) 2021/05/11 13:13:41 fetching corpus: 7900, signal 621202/793923 (executing program) 2021/05/11 13:13:41 fetching corpus: 7950, signal 622080/795724 (executing program) 2021/05/11 13:13:41 fetching corpus: 8000, signal 623525/797941 (executing program) 2021/05/11 13:13:42 fetching corpus: 8050, signal 624547/799809 (executing program) 2021/05/11 13:13:42 fetching corpus: 8100, signal 625751/801767 (executing program) 2021/05/11 13:13:42 fetching corpus: 8150, signal 627143/803873 (executing program) 2021/05/11 13:13:42 fetching corpus: 8200, signal 628146/805711 (executing program) 2021/05/11 13:13:42 fetching corpus: 8250, signal 629122/807539 (executing program) 2021/05/11 13:13:42 fetching corpus: 8300, signal 630183/809424 (executing program) 2021/05/11 13:13:42 fetching corpus: 8350, signal 631130/811239 (executing program) 2021/05/11 13:13:42 fetching corpus: 8400, signal 632347/813208 (executing program) 2021/05/11 13:13:42 fetching corpus: 8450, signal 634185/815695 (executing program) 2021/05/11 13:13:43 fetching corpus: 8500, signal 635726/817918 (executing program) 2021/05/11 13:13:43 fetching corpus: 8550, signal 636824/819792 (executing program) 2021/05/11 13:13:43 fetching corpus: 8600, signal 637925/821681 (executing program) 2021/05/11 13:13:43 fetching corpus: 8650, signal 640144/824349 (executing program) 2021/05/11 13:13:43 fetching corpus: 8700, signal 641544/826431 (executing program) 2021/05/11 13:13:43 fetching corpus: 8750, signal 642603/828317 (executing program) 2021/05/11 13:13:43 fetching corpus: 8800, signal 643556/830083 (executing program) 2021/05/11 13:13:43 fetching corpus: 8850, signal 644726/831952 (executing program) 2021/05/11 13:13:43 fetching corpus: 8900, signal 646138/833990 (executing program) 2021/05/11 13:13:44 fetching corpus: 8950, signal 647100/835744 (executing program) 2021/05/11 13:13:44 fetching corpus: 9000, signal 647876/837352 (executing program) 2021/05/11 13:13:44 fetching corpus: 9050, signal 649234/839417 (executing program) 2021/05/11 13:13:44 fetching corpus: 9100, signal 650596/841468 (executing program) 2021/05/11 13:13:44 fetching corpus: 9150, signal 651776/843321 (executing program) 2021/05/11 13:13:44 fetching corpus: 9200, signal 652925/845201 (executing program) 2021/05/11 13:13:44 fetching corpus: 9250, signal 654286/847273 (executing program) 2021/05/11 13:13:44 fetching corpus: 9300, signal 655239/849068 (executing program) 2021/05/11 13:13:44 fetching corpus: 9350, signal 656330/850836 (executing program) 2021/05/11 13:13:45 fetching corpus: 9400, signal 657364/852616 (executing program) 2021/05/11 13:13:45 fetching corpus: 9450, signal 658342/854308 (executing program) 2021/05/11 13:13:45 fetching corpus: 9500, signal 659269/856026 (executing program) 2021/05/11 13:13:45 fetching corpus: 9550, signal 660441/857905 (executing program) 2021/05/11 13:13:45 fetching corpus: 9600, signal 661870/859925 (executing program) 2021/05/11 13:13:45 fetching corpus: 9650, signal 662737/861553 (executing program) 2021/05/11 13:13:45 fetching corpus: 9700, signal 663844/863448 (executing program) 2021/05/11 13:13:45 fetching corpus: 9750, signal 665494/865621 (executing program) 2021/05/11 13:13:46 fetching corpus: 9800, signal 666488/867358 (executing program) 2021/05/11 13:13:46 fetching corpus: 9850, signal 667425/869030 (executing program) 2021/05/11 13:13:46 fetching corpus: 9900, signal 668313/870638 (executing program) 2021/05/11 13:13:46 fetching corpus: 9950, signal 669533/872560 (executing program) 2021/05/11 13:13:46 fetching corpus: 10000, signal 673578/876475 (executing program) 2021/05/11 13:13:46 fetching corpus: 10050, signal 674604/878213 (executing program) 2021/05/11 13:13:46 fetching corpus: 10100, signal 675783/880039 (executing program) 2021/05/11 13:13:46 fetching corpus: 10150, signal 676799/881789 (executing program) 2021/05/11 13:13:46 fetching corpus: 10200, signal 677973/883611 (executing program) 2021/05/11 13:13:47 fetching corpus: 10250, signal 680098/886124 (executing program) 2021/05/11 13:13:47 fetching corpus: 10300, signal 681128/887844 (executing program) 2021/05/11 13:13:47 fetching corpus: 10350, signal 682782/890018 (executing program) 2021/05/11 13:13:47 fetching corpus: 10400, signal 683770/891703 (executing program) 2021/05/11 13:13:47 fetching corpus: 10450, signal 684669/893344 (executing program) 2021/05/11 13:13:47 fetching corpus: 10500, signal 685518/894892 (executing program) 2021/05/11 13:13:47 fetching corpus: 10550, signal 686519/896561 (executing program) 2021/05/11 13:13:48 fetching corpus: 10600, signal 688095/898609 (executing program) 2021/05/11 13:13:48 fetching corpus: 10650, signal 688775/900088 (executing program) 2021/05/11 13:13:48 fetching corpus: 10700, signal 690110/901920 (executing program) 2021/05/11 13:13:48 fetching corpus: 10750, signal 691629/903926 (executing program) 2021/05/11 13:13:48 fetching corpus: 10800, signal 692584/905538 (executing program) 2021/05/11 13:13:48 fetching corpus: 10850, signal 694060/907484 (executing program) 2021/05/11 13:13:48 fetching corpus: 10900, signal 694721/908948 (executing program) 2021/05/11 13:13:48 fetching corpus: 10950, signal 695740/910610 (executing program) 2021/05/11 13:13:48 fetching corpus: 11000, signal 697032/912478 (executing program) 2021/05/11 13:13:49 fetching corpus: 11050, signal 698137/914225 (executing program) 2021/05/11 13:13:49 fetching corpus: 11100, signal 699007/915776 (executing program) 2021/05/11 13:13:49 fetching corpus: 11150, signal 700474/917711 (executing program) 2021/05/11 13:13:49 fetching corpus: 11200, signal 701261/919269 (executing program) 2021/05/11 13:13:49 fetching corpus: 11250, signal 702098/920803 (executing program) 2021/05/11 13:13:49 fetching corpus: 11300, signal 703072/922424 (executing program) 2021/05/11 13:13:49 fetching corpus: 11350, signal 703879/923958 (executing program) 2021/05/11 13:13:49 fetching corpus: 11400, signal 704802/925509 (executing program) 2021/05/11 13:13:50 fetching corpus: 11450, signal 705762/927088 (executing program) 2021/05/11 13:13:50 fetching corpus: 11500, signal 706818/928810 (executing program) 2021/05/11 13:13:50 fetching corpus: 11550, signal 707533/930220 (executing program) 2021/05/11 13:13:50 fetching corpus: 11600, signal 708210/931614 (executing program) 2021/05/11 13:13:50 fetching corpus: 11650, signal 709112/933179 (executing program) 2021/05/11 13:13:50 fetching corpus: 11700, signal 709993/934693 (executing program) 2021/05/11 13:13:50 fetching corpus: 11750, signal 711328/936501 (executing program) 2021/05/11 13:13:50 fetching corpus: 11800, signal 712028/937910 (executing program) 2021/05/11 13:13:50 fetching corpus: 11850, signal 714043/940192 (executing program) 2021/05/11 13:13:50 fetching corpus: 11900, signal 715198/941936 (executing program) 2021/05/11 13:13:51 fetching corpus: 11950, signal 718473/945036 (executing program) 2021/05/11 13:13:51 fetching corpus: 12000, signal 719369/946544 (executing program) 2021/05/11 13:13:51 fetching corpus: 12050, signal 720537/948229 (executing program) 2021/05/11 13:13:51 fetching corpus: 12100, signal 721511/949801 (executing program) 2021/05/11 13:13:51 fetching corpus: 12150, signal 722236/951190 (executing program) 2021/05/11 13:13:51 fetching corpus: 12200, signal 723043/952657 (executing program) 2021/05/11 13:13:51 fetching corpus: 12250, signal 723918/954168 (executing program) 2021/05/11 13:13:51 fetching corpus: 12300, signal 724701/955555 (executing program) 2021/05/11 13:13:51 fetching corpus: 12350, signal 725869/957204 (executing program) 2021/05/11 13:13:51 fetching corpus: 12400, signal 727008/958853 (executing program) 2021/05/11 13:13:52 fetching corpus: 12450, signal 727977/960428 (executing program) 2021/05/11 13:13:52 fetching corpus: 12500, signal 728895/961891 (executing program) 2021/05/11 13:13:52 fetching corpus: 12550, signal 729668/963279 (executing program) 2021/05/11 13:13:52 fetching corpus: 12600, signal 730567/964759 (executing program) 2021/05/11 13:13:52 fetching corpus: 12650, signal 731743/966387 (executing program) 2021/05/11 13:13:52 fetching corpus: 12700, signal 732378/967717 (executing program) 2021/05/11 13:13:52 fetching corpus: 12750, signal 733115/969118 (executing program) 2021/05/11 13:13:52 fetching corpus: 12800, signal 734331/970781 (executing program) 2021/05/11 13:13:52 fetching corpus: 12850, signal 735099/972183 (executing program) 2021/05/11 13:13:53 fetching corpus: 12900, signal 735957/973683 (executing program) 2021/05/11 13:13:53 fetching corpus: 12950, signal 736610/975045 (executing program) 2021/05/11 13:13:53 fetching corpus: 13000, signal 737324/976378 (executing program) 2021/05/11 13:13:53 fetching corpus: 13050, signal 738155/977787 (executing program) 2021/05/11 13:13:53 fetching corpus: 13100, signal 738733/979076 (executing program) 2021/05/11 13:13:53 fetching corpus: 13150, signal 739379/980358 (executing program) 2021/05/11 13:13:53 fetching corpus: 13200, signal 740445/981919 (executing program) 2021/05/11 13:13:53 fetching corpus: 13250, signal 741116/983271 (executing program) 2021/05/11 13:13:53 fetching corpus: 13300, signal 742054/984756 (executing program) 2021/05/11 13:13:54 fetching corpus: 13350, signal 743052/986248 (executing program) 2021/05/11 13:13:54 fetching corpus: 13400, signal 744209/987894 (executing program) 2021/05/11 13:13:54 fetching corpus: 13450, signal 744951/989228 (executing program) 2021/05/11 13:13:54 fetching corpus: 13500, signal 745725/990603 (executing program) 2021/05/11 13:13:54 fetching corpus: 13550, signal 746436/991939 (executing program) 2021/05/11 13:13:54 fetching corpus: 13600, signal 747043/993169 (executing program) 2021/05/11 13:13:54 fetching corpus: 13650, signal 748475/994942 (executing program) 2021/05/11 13:13:54 fetching corpus: 13700, signal 749658/996586 (executing program) 2021/05/11 13:13:55 fetching corpus: 13750, signal 750740/998104 (executing program) 2021/05/11 13:13:55 fetching corpus: 13800, signal 751563/999480 (executing program) 2021/05/11 13:13:55 fetching corpus: 13850, signal 752755/1001073 (executing program) 2021/05/11 13:13:55 fetching corpus: 13900, signal 753555/1002432 (executing program) 2021/05/11 13:13:55 fetching corpus: 13950, signal 754425/1003782 (executing program) 2021/05/11 13:13:55 fetching corpus: 14000, signal 755532/1005259 (executing program) 2021/05/11 13:13:55 fetching corpus: 14050, signal 756202/1006518 (executing program) 2021/05/11 13:13:55 fetching corpus: 14100, signal 756932/1007840 (executing program) 2021/05/11 13:13:55 fetching corpus: 14150, signal 757679/1009165 (executing program) 2021/05/11 13:13:56 fetching corpus: 14200, signal 758323/1010408 (executing program) 2021/05/11 13:13:56 fetching corpus: 14250, signal 759378/1011892 (executing program) 2021/05/11 13:13:56 fetching corpus: 14300, signal 759980/1013094 (executing program) 2021/05/11 13:13:56 fetching corpus: 14350, signal 761536/1014825 (executing program) 2021/05/11 13:13:56 fetching corpus: 14400, signal 762300/1016105 (executing program) 2021/05/11 13:13:56 fetching corpus: 14450, signal 762802/1017261 (executing program) 2021/05/11 13:13:56 fetching corpus: 14500, signal 763402/1018519 (executing program) 2021/05/11 13:13:56 fetching corpus: 14550, signal 764199/1019832 (executing program) 2021/05/11 13:13:56 fetching corpus: 14600, signal 764762/1021032 (executing program) 2021/05/11 13:13:57 fetching corpus: 14650, signal 765565/1022360 (executing program) 2021/05/11 13:13:57 fetching corpus: 14700, signal 767109/1024088 (executing program) 2021/05/11 13:13:57 fetching corpus: 14750, signal 767784/1025298 (executing program) 2021/05/11 13:13:57 fetching corpus: 14800, signal 768358/1026461 (executing program) 2021/05/11 13:13:57 fetching corpus: 14850, signal 768767/1027551 (executing program) 2021/05/11 13:13:57 fetching corpus: 14900, signal 769503/1028801 (executing program) 2021/05/11 13:13:57 fetching corpus: 14950, signal 770236/1030069 (executing program) 2021/05/11 13:13:57 fetching corpus: 15000, signal 770686/1031170 (executing program) 2021/05/11 13:13:57 fetching corpus: 15050, signal 771798/1032660 (executing program) 2021/05/11 13:13:58 fetching corpus: 15100, signal 772887/1034130 (executing program) 2021/05/11 13:13:58 fetching corpus: 15150, signal 773562/1035388 (executing program) 2021/05/11 13:13:58 fetching corpus: 15200, signal 774088/1036525 (executing program) 2021/05/11 13:13:58 fetching corpus: 15250, signal 775090/1037988 (executing program) 2021/05/11 13:13:58 fetching corpus: 15300, signal 775819/1039247 (executing program) 2021/05/11 13:13:58 fetching corpus: 15350, signal 777006/1040744 (executing program) 2021/05/11 13:13:58 fetching corpus: 15400, signal 777716/1041959 (executing program) 2021/05/11 13:13:58 fetching corpus: 15450, signal 778549/1043275 (executing program) 2021/05/11 13:13:59 fetching corpus: 15500, signal 779218/1044479 (executing program) 2021/05/11 13:13:59 fetching corpus: 15550, signal 780003/1045758 (executing program) 2021/05/11 13:13:59 fetching corpus: 15600, signal 780740/1046961 (executing program) 2021/05/11 13:13:59 fetching corpus: 15650, signal 781445/1048183 (executing program) 2021/05/11 13:13:59 fetching corpus: 15700, signal 782327/1049540 (executing program) 2021/05/11 13:13:59 fetching corpus: 15750, signal 782915/1050724 (executing program) 2021/05/11 13:13:59 fetching corpus: 15800, signal 783692/1052013 (executing program) 2021/05/11 13:13:59 fetching corpus: 15850, signal 784313/1053200 (executing program) 2021/05/11 13:13:59 fetching corpus: 15900, signal 785356/1054577 (executing program) 2021/05/11 13:13:59 fetching corpus: 15950, signal 786093/1055835 (executing program) 2021/05/11 13:13:59 fetching corpus: 16000, signal 786699/1057011 (executing program) 2021/05/11 13:14:00 fetching corpus: 16050, signal 787528/1058295 (executing program) 2021/05/11 13:14:00 fetching corpus: 16100, signal 788203/1059479 (executing program) 2021/05/11 13:14:00 fetching corpus: 16150, signal 788921/1060715 (executing program) 2021/05/11 13:14:00 fetching corpus: 16200, signal 789626/1061910 (executing program) 2021/05/11 13:14:00 fetching corpus: 16250, signal 790238/1063058 (executing program) 2021/05/11 13:14:00 fetching corpus: 16300, signal 790890/1064257 (executing program) 2021/05/11 13:14:00 fetching corpus: 16350, signal 791614/1065441 (executing program) 2021/05/11 13:14:00 fetching corpus: 16400, signal 792172/1066566 (executing program) 2021/05/11 13:14:00 fetching corpus: 16450, signal 793498/1068091 (executing program) 2021/05/11 13:14:01 fetching corpus: 16500, signal 794481/1069413 (executing program) 2021/05/11 13:14:01 fetching corpus: 16550, signal 795337/1070685 (executing program) 2021/05/11 13:14:01 fetching corpus: 16600, signal 796169/1071972 (executing program) 2021/05/11 13:14:01 fetching corpus: 16650, signal 796848/1073113 (executing program) 2021/05/11 13:14:01 fetching corpus: 16700, signal 798022/1074536 (executing program) 2021/05/11 13:14:01 fetching corpus: 16750, signal 798568/1075626 (executing program) 2021/05/11 13:14:01 fetching corpus: 16800, signal 799298/1076853 (executing program) 2021/05/11 13:14:01 fetching corpus: 16850, signal 800019/1078068 (executing program) 2021/05/11 13:14:02 fetching corpus: 16900, signal 801079/1079393 (executing program) 2021/05/11 13:14:02 fetching corpus: 16950, signal 801678/1080496 (executing program) 2021/05/11 13:14:02 fetching corpus: 17000, signal 802486/1081677 (executing program) 2021/05/11 13:14:02 fetching corpus: 17050, signal 803443/1082983 (executing program) 2021/05/11 13:14:02 fetching corpus: 17100, signal 804119/1084165 (executing program) 2021/05/11 13:14:02 fetching corpus: 17150, signal 804766/1085269 (executing program) 2021/05/11 13:14:02 fetching corpus: 17200, signal 805217/1086358 (executing program) 2021/05/11 13:14:02 fetching corpus: 17250, signal 806380/1087773 (executing program) 2021/05/11 13:14:02 fetching corpus: 17300, signal 807220/1088988 (executing program) 2021/05/11 13:14:02 fetching corpus: 17350, signal 807671/1090035 (executing program) 2021/05/11 13:14:03 fetching corpus: 17400, signal 808451/1091227 (executing program) 2021/05/11 13:14:03 fetching corpus: 17450, signal 809149/1092378 (executing program) 2021/05/11 13:14:03 fetching corpus: 17500, signal 809654/1093453 (executing program) 2021/05/11 13:14:03 fetching corpus: 17550, signal 810191/1094523 (executing program) 2021/05/11 13:14:03 fetching corpus: 17600, signal 810824/1095658 (executing program) 2021/05/11 13:14:03 fetching corpus: 17650, signal 811349/1096716 (executing program) 2021/05/11 13:14:03 fetching corpus: 17700, signal 812479/1098029 (executing program) 2021/05/11 13:14:03 fetching corpus: 17750, signal 813288/1099217 (executing program) 2021/05/11 13:14:04 fetching corpus: 17800, signal 814015/1100352 (executing program) 2021/05/11 13:14:04 fetching corpus: 17850, signal 814663/1101411 (executing program) 2021/05/11 13:14:04 fetching corpus: 17900, signal 815514/1102577 (executing program) 2021/05/11 13:14:04 fetching corpus: 17950, signal 816223/1103704 (executing program) 2021/05/11 13:14:04 fetching corpus: 18000, signal 816681/1104735 (executing program) 2021/05/11 13:14:04 fetching corpus: 18050, signal 817182/1105733 (executing program) 2021/05/11 13:14:04 fetching corpus: 18100, signal 818198/1107003 (executing program) 2021/05/11 13:14:04 fetching corpus: 18150, signal 818594/1107955 (executing program) 2021/05/11 13:14:05 fetching corpus: 18200, signal 819203/1109032 (executing program) 2021/05/11 13:14:05 fetching corpus: 18250, signal 819782/1110051 (executing program) 2021/05/11 13:14:05 fetching corpus: 18300, signal 820448/1111126 (executing program) 2021/05/11 13:14:05 fetching corpus: 18350, signal 821111/1112208 (executing program) 2021/05/11 13:14:05 fetching corpus: 18400, signal 821860/1113371 (executing program) 2021/05/11 13:14:05 fetching corpus: 18450, signal 822491/1114501 (executing program) 2021/05/11 13:14:05 fetching corpus: 18500, signal 822930/1115563 (executing program) 2021/05/11 13:14:05 fetching corpus: 18550, signal 823732/1116685 (executing program) 2021/05/11 13:14:05 fetching corpus: 18600, signal 824349/1117747 (executing program) 2021/05/11 13:14:05 fetching corpus: 18650, signal 825502/1119065 (executing program) 2021/05/11 13:14:06 fetching corpus: 18700, signal 826158/1120144 (executing program) 2021/05/11 13:14:06 fetching corpus: 18750, signal 826817/1121258 (executing program) 2021/05/11 13:14:06 fetching corpus: 18800, signal 827271/1122239 (executing program) 2021/05/11 13:14:06 fetching corpus: 18850, signal 828013/1123329 (executing program) 2021/05/11 13:14:06 fetching corpus: 18900, signal 829197/1124603 (executing program) 2021/05/11 13:14:06 fetching corpus: 18950, signal 829896/1125663 (executing program) 2021/05/11 13:14:06 fetching corpus: 19000, signal 830359/1126605 (executing program) 2021/05/11 13:14:06 fetching corpus: 19050, signal 830901/1127626 (executing program) 2021/05/11 13:14:07 fetching corpus: 19100, signal 831757/1128760 (executing program) 2021/05/11 13:14:07 fetching corpus: 19150, signal 832281/1129755 (executing program) 2021/05/11 13:14:07 fetching corpus: 19200, signal 832816/1130749 (executing program) 2021/05/11 13:14:07 fetching corpus: 19250, signal 833666/1131880 (executing program) 2021/05/11 13:14:07 fetching corpus: 19300, signal 834365/1132961 (executing program) 2021/05/11 13:14:07 fetching corpus: 19350, signal 834906/1133934 (executing program) 2021/05/11 13:14:07 fetching corpus: 19400, signal 835400/1134913 (executing program) 2021/05/11 13:14:07 fetching corpus: 19450, signal 835852/1135868 (executing program) 2021/05/11 13:14:07 fetching corpus: 19500, signal 836388/1136857 (executing program) 2021/05/11 13:14:08 fetching corpus: 19550, signal 837156/1137962 (executing program) 2021/05/11 13:14:08 fetching corpus: 19600, signal 837685/1138966 (executing program) 2021/05/11 13:14:08 fetching corpus: 19650, signal 838240/1139938 (executing program) 2021/05/11 13:14:08 fetching corpus: 19700, signal 838583/1140855 (executing program) 2021/05/11 13:14:08 fetching corpus: 19750, signal 839060/1141791 (executing program) 2021/05/11 13:14:08 fetching corpus: 19800, signal 839712/1142882 (executing program) 2021/05/11 13:14:08 fetching corpus: 19850, signal 840260/1143861 (executing program) 2021/05/11 13:14:08 fetching corpus: 19900, signal 840698/1144856 (executing program) 2021/05/11 13:14:08 fetching corpus: 19950, signal 841499/1145920 (executing program) 2021/05/11 13:14:08 fetching corpus: 20000, signal 842111/1146955 (executing program) 2021/05/11 13:14:09 fetching corpus: 20050, signal 842772/1147989 (executing program) 2021/05/11 13:14:09 fetching corpus: 20100, signal 843304/1148966 (executing program) 2021/05/11 13:14:09 fetching corpus: 20150, signal 844165/1150056 (executing program) 2021/05/11 13:14:09 fetching corpus: 20200, signal 844905/1151073 (executing program) 2021/05/11 13:14:09 fetching corpus: 20250, signal 845675/1152108 (executing program) 2021/05/11 13:14:09 fetching corpus: 20300, signal 846240/1153074 (executing program) 2021/05/11 13:14:09 fetching corpus: 20350, signal 846947/1154126 (executing program) 2021/05/11 13:14:09 fetching corpus: 20400, signal 847745/1155158 (executing program) 2021/05/11 13:14:10 fetching corpus: 20450, signal 848682/1156204 (executing program) 2021/05/11 13:14:10 fetching corpus: 20500, signal 849470/1157290 (executing program) 2021/05/11 13:14:10 fetching corpus: 20550, signal 850279/1158359 (executing program) 2021/05/11 13:14:10 fetching corpus: 20600, signal 850927/1159360 (executing program) 2021/05/11 13:14:10 fetching corpus: 20650, signal 851505/1160348 (executing program) 2021/05/11 13:14:10 fetching corpus: 20700, signal 851929/1161243 (executing program) 2021/05/11 13:14:10 fetching corpus: 20750, signal 852442/1162174 (executing program) 2021/05/11 13:14:10 fetching corpus: 20800, signal 853056/1163156 (executing program) 2021/05/11 13:14:10 fetching corpus: 20850, signal 853711/1164167 (executing program) 2021/05/11 13:14:10 fetching corpus: 20900, signal 854372/1165154 (executing program) 2021/05/11 13:14:11 fetching corpus: 20950, signal 854805/1166043 (executing program) 2021/05/11 13:14:11 fetching corpus: 21000, signal 855340/1167034 (executing program) 2021/05/11 13:14:11 fetching corpus: 21050, signal 856097/1168012 (executing program) 2021/05/11 13:14:11 fetching corpus: 21100, signal 856948/1169030 (executing program) 2021/05/11 13:14:11 fetching corpus: 21150, signal 857667/1170048 (executing program) 2021/05/11 13:14:11 fetching corpus: 21200, signal 858221/1170994 (executing program) 2021/05/11 13:14:11 fetching corpus: 21250, signal 858679/1171870 (executing program) 2021/05/11 13:14:11 fetching corpus: 21300, signal 859070/1172763 (executing program) 2021/05/11 13:14:11 fetching corpus: 21350, signal 859477/1173654 (executing program) 2021/05/11 13:14:11 fetching corpus: 21400, signal 860084/1174644 (executing program) 2021/05/11 13:14:12 fetching corpus: 21450, signal 860503/1175561 (executing program) 2021/05/11 13:14:12 fetching corpus: 21500, signal 861078/1176467 (executing program) 2021/05/11 13:14:12 fetching corpus: 21550, signal 861812/1177493 (executing program) 2021/05/11 13:14:12 fetching corpus: 21600, signal 862509/1178464 (executing program) 2021/05/11 13:14:12 fetching corpus: 21650, signal 863016/1179386 (executing program) 2021/05/11 13:14:12 fetching corpus: 21700, signal 863422/1180263 (executing program) 2021/05/11 13:14:12 fetching corpus: 21750, signal 863855/1181106 (executing program) 2021/05/11 13:14:12 fetching corpus: 21800, signal 864341/1181990 (executing program) 2021/05/11 13:14:12 fetching corpus: 21850, signal 864868/1182910 (executing program) 2021/05/11 13:14:13 fetching corpus: 21900, signal 865345/1183816 (executing program) 2021/05/11 13:14:13 fetching corpus: 21950, signal 865780/1184646 (executing program) 2021/05/11 13:14:13 fetching corpus: 22000, signal 866252/1185510 (executing program) 2021/05/11 13:14:13 fetching corpus: 22050, signal 866769/1186370 (executing program) 2021/05/11 13:14:13 fetching corpus: 22100, signal 867583/1187434 (executing program) 2021/05/11 13:14:13 fetching corpus: 22150, signal 868514/1188505 (executing program) 2021/05/11 13:14:13 fetching corpus: 22200, signal 868951/1189386 (executing program) 2021/05/11 13:14:13 fetching corpus: 22250, signal 869392/1190258 (executing program) 2021/05/11 13:14:13 fetching corpus: 22300, signal 869870/1191120 (executing program) 2021/05/11 13:14:13 fetching corpus: 22350, signal 870210/1191938 (executing program) 2021/05/11 13:14:14 fetching corpus: 22400, signal 870873/1192873 (executing program) 2021/05/11 13:14:14 fetching corpus: 22450, signal 871273/1193696 (executing program) 2021/05/11 13:14:14 fetching corpus: 22500, signal 872007/1194662 (executing program) 2021/05/11 13:14:14 fetching corpus: 22550, signal 872643/1195620 (executing program) 2021/05/11 13:14:14 fetching corpus: 22600, signal 873209/1196487 (executing program) 2021/05/11 13:14:14 fetching corpus: 22650, signal 873856/1197429 (executing program) 2021/05/11 13:14:14 fetching corpus: 22700, signal 874582/1198387 (executing program) 2021/05/11 13:14:14 fetching corpus: 22750, signal 875038/1199229 (executing program) 2021/05/11 13:14:14 fetching corpus: 22800, signal 875653/1200148 (executing program) 2021/05/11 13:14:14 fetching corpus: 22850, signal 876198/1201063 (executing program) 2021/05/11 13:14:15 fetching corpus: 22900, signal 876787/1201962 (executing program) 2021/05/11 13:14:15 fetching corpus: 22950, signal 877234/1202773 (executing program) 2021/05/11 13:14:15 fetching corpus: 23000, signal 877675/1203621 (executing program) 2021/05/11 13:14:15 fetching corpus: 23050, signal 878126/1204469 (executing program) 2021/05/11 13:14:15 fetching corpus: 23100, signal 878608/1205346 (executing program) 2021/05/11 13:14:15 fetching corpus: 23150, signal 879205/1206233 (executing program) 2021/05/11 13:14:16 fetching corpus: 23200, signal 879823/1207085 (executing program) 2021/05/11 13:14:16 fetching corpus: 23250, signal 880492/1207991 (executing program) 2021/05/11 13:14:16 fetching corpus: 23300, signal 880969/1208817 (executing program) 2021/05/11 13:14:16 fetching corpus: 23350, signal 881485/1209714 (executing program) 2021/05/11 13:14:16 fetching corpus: 23400, signal 882225/1210627 (executing program) 2021/05/11 13:14:16 fetching corpus: 23450, signal 882661/1211473 (executing program) 2021/05/11 13:14:16 fetching corpus: 23500, signal 883145/1212324 (executing program) 2021/05/11 13:14:16 fetching corpus: 23550, signal 883811/1213190 (executing program) 2021/05/11 13:14:17 fetching corpus: 23600, signal 884170/1214035 (executing program) 2021/05/11 13:14:17 fetching corpus: 23650, signal 884587/1214871 (executing program) 2021/05/11 13:14:17 fetching corpus: 23700, signal 884970/1215716 (executing program) 2021/05/11 13:14:17 fetching corpus: 23750, signal 885467/1216557 (executing program) 2021/05/11 13:14:17 fetching corpus: 23800, signal 886103/1217437 (executing program) 2021/05/11 13:14:17 fetching corpus: 23850, signal 886645/1218261 (executing program) 2021/05/11 13:14:17 fetching corpus: 23900, signal 887231/1219096 (executing program) 2021/05/11 13:14:17 fetching corpus: 23950, signal 887730/1219909 (executing program) 2021/05/11 13:14:17 fetching corpus: 24000, signal 889086/1220972 (executing program) 2021/05/11 13:14:17 fetching corpus: 24050, signal 889578/1221794 (executing program) 2021/05/11 13:14:18 fetching corpus: 24100, signal 890207/1222657 (executing program) 2021/05/11 13:14:18 fetching corpus: 24150, signal 891060/1223584 (executing program) 2021/05/11 13:14:18 fetching corpus: 24200, signal 891950/1224510 (executing program) 2021/05/11 13:14:18 fetching corpus: 24250, signal 892547/1225348 (executing program) 2021/05/11 13:14:18 fetching corpus: 24300, signal 893342/1226306 (executing program) 2021/05/11 13:14:18 fetching corpus: 24350, signal 893902/1227120 (executing program) 2021/05/11 13:14:18 fetching corpus: 24400, signal 894254/1227897 (executing program) 2021/05/11 13:14:18 fetching corpus: 24450, signal 894961/1228849 (executing program) 2021/05/11 13:14:19 fetching corpus: 24500, signal 895346/1229638 (executing program) 2021/05/11 13:14:19 fetching corpus: 24550, signal 895745/1230397 (executing program) 2021/05/11 13:14:19 fetching corpus: 24600, signal 896117/1231184 (executing program) 2021/05/11 13:14:19 fetching corpus: 24650, signal 896728/1232054 (executing program) 2021/05/11 13:14:19 fetching corpus: 24700, signal 897129/1232841 (executing program) 2021/05/11 13:14:19 fetching corpus: 24750, signal 897667/1233665 (executing program) 2021/05/11 13:14:19 fetching corpus: 24800, signal 898302/1234566 (executing program) 2021/05/11 13:14:19 fetching corpus: 24850, signal 898954/1235419 (executing program) 2021/05/11 13:14:20 fetching corpus: 24900, signal 899362/1236188 (executing program) 2021/05/11 13:14:20 fetching corpus: 24950, signal 899997/1237027 (executing program) 2021/05/11 13:14:20 fetching corpus: 25000, signal 900340/1237802 (executing program) 2021/05/11 13:14:20 fetching corpus: 25050, signal 900892/1238624 (executing program) 2021/05/11 13:14:20 fetching corpus: 25100, signal 901488/1239450 (executing program) 2021/05/11 13:14:20 fetching corpus: 25150, signal 902183/1240276 (executing program) 2021/05/11 13:14:20 fetching corpus: 25200, signal 902514/1241054 (executing program) 2021/05/11 13:14:20 fetching corpus: 25250, signal 902887/1241811 (executing program) 2021/05/11 13:14:20 fetching corpus: 25300, signal 903269/1242569 (executing program) 2021/05/11 13:14:21 fetching corpus: 25350, signal 903729/1243357 (executing program) 2021/05/11 13:14:21 fetching corpus: 25400, signal 904082/1244079 (executing program) 2021/05/11 13:14:21 fetching corpus: 25450, signal 904469/1244817 (executing program) 2021/05/11 13:14:21 fetching corpus: 25500, signal 904984/1245593 (executing program) 2021/05/11 13:14:21 fetching corpus: 25550, signal 905299/1246343 (executing program) 2021/05/11 13:14:21 fetching corpus: 25600, signal 905836/1247198 (executing program) 2021/05/11 13:14:21 fetching corpus: 25650, signal 906414/1247951 (executing program) 2021/05/11 13:14:21 fetching corpus: 25700, signal 906773/1248721 (executing program) 2021/05/11 13:14:21 fetching corpus: 25750, signal 907159/1249484 (executing program) 2021/05/11 13:14:21 fetching corpus: 25800, signal 907720/1250255 (executing program) 2021/05/11 13:14:22 fetching corpus: 25850, signal 908098/1251002 (executing program) 2021/05/11 13:14:22 fetching corpus: 25900, signal 908623/1251799 (executing program) 2021/05/11 13:14:22 fetching corpus: 25950, signal 908952/1252539 (executing program) 2021/05/11 13:14:22 fetching corpus: 26000, signal 909319/1253302 (executing program) 2021/05/11 13:14:22 fetching corpus: 26050, signal 909671/1254081 (executing program) 2021/05/11 13:14:22 fetching corpus: 26100, signal 910143/1254862 (executing program) 2021/05/11 13:14:22 fetching corpus: 26150, signal 910560/1255622 (executing program) 2021/05/11 13:14:22 fetching corpus: 26200, signal 911464/1256492 (executing program) 2021/05/11 13:14:23 fetching corpus: 26250, signal 912168/1257334 (executing program) 2021/05/11 13:14:23 fetching corpus: 26300, signal 912656/1258068 (executing program) 2021/05/11 13:14:23 fetching corpus: 26350, signal 912969/1258786 (executing program) 2021/05/11 13:14:23 fetching corpus: 26400, signal 913853/1259595 (executing program) 2021/05/11 13:14:23 fetching corpus: 26450, signal 914382/1260412 (executing program) 2021/05/11 13:14:23 fetching corpus: 26500, signal 914781/1261144 (executing program) 2021/05/11 13:14:23 fetching corpus: 26550, signal 915249/1261900 (executing program) 2021/05/11 13:14:23 fetching corpus: 26600, signal 916045/1262720 (executing program) 2021/05/11 13:14:24 fetching corpus: 26650, signal 916674/1263485 (executing program) 2021/05/11 13:14:24 fetching corpus: 26700, signal 917063/1264199 (executing program) 2021/05/11 13:14:24 fetching corpus: 26750, signal 917849/1265029 (executing program) 2021/05/11 13:14:24 fetching corpus: 26800, signal 918238/1265749 (executing program) 2021/05/11 13:14:24 fetching corpus: 26850, signal 918662/1266469 (executing program) 2021/05/11 13:14:24 fetching corpus: 26900, signal 919078/1267220 (executing program) 2021/05/11 13:14:24 fetching corpus: 26950, signal 919577/1268007 (executing program) 2021/05/11 13:14:24 fetching corpus: 27000, signal 920031/1268790 (executing program) 2021/05/11 13:14:24 fetching corpus: 27050, signal 920743/1269576 (executing program) 2021/05/11 13:14:24 fetching corpus: 27100, signal 921274/1270352 (executing program) 2021/05/11 13:14:25 fetching corpus: 27150, signal 921607/1271034 (executing program) 2021/05/11 13:14:25 fetching corpus: 27200, signal 922106/1271772 (executing program) 2021/05/11 13:14:25 fetching corpus: 27250, signal 922707/1272521 (executing program) 2021/05/11 13:14:25 fetching corpus: 27300, signal 923086/1273231 (executing program) 2021/05/11 13:14:25 fetching corpus: 27350, signal 924302/1274091 (executing program) 2021/05/11 13:14:25 fetching corpus: 27400, signal 924615/1274789 (executing program) 2021/05/11 13:14:25 fetching corpus: 27450, signal 925235/1275565 (executing program) 2021/05/11 13:14:25 fetching corpus: 27500, signal 925629/1276293 (executing program) 2021/05/11 13:14:26 fetching corpus: 27550, signal 926107/1277058 (executing program) 2021/05/11 13:14:26 fetching corpus: 27599, signal 926568/1277753 (executing program) 2021/05/11 13:14:26 fetching corpus: 27649, signal 927221/1278535 (executing program) 2021/05/11 13:14:26 fetching corpus: 27699, signal 927615/1279246 (executing program) 2021/05/11 13:14:26 fetching corpus: 27749, signal 927944/1279943 (executing program) 2021/05/11 13:14:26 fetching corpus: 27799, signal 928342/1280630 (executing program) 2021/05/11 13:14:26 fetching corpus: 27849, signal 928794/1281371 (executing program) 2021/05/11 13:14:26 fetching corpus: 27899, signal 929361/1282104 (executing program) 2021/05/11 13:14:26 fetching corpus: 27949, signal 929706/1282774 (executing program) 2021/05/11 13:14:26 fetching corpus: 27999, signal 930165/1283485 (executing program) 2021/05/11 13:14:26 fetching corpus: 28049, signal 930529/1284165 (executing program) 2021/05/11 13:14:27 fetching corpus: 28099, signal 931027/1284903 (executing program) 2021/05/11 13:14:27 fetching corpus: 28149, signal 931429/1285593 (executing program) 2021/05/11 13:14:27 fetching corpus: 28199, signal 931757/1286288 (executing program) 2021/05/11 13:14:27 fetching corpus: 28249, signal 932193/1287032 (executing program) 2021/05/11 13:14:27 fetching corpus: 28299, signal 932698/1287748 (executing program) 2021/05/11 13:14:27 fetching corpus: 28349, signal 933230/1288448 (executing program) 2021/05/11 13:14:27 fetching corpus: 28399, signal 933898/1289210 (executing program) 2021/05/11 13:14:28 fetching corpus: 28449, signal 934379/1289913 (executing program) 2021/05/11 13:14:28 fetching corpus: 28499, signal 934819/1290576 (executing program) 2021/05/11 13:14:28 fetching corpus: 28549, signal 935253/1291252 (executing program) 2021/05/11 13:14:28 fetching corpus: 28599, signal 935796/1291999 (executing program) 2021/05/11 13:14:28 fetching corpus: 28649, signal 936151/1292675 (executing program) 2021/05/11 13:14:28 fetching corpus: 28699, signal 936973/1293419 (executing program) 2021/05/11 13:14:28 fetching corpus: 28749, signal 937304/1294095 (executing program) 2021/05/11 13:14:28 fetching corpus: 28799, signal 937935/1294787 (executing program) 2021/05/11 13:14:28 fetching corpus: 28849, signal 938311/1295457 (executing program) 2021/05/11 13:14:28 fetching corpus: 28899, signal 938700/1296131 (executing program) 2021/05/11 13:14:29 fetching corpus: 28949, signal 939129/1296747 (executing program) 2021/05/11 13:14:29 fetching corpus: 28999, signal 939968/1297488 (executing program) 2021/05/11 13:14:29 fetching corpus: 29049, signal 940509/1298185 (executing program) 2021/05/11 13:14:29 fetching corpus: 29099, signal 941053/1298888 (executing program) 2021/05/11 13:14:29 fetching corpus: 29149, signal 941667/1299584 (executing program) 2021/05/11 13:14:29 fetching corpus: 29199, signal 942355/1300325 (executing program) 2021/05/11 13:14:29 fetching corpus: 29249, signal 942874/1301011 (executing program) 2021/05/11 13:14:29 fetching corpus: 29299, signal 943375/1301701 (executing program) 2021/05/11 13:14:29 fetching corpus: 29349, signal 943938/1302414 (executing program) 2021/05/11 13:14:29 fetching corpus: 29399, signal 944298/1303063 (executing program) 2021/05/11 13:14:30 fetching corpus: 29449, signal 944791/1303733 (executing program) 2021/05/11 13:14:30 fetching corpus: 29499, signal 945116/1304382 (executing program) 2021/05/11 13:14:30 fetching corpus: 29549, signal 945450/1305029 (executing program) 2021/05/11 13:14:30 fetching corpus: 29599, signal 945778/1305704 (executing program) 2021/05/11 13:14:30 fetching corpus: 29649, signal 946343/1306396 (executing program) 2021/05/11 13:14:30 fetching corpus: 29699, signal 946929/1307056 (executing program) 2021/05/11 13:14:30 fetching corpus: 29749, signal 947575/1307730 (executing program) 2021/05/11 13:14:30 fetching corpus: 29799, signal 948190/1308380 (executing program) 2021/05/11 13:14:30 fetching corpus: 29849, signal 948574/1309041 (executing program) 2021/05/11 13:14:31 fetching corpus: 29899, signal 948878/1309630 (executing program) 2021/05/11 13:14:31 fetching corpus: 29949, signal 949403/1310268 (executing program) 2021/05/11 13:14:31 fetching corpus: 29999, signal 949883/1310928 (executing program) 2021/05/11 13:14:31 fetching corpus: 30049, signal 950375/1311582 (executing program) 2021/05/11 13:14:31 fetching corpus: 30099, signal 950804/1312273 (executing program) 2021/05/11 13:14:31 fetching corpus: 30149, signal 951582/1312933 (executing program) 2021/05/11 13:14:31 fetching corpus: 30199, signal 951971/1313575 (executing program) 2021/05/11 13:14:31 fetching corpus: 30249, signal 952335/1314184 (executing program) 2021/05/11 13:14:31 fetching corpus: 30299, signal 952734/1314773 (executing program) 2021/05/11 13:14:32 fetching corpus: 30349, signal 953496/1315427 (executing program) 2021/05/11 13:14:32 fetching corpus: 30399, signal 954198/1316110 (executing program) 2021/05/11 13:14:32 fetching corpus: 30449, signal 954659/1316765 (executing program) 2021/05/11 13:14:32 fetching corpus: 30499, signal 955074/1317409 (executing program) 2021/05/11 13:14:32 fetching corpus: 30549, signal 955426/1318037 (executing program) 2021/05/11 13:14:32 fetching corpus: 30599, signal 955765/1318663 (executing program) 2021/05/11 13:14:32 fetching corpus: 30649, signal 956172/1319290 (executing program) 2021/05/11 13:14:32 fetching corpus: 30699, signal 956665/1319927 (executing program) 2021/05/11 13:14:33 fetching corpus: 30749, signal 957180/1320523 (executing program) 2021/05/11 13:14:33 fetching corpus: 30799, signal 957587/1321187 (executing program) 2021/05/11 13:14:33 fetching corpus: 30849, signal 958106/1321865 (executing program) 2021/05/11 13:14:33 fetching corpus: 30899, signal 958624/1322504 (executing program) 2021/05/11 13:14:33 fetching corpus: 30949, signal 959026/1323146 (executing program) 2021/05/11 13:14:33 fetching corpus: 30999, signal 959471/1323778 (executing program) 2021/05/11 13:14:33 fetching corpus: 31049, signal 959923/1324397 (executing program) 2021/05/11 13:14:33 fetching corpus: 31099, signal 960456/1325055 (executing program) 2021/05/11 13:14:33 fetching corpus: 31149, signal 961131/1325699 (executing program) 2021/05/11 13:14:34 fetching corpus: 31199, signal 961481/1326287 (executing program) 2021/05/11 13:14:34 fetching corpus: 31249, signal 961793/1326924 (executing program) 2021/05/11 13:14:34 fetching corpus: 31299, signal 962221/1327574 (executing program) 2021/05/11 13:14:34 fetching corpus: 31349, signal 962513/1328204 (executing program) 2021/05/11 13:14:34 fetching corpus: 31399, signal 962950/1328816 (executing program) 2021/05/11 13:14:34 fetching corpus: 31449, signal 963297/1329456 (executing program) 2021/05/11 13:14:34 fetching corpus: 31499, signal 963729/1330093 (executing program) 2021/05/11 13:14:34 fetching corpus: 31549, signal 964030/1330682 (executing program) 2021/05/11 13:14:34 fetching corpus: 31599, signal 964318/1331291 (executing program) 2021/05/11 13:14:34 fetching corpus: 31649, signal 964753/1331885 (executing program) 2021/05/11 13:14:35 fetching corpus: 31699, signal 965179/1332500 (executing program) 2021/05/11 13:14:35 fetching corpus: 31749, signal 965637/1333111 (executing program) 2021/05/11 13:14:35 fetching corpus: 31799, signal 966115/1333690 (executing program) 2021/05/11 13:14:35 fetching corpus: 31849, signal 966453/1334278 (executing program) 2021/05/11 13:14:35 fetching corpus: 31899, signal 966780/1334903 (executing program) 2021/05/11 13:14:35 fetching corpus: 31949, signal 967415/1335544 (executing program) 2021/05/11 13:14:35 fetching corpus: 31999, signal 967712/1336138 (executing program) 2021/05/11 13:14:35 fetching corpus: 32049, signal 968246/1336754 (executing program) 2021/05/11 13:14:35 fetching corpus: 32099, signal 968633/1337357 (executing program) 2021/05/11 13:14:36 fetching corpus: 32149, signal 968971/1337927 (executing program) 2021/05/11 13:14:36 fetching corpus: 32199, signal 969495/1338538 (executing program) 2021/05/11 13:14:36 fetching corpus: 32249, signal 969903/1339145 (executing program) 2021/05/11 13:14:36 fetching corpus: 32299, signal 970222/1339719 (executing program) 2021/05/11 13:14:36 fetching corpus: 32349, signal 970656/1340309 (executing program) 2021/05/11 13:14:36 fetching corpus: 32399, signal 970991/1340896 (executing program) 2021/05/11 13:14:36 fetching corpus: 32449, signal 971407/1341483 (executing program) 2021/05/11 13:14:36 fetching corpus: 32499, signal 971684/1342076 (executing program) 2021/05/11 13:14:37 fetching corpus: 32549, signal 972463/1342734 (executing program) 2021/05/11 13:14:37 fetching corpus: 32599, signal 972814/1343306 (executing program) 2021/05/11 13:14:37 fetching corpus: 32649, signal 973127/1343865 (executing program) 2021/05/11 13:14:37 fetching corpus: 32699, signal 973464/1344418 (executing program) 2021/05/11 13:14:37 fetching corpus: 32749, signal 973657/1345014 (executing program) 2021/05/11 13:14:37 fetching corpus: 32799, signal 974030/1345609 (executing program) 2021/05/11 13:14:37 fetching corpus: 32849, signal 974413/1346184 (executing program) 2021/05/11 13:14:37 fetching corpus: 32899, signal 974753/1346787 (executing program) 2021/05/11 13:14:37 fetching corpus: 32949, signal 975202/1347334 (executing program) 2021/05/11 13:14:38 fetching corpus: 32999, signal 975563/1347894 (executing program) 2021/05/11 13:14:38 fetching corpus: 33049, signal 975896/1348470 (executing program) 2021/05/11 13:14:38 fetching corpus: 33099, signal 976232/1349036 (executing program) 2021/05/11 13:14:38 fetching corpus: 33149, signal 976609/1349574 (executing program) 2021/05/11 13:14:38 fetching corpus: 33199, signal 976966/1350141 (executing program) 2021/05/11 13:14:38 fetching corpus: 33249, signal 977358/1350685 (executing program) 2021/05/11 13:14:38 fetching corpus: 33299, signal 977686/1351249 (executing program) 2021/05/11 13:14:38 fetching corpus: 33349, signal 978793/1351855 (executing program) 2021/05/11 13:14:38 fetching corpus: 33399, signal 979158/1352431 (executing program) 2021/05/11 13:14:39 fetching corpus: 33449, signal 979672/1352988 (executing program) 2021/05/11 13:14:39 fetching corpus: 33499, signal 980011/1353521 (executing program) 2021/05/11 13:14:39 fetching corpus: 33549, signal 980363/1354091 (executing program) 2021/05/11 13:14:39 fetching corpus: 33599, signal 980785/1354693 (executing program) 2021/05/11 13:14:39 fetching corpus: 33649, signal 981270/1355258 (executing program) 2021/05/11 13:14:39 fetching corpus: 33699, signal 981607/1355831 (executing program) 2021/05/11 13:14:39 fetching corpus: 33749, signal 982147/1356376 (executing program) 2021/05/11 13:14:39 fetching corpus: 33799, signal 982532/1356954 (executing program) 2021/05/11 13:14:40 fetching corpus: 33849, signal 982845/1357551 (executing program) 2021/05/11 13:14:40 fetching corpus: 33899, signal 983343/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 33949, signal 984046/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 33999, signal 984392/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34049, signal 984713/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34099, signal 984935/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34149, signal 985409/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34199, signal 985607/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34249, signal 985889/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34299, signal 986193/1358071 (executing program) 2021/05/11 13:14:40 fetching corpus: 34349, signal 986542/1358071 (executing program) 2021/05/11 13:14:41 fetching corpus: 34399, signal 987011/1358071 (executing program) 2021/05/11 13:14:41 fetching corpus: 34449, signal 987305/1358071 (executing program) 2021/05/11 13:14:41 fetching corpus: 34499, signal 987692/1358075 (executing program) 2021/05/11 13:14:41 fetching corpus: 34549, signal 988057/1358075 (executing program) 2021/05/11 13:14:41 fetching corpus: 34599, signal 988462/1358075 (executing program) 2021/05/11 13:14:41 fetching corpus: 34649, signal 988872/1358075 (executing program) 2021/05/11 13:14:41 fetching corpus: 34699, signal 989261/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34749, signal 989739/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34799, signal 990067/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34849, signal 990627/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34899, signal 991003/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34949, signal 991408/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 34999, signal 991739/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 35049, signal 992391/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 35099, signal 992882/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 35149, signal 993376/1358075 (executing program) 2021/05/11 13:14:42 fetching corpus: 35199, signal 993697/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35249, signal 993966/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35299, signal 994282/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35349, signal 994737/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35399, signal 995229/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35449, signal 995493/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35499, signal 995809/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35549, signal 996249/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35599, signal 996558/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35649, signal 996877/1358075 (executing program) 2021/05/11 13:14:43 fetching corpus: 35699, signal 997332/1358075 (executing program) 2021/05/11 13:14:44 fetching corpus: 35749, signal 997669/1358075 (executing program) 2021/05/11 13:14:44 fetching corpus: 35799, signal 997965/1358108 (executing program) 2021/05/11 13:14:44 fetching corpus: 35849, signal 998436/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 35899, signal 998971/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 35949, signal 999330/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 35999, signal 999694/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 36049, signal 1000166/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 36099, signal 1000453/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 36149, signal 1000935/1358109 (executing program) 2021/05/11 13:14:44 fetching corpus: 36199, signal 1001186/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36249, signal 1001564/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36299, signal 1001871/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36349, signal 1002351/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36399, signal 1002652/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36449, signal 1003027/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36499, signal 1003439/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36549, signal 1003854/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36599, signal 1004317/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36649, signal 1004686/1358109 (executing program) 2021/05/11 13:14:45 fetching corpus: 36699, signal 1004932/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36749, signal 1005397/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36799, signal 1005969/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36849, signal 1006245/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36899, signal 1006897/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36949, signal 1007249/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 36999, signal 1007645/1358109 (executing program) 2021/05/11 13:14:46 fetching corpus: 37049, signal 1007893/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37099, signal 1008269/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37149, signal 1008614/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37199, signal 1008925/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37249, signal 1009537/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37299, signal 1009896/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37349, signal 1010261/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37399, signal 1010651/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37449, signal 1011020/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37499, signal 1011406/1358109 (executing program) 2021/05/11 13:14:47 fetching corpus: 37549, signal 1011750/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37599, signal 1012233/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37649, signal 1012615/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37699, signal 1012904/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37749, signal 1013166/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37799, signal 1013752/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37849, signal 1014319/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37899, signal 1014582/1358109 (executing program) 2021/05/11 13:14:48 fetching corpus: 37949, signal 1014876/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 37999, signal 1015211/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38049, signal 1015509/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38099, signal 1015837/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38149, signal 1016471/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38199, signal 1017027/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38249, signal 1017531/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38299, signal 1017855/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38349, signal 1018113/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38399, signal 1018420/1358109 (executing program) 2021/05/11 13:14:49 fetching corpus: 38449, signal 1018856/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38499, signal 1019107/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38549, signal 1019445/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38599, signal 1019694/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38649, signal 1019949/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38699, signal 1020333/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38749, signal 1020607/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38799, signal 1020805/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38849, signal 1021076/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38899, signal 1021443/1358109 (executing program) 2021/05/11 13:14:50 fetching corpus: 38949, signal 1021806/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 38999, signal 1022206/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39049, signal 1022473/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39099, signal 1022833/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39149, signal 1023255/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39199, signal 1023550/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39249, signal 1023893/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39299, signal 1024283/1358109 (executing program) 2021/05/11 13:14:51 fetching corpus: 39349, signal 1024565/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39399, signal 1024970/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39449, signal 1025391/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39499, signal 1025663/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39549, signal 1025971/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39599, signal 1026264/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39649, signal 1026540/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39699, signal 1027006/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39749, signal 1027338/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39799, signal 1027749/1358109 (executing program) 2021/05/11 13:14:52 fetching corpus: 39849, signal 1028186/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 39899, signal 1028468/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 39949, signal 1028875/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 39999, signal 1029213/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40049, signal 1029538/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40099, signal 1029804/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40149, signal 1030033/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40199, signal 1030319/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40249, signal 1030625/1358109 (executing program) 2021/05/11 13:14:53 fetching corpus: 40299, signal 1030949/1358109 (executing program) 2021/05/11 13:14:54 fetching corpus: 40349, signal 1031547/1358109 (executing program) 2021/05/11 13:14:54 fetching corpus: 40399, signal 1031991/1358125 (executing program) 2021/05/11 13:14:54 fetching corpus: 40449, signal 1032275/1358125 (executing program) 2021/05/11 13:14:54 fetching corpus: 40499, signal 1032691/1358125 (executing program) 2021/05/11 13:14:54 fetching corpus: 40549, signal 1033002/1358147 (executing program) 2021/05/11 13:14:54 fetching corpus: 40599, signal 1033473/1358147 (executing program) 2021/05/11 13:14:54 fetching corpus: 40649, signal 1033703/1358147 (executing program) 2021/05/11 13:14:54 fetching corpus: 40699, signal 1033976/1358147 (executing program) 2021/05/11 13:14:54 fetching corpus: 40749, signal 1034209/1358147 (executing program) 2021/05/11 13:14:54 fetching corpus: 40799, signal 1034422/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 40849, signal 1034857/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 40899, signal 1035227/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 40949, signal 1035660/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 40999, signal 1035981/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 41049, signal 1036328/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 41099, signal 1036653/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 41149, signal 1036910/1358147 (executing program) 2021/05/11 13:14:55 fetching corpus: 41199, signal 1037211/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41249, signal 1037436/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41299, signal 1037990/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41349, signal 1038262/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41399, signal 1038572/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41449, signal 1038832/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41499, signal 1039098/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41549, signal 1039495/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41599, signal 1039838/1358171 (executing program) 2021/05/11 13:14:56 fetching corpus: 41649, signal 1040151/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41699, signal 1040460/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41749, signal 1040708/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41799, signal 1041483/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41849, signal 1041723/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41899, signal 1042075/1358171 (executing program) 2021/05/11 13:14:57 fetching corpus: 41949, signal 1042665/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 41999, signal 1042965/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42049, signal 1043300/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42099, signal 1043594/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42149, signal 1043857/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42199, signal 1044149/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42249, signal 1044504/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42299, signal 1044861/1358171 (executing program) 2021/05/11 13:14:58 fetching corpus: 42349, signal 1045191/1358171 (executing program) 2021/05/11 13:14:59 fetching corpus: 42399, signal 1045519/1358171 (executing program) 2021/05/11 13:14:59 fetching corpus: 42449, signal 1045920/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42499, signal 1046345/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42549, signal 1046668/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42599, signal 1047054/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42649, signal 1047447/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42699, signal 1047712/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42749, signal 1048099/1358172 (executing program) 2021/05/11 13:14:59 fetching corpus: 42799, signal 1048467/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 42849, signal 1048830/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 42899, signal 1049131/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 42949, signal 1049330/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 42999, signal 1049577/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 43049, signal 1049844/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 43099, signal 1050241/1358176 (executing program) 2021/05/11 13:15:00 fetching corpus: 43149, signal 1050571/1358176 (executing program) 2021/05/11 13:15:01 fetching corpus: 43199, signal 1050965/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43249, signal 1051184/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43299, signal 1051464/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43349, signal 1051943/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43399, signal 1052246/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43449, signal 1052545/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43499, signal 1052759/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43549, signal 1053035/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43599, signal 1053295/1358177 (executing program) 2021/05/11 13:15:01 fetching corpus: 43649, signal 1053607/1358177 (executing program) 2021/05/11 13:15:02 fetching corpus: 43699, signal 1053955/1358177 (executing program) 2021/05/11 13:15:02 fetching corpus: 43749, signal 1054271/1358177 (executing program) 2021/05/11 13:15:02 fetching corpus: 43799, signal 1054445/1358177 (executing program) 2021/05/11 13:15:02 fetching corpus: 43849, signal 1054665/1358177 (executing program) 2021/05/11 13:15:02 fetching corpus: 43899, signal 1054959/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 43949, signal 1055180/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 43999, signal 1055483/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 44049, signal 1055852/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 44099, signal 1056161/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 44149, signal 1056511/1358178 (executing program) 2021/05/11 13:15:02 fetching corpus: 44199, signal 1056811/1358178 (executing program) 2021/05/11 13:15:03 fetching corpus: 44249, signal 1057100/1358180 (executing program) 2021/05/11 13:15:03 fetching corpus: 44299, signal 1057613/1358180 (executing program) 2021/05/11 13:15:03 fetching corpus: 44349, signal 1057887/1358180 (executing program) 2021/05/11 13:15:03 fetching corpus: 44399, signal 1058131/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44449, signal 1058498/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44499, signal 1058839/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44549, signal 1059284/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44599, signal 1059573/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44649, signal 1059864/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44699, signal 1060284/1358182 (executing program) 2021/05/11 13:15:03 fetching corpus: 44749, signal 1060591/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 44799, signal 1060890/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 44849, signal 1061106/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 44899, signal 1061352/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 44949, signal 1061686/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 44999, signal 1062008/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 45049, signal 1062430/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 45099, signal 1062780/1358182 (executing program) 2021/05/11 13:15:04 fetching corpus: 45149, signal 1063020/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45199, signal 1063589/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45249, signal 1063818/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45299, signal 1064144/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45349, signal 1064521/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45399, signal 1064838/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45449, signal 1065101/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45499, signal 1065419/1358182 (executing program) 2021/05/11 13:15:05 fetching corpus: 45549, signal 1065670/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45599, signal 1065931/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45649, signal 1066152/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45699, signal 1066342/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45749, signal 1066752/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45799, signal 1067058/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45849, signal 1067381/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45899, signal 1067659/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45949, signal 1067963/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 45999, signal 1068143/1358182 (executing program) 2021/05/11 13:15:06 fetching corpus: 46049, signal 1068590/1358182 (executing program) 2021/05/11 13:15:07 fetching corpus: 46099, signal 1068838/1358182 (executing program) 2021/05/11 13:15:07 fetching corpus: 46149, signal 1069105/1358185 (executing program) 2021/05/11 13:15:07 fetching corpus: 46199, signal 1069412/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46249, signal 1069785/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46299, signal 1070090/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46349, signal 1070278/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46399, signal 1070508/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46449, signal 1070886/1358188 (executing program) 2021/05/11 13:15:07 fetching corpus: 46499, signal 1071167/1358190 (executing program) 2021/05/11 13:15:07 fetching corpus: 46549, signal 1071461/1358190 (executing program) 2021/05/11 13:15:08 fetching corpus: 46599, signal 1072003/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46649, signal 1072301/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46699, signal 1072717/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46749, signal 1072993/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46799, signal 1073260/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46849, signal 1073565/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46899, signal 1073806/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46949, signal 1074054/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 46999, signal 1074614/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 47049, signal 1074829/1358194 (executing program) 2021/05/11 13:15:08 fetching corpus: 47099, signal 1075030/1358194 (executing program) 2021/05/11 13:15:09 fetching corpus: 47149, signal 1075441/1358194 (executing program) 2021/05/11 13:15:09 fetching corpus: 47199, signal 1075755/1358199 (executing program) 2021/05/11 13:15:09 fetching corpus: 47249, signal 1076149/1358199 (executing program) 2021/05/11 13:15:09 fetching corpus: 47299, signal 1076534/1358199 (executing program) 2021/05/11 13:15:09 fetching corpus: 47349, signal 1076952/1358199 (executing program) 2021/05/11 13:15:09 fetching corpus: 47399, signal 1077353/1358200 (executing program) 2021/05/11 13:15:09 fetching corpus: 47449, signal 1077719/1358200 (executing program) 2021/05/11 13:15:09 fetching corpus: 47499, signal 1077962/1358200 (executing program) 2021/05/11 13:15:09 fetching corpus: 47549, signal 1078201/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47599, signal 1078453/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47649, signal 1078652/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47699, signal 1078868/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47749, signal 1079801/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47799, signal 1080056/1358200 (executing program) 2021/05/11 13:15:10 fetching corpus: 47849, signal 1080229/1358201 (executing program) 2021/05/11 13:15:10 fetching corpus: 47899, signal 1080465/1358201 (executing program) 2021/05/11 13:15:10 fetching corpus: 47949, signal 1080730/1358201 (executing program) 2021/05/11 13:15:11 fetching corpus: 47999, signal 1081021/1358201 (executing program) 2021/05/11 13:15:11 fetching corpus: 48049, signal 1081383/1358201 (executing program) 2021/05/11 13:15:11 fetching corpus: 48099, signal 1081900/1358201 (executing program) 2021/05/11 13:15:11 fetching corpus: 48149, signal 1082307/1358202 (executing program) 2021/05/11 13:15:11 fetching corpus: 48199, signal 1082554/1358202 (executing program) 2021/05/11 13:15:11 fetching corpus: 48249, signal 1082782/1358202 (executing program) 2021/05/11 13:15:11 fetching corpus: 48299, signal 1083059/1358202 (executing program) 2021/05/11 13:15:11 fetching corpus: 48349, signal 1083337/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48399, signal 1083580/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48449, signal 1083832/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48499, signal 1084123/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48549, signal 1084363/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48599, signal 1084577/1358202 (executing program) 2021/05/11 13:15:12 fetching corpus: 48649, signal 1084806/1358203 (executing program) 2021/05/11 13:15:12 fetching corpus: 48699, signal 1085117/1358203 (executing program) 2021/05/11 13:15:12 fetching corpus: 48749, signal 1085363/1358203 (executing program) 2021/05/11 13:15:12 fetching corpus: 48799, signal 1085721/1358203 (executing program) 2021/05/11 13:15:12 fetching corpus: 48849, signal 1085967/1358203 (executing program) 2021/05/11 13:15:12 fetching corpus: 48899, signal 1086136/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 48949, signal 1086513/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 48999, signal 1086836/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49049, signal 1087177/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49099, signal 1087484/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49149, signal 1087685/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49199, signal 1088082/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49249, signal 1088275/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49299, signal 1088571/1358203 (executing program) 2021/05/11 13:15:13 fetching corpus: 49349, signal 1088828/1358204 (executing program) 2021/05/11 13:15:14 fetching corpus: 49399, signal 1089126/1358204 (executing program) 2021/05/11 13:15:14 fetching corpus: 49449, signal 1089630/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49499, signal 1089854/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49549, signal 1090266/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49599, signal 1090563/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49649, signal 1090805/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49699, signal 1091042/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49749, signal 1091421/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49799, signal 1091657/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49849, signal 1091984/1358205 (executing program) 2021/05/11 13:15:14 fetching corpus: 49899, signal 1092255/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 49949, signal 1092420/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 49999, signal 1092684/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 50049, signal 1093253/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 50099, signal 1093510/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 50149, signal 1093745/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 50199, signal 1094003/1358206 (executing program) 2021/05/11 13:15:15 fetching corpus: 50249, signal 1094260/1358207 (executing program) 2021/05/11 13:15:15 fetching corpus: 50299, signal 1094550/1358207 (executing program) 2021/05/11 13:15:15 fetching corpus: 50349, signal 1094833/1358207 (executing program) 2021/05/11 13:15:15 fetching corpus: 50399, signal 1095041/1358207 (executing program) 2021/05/11 13:15:16 fetching corpus: 50449, signal 1095233/1358207 (executing program) 2021/05/11 13:15:16 fetching corpus: 50499, signal 1095489/1358207 (executing program) 2021/05/11 13:15:16 fetching corpus: 50549, signal 1095760/1358207 (executing program) 2021/05/11 13:15:16 fetching corpus: 50599, signal 1095999/1358208 (executing program) 2021/05/11 13:15:16 fetching corpus: 50649, signal 1096214/1358208 (executing program) 2021/05/11 13:15:16 fetching corpus: 50699, signal 1096480/1358208 (executing program) 2021/05/11 13:15:16 fetching corpus: 50749, signal 1096748/1358208 (executing program) 2021/05/11 13:15:16 fetching corpus: 50799, signal 1096950/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 50849, signal 1097201/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 50899, signal 1097504/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 50949, signal 1097822/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 50999, signal 1098076/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 51049, signal 1098352/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 51099, signal 1098579/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 51149, signal 1098997/1358209 (executing program) 2021/05/11 13:15:17 fetching corpus: 51199, signal 1099209/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51249, signal 1099468/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51299, signal 1099729/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51349, signal 1099989/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51399, signal 1100253/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51449, signal 1100602/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51499, signal 1100896/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51549, signal 1101147/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51599, signal 1101378/1358209 (executing program) 2021/05/11 13:15:18 fetching corpus: 51649, signal 1101635/1358209 (executing program) 2021/05/11 13:15:19 fetching corpus: 51699, signal 1102019/1358211 (executing program) 2021/05/11 13:15:19 fetching corpus: 51749, signal 1102161/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 51799, signal 1102401/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 51849, signal 1102633/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 51899, signal 1102838/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 51949, signal 1103256/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 51999, signal 1103526/1358213 (executing program) 2021/05/11 13:15:19 fetching corpus: 52049, signal 1103775/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52099, signal 1104126/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52149, signal 1104591/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52199, signal 1104782/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52249, signal 1105010/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52299, signal 1105210/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52349, signal 1105479/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52399, signal 1105680/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52449, signal 1106019/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52499, signal 1106430/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52549, signal 1106682/1358213 (executing program) 2021/05/11 13:15:20 fetching corpus: 52599, signal 1106962/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52649, signal 1107258/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52699, signal 1107626/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52749, signal 1108072/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52799, signal 1108321/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52849, signal 1108555/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52899, signal 1108856/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52949, signal 1109042/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 52999, signal 1109289/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 53049, signal 1109594/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 53099, signal 1109872/1358213 (executing program) 2021/05/11 13:15:21 fetching corpus: 53149, signal 1110045/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53199, signal 1110218/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53249, signal 1110462/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53299, signal 1110693/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53349, signal 1110948/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53399, signal 1111196/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53449, signal 1111360/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53499, signal 1111542/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53549, signal 1111810/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53599, signal 1112152/1358213 (executing program) 2021/05/11 13:15:22 fetching corpus: 53649, signal 1112364/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53699, signal 1112540/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53749, signal 1112923/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53799, signal 1113199/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53849, signal 1113416/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53899, signal 1113704/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53949, signal 1114106/1358213 (executing program) 2021/05/11 13:15:23 fetching corpus: 53999, signal 1114295/1358213 (executing program) 2021/05/11 13:15:24 fetching corpus: 54049, signal 1114617/1358213 (executing program) 2021/05/11 13:15:24 fetching corpus: 54099, signal 1114894/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54149, signal 1115187/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54199, signal 1115401/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54249, signal 1115640/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54299, signal 1115812/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54349, signal 1116060/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54399, signal 1116386/1358241 (executing program) 2021/05/11 13:15:24 fetching corpus: 54449, signal 1116603/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54499, signal 1116835/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54549, signal 1117017/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54599, signal 1117305/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54649, signal 1117551/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54699, signal 1117828/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54749, signal 1118143/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54799, signal 1118380/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54849, signal 1118639/1358244 (executing program) 2021/05/11 13:15:25 fetching corpus: 54899, signal 1118832/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 54949, signal 1119234/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 54999, signal 1119464/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55049, signal 1119588/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55099, signal 1119778/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55149, signal 1119985/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55199, signal 1120239/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55249, signal 1120459/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55299, signal 1120753/1358244 (executing program) 2021/05/11 13:15:26 fetching corpus: 55349, signal 1121029/1358244 (executing program) 2021/05/11 13:15:27 fetching corpus: 55399, signal 1121225/1358244 (executing program) 2021/05/11 13:15:27 fetching corpus: 55449, signal 1121486/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55499, signal 1121675/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55549, signal 1121951/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55599, signal 1122264/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55649, signal 1122475/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55699, signal 1122744/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55749, signal 1122929/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55799, signal 1123205/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55849, signal 1123383/1358247 (executing program) 2021/05/11 13:15:27 fetching corpus: 55899, signal 1123572/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 55949, signal 1123727/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 55999, signal 1124031/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56049, signal 1124429/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56099, signal 1124623/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56149, signal 1124892/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56199, signal 1125177/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56249, signal 1125403/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56299, signal 1125604/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56349, signal 1125723/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56399, signal 1125966/1358247 (executing program) 2021/05/11 13:15:28 fetching corpus: 56449, signal 1126149/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56499, signal 1126365/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56549, signal 1126572/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56599, signal 1126864/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56649, signal 1127238/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56699, signal 1127523/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56749, signal 1127772/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56799, signal 1128144/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56849, signal 1128466/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56899, signal 1128696/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56949, signal 1129027/1358247 (executing program) 2021/05/11 13:15:29 fetching corpus: 56999, signal 1129253/1358247 (executing program) 2021/05/11 13:15:30 fetching corpus: 57049, signal 1129409/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57099, signal 1129616/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57149, signal 1129876/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57199, signal 1130044/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57249, signal 1130226/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57299, signal 1130546/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57349, signal 1130754/1358248 (executing program) 2021/05/11 13:15:30 fetching corpus: 57399, signal 1131086/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57449, signal 1131353/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57499, signal 1131602/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57549, signal 1131829/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57599, signal 1132031/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57649, signal 1132304/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57699, signal 1132567/1358248 (executing program) 2021/05/11 13:15:31 fetching corpus: 57749, signal 1132842/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 57799, signal 1133043/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 57849, signal 1133342/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 57899, signal 1133572/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 57949, signal 1134017/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 57999, signal 1134391/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 58049, signal 1134682/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 58099, signal 1134957/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 58149, signal 1135228/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 58199, signal 1135400/1358248 (executing program) 2021/05/11 13:15:32 fetching corpus: 58249, signal 1135662/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58299, signal 1135830/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58349, signal 1136025/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58399, signal 1136196/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58449, signal 1136390/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58499, signal 1136570/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58549, signal 1136770/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58599, signal 1137042/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58649, signal 1137284/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58699, signal 1137629/1358248 (executing program) 2021/05/11 13:15:33 fetching corpus: 58749, signal 1137920/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 58799, signal 1138117/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 58849, signal 1138300/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 58899, signal 1138512/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 58949, signal 1138737/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 58999, signal 1139085/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 59049, signal 1139313/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 59099, signal 1139539/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 59149, signal 1139724/1358248 (executing program) 2021/05/11 13:15:34 fetching corpus: 59199, signal 1140050/1358248 (executing program) 2021/05/11 13:15:35 fetching corpus: 59249, signal 1140185/1358248 (executing program) 2021/05/11 13:15:35 fetching corpus: 59299, signal 1140416/1358248 (executing program) 2021/05/11 13:15:35 fetching corpus: 59349, signal 1140595/1358249 (executing program) 2021/05/11 13:15:35 fetching corpus: 59399, signal 1140853/1358249 (executing program) 2021/05/11 13:15:35 fetching corpus: 59449, signal 1141215/1358249 (executing program) 2021/05/11 13:15:35 fetching corpus: 59499, signal 1141419/1358249 (executing program) 2021/05/11 13:15:35 fetching corpus: 59549, signal 1141638/1358251 (executing program) 2021/05/11 13:15:35 fetching corpus: 59599, signal 1141770/1358251 (executing program) 2021/05/11 13:15:35 fetching corpus: 59649, signal 1142132/1358251 (executing program) 2021/05/11 13:15:35 fetching corpus: 59699, signal 1142311/1358251 (executing program) 2021/05/11 13:15:35 fetching corpus: 59749, signal 1142514/1358252 (executing program) 2021/05/11 13:15:36 fetching corpus: 59799, signal 1142768/1358252 (executing program) 2021/05/11 13:15:36 fetching corpus: 59849, signal 1143123/1358252 (executing program) 2021/05/11 13:15:36 fetching corpus: 59899, signal 1143403/1358252 (executing program) 2021/05/11 13:15:36 fetching corpus: 59949, signal 1143629/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 59999, signal 1143916/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60049, signal 1144093/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60099, signal 1144396/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60149, signal 1144799/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60199, signal 1145011/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60249, signal 1145199/1358256 (executing program) 2021/05/11 13:15:36 fetching corpus: 60299, signal 1145450/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60349, signal 1145658/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60399, signal 1146012/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60449, signal 1146203/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60499, signal 1146632/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60549, signal 1146879/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60599, signal 1147096/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60649, signal 1147417/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60699, signal 1147614/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60749, signal 1147867/1358256 (executing program) 2021/05/11 13:15:37 fetching corpus: 60799, signal 1148111/1358256 (executing program) 2021/05/11 13:15:38 fetching corpus: 60849, signal 1148353/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 60899, signal 1148543/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 60949, signal 1148741/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 60999, signal 1148891/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 61049, signal 1149030/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 61099, signal 1149191/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 61149, signal 1149388/1358257 (executing program) 2021/05/11 13:15:38 fetching corpus: 61199, signal 1149558/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61249, signal 1149834/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61299, signal 1150158/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61349, signal 1150416/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61399, signal 1150590/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61449, signal 1150811/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61499, signal 1151030/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61549, signal 1151272/1358259 (executing program) 2021/05/11 13:15:39 fetching corpus: 61599, signal 1151675/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61649, signal 1152083/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61699, signal 1152309/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61749, signal 1152468/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61799, signal 1152649/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61849, signal 1152981/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61899, signal 1153275/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61949, signal 1153558/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 61999, signal 1153762/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 62049, signal 1153963/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 62099, signal 1154211/1358259 (executing program) 2021/05/11 13:15:40 fetching corpus: 62149, signal 1154454/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62199, signal 1154679/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62249, signal 1154938/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62299, signal 1155193/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62349, signal 1155348/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62399, signal 1155708/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62449, signal 1155867/1358259 (executing program) 2021/05/11 13:15:41 fetching corpus: 62499, signal 1156145/1358266 (executing program) 2021/05/11 13:15:41 fetching corpus: 62549, signal 1156392/1358266 (executing program) 2021/05/11 13:15:41 fetching corpus: 62599, signal 1156613/1358266 (executing program) 2021/05/11 13:15:42 fetching corpus: 62649, signal 1156841/1358266 (executing program) 2021/05/11 13:15:42 fetching corpus: 62699, signal 1157022/1358266 (executing program) 2021/05/11 13:15:42 fetching corpus: 62712, signal 1157082/1358266 (executing program) 2021/05/11 13:15:42 fetching corpus: 62712, signal 1157082/1358266 (executing program) 2021/05/11 13:15:44 starting 6 fuzzer processes 13:15:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 13:15:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000000000)) 13:15:44 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x8) r1 = socket$inet6(0xa, 0x3, 0x8) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, r2}) 13:15:44 executing program 5: socket$inet(0x2, 0x0, 0x80000001) 13:15:44 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f0000000080)) 13:15:44 executing program 4: r0 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) write$tcp_mem(r0, &(0x7f00000001c0), 0x48) [ 174.896851] IPVS: ftp: loaded support on port[0] = 21 [ 174.980685] IPVS: ftp: loaded support on port[0] = 21 [ 175.076808] chnl_net:caif_netlink_parms(): no params data found [ 175.106871] IPVS: ftp: loaded support on port[0] = 21 [ 175.188459] chnl_net:caif_netlink_parms(): no params data found [ 175.218349] IPVS: ftp: loaded support on port[0] = 21 [ 175.303066] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.309454] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.319116] device bridge_slave_0 entered promiscuous mode [ 175.328701] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.335510] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.342995] device bridge_slave_1 entered promiscuous mode [ 175.359377] chnl_net:caif_netlink_parms(): no params data found [ 175.388932] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.397954] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.428535] IPVS: ftp: loaded support on port[0] = 21 [ 175.454523] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.462709] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.469719] device bridge_slave_0 entered promiscuous mode [ 175.486360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.495540] team0: Port device team_slave_0 added [ 175.500711] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.507213] bridge0: port 2(bridge_slave_1) entered disabled state [ 175.514437] device bridge_slave_1 entered promiscuous mode [ 175.532437] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 175.547025] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.554271] team0: Port device team_slave_1 added [ 175.564706] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 175.609936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 175.617530] team0: Port device team_slave_0 added [ 175.623468] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 175.631645] team0: Port device team_slave_1 added [ 175.682271] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.688711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.715291] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.745331] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.751802] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.778380] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.798821] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 175.805350] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.831206] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 175.842686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 175.849063] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 175.874680] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 175.885504] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.898664] chnl_net:caif_netlink_parms(): no params data found [ 175.913599] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 175.921530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.936431] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 175.968200] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.975328] bridge0: port 1(bridge_slave_0) entered disabled state [ 175.984233] device bridge_slave_0 entered promiscuous mode [ 175.997616] IPVS: ftp: loaded support on port[0] = 21 [ 175.999262] device hsr_slave_0 entered promiscuous mode [ 176.010888] device hsr_slave_1 entered promiscuous mode [ 176.024375] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.031016] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.037975] device bridge_slave_1 entered promiscuous mode [ 176.048502] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.067339] device hsr_slave_0 entered promiscuous mode [ 176.073420] device hsr_slave_1 entered promiscuous mode [ 176.094701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.104421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.112213] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.186293] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.198060] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.239664] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.247306] team0: Port device team_slave_0 added [ 176.258895] chnl_net:caif_netlink_parms(): no params data found [ 176.296277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.303712] team0: Port device team_slave_1 added [ 176.322906] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.329327] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.337668] device bridge_slave_0 entered promiscuous mode [ 176.347602] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.354572] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.362447] device bridge_slave_1 entered promiscuous mode [ 176.408466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.418450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.444158] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.458797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.465870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.492336] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.505669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 176.523094] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 176.539203] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 176.563100] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 176.599886] device hsr_slave_0 entered promiscuous mode [ 176.606446] device hsr_slave_1 entered promiscuous mode [ 176.617746] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 176.625940] team0: Port device team_slave_0 added [ 176.632036] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 176.639137] team0: Port device team_slave_1 added [ 176.658756] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 176.666666] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 176.777340] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.785456] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.813120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.855227] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.861854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.893200] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.907220] chnl_net:caif_netlink_parms(): no params data found [ 176.911488] Bluetooth: hci0 command 0x0409 tx timeout [ 176.914264] Bluetooth: hci5 command 0x0409 tx timeout [ 176.919155] Bluetooth: hci3 command 0x0409 tx timeout [ 176.933850] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.933936] Bluetooth: hci4 command 0x0409 tx timeout [ 176.943753] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.946686] Bluetooth: hci2 command 0x0409 tx timeout [ 176.954004] device bridge_slave_0 entered promiscuous mode [ 176.960162] Bluetooth: hci1 command 0x0409 tx timeout [ 176.966476] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.976250] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.984664] device bridge_slave_1 entered promiscuous mode [ 176.998042] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.005264] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.038752] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.045556] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.077667] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.115742] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.126749] device hsr_slave_0 entered promiscuous mode [ 177.133655] device hsr_slave_1 entered promiscuous mode [ 177.140012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.166861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.201348] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.208516] team0: Port device team_slave_0 added [ 177.214505] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.222782] team0: Port device team_slave_1 added [ 177.288040] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.294735] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.321381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.356895] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.365423] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.373176] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.379606] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.405873] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.420941] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.427511] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.434824] device bridge_slave_0 entered promiscuous mode [ 177.441798] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.448502] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.456032] device bridge_slave_1 entered promiscuous mode [ 177.476956] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.486671] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.494853] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.513280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.524279] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.555028] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 177.562867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.570273] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.596356] device hsr_slave_0 entered promiscuous mode [ 177.602933] device hsr_slave_1 entered promiscuous mode [ 177.620322] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.626683] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.634573] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.642349] team0: Port device team_slave_0 added [ 177.648357] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.655681] team0: Port device team_slave_1 added [ 177.661147] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.680830] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.709136] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 177.719867] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 177.726678] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.753595] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 177.765617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.773077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.781240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.789337] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.795981] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.803997] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.818068] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.831355] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 177.837718] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 177.863289] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 177.874953] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.883372] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.892595] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.900689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.908888] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.915310] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.938147] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 177.948548] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.965216] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.974984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.995233] device hsr_slave_0 entered promiscuous mode [ 178.001354] device hsr_slave_1 entered promiscuous mode [ 178.006980] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.014764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.033912] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.049710] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.057345] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 178.065376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.073624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.081645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.088597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.097990] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.122038] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 178.129733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.136929] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.144211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.152370] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.161397] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.169141] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.175734] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.193559] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.200812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.208396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.218553] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 178.231110] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.240433] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.251265] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.258140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 178.265473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 178.273716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.281732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.289587] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.296023] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.303488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.311895] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.319450] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.325837] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.332952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.341955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.350378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 178.356876] 8021q: adding VLAN 0 to HW filter on device team0 [ 178.365656] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.405588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 178.412865] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.420403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.428944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 178.437491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 178.445318] bridge0: port 1(bridge_slave_0) entered blocking state [ 178.451935] bridge0: port 1(bridge_slave_0) entered forwarding state [ 178.458888] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 178.468376] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.474901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.483596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.505667] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 178.515245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.523988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 178.532303] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 178.539929] bridge0: port 2(bridge_slave_1) entered blocking state [ 178.546334] bridge0: port 2(bridge_slave_1) entered forwarding state [ 178.559248] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.573382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 178.583403] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.597939] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 178.608078] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 178.616157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.624576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.632479] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.642693] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 178.656363] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 178.664626] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 178.675857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.685911] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.693450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 178.702861] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 178.710441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 178.718572] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 178.725590] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.732497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.740102] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.747790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.755760] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.763803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 178.775408] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 178.787922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.797155] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.813241] 8021q: adding VLAN 0 to HW filter on device bond0 [ 178.829933] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 178.836600] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 178.844876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 178.852984] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.860794] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.870106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 178.884554] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.891259] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.899552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 178.907877] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 178.925179] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 178.933910] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 178.954896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 178.962714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 178.972453] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 178.978481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 178.988088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.000917] Bluetooth: hci1 command 0x041b tx timeout [ 179.006980] Bluetooth: hci2 command 0x041b tx timeout [ 179.013912] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.014007] Bluetooth: hci4 command 0x041b tx timeout [ 179.027744] Bluetooth: hci5 command 0x041b tx timeout [ 179.028195] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.034099] Bluetooth: hci3 command 0x041b tx timeout [ 179.039936] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.045708] Bluetooth: hci0 command 0x041b tx timeout [ 179.056772] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.065478] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.073439] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.080906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.095759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.105398] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.114160] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.123225] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.131472] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.137821] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.145154] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.152582] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.160106] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.169407] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.178106] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 179.187176] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.201940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.209163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.216513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.224732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.233149] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.241151] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.247534] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.258036] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.264613] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.274903] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.285325] 8021q: adding VLAN 0 to HW filter on device bond0 [ 179.297161] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.308108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 179.321550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.329886] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.339800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 179.348367] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 179.356366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 179.363307] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.370041] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.378168] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.386842] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.393336] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.400634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.408759] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.419278] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 179.428866] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 179.444687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.453677] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.463422] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 179.470322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.480580] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.488665] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.495091] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.502781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.510809] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 179.517679] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 179.527478] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.544237] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 179.552322] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 179.559057] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 179.568002] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 179.574550] 8021q: adding VLAN 0 to HW filter on device team0 [ 179.581441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.592989] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.601274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 179.609925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.621607] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 179.635518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.643807] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.651854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 179.659680] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 179.667933] bridge0: port 1(bridge_slave_0) entered blocking state [ 179.674483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 179.681897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 179.689668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.697342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.705261] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 179.713083] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 179.720174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.727378] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.737196] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 179.750317] device veth0_vlan entered promiscuous mode [ 179.759400] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.769057] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 179.777590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 179.786039] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 179.794012] bridge0: port 2(bridge_slave_1) entered blocking state [ 179.800515] bridge0: port 2(bridge_slave_1) entered forwarding state [ 179.807465] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 179.815828] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 179.825158] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 179.834243] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 179.849132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 179.859680] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 179.868213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 179.879781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 179.893227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 179.901600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 179.909143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 179.916767] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 179.924406] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 179.933645] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 179.944281] device veth1_vlan entered promiscuous mode [ 179.952399] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 179.960592] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 179.969030] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 179.978042] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 179.985278] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 179.993372] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.001446] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.008324] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.016812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.025765] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 180.034443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.042818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.053000] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.061546] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.086280] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.094303] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.103343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.112245] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.121333] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 180.136132] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.149862] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.159873] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 180.167395] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 180.177542] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 180.186152] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.194247] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.202295] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 180.210072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 180.218996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 180.228038] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.238464] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.248673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 180.260099] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 180.268739] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 180.277934] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.285239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.294505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 180.304212] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.311905] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.318550] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.331375] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.337548] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.346672] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 180.356918] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 180.366675] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.378968] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.398245] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 180.406139] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 180.414131] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 180.422309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 180.430122] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 180.439300] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.449729] device veth0_macvtap entered promiscuous mode [ 180.456115] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 180.465174] device veth1_macvtap entered promiscuous mode [ 180.475638] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 180.484725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 180.492972] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 180.500836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.508488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.516427] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 180.524770] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 180.532509] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 180.539996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 180.550300] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.558554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.568152] device veth0_vlan entered promiscuous mode [ 180.574998] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.583021] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.595398] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 180.602717] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 180.609602] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.616476] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.624973] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 180.632619] device veth0_vlan entered promiscuous mode [ 180.639005] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 180.645265] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 180.655981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.666995] device veth1_vlan entered promiscuous mode [ 180.675017] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.692270] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 180.705187] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.717214] device veth1_vlan entered promiscuous mode [ 180.728422] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 180.763400] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 180.782273] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 180.791055] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 180.800163] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.812497] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 180.819476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 180.832446] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.841749] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 180.848099] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.855734] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.864856] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 180.872416] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 180.879698] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.893394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.901543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.909564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 180.918556] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 180.925406] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 180.936483] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 180.952908] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 180.965234] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.976304] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 180.987124] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 180.996844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.007961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.016167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 181.024080] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 181.036810] device veth0_macvtap entered promiscuous mode [ 181.046406] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.055536] device veth0_macvtap entered promiscuous mode [ 181.064435] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 181.076418] device veth1_macvtap entered promiscuous mode [ 181.081564] Bluetooth: hci0 command 0x040f tx timeout [ 181.085415] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.087596] Bluetooth: hci3 command 0x040f tx timeout [ 181.105314] Bluetooth: hci5 command 0x040f tx timeout [ 181.107112] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.111439] Bluetooth: hci4 command 0x040f tx timeout [ 181.124385] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.132347] Bluetooth: hci2 command 0x040f tx timeout [ 181.133710] device veth1_macvtap entered promiscuous mode [ 181.137764] Bluetooth: hci1 command 0x040f tx timeout [ 181.149867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 181.163073] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.178685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.187817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.197938] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.209873] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 181.218214] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 181.226081] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.234453] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.243041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.251186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.262541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 181.278780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.288610] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.299306] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.312306] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.319534] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.331815] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 181.343828] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.351616] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.358863] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.366073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.374444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.384800] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.395836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.406243] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.414455] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.424488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.435493] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.445073] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 181.456249] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.466464] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 181.476002] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 181.489002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.497581] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.505515] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 181.513531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 181.523555] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.531229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 181.538719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.548279] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 181.558495] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.569302] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.579046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 181.589361] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 181.599505] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 181.606946] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 181.623088] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.631894] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.638981] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 181.647664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 181.658424] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 181.667395] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.678104] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 181.685410] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.693205] device veth0_vlan entered promiscuous mode [ 181.703706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 181.713933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 181.725156] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 181.737003] device veth1_vlan entered promiscuous mode [ 181.747802] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.758134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 181.766639] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 13:15:52 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) read$FUSE(r0, &(0x7f00000029c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="a800000000000000", @ANYRES64=r1], 0xa8) [ 181.774582] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 181.783279] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 181.791109] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 181.807687] device veth0_vlan entered promiscuous mode 13:15:52 executing program 1: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x5, 0x0, 0x7) 13:15:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000100)) [ 181.827529] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.859477] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready 13:15:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x17, &(0x7f0000000100)="8e3e2e9a", 0x4) [ 181.896169] device veth1_vlan entered promiscuous mode [ 181.907812] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 181.925286] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 181.938482] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready 13:15:52 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8927, &(0x7f0000000140)={'gre0\x00', 0x0}) 13:15:52 executing program 1: move_pages(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x7) [ 181.947309] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 181.969340] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 181.988135] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 181.995418] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.003490] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.017379] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.025394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.044343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.064260] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 182.074814] device veth0_macvtap entered promiscuous mode [ 182.084603] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.099860] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.108150] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.116253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.124946] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.134470] device veth0_vlan entered promiscuous mode [ 182.144943] device veth1_macvtap entered promiscuous mode [ 182.151800] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.159142] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.166534] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.174780] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.183332] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.190546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.198161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.209579] device veth1_vlan entered promiscuous mode [ 182.216130] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 182.227286] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.237220] device veth0_macvtap entered promiscuous mode [ 182.244254] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.254588] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 182.264798] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.277455] device veth1_macvtap entered promiscuous mode [ 182.288750] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.299206] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.312927] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.320662] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.331098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.340981] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.351439] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.361706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.371626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.382392] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.389417] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.399128] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 182.410286] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.420654] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.429762] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.440742] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.440789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.460207] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.469635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.479766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.490100] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 182.497455] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.511072] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.518466] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.534999] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.544246] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.551894] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.559695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.568004] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.576216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.586613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.598098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.607288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.617347] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.626514] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.636378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.646724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.653854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.663027] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 182.672199] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.682743] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.692338] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.702220] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.711666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.721466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.730966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.740777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.751240] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 182.758150] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.768165] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.776377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.784464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.792322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.799898] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.808004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.832562] device veth0_macvtap entered promiscuous mode [ 182.838879] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 182.897320] device veth1_macvtap entered promiscuous mode [ 182.912882] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 182.933891] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 182.959375] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 182.969333] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.980250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.990613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.001354] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.012628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.023215] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.033165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.043779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.053532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 183.063987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.076820] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 183.085446] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 183.094842] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 183.103143] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 183.110973] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 183.118839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 183.128711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.139501] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.150106] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.160840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.161557] Bluetooth: hci1 command 0x0419 tx timeout [ 183.170042] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.182472] Bluetooth: hci2 command 0x0419 tx timeout [ 183.186468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.197423] Bluetooth: hci4 command 0x0419 tx timeout [ 183.200903] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.207285] Bluetooth: hci5 command 0x0419 tx timeout [ 183.216185] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.226697] Bluetooth: hci3 command 0x0419 tx timeout [ 183.232165] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 183.238179] Bluetooth: hci0 command 0x0419 tx timeout [ 183.247012] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 183.262375] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 183.269723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 183.279070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 183.287658] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:15:54 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x1600bd74, 0x0, 0x7) 13:15:54 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xd}, 0x40) 13:15:54 executing program 3: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x8000000000000000}]) 13:15:54 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000400), 0x40) 13:15:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}}, 0x0) 13:15:54 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xf0ffffff7f0000}]) 13:15:54 executing program 5: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0, 0x0) 13:15:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8953, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ethernet={0x0, @remote}, @nl=@unspec}) 13:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8921, &(0x7f0000000100)={'tunl0\x00', 0x0}) 13:15:54 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack_expect\x00') read$alg(r0, 0x0, 0xffffff11) 13:15:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x70, 0x0, &(0x7f00000000c0)) 13:15:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1a, 0x4}, 0x40) 13:15:54 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_SET(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000001540)={0x1c, 0x1407, 0x0, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz2\x00'}]}, 0xc0}}, 0x0) 13:15:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) write$FUSE_IOCTL(r0, 0x0, 0x0) 13:15:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, 0x0, &(0x7f0000000040)=0xfffffffffffffe18) 13:15:54 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfcfdffffffffffff}]) 13:15:54 executing program 1: bpf$MAP_CREATE(0x4, 0x0, 0xa0) 13:15:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000002a80)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000002b40)=0x9c) 13:15:54 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, 0x0, 0x0) 13:15:54 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x5452, &(0x7f0000000080)={0xc8}) 13:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x10, 0x0, &(0x7f00000000c0)) 13:15:54 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:54 executing program 2: syz_emit_ethernet(0x56, &(0x7f0000000040)={@local, @empty, @void, {@ipv4={0x800, @igmp={{0x10, 0x4, 0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x2, 0x0, @multicast2, @dev, {[@end, @end, @timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0]}, @ra={0x94, 0x4}, @end, @cipso={0x86, 0xe, 0x0, [{0x0, 0x4, "83ae"}, {0x0, 0x4, "8de3"}]}]}}, {0x0, 0x0, 0x0, @multicast2}}}}}, 0x0) 13:15:54 executing program 5: mbind(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x1, 0x0) 13:15:54 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$alg(r0, 0x0, 0xffffff11) 13:15:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000100)={'tunl0\x00', 0x0}) 13:15:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000015e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="78030000", @ANYRES16, @ANYBLOB="01"], 0x378}}, 0x0) 13:15:54 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f00000002c0)=')B\x9d\n\xfeba\xac\xbd\xee6\xe0`\x05\xa8bw\xbb\a#\x9bdp\xe1\xbf!\xed\xaf\xa0\vmv-|,\xdbT\xdc\xe0a\xae\xd4\xc9\xd9\xf5hh6\xe3\xea{\xf9tY@\x1c\xbe\x9bk\xf2\x06\x99\xb2\xf3\r\x10F\t\xabF\xac\b}\x18\xe4ww\xff\x9c\xf6\xce]\xe1c\xf9\xf0\f\xfe\xc9\x9b\xa3\x1f\xab;\x80\x15\xd6\x05\x1eDI\xe9\x1e\xd6\x92gW\xce\x8eVJ\xdeA\xeaF\t\x16\n\xed\xa5\x1b\x85\xd2\x16 \xcf\xde$\x04\xc3TC\xee\xdedy\x00\xcb!fn\xef\xae\xb3x\xa4\x96Zo\xa5\xdeD\xb2\x01\xc9\xdd\x99\x12\b\xe8&l\xad\xb6H\x86\x9aF\xf8%\xbf\xc4\x11\x13:rtJ\xab\xf1\t\xfb?\xf7g l|\\w\xbb\xf4\xb5\x9ej5\xa1\xf5\xb4\xaf\x18[\x8c\xf2\x05\x15\x99W\xbdv\xbd\xad\x8f\x9a\xc5n\xbb') 13:15:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, 0x0, 0x0) 13:15:54 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x1600bd7e, 0x0, 0x0) 13:15:54 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000840)="66530700ae897094e7b126b097eaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a348a666bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa80f4e9461103fa13cdce25381a61500f", 0xdc}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xee01}}}, 0x78) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 13:15:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x9, 0x0, &(0x7f00000000c0)) 13:15:54 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x18, 0x0, 0x0) 13:15:54 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000006e40)) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x80011, r0, 0x0) 13:15:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x12, &(0x7f0000002a80)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000002b40)=0x9c) 13:15:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000004a80)={0x0, 0x0, &(0x7f0000004a40)={&(0x7f00000048c0)=@deltaction={0x24, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x0, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 13:15:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x42, &(0x7f0000000100)="8e3e2e9a", 0x4) 13:15:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x1a, &(0x7f0000002a80)={0x0, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000002b40)=0x9c) 13:15:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 13:15:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) 13:15:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}]}, 0x2c}}, 0x0) [ 184.085231] ptrace attach of "/root/syz-executor.0"[9592] was attempted by "/root/syz-executor.0"[9596] 13:15:54 executing program 3: shmget$private(0x0, 0x3000, 0x800, &(0x7f0000ffc000/0x3000)=nil) 13:15:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x40000, 0x0, 0x1}, 0x40) 13:15:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 13:15:54 executing program 1: pipe(&(0x7f0000000500)) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 13:15:54 executing program 0: pselect6(0x0, 0x0, 0x0, 0xfffffffffffffffd, &(0x7f0000000100), 0x0) 13:15:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) pselect6(0x40, &(0x7f00000003c0), &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0) 13:15:54 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1b, 0x4}, 0x40) 13:15:54 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0/file0\x00'}, 0x10) 13:15:54 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x7f, 0x0) write$evdev(r0, 0x0, 0x0) 13:15:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x14, r1, 0xbd07d5a6e02737fb}, 0x14}}, 0x0) 13:15:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x8940, &(0x7f00000000c0)={0x0, @l2tp={0x2, 0x0, @multicast1}, @ethernet={0x0, @remote}, @nl=@unspec}) 13:15:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000100)=""/219, 0x2e, 0xdb, 0x1}, 0x20) 13:15:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8911, &(0x7f0000000100)={'tunl0\x00', 0x0}) 13:15:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8946, &(0x7f0000000140)={'gre0\x00', 0x0}) 13:15:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x13, 0x0, &(0x7f00000000c0)) 13:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6100, &(0x7f0000000500)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 1: r0 = semget$private(0x0, 0x3, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, &(0x7f0000000600)=""/4096) 13:15:55 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) io_setup(0x5, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000003c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 13:15:55 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$VHOST_SET_OWNER(r0, 0x5452, 0x400000) 13:15:55 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8993, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}) 13:15:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x8922, &(0x7f0000000100)={'tunl0\x00', 0x0}) 13:15:55 executing program 4: r0 = perf_event_open$cgroup(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 13:15:55 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0), 0x2, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_netprio_ifpriomap(r1, &(0x7f00000000c0), 0x2, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0xf0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x40, 0x40, 0x4, [@int={0x9, 0x0, 0x0, 0x1, 0x0, 0x2c, 0x0, 0x3a}, @restrict={0x7, 0x0, 0x0, 0xb, 0x3}, @union={0xf, 0x2, 0x0, 0x5, 0x0, 0x1, [{0xd, 0x2, 0x2}, {0x8, 0x4, 0xfffffff7}]}]}, {0x0, [0x30, 0x30]}}, &(0x7f0000000000)=""/50, 0x5c, 0x32, 0x1}, 0x20) 13:15:55 executing program 2: socketpair(0xa, 0x0, 0x0, &(0x7f0000000c80)) 13:15:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xfff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x40) 13:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x800000}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 4: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}, [@call={0x85, 0x0, 0x0, 0x8}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0xa0, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x15) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x2000000, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x8000}, 0x28) 13:15:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002540)=[@timestamping={{0x22}}], 0x18}, 0x0) 13:15:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0xfff, 0x20, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) 13:15:55 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001240)="e9949bb8573afeff9a3f9de0d8aeb9d94575cd5707c884c41361e3842be4a2ff41d3cae58b7fe8111e9bdbbe46bcd046a52f2d8c3aa68cae5a73cd876ed3177eb8dcf285bc6cc629240e908234cefc9f299690ed26f9e6250884b48e449f407a77fe20e4d0a3ba9de866868887fd59f241d47119f8d8cb6fd6645494ef710db70b74258ffd525320189a91d7e161e4c2b65ac2e3e16bc19735c9bc92688c57fc780609cad5132c2935fd64d6cc4095ab9ec58b2ef5254099d799a64b2306fe81dcdf4f2d00965cd99217c538daefde0cc6cbac4d9b62402c97138e9c8521b1a74a39e576587f1ea4f424", 0xea}, {&(0x7f0000001440)="497f292d2c9069c6bf87970ce6a8cb0f39b3456057bc9eb8e97344593468db65045e7bdb623e48deda0025cd992bbc2a369b131b214945c4dd82aa4afb7676b6d7800c46184bad3904f307f97e75fb87195f61e5d3446e31ec6b5b5891edd4e93b0eddbd7dad78b7ca5153f25f8d82e2f08e0326498e686b96c6f40e725a8fc0032c1bdcf118300f3ff2af77f86a670b171881958a8b05049c49755cd8c3927793f7419d72c1e8b312db86cf91358277ad9f659122bacce92c0134a400c86c425fa81920da72c6c5d7d8f4236423f6506d8ff8088767cec1d0a1d7b76b54b592d9bc91adc3c90f64f33645cf9c806d7d5e17fd6798f93a0759fa981180363229c93047e234ea8489cfa0f39e5fc7ac0d4606ebf056519ef949f45593ac0f3e5cfd5fac2c86604052472d1284d4ac66fc4ad50135794aa4ce6661fe7fbfdaff2e442f74df8af8ad9a58ccf4b80207eb9b45d5d3606730e63f10e554ecbb35d0bd6bfacb237c090e2ac354f7b35409f4ddb310220ae7b3abdd8d9692e99efd530e10e6b444c020270fb6bacdf28f4f3adfed03c278b5842ff5471ae28d83bf351458b37ac2c1229f93a1216b260423fc77eeeb765f4266e60db46164a9a1e467d53cfbdd177f78ce7571688f85763219ef8809fcf941a725846bfcc5fa622b3121a0b11e55bb70d8bb35e51bbf5dd0ed37dcc98d8985b5f17a4c8d874ed574c1cbd462ba1d1bcd174bce464b5c057e9ca39ad189f6f913a1af0a611a2d00157be5cc518fb97f7a416822478564d47291f325265e62db06cf4bb474c9521e8725f17ac85bdcd3a5e558aaa79b8f82bc18f5cf9ab504ef4640dfb9e0ad03881dc8341b6f0200f0d0f7a5c7a8f23b9487440a70b15b23df1bc2f79e07ae2c1b306ef93c2eeb84482f9185ddb3642c145a288aa92401d68d05e405916105c86905061260fa4adac363be34e84f1360037f464e73ba984e0630538bfffc79fc14d80c3786cba9f40dbb1db05f0754c43724c758633f2226a5e7e4653c667602e006f21c1ba4e6ed1271b765771b73be64c93648392146a9e0c0747404aa41f482f048802e1e67004a6e680356d25c198458eb6f6a39f4dcd8e7b7434d03ea4c2471c1fb4bb3f16369bfd97987fe857e51f665e975c55916214d3c120afafff0b98a056bb0b7d3212beb6ac381f94365d38c0484087730f4d60dac3f5243b91cc5b5e6e125177ce9ef73d00f80ac7f0dca352a0f3b076059518fca41991c3b9e4bd2e4416a1ddde1831f6d0925b18c83d8812cb9ce3e6465cfedfef8e6dc33240614886cb91e038cce3ba03dd2851907cf54a04be7335ab20ba9a2cf1a3d3bcf96d43cb2483fdd1557155b16dff7b0cd0608b6c047a9d691a7b998ab47f2f1f2c28b32d73e1884e247cdf69a200a5805511ae5e020de1c9b724267ff7f59a9f77d99de8efbb3e308cb7f5415966fd045177f67366ca57eaa66307c1d64bb7bfefeeb2d276a47507355a75d29acdd88617e3d60490547ad330b8e4444754cf8e8a98217059b931a1587fa0871f725b95dc1a6c1e1353e4058d71c65b650094719d99457d8e6c3954cc2ee597b859e9fbe9a625980b3af0d75fd9023da719ada7f22461bf760cac0e0d393f7ed881f811010dcc60968c87fb8e8526b217dee03aa0afe73a7822a1b380ab545a9a0826bb6e01e0957066e22f3d30f1a5a1d7f89a2249889bbbbe9334b82034f69770c78cf57dadead63a363bd30190df91e8e23cbfd7502f2ef332e1fc0383e765fab1e054dea15dbfc40ee11e82bd388fc25d2c10b572c46da6ab9e0ff3076504f93baac76c4e851489401ea391e0a54120f6ce41e24b7ee0216998b6583e0db25b97fb322c54391678c6ef65a390d9a8f23df6968715a7ceeeb35c0a4c3f3bb60e90a5db2dfca5027e13cfad6fb6f0d1b39193c4d0927f0009c3e8ac64020bc88ad23cc71c404c212db9f6e347932a77e70eac42f5b5ea434a4137635d609aad9f7192b76872f90bcb9e1e22d10a501e788103a9a164876c13beaaaa35215ec1bc054d7370f827c1fb21ef146b7f498ec599e316bc6002f6f83581266a31f9b079d8c54d84fa7c4c31c4285da4d44e986b2abc3a23b1c48ca4085e6dd9e2232aaaa11fb4d2a2ed0315399fd0cbe31255292cf2519d656cefaffccbd4c8869a50e152ca216aca31479351cc48aa2ff908e8a625081b377309126a959ff9535ea4bc2dc72edd4e5ff98d8a74044fe2f28cd16ac413e549c82aaeb6eb5c451d42da4e82931844d527a5a0a87a7020cc2731509e088f6906ec6040bea087a2a11057dec7f31bcb53f94957e47a4bb425d857804ab21b79fec6e0a624ef41691a2de8507d2690290a563ece2d81e05791b7ff6d2dfc3ad8d8dca24d6cf68dc36819d27a1e5d1e15cf77db40194c2c7090966f663da2d6c8ee7693fb4fee0df9f3279368c173993c447b3df7cf955a2897e9035e11cae9af346078e83fc1618d23acd0808c3bca06845841149f96d3948c09f20ae551cfac0d1b0fa4c8ca3b35267d1a7bd48b044232e5d3c1cf29fcc67e3872497b8513a9f685ffeac809fc7d90b769d065aba2b5f60dad4f4e3d9720c8f54796e8edae7efc7d433c6f7687983748ed3ec1cf92c533098c298fc57e198d9d05277a93489b1932de513ea86d8795d1106d0b6574ddfe2b65a05f52427857e2314ead19d5673a441ab2f09ac279c1e833ef8b8cde6fb3153fb7859a92e232c320164713adb5c0c934e21a37ce2f9357b68012f92a378deb5ac61d1a5634b449dd641dd33db084cf81af28c5b02e7c69213192f4bf27050f944df23325a1147b1ea21514795f2697c58f2f32f2cac3458884f0d9236ca8403c16f662a26bed4215519425dd2e9de06c0fcf49dc04f35db6074868c2b7d3df062193ed25aa7eb542a45efb47644539de1952f5943eb02ea24b1eb90a0e1632b7b40315aed0cc2922948cafcf548a82a1a5adbc077953e3aff8b6adb0416c0f828ccc40426aaa8c720a31136cf82212a988f5549df4a3de7e57f19bfe02cc50d6202d87528d709eb9c6921370ac41073dc035ff4b95d6fc9e6f15cbe723b723c1a52704eab57c4ec99ea3af621827edb3e6a2d1efb0251d11a2b95f5882dd7679ed6c9a589a56c4b85498a2522113fe2c0976a4cd07551c18a567399e81a9de2766196489d606c3f97be3ae7ebdedf5b5c93d439c4fcf0ccb9bc8b53d73a55555e3011f9a9482c2b2a6812ba20c495a9da90d74261a85bfcc23bea24baca66930854bebba6c9b62b3e3ba2f21b13e67da561f91d728d2122e0427e8279bdf83219daead2e3c17c38cc415f8684e7e9f2ae77574a2d27d9cb9aec046b643acdb97414c7150937355fe854a7649cd6c6ba45b46f77568d7c4f846953555afde05e478b2e21b0c3d2627f9ed1535f488cc3bae2a2a04e344ea6f1f6234c976a9ee468c0ddd10148b1e83875cc44ae390fa60211baead120e598d8b6e46649511b40743bc10fb6d4d2a348c35f1ea61c5abc7a895ca11ee6b6731b3ba0d70504c899e8b5bc91d14f9965ab5bf4c90d8d5c4812800ebee4bce3aa374f8b20e21c32dad3b63d025cf12ff2312af666b0e4cea47701adf3f2dec4942c59fab533fe79420bac353b8ea545323da06fc62d06c2818594afc0a26d5cc9456e8695626c0d2b5cc894532fb93e0b4332891374e23950250d09177e171a0487d9d4965109eaaa6114a17d0802492fe4dd4ad75443418db568b187653e1395d46ee1d3e1dac729d48386ca1f42e2a794741dca9aad9ac1f376e4710db3adf6136a2e7135c2730704ec3d8fac11c678efbcf219953f95b93f448155673f82b073a250d15a6e323872c716e19479e7063ce9ecb3e96b7cb3d0c984a159f4bcb8236183404b6c29bdbf53fe847928d153dd3c73ab9c1578a59d47aa75ee41197f570819660480c9779b82ceba15a9a87d957245ada361f8704501d53804adc2491dc71f7e93874b6c7a41a736985e2a49deb77f1dc772e039da75f806b0df66cf88b03a58e1cae938e21cdc4d200facf3877f55727441c769bf310258501f86f7c8ce85614eca3898813606b35faa43446d9994f45ae6b3c43a3957022564fe0c6acf0105a1bbd649e2732458511b6a52d07660fce6c8576c8acea1f8574064c3e913f6968792e0b49cde48c83389eb7a3773f1b3591eb4227f5b366bb786dc6165f428575462f809cd065a8a8c9c9f6b051b06eda7212977ece13e6d6f11c96c6f8f3f46b1c9cac33ffeeb35652b563b56f4b5e389d730e3a061f34cb8c8cfc34a00890a163bfae1657a19abbea02a51f4234dc7a01426cb89566ca0dafb41813379d88fffbea26cac07108b0dd6510b0d7de5c69aee44c6f6d6e3c61d4fd245847f8f84218f0cc9ef9607ca554945122a7d7947e53d12fbb9f1dac10a03b9e44213a0388ea61c9a20fc335f4a7f12b722be3435451d6fb09a2e29f892233f709d674fc7f2d329be707075e6a86b963bacd9952e0b643c5bde9233c7c5ade5b0c0570cc369f4f4b4351e22d1b2964ca7f573276b79c1e305c2a6f6c6e04d8e73530b0942bc44c9163721d93f6d00b5c13eb0cb7c9b95f0ad727e8ebfc9a03273dae6efe8c76e4afdfb73ac5daf51b85ee08d59d9f44c8bbe392370f8e8122269a68466eba5fddf34cfddf1a05e7f40be7f3c1a1e49abf43925e7d080eb40519df345f4a836d24c98929f37011ac1017d6a1f2cc2fb7b72723631a86a7fc98e756d90be3133c4ac0319f45b5ceeefa2af82f82a2b999a35a910990bf50b6ec99d1b44e37ec7aeb5ae7d87abf06ab3804e5688c143998717619cf535370c0cc92f7e413dc8bd9189e9f14165c257bc6d1d271c841639d30d0334697625c50f3b1febe73176f9f59d1f77bbe054d672a06c2f15c98004315db4e5387772f1388d14767ad57636b159653cc95955712392fb0de7006429700904508f24ffa36b0c1f9140b56d3871dfd22197d7dfdb34f203ea3be3d6b11edbd5cb9c6c039e1314a271d723e16cd400279c81eca482d48d5add9838c00a5a205e900648a8263ae0a6b3a8946e8041b5c23f7f725c1d8aac56b9fa329cc95f4a397ad10ca712e32d710daa65de8bc63fb17121660d96d605e4692374470963a74c640d411425bdb2ecaf0b024166947b9a242a44ca9635bfbec0680c8493ed7a3e04ea2886ebac34b4c82f17c0023bf3c368ac81420e5e18d6ad6408d8b7015780c0d40783112901f29cb6a1a6a6469cfc993b33cb6f0b21659d652e17b40cf05611527cea589057e380d04e582620cc7eb01897c1f203efafd3abb01b93a561f49366c2eb79b1932f635caff338522e7a75c575cc6a3aa6b9f9266fc1d274cdbd65555f9d8cc0e4b25bf6fe4dcaa5d211f4ed6d1e99eabb091699439da350dac3cd9248ccf21048e065e7daf504d371577f6945b5a8dbfc", 0xf17}], 0x2}, 0x0) 13:15:55 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x50) 13:15:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 13:15:55 executing program 4: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000440)={0xffffffffffffffff, 0x10, 0x0, 0x0, 0x0}, 0x20) 13:15:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001800)={&(0x7f0000000140)=@phonet, 0x80, &(0x7f0000001740)=[{&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="27aefe6946d944a85a4c226ea407e5bf558af1d6eab69f2c5a1617bac27e7ce2b2447624f636a0a60f7610a7f07e995526bef211b9c44213a75d8d7e6aa606bbff0d45a43de25a275ed65723de21509d65a11ad8dac452899acb09dd4b96982ddf58aa183a9f60ae28540db91eaebc2941bdcbea50999b4f21b60e773ef19a655d9ec65b3c855385c130a9a454bd6a978a31a6f0eec5e413a73463bee5afcaf07f15f77a499cb0d1f8f221a2dd062f548d1b7dd6f773e326e69ed7018683eac9bc3101eb7b63c4f72ab4076573807fbbc1f7799cc6cc4b8a3769296de38f0a", 0xdf}, {&(0x7f00000012c0)="f464f907e99990021cfd4a60eb75dc370482100e6fb7993b7d8a7295a24154442ed1224356916ef0019f93791b4072e1028a02e6283c0ba757ace42c8fd568c9b952b809d938436ead28f64d798d5e27541db8cf12", 0x55}, {&(0x7f0000001340)="a8904fa5169532a15e851b9dd6e786f5b6ef82287d09a92918da2f91df22dc6ad219a96199995f96c54403b7d184f1188071889f40d0f30fda82a4b6f2ac6c18fc520ab8b7cca3b4e64a1473005e1c4bf663030a0f1ef4aa4192cdc81cab5695d40bf1d16bb1f8409a3543d09fbcf3cd1af5f925384b1331d2355ac123a5ac3ca036c1c14dfe63850d07941c1c876a454d49c67719d3f6495ef8ec2db40332957584bc", 0xa3}, {&(0x7f0000001400)="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", 0xff}, {&(0x7f0000001500)="a59a7e3fb37533db39c942279b4c30ea2dbfa6e577214e32dc56713a5333e9c8a97d7ada31fe220642f4b944af7885f11528649dcd756991bfc34f42ac41e8e15ce163bb1d418d9181582f707b796f3a05b8f260e4ac65fddaf245314ff59f23310c94b1aa9911e9f9f5bb39a17ecb2f118e07c57ff23f3507a56d840336a242b4863bd30f950f50b187cebdbb7a86ba339545dcaf45e1c6abbca2b06488b9dda325bad4db27994831ca8f6992e01a6987ed9fcb686ba5ca0d1091e7", 0xbc}, {&(0x7f00000015c0)="ea1be13de63e0d9d72994b8987136f3744137e10544acbe554c76114c6dccd6718571b2bcb1a4b52086e3405cc6345277d40eec3c767dd64f60c00769d4a8e44a27984d1a18e888834ddc0964a80d120b24e73629aea0a0a08e62b9aadd8948ccb20709045a16bee6927d57baa856665bbfe043f9e7fdd3bc23d03b5064312fe", 0x80}, {&(0x7f0000001640)="45812538bab7db863b6815a28b46da480f17bf4fd602153e5cf16fbfb6401c061c6b7ab3cad6bf4a55f9052024d3015c6d9ae08f38289c0e50a6a315befc1fcb34969039af7c025e88f23be3a80942acad52ac98b1f4ffa14786357de378e047efbad883b2f07dd2c04ffa9355cd6a6b36c2e4a82445a37ef532febd709763dcb4f8cf20e8d8a2efd174454d24e4e1986065058d1e91c63bc7912dcb18caa2c7f14a8eb9cabdcae8f0", 0xfffffeec}, {&(0x7f0000001700)}], 0x9, &(0x7f0000002600)=[{0x88, 0x0, 0x0, "af5b4df93320c8895a25e3dda4857cd5240a4289db58494a325295e7c95c58ac0b6f31c39a52156cb8c3bb126e097e2ba7a43f1a06e97e2a679acfb368cdc22825afc8d3bfb0ea799731812280a096ff416ef29ad9b1bf63b1774316e719df865f31e15888c38df22b10cc5765f73da0a9e4ffc3eb948c"}, {0x1010, 0x0, 0x0, "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"}], 0x1098}, 0x800) [ 184.645399] hrtimer: interrupt took 39322 ns 13:15:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0x0, 0x0) 13:15:55 executing program 3: bpf$BPF_PROG_DETACH(0x9, 0xfffffffffffffffc, 0x0) 13:15:55 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x0) 13:15:55 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 13:15:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x6}, 0x40) 13:15:55 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="14", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 13:15:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuacct.usage_all\x00', 0xf0, 0x0) 13:15:55 executing program 0: r0 = perf_event_open$cgroup(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 13:15:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003340)={&(0x7f0000007400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1}]}}, &(0x7f0000007480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:15:55 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000100)={r1, 0x0, 0x0, 0x0, 0x0}, 0x20) 13:15:55 executing program 1: socketpair(0xa, 0x0, 0xdffb, &(0x7f0000000c80)) 13:15:55 executing program 5: bpf$BPF_PROG_DETACH(0x10, &(0x7f0000000000)={@map=0x1}, 0x10) 13:15:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6c, 0x4, 0x6}, 0x40) 13:15:55 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000200), 0x40) 13:15:55 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x0, 0xf4240, &(0x7f0000000500)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x13, 0x0, 0x0) 13:15:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000015e80)=[{{0x0, 0x0, &(0x7f0000011d40)=[{0x0}, {0x0}, {&(0x7f0000010c80)=""/117, 0x75}], 0x3}}], 0x1, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000002c0)=ANY=[@ANYBLOB="78030000", @ANYRES16, @ANYBLOB="01"], 0x378}}, 0x0) 13:15:55 executing program 2: socketpair(0x2, 0x3, 0x0, &(0x7f0000000700)) 13:15:55 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2c, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000740)="140000002900055bd25a80648c63940d0624fc60", 0x14}], 0x1}, 0x0) 13:15:55 executing program 4: perf_event_open$cgroup(&(0x7f0000001d80)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 13:15:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x9, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x6c, 0x4, 0x6, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) 13:15:55 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 13:15:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x48}}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000500)=@framed={{0x18, 0x0, 0x0, 0x0, 0x305}}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:55 executing program 3: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000006300)={0x5}, 0x8) 13:15:55 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000002c0)="9406fb5b585d3a", 0x0}, 0x48) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) 13:15:55 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001200)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002440)=[{&(0x7f0000001240)="e9", 0x1}, {&(0x7f0000001440)="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", 0x1000}], 0x2}, 0x0) 13:15:55 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x24, &(0x7f00000017c0)=[{&(0x7f0000000540)="2e0000001a008102e00f80ecdb4cb9020a000004a1dc5f09850569556a6c3255200e000200810040fb1200010004", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x0, 0xff00, 0x80fe}, 0x80, &(0x7f0000003800)=[{&(0x7f00000001c0)="f4001100002b2c25e994efd18498d66205baa68754a3f5ffffff020000000000000000000000000021000000000000009d91409707a79498161c761a92f8f2e08d4af9a4f4ef306152", 0x49}], 0x1}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) r4 = perf_event_open$cgroup(&(0x7f0000000240)={0x5, 0x80, 0x2, 0xf7, 0xa, 0xdc, 0x0, 0x100, 0x10008, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x61, 0x5, @perf_bp={&(0x7f0000000180), 0x9}, 0x400d0, 0x0, 0x55, 0x1, 0x3, 0x0, 0x651, 0x0, 0x8, 0x0, 0x3}, r3, 0x3, r1, 0x3) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f00000000c0)="2e00000052008102e00f80ecdb4cb9020a00000401a10001810040fb03001800040fda1b40d819a906000500000f", 0x2e}], 0x1, 0x0, 0x0, 0x10}, 0x0) recvmsg$kcm(r5, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(r5, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x40000102) sendmsg$kcm(r5, &(0x7f00000003c0)={&(0x7f0000000300)=@vsock={0x28, 0x0, 0x2710}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000580)="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", 0x1000}], 0x1, &(0x7f0000003840)=ANY=[@ANYBLOB="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"/4636], 0x1218}, 0x41) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x40082404, &(0x7f00000002c0)=0xa8d) r6 = socket$kcm(0xa, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffff, 0xfffe, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1b, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890c, &(0x7f0000000000)) 13:15:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xb0200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) 13:15:55 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000002900)={r1}) 13:15:55 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003340)={&(0x7f0000007400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x6f, 0x0, 0x4e, 0x1}]}}, &(0x7f0000007480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:15:55 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x0, 0x1, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x20) 13:15:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, 0x0, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 13:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 13:15:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000003340)={&(0x7f0000007400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4e, 0x1}]}}, &(0x7f0000007480)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 13:15:56 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "db"}]}}, &(0x7f0000000140)=""/146, 0x2a, 0x92, 0x1}, 0x20) 13:15:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f00000001c0)='cpu.stat\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000001280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r2, 0x0, r1, 0x0) 13:15:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x200, 0x0, 0x20}, 0x40) 13:15:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x8, 0x3, &(0x7f0000000500)=@framed, &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xb0200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) 13:15:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x19}, 0x40) 13:15:56 executing program 3: bpf$MAP_CREATE(0xa, &(0x7f0000000200), 0x40) 13:15:56 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3cc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000000, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:15:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 13:15:56 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001400)={0x0, 0x80, 0x8, 0x0, 0xe, 0x9, 0x0, 0x80, 0x40151, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x2}, 0x102, 0x40005, 0x0, 0x4, 0x0, 0x2, 0x6, 0x0, 0x1, 0x0, 0xffffffffffffff2a}, 0x0, 0x5, 0xffffffffffffffff, 0x8) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x4, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)='GPL\x00', 0x4, 0x1076, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000001300)={r1, r2, 0x25}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) close(r3) sendmsg$inet(0xffffffffffffffff, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)}, 0x40000) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0xbf, 0x9, 0x3b, 0x0, 0x1, 0x840, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, 0x1, 0x7}, r4, 0x0, 0xffffffffffffffff, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200)={0x0, r2}, 0x10) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x1d, 0x6, 0x3, 0x7, 0x0, 0x0, 0x43004, 0x8, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x4, 0x0, 0x1004a, 0x7fffffff, 0x0, 0x0, 0x2, 0x2}, r4, 0x4, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x2, 0x3f, 0x80, 0x3f, 0x0, 0x9, 0x20082, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000000), 0x4}, 0x4400, 0x200, 0x401, 0x8, 0x1, 0x65, 0x0, 0x0, 0x4, 0x0, 0xfffffffffffffffd}, r4, 0x6, r0, 0x8) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) perf_event_open(&(0x7f0000001480)={0x0, 0x80, 0x0, 0x73, 0x80, 0x0, 0x0, 0x1, 0x2, 0xc, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x8, 0x8}, 0x4010c, 0x5, 0x7, 0x4, 0x101, 0x4, 0x7ff, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$PROG_LOAD(0x5, &(0x7f0000001740)={0x1b, 0xc, 0x0, &(0x7f0000001600)='GPL\x00', 0x101, 0x0, &(0x7f0000001640), 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000016c0)={0x0, 0x4}, 0x8, 0x10, &(0x7f0000001700)={0x0, 0xa, 0x2, 0x3ff}, 0x10}, 0x78) 13:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 13:15:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x7e, 0x0, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000100)={0x0, 0x0}) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62d1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000300)={0x4, 0x80, 0xee, 0x1, 0x6, 0x40, 0x0, 0x2, 0x120, 0x4, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000200), 0x1}, 0x400, 0x80, 0x9, 0x1, 0x2, 0x5, 0x0, 0x0, 0x101, 0x0, 0xfff}) ioctl$TUNGETFEATURES(r0, 0x800454cf, &(0x7f0000000680)) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$kcm(0x2, 0xa, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000240)={r2}) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000380)=@un=@file={0x1, './file0\x00'}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000400)="845fd0b26bd868cccf6d386255614c1d347e586f2dd818a518fe909bde9e7ec7e122b557985b47825b5a80d9b236dcb5e5be3a8b46c4e13e178a3fab50da14ebe81deb7024db6199e47ee476cc46d6c99536b18598734fe98c621db6c2268fdf15093a967823659d178a5aeb41522829cc544442181c669a834f757300ebdd0b188a87721387a2f8cb8530d643994c578b7154f8e89280b9b4e650d27bbae92ff6049f36437c2a05b516801bf574b5570bcb20f427ff10ad53030271f61634beb443387199627dc7bbadbf3b81a2d0ad688055e128841beef69df2850038c59b5c8db138962609a4ac193d57d04dbce02bf1", 0xf2}, {&(0x7f0000000500)}], 0x2}, 0x80) ioctl$SIOCSIFHWADDR(r3, 0x8922, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 13:15:56 executing program 5: recvmsg(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_BTF_GET_NEXT_ID(0x17, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000880)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000400)={0x2, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3f, 0x24c18, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1200, 0x0, 0x40000, 0x0, 0x0, 0x6, 0x4, 0x0, @perf_bp, 0x40, 0x0, 0x80000000, 0x0, 0x0, 0x8000, 0xfffe}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000480)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x240440d0) socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f0000000680)={0x0, 0x13000003, &(0x7f00000000c0)=[{&(0x7f0000000080)='f', 0xffffff1f}], 0x8, 0x0, 0x0, 0xf00}, 0x780f8) sendmsg$kcm(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000200)="28e317c7d8fbb9d60158ed2a46311320176bcc289facf8b8c2833af029dc3b8e2f3605bce41f8307f3e8c5b1b5129b", 0x2f}], 0x1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/554], 0x160}, 0x8800) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, 0x0, 0x80) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc87,\x00\xd2\x97\x04\x03\xdc\r') 13:15:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xb0200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) 13:15:56 executing program 4: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) close(r1) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) [ 185.944075] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 13:15:56 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 13:15:56 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x17}, 0x40) 13:15:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0xf4240, &(0x7f0000000500)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x0, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:56 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x56, &(0x7f0000002540)}, 0x0) 13:15:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) socket$kcm(0xa, 0x0, 0x11) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0xb0200, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0xa}}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x74d000, 0x0}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x2) [ 186.249903] device lo entered promiscuous mode 13:15:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, 0x0) 13:15:57 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001400)={&(0x7f0000000080)=@name={0x1e, 0x2, 0x0, {{}, 0x4}}, 0x10, 0x0}, 0x4040) 13:15:57 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) close(r0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cgroup.events\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) 13:15:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xa, 0x0, 0x0, 0x0, 0x880}, 0x40) 13:15:57 executing program 5: socketpair(0x28, 0x0, 0x20, &(0x7f00000013c0)) 13:15:57 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="b70200000d000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68b0f334d6c37d03057c90000866f55e3376e4a82071d7827af04b3b54951e6fc62554507f8426e5b0eb4642172797fc01200533324f871d94768e23f51d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474953f640e3d4968e34ab95b6ef820398c1ba4b81cee61a98ddb42e9abb9bd084623ca56c82b205eca4d90628aeacba98e160cf1ace06b8bb8fc0fb89f8abf8e94d4423fed46043df408851b9449cd85af76d9929b318c989bebd2f992112024650892c2e25b38f9cac8fea1a8c4712b53306c00a649a62720cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35edc17c2092965cd1f18a02a9f08e0656837c03c3db7ff279c9bc5ab356c3471399f860fef75f37888d0b0968f5a8fcdf5fcc5c62f45fcab1a3401d604f415840873a0e1df38c8c7c9ce232542acf57c44f9fa190b98de36aa113dba42def9c5ba7c90823529860583d8fb2dd17279eafcbdb226c00545f7f7c4fa93603f2ae2260bb56cb1a542ab27dfb25f54b6f73e2da29ef6b6f33e099cd949872daf9d6d0ab431a5838b5b09ab1b377fc08135572dd7e7ae09d603115f1cde757c9d2fd838a84251c957c8e9e62fee4d1554fa20d84df5e107d368cf89a5c17e916a990422a72150235ea93abb04521db134a00000000000000000e22c26a6ef512cd5c598330e07b18183e20f145c031a129aed2186d7a6e3cc00125abaf55b18a727bfc6616d0df05a684730e2f01c4c285a8ff7f00000000000000007d468676e6c0da27c75254f16c0680519c26f1a602b0df27df003c55c21296e16af8ac465612353a1e4fc13dfb1b20c6651f995f00e74ee6617789bd46f0ef55909f99474f12895d8eb9ba1fca1c7a1742efc538741e1944d8150000efc3693f7ee01eed94f1414dddca2a498e3e111b93fe36d84ff93b662354d172c35dbc9081d48e3766f30a585b0a85b9e5c30637b4bb0da6aaab013e7481786166603d5e8b1abd0a539b331e9acde9f50f276047a0d2f6603aac334314f79565e4248dc4657efeaa8750ddd7eababa03d423"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000002c0)="9406fb5b585d3a", 0x0}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x3, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x3134}, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0xc68, 0x1, 0x0, 0x80000000, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) 13:15:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x4, &(0x7f0000000500)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000280)='syzkaller\x00', 0x6, 0xeb, &(0x7f00000002c0)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:15:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000005240)={&(0x7f00000000c0)=@caif=@dgm, 0xfffffe2b, &(0x7f0000005000)=[{0x0}, {0x0}], 0x2, &(0x7f0000005040)=[{0x18, 0x0, 0x0, '-'}, {0x10}], 0x28}, 0x40811) 13:15:57 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000004c80)) 13:15:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x0) 13:15:57 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000040)='pids.current\x00', 0xf0, 0x0) 13:15:57 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="1459d1d3af11a515cc33dc62ccdccaeb8c29d08830cad74f39966ea135dcb6fc2572f901918f3953e94e01849c060b3133a4e30f0f9cc716d10d4d2bab5428692d11b333d0dd3408e47a16a1c7ea1288037ca7899100dcfe9753d78147776f66c62e6ee8f6239732735bcbb77ed2ba7622d988c1ec58", 0x76}, {&(0x7f0000000100)="5d242610f732f41ddc3025dfb30278f8ec8d0f08a191d299411226356621e796b69aef41be5050690ecb6bea2a43d37776c425733eae4852661e5d1106c22b345489ef18089860cfd7803bcddc366576076b6b312f4cf75a100a35e45f0882ce92ae03ec1ffe6f3dc71ed6ae07fc79f6f77e3297cf5c9c502a3dcd92f12a05cdb3dfdb440f8144", 0x87}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000880)=""/27, 0x1b}], 0x3}, 0x0) 13:15:57 executing program 0: socketpair(0x2, 0x2, 0x0, &(0x7f0000000700)) 13:15:57 executing program 2: socketpair(0x2, 0xa, 0x0, &(0x7f0000000700)) 13:15:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000087e5bc5795e655800080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:15:57 executing program 5: perf_event_open(&(0x7f0000000300)={0x2, 0x80, 0xe4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000200)=ANY=[], 0x4ea00) 13:15:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x2f, &(0x7f0000000040), 0x2e) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x304}, 0x20004019) sendmsg(r0, &(0x7f0000000600)={0x0, 0xbffe, &(0x7f0000000180)=[{&(0x7f0000000480)="c2a496ef9980f37530ce0788472f22363d22df41af9f7ea5f5888f28b0a748f4bae6c36fd3ec1e6a0a400f52370c5d9703ca4ca4d24a3e5b7e8979c06cee5e084a1e8f8f7b00890de42e1e6a607bf12acb1f4ca544db56b7dedbc8f3e8897834dc2ce2a1fe9811c5da74", 0x6a}, {&(0x7f0000000500)="f421c539b740ae9741051f5b25586e84328089ca07ac2ad4544a12f777af48c86ff76030cfa78bf4905897f9876eb2b6f0aea20696bd57d21f27535712d02cddcd75e3546decaa6ed46709e28efd2c4571ef4627dbe72818bdd4ec5509d4543e5a0fe94ae3456e36455a3aab8c8e1d3ff1bf80f64bff524e757ecab1201d1ac0d6071ec1871bda7fe0f99fbac3469d50bba8d360", 0x94}, {&(0x7f0000000640)="39d5a61921252308ce520ce8489822ca086ac660c8fc9dd041ade1cf8663831461707716349b975838cb3a8ca389683466f79f617f597a33d9279a8547b199a451e57edcdb3d2393b6de0da29817c3fd6b49eb7552cfddae3c8861521ca20f0f95b3fccd3c2a974eaf549beb83147f20dc291659f6522eaeaf1561cf68fb2f2fa09109742a7d4831fca821ce6cde35d2ff017996b16976074b7cea4517fa9e4a18a7dd4f2ed3108d", 0xffffffa6}, {&(0x7f0000000700)="3971727001208f2f54f716b2066debfa90b86b185962b7c7a938aef3cd9a1a5e2faa81d8385962dc0c0b79cb48b6728bf705d1ff1f99fa21ebc0cce8947f914ce8ee1a91e20eb6caf77c3fb41a996201d5572c4a9b537b647e4f2b89f1b8fec183c8ed9ea9cd058292ffd1cf57b73702ac6edc0ffcdb458742ce", 0x7a}], 0x4, 0x0, 0x0, 0xcbff}, 0x3) close(r0) 13:15:57 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000002c0)="9406fb5b585d3a", 0x0}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x3, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x3134}, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0xc68, 0x1, 0x0, 0x80000000, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) 13:15:57 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b79", 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:15:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000004c80)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={&(0x7f0000000000)=@un=@abs={0x1, 0x0, 0x5c00}, 0x80, 0x0}, 0x0) 13:15:57 executing program 5: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000100), 0x4) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x30000000, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7907080594e5d04e0d83187933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 13:15:57 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) 13:15:57 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_OWNER(r0, 0x5452, 0x400000) 13:15:57 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000087e5bc5795e655800080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) 13:15:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0xc, 0x0, &(0x7f00000000c0)) 13:15:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000080), 0x0, 0x40) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r3], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r3}}, 0x20}}, 0x0) 13:15:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x7, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080), 0x8002, 0x0) write$sndseq(r2, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000000080), &(0x7f0000000100)='./file1\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)={[{@sunit}]}) 13:15:58 executing program 5: ioctl$PPPIOCGL2TPSTATS(0xffffffffffffffff, 0x80487436, &(0x7f0000000000)="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") socketpair(0xa, 0x3, 0x0, 0x0) 13:15:58 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x0, 0xffffffe0, 0xfcc5) r3 = timerfd_create(0x9, 0x80800) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f0000000040)}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/34, 0x22}, {&(0x7f00000013c0)=""/183, 0xb7}], 0x7, 0x0, 0x3) r4 = syz_open_dev$vcsn(&(0x7f0000000180), 0x83f6, 0x440f42) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={@desc={0x1, 0x0, @desc1}}) fcntl$setflags(r2, 0x2, 0x1) unlinkat(r4, &(0x7f0000000080)='./file0\x00', 0x200) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0xd1c7, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x20a001) r7 = epoll_create1(0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0x10000010}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001500), 0x4) 13:15:58 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000002c0)="9406fb5b585d3a", 0x0}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x3, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x3134}, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0xc68, 0x1, 0x0, 0x80000000, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) 13:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000), 0x800, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000002c0)={'raw\x00', 0xde, "fd7188acd9fae58503fd8f3de66656efaf984531e29185f9c3a366efb755b8e4c81afe6c1ff810bdba9f4a42afedd4a2d6476b1d2c94135f63acca9406eac08677cfbadceb121489416d677820a172ada5ba74d478392512359c292ac57262ef5dc8da39b237ffa37dcfc187dd0531a3b0b4d0bfd661ca0b90d2b55ca407ea40b689e59bbdd562d9254ca766e2d9803982b541dd18e8818607890d815d76cc84a889500bbbb40b70411bee52661e1ced2729d65b17760682f089e7c4e5d03d1289ad0d2f343d295f67061d8dfdcccac1ecacbf69ad0167e452cabf4e5e10"}, &(0x7f0000000040)=0x102) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3000000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="0000000011ff88711ed1a28c080001006868660004000200f21327e84a0cdd85aa25c57f7075d3b3dd6871bf5606f6a898978c04648f2d72bff981ecd69c45d0c75d7ac275481953a315e6b0846f79f61c63bb2732a8cbb954dc491a46d0ae49c4db01d802c09f7cdb999e8daba9e8464f7c445b62cfed241b25ecb2995cd797e31327c0fd0000000000000000c8ea76bc199fb641829e56e2b67064a8ab1e00b705e59b4053d40ce5c4fa9244076ba2d136df0beca803ada09015127b5ee90b8e5c82ef68a1c47b264a6dee5653e0baf21a50c42d1c"], 0x30}}, 0x0) [ 187.424128] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 187.454678] nvme_fabrics: missing parameter 'transport=%s' [ 187.492502] nvme_fabrics: missing parameter 'nqn=%s' 13:15:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000087e5bc5795e655800080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 187.621967] device bond1 entered promiscuous mode [ 187.650311] XFS (loop0): Invalid superblock magic number [ 187.678712] device veth3 entered promiscuous mode 13:15:58 executing program 3: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, &(0x7f00000002c0)="9406fb5b585d3a", 0x0}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x3, 0x80, 0x3, 0x9, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x3, 0x3134}, 0x0, 0x4, 0x0, 0x0, 0x1ff, 0xc68, 0x1, 0x0, 0x80000000, 0x0, 0x8}, r1, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000cc0)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b707030000009e4ef086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x40) [ 187.705051] nvme_fabrics: missing parameter 'transport=%s' [ 187.716660] nvme_fabrics: missing parameter 'nqn=%s' [ 187.727561] bond1: Enslaving veth3 as an active interface with an up link [ 187.750713] bond1 (unregistering): Releasing backup interface veth3 [ 187.777415] device veth3 left promiscuous mode 13:15:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) syz_mount_image$hpfs(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x2, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000480)={[], [{@uid_eq={'uid', 0x3d, r1}}, {@measure}]}) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) 13:15:58 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x1b, 0x0, &(0x7f0000000100)="000e003f0000087e5bc5795e655800080000000000000000ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 187.826335] bond1 (unregistering): Released all slaves 13:15:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x401c5820, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x19, &(0x7f0000000180)=0x10000, 0x4) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x14, &(0x7f0000000000)=0x8, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x4000000, &(0x7f0000000d00)=@abs={0x1, 0x0, 0x4e1d}, 0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000180)={0x0, 'netdevsim0\x00', 0x1}, 0x18) socket$nl_generic(0x10, 0x3, 0x10) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x48891}, 0x4000) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYRES32], 0x68}, 0x1, 0x0, 0x0, 0x40000}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280), 0x24441, 0x0) ioctl$PPPIOCGFLAGS1(0xffffffffffffffff, 0x8004745a, &(0x7f00000000c0)) 13:15:58 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 187.968416] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 188.135559] device bond1 entered promiscuous mode [ 188.165475] device veth5 entered promiscuous mode [ 188.171810] bond1: Enslaving veth5 as an active interface with an up link [ 188.255801] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 188.301520] bond1 (unregistering): Releasing backup interface veth5 [ 188.309915] device veth5 left promiscuous mode [ 188.318825] bond1 (unregistering): Released all slaves 13:15:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x2f606557d6081b8a, 0x0) openat$ptmx(0xffffff9c, 0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x4001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930ad60010000243dc900523693900090008000000010000000800050000000000080000000004d5440a009b84136ef75afb83de4409000000c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) fsetxattr$security_ima(r1, &(0x7f00000001c0), &(0x7f0000000200), 0x1, 0x0) write$binfmt_aout(r0, &(0x7f00000001c0)=ANY=[], 0xffffff0b) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080), 0x400200, 0x0) ioctl$VIDIOC_QUERYSTD(r3, 0x8008563f, &(0x7f0000000240)) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0xbffa, 0x0, "078cf0251c0e00"}) 13:15:59 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x1) write(0xffffffffffffffff, &(0x7f0000000140)="240000005a001f00ff03f4f9002304000a04f51108000100020100020800028001", 0x21) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x0, 0xffffffe0, 0xfcc5) r3 = timerfd_create(0x9, 0x80800) preadv(r3, &(0x7f0000001480)=[{&(0x7f00000001c0)=""/224, 0xe0}, {&(0x7f0000000040)}, {&(0x7f00000002c0)=""/77, 0x4d}, {&(0x7f0000000340)=""/39, 0x27}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/34, 0x22}, {&(0x7f00000013c0)=""/183, 0xb7}], 0x7, 0x0, 0x3) r4 = syz_open_dev$vcsn(&(0x7f0000000180), 0x83f6, 0x440f42) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000100)={@desc={0x1, 0x0, @desc1}}) fcntl$setflags(r2, 0x2, 0x1) unlinkat(r4, &(0x7f0000000080)='./file0\x00', 0x200) r5 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r5, 0x0, 0xd1c7, 0x0) r6 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040), 0x20a001) r7 = epoll_create1(0x0) r8 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r8, &(0x7f0000000000)={0x10000010}) setsockopt$sock_attach_bpf(r6, 0x1, 0x32, &(0x7f0000001500), 0x4) 13:15:59 executing program 2: syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x8002, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="f3000000c6696a4100c8"], 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r0, 0x1b, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0x79000000, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x1a31e3fd987a7d49}]) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000180)={0x5a7, 0x53}) syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) r3 = creat(0x0, 0x0) write$binfmt_script(r3, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x46802) [ 188.457324] hpfs: bad mount options. [ 188.473758] IPVS: ftp: loaded support on port[0] = 21 [ 188.480820] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 13:15:59 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 188.538059] syz-executor.3 (10180) used greatest stack depth: 23888 bytes left 13:15:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f0000000140)={0x101}, 0x4) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000040)=ANY=[@ANYBLOB='D\x00'/15, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800c0001006d6163766c616e000400028008000500", @ANYRES32=r4, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) 13:15:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0xfffffffffffffff7, 0x0, 0x306f, 0x7}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2bc736f0933906bb5556aef71d209c59b161af8f8b3ddae724d3aa41f77d7fcf7c507d04796217", @ANYRES16=r2, @ANYBLOB="1fda00000000000000004400000008000300a029799dde8ea8100a35d35181ab37fa134b6e444e21bd9bbb3a08ad021a38668bf0f1c538c05ef0438a80407c56a5", @ANYBLOB="0b000000ff84c5abd4a2"], 0x28}}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffb, 0x62}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x8000, @val=0x1ff, @void, @val="6999216dd2d70b91e392dbd6402f50db"}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8095}, 0x800) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="9e002200", @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000000c000000040046001e00940001000c08000000000000000700c1000b0000000100ff01000080000008000c00050000002c00238008001500fc00000006001b00ff070000060004009f00000006000d000800000005001300000000000400bf0008000c00ff000000050018013c000000050018012e000000"], 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x8000) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r2, 0x800, 0x0, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x50080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) 13:15:59 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{}, {0x6}]}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000003d00)=[{{&(0x7f00000013c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000002440)}}], 0x1, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000003e80)={'wg1\x00', {0x2, 0x0, @broadcast}}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="6e65772064209fbb7b0b1caa6c1333713f26de757365723a73797a263030303030303030303030303030303034303933005a6a35a1eebc2a00f07a4e76357b6527ac9ebc5622a624b1a998dac7bb93be7247efe4b64bcb5ff18df852f5b2f4f15b74776d835fced87d2933529259b29a255afa77020000007c44468c"], 0x2a, 0xfffffffffffffffc) r2 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) preadv(r1, &(0x7f0000000100)=[{&(0x7f0000000400)=""/123, 0x7b}, {&(0x7f0000000480)=""/179, 0xb3}], 0x2, 0x3, 0xfff) keyctl$search(0x1d, 0x0, 0x0, &(0x7f00000000c0)={'syz', 0x1}, 0x0) mount$fuse(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580), 0x80008, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@default_permissions}], [{@uid_eq}, {@audit}]}}) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r2, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(0x0, &(0x7f00000003c0)={'syz', 0x2}, 0x0, 0x0) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000300)='&}\x00', r2) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, 0x0, &(0x7f0000003e40)) 13:15:59 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:15:59 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bond\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5}, 0x14) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="f0ffffff00000000140012800c0001006d616376746160007804000284080005", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r6, @ANYBLOB], 0x44}}, 0x0) [ 188.813239] encrypted_key: insufficient parameters specified [ 188.837522] encrypted_key: insufficient parameters specified 13:15:59 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 188.920725] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.929599] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 188.972521] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 189.021714] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 13:16:01 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) preadv(r6, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmsg$nl_route(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) fcntl$dupfd(r0, 0x406, r3) sendmsg$nl_route_sched(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000004bc0)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0xfff1}}}, 0x24}}, 0x0) 13:16:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f0000000040)=0x8000) syz_genetlink_get_family_id$tipc(&(0x7f0000001300), 0xffffffffffffffff) syz_mount_image$reiserfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='jqfmt=vfsold,none,\x00'/35]) syz_mount_image$f2fs(&(0x7f0000000240), &(0x7f0000001780)='./file0\x00', 0x81, 0x4, &(0x7f0000002a00)=[{&(0x7f00000017c0)="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", 0x1000}, {&(0x7f00000027c0)="903c2b8144565cbe9d27e78924d312da06439fc2bbe26ad6b89e435218990cb3bf7df9fc3a08b353c3ed4bcdeb4467076587eba653c6b6f3f06be70fdbf413ef89dd0edb322fc21622652918578839a0f52e569bd9efc3b3d1a1534397fc8f3cdab04fb0b3180afcb092ab1fcb857379fb563fc4821c54c8a5587430dbd9bf9743a4446b9544236e40b2653be12bc3df285b247359b45bca13c83ff0b48ab063de2f4bd5ca519904aae9187474232d8ed0d9113d01e9f4e26de97344ce8aefae9e0d05e2c68a9a94ad853c808eaa215ce0a143f3538ca12df3b44564c36f3bda", 0xe0, 0xbdc}, {&(0x7f00000028c0)="b43df467ce594a75c205a42d1ec149d7612b879d902dcc5bc04e1e973b8ed9e709709f656cb5cad7f320fd05643846db369a2d0b28095d9561f51de77a1c488d2595c62092ff817890760f491c33fc3964e24812c310160845a7204aeb01f07ec0530ca207d5b201510dbac5a662acb8abcbb2839ebf76a7afcd33f4936bb0f3da5ab4ababa2fb9ae308e66def82fd7e385a7953", 0x94}, {&(0x7f0000002980)="e92fbb2ee11e6e40e0825d0d2084b3823a4046d4438908064e56034ab12d09b7cb3b09629d250c757afc16569188eb8e1c20ac2d3e25ffe4e0101733460b742a09ebea91798052794fa51b7a643c8cf6", 0x50, 0x3}], 0x444, &(0x7f0000002a80)={[{@flush_merge}, {@test_dummy_encryption}, {@acl}, {@norecovery}, {@user_xattr}, {@inline_xattr}], [{@hash}, {@seclabel}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@smackfsdef={'smackfsdef', 0x3d, 'net/if_inet6\x00'}}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) r2 = syz_open_dev$audion(&(0x7f0000002b40), 0x0, 0x101000) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000002b80)={0x8}) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) fstat(r1, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000400)=ANY=[], 0x208e24b) fstat(r4, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r5) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1440, 0x31, 0x20, 0x70bd28, 0x25dfdbfd, {0x19}, [@generic="df5d0da07c6fddd689484a603228dad181508bac58b5b61b36ba47b38ddf148bf239e24915adfc7ea7d3fe68a9c8331b7bf5f037eb94d725f9b55d647a617dba4c140a6fd89b5b7c6dede0c69a4c74e5981afb08367268c34751236d460301a625bb5d50810199974fc36593b111a75f2f11b3d892b03aa2b65dc92fc52362bb51cc2f57e62a5d72522957d1cd2c0059c74f002807b6415d30bd359aa913525740e0e8cc45acc89a8e55e82053866194350db24ba8a38a3fded8d01026a23a10f83e39af0d849b86169bb2ef8db77795c10883f41db0dd665c922a14cd3767321973", @nested={0x2c7, 0x38, 0x0, 0x1, [@typed={0xc, 0x93, 0x0, 0x0, @u64=0x8}, @generic="477e409d90b0730c5a832f663360574b4e37e37e5d906eaadfef37ea01d659dac44394abecae8c9a8c04aae8473fab5605654a9d74a3200b13882b7fb24cca47c707baa2901646bb535fd9f9ae9e3053ac6fbea4fe386c148a030973610966fdd4fefa3bf080bc449e38c8ab208d205a6d9ffed8e0a6fe3af35456006cdc0400b4ad05b33f978c55d9091f5e87821c00ed8b9110faed537ee44f40f390a9", @generic="f7c33938a4944728f5c46cb97e16561ede26f4920b152861d09df82fac353756947f2f72ba75e705194909c9794ce38f72791cbf473f59df802b9e6d709017b32f067eade56670dae30972d1ec510023691c4f09dc717efad050ca03caa9ee0ae4bc9256dfac3a001c37160c0f0dcc9692c0cf3f9fc9311eee6bd96a5b54910e42ae28c4a3c7135cd879f4443aa67dc9b0871f98e144beccc86d6ce9ce30fd62f38fafd6e3c140c627a3649d7f9bb6553585f1833d691d80f0d1f62dde8010b0b90f3a13db0ff65cd4643b9c", @generic="4d5fab52f1a69bf2ffe5ec568b341913944fe81485dd24a60ef1bcffc9a0f880f5a5e5f14816bc860a376d99bf043c6815f8fa6aab556ac16cc516da3f048f47bec7fff9aba068db994c620a70bb243b127c2fa7f52ca364ebc7634f09d60c65490a6c12e0ad5d2b45cf490e2c2c359eafbeca5f461dba91823751f8ca6ec95867b3580e35ef43972e0f7eb286234391e10b3561fbd276ffd4e3f1a350645edffbbd306536e01e8a12d12d5db9471f060bd042cd54db26dfcdd1def991e1f116999136ccd9a20924a687ed472cab6dc0f0a00f1215b7249ba8c8a132460447d358b6f8b2d33c83", @typed={0x10, 0x40, 0x0, 0x0, @str='barrier=none'}, @generic="c4a0b0570456842ace4894386dcb8185eee694bf6512f6169f2be20b97017d4028f7a9cd3395368b1f78dfed5cb7a6e8382e3a716f4c94e7bf88b04775078fd210e5e4301c37f057e8d8", @typed={0x4}, @typed={0x8, 0x33, 0x0, 0x0, @u32=0x10000}]}, @typed={0x8, 0x56, 0x0, 0x0, @uid=r3}, @typed={0x4, 0x39}, @generic="5a3d2c6a40bb094b6a5138a28be7e164f319c497cbc9d8c9b555448d13713d7577133e9e818aa30106178c519a157e7d128133496ab5de2684264a247238f731399d0bb15b", @typed={0x4, 0x7d}, @generic='z', @nested={0x102c, 0x2e, 0x0, 0x1, [@generic="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", @typed={0x5, 0x4d, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x88, 0x0, 0x0, @uid=0xee00}, @typed={0x8, 0x6, 0x0, 0x0, @ipv4=@empty}, @typed={0x4, 0xc}, @typed={0x8, 0x6f, 0x0, 0x0, @uid=r5}, @typed={0x4, 0x70}]}]}, 0x1440}, 0x1, 0x0, 0x0, 0x10}, 0x4001) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') 13:16:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000ac0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000440)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SOCKETS={0x4}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x2c}}, 0x0) syz_genetlink_get_family_id$netlbl_mgmt(0x0, 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 13:16:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001640)={r0, 0xc0, &(0x7f0000001580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001440)=0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000014c0)={0x0, 0x8, 0xd7c4}, &(0x7f0000001500), 0x0, 0x0, 0x0, 0x0, &(0x7f0000001540)}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000001680)={0x1a, 0x0, 0x0, &(0x7f0000001940)='syzkaller\x00', 0x2, 0x1000, &(0x7f0000001980)=""/4096, 0x41000, 0x1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x5, 0x2}, 0x8, 0x10, &(0x7f0000000280)={0x5, 0x0, 0x59487a83}, 0x10, r1, r0}, 0x78) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000001c0)={r0, 0x10, &(0x7f0000000180)={&(0x7f0000000040)=""/107, 0x6b, 0x0}}, 0x10) r3 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x9}) r4 = syz_open_dev$vcsn(&(0x7f0000000300), 0x20, 0x400000) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x11, 0x2, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r7, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) r8 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000600), 0x4000, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_tracing={0x1a, 0xb, &(0x7f00000003c0)=@raw=[@exit, @exit, @map={0x18, 0x5, 0x1, 0x0, r0}, @initr0={0x18, 0x0, 0x0, 0x0, 0xfffffffb, 0x0, 0x0, 0x0, 0x4815}, @call={0x85, 0x0, 0x0, 0x44}, @map, @map={0x18, 0x2, 0x1, 0x0, r4}], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0xc, '\x00', r7, 0x1c, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x6, 0x5}, 0x8, 0x10, &(0x7f0000000480)={0x4, 0x4, 0x4, 0x7fffffff}, 0x10, 0xcc9f, r8}, 0x78) r9 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYRESDEC=r0], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, 0xa, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x3}, 0x10, r2, r4}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r9, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) 13:16:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x9, 0x9, 0x59d5, 0xfffffffffffffff7, 0x0, 0x306f, 0x7}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan0\x00'}) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="2bc736f0933906bb5556aef71d209c59b161af8f8b3ddae724d3aa41f77d7fcf7c507d04796217", @ANYRES16=r2, @ANYBLOB="1fda00000000000000004400000008000300a029799dde8ea8100a35d35181ab37fa134b6e444e21bd9bbb3a08ad021a38668bf0f1c538c05ef0438a80407c56a5", @ANYBLOB="0b000000ff84c5abd4a2"], 0x28}}, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x4, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='lp\x00', 0x3) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0x68, 0x0, 0x400, 0x70bd27, 0x25dfdbfe, {{}, {@val={0x8}, @val={0xc, 0x99, {0xfffffffb, 0x62}}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0x1c, 0x2a, [@peer_mgmt={0x75, 0x16, {0x0, 0x8000, @val=0x1ff, @void, @val="6999216dd2d70b91e392dbd6402f50db"}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x8095}, 0x800) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000480), 0xc, &(0x7f0000000600)={&(0x7f0000000540)=ANY=[@ANYBLOB="9e002200", @ANYRES16=r2, @ANYBLOB="010028bd7000fbdbdf252b00000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000000c000000040046001e00940001000c08000000000000000700c1000b0000000100ff01000080000008000c00050000002c00238008001500fc00000006001b00ff070000060004009f00000006000d000800000005001300000000000400bf0008000c00ff000000050018013c000000050018012e000000"], 0x9c}, 0x1, 0x0, 0x0, 0x11}, 0x8000) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000000)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000280)={'wlan1\x00'}) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x30, r2, 0x800, 0x0, 0x25dfdbfc, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x20}]}, 0x30}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x50080}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x2c, 0x0, 0x10, 0x0, 0x25dfdbfe, {}, [@ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_COMBINED_COUNT={0x8, 0x9, 0x2a5b}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0x80000001}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2401c044}, 0x4884) [ 190.426028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.484552] REISERFS warning (device loop2): super-6502 reiserfs_getopt: unknown mount option "none" [ 190.500974] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 190.508175] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 190.534960] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.542327] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 190.554912] device bridge_slave_1 left promiscuous mode [ 190.574873] bridge0: port 2(bridge_slave_1) entered disabled state [ 190.586518] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xb60a422f) [ 190.602935] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 190.616747] device bridge_slave_0 left promiscuous mode [ 190.626357] F2FS-fs (loop2): Unable to read 2th superblock [ 190.632968] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.641192] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xb60a422f) [ 190.664933] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 190.677074] device veth1_macvtap left promiscuous mode [ 190.681837] F2FS-fs (loop2): Unable to read 2th superblock [ 190.693746] device veth0_macvtap left promiscuous mode [ 190.709743] device veth1_vlan left promiscuous mode [ 190.726166] device veth0_vlan left promiscuous mode [ 190.755760] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xb60a422f) [ 190.782699] F2FS-fs (loop2): Can't find valid F2FS filesystem in 1th superblock [ 190.813344] F2FS-fs (loop2): Unable to read 2th superblock [ 190.836762] F2FS-fs (loop2): Magic Mismatch, valid(0xf2f52010) - read(0xb60a422f) [ 191.069444] device hsr_slave_1 left promiscuous mode [ 191.099305] device hsr_slave_0 left promiscuous mode [ 191.155832] team0 (unregistering): Port device team_slave_1 removed [ 191.186675] team0 (unregistering): Port device team_slave_0 removed [ 191.218115] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 191.236360] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 191.305705] bond0 (unregistering): Released all slaves [ 191.333210] HTB: quantum of class FFFFFFF3 is big. Consider r2q change. [ 191.350739] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:02 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922c2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010101245811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0xfffffffd}]}}]}, 0x38}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) setuid(0x0) stat(&(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008a80)="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", 0x2000, &(0x7f0000003100)={&(0x7f0000002200)={0x50, 0x0, 0x2, {0x7, 0x21, 0x4, 0x1000000, 0xe2, 0x5, 0x7d, 0x2}}, &(0x7f0000002280)={0x18, 0x0, 0x7f, {0x100}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x3}}, &(0x7f0000002380)={0x18, 0x0, 0x8, {0x4d657cf9}}, &(0x7f00000023c0)={0x18, 0x0, 0x2, {0x5}}, &(0x7f0000002400)={0x28, 0x0, 0x3, {{0x401, 0xcd, 0x2, r4}}}, &(0x7f0000002440)={0x60, 0x0, 0x4, {{0x3b4d, 0x2, 0x7, 0x1, 0x8, 0x4, 0xb6, 0x2}}}, &(0x7f00000024c0)={0x18, 0x0, 0x7ff, {0x100}}, &(0x7f0000002500)={0x15, 0x0, 0x0, {'fuse\x00'}}, &(0x7f0000002540)={0x20, 0x0, 0x2, {0x0, 0x14}}, &(0x7f0000002580)={0x78, 0x0, 0x7, {0x0, 0x4cb0, 0x0, {0x3, 0x0, 0x8, 0x2, 0x80000000, 0x38, 0x7, 0x6, 0x6, 0xc000, 0x7, 0x0, r3, 0x1c1d, 0x6}}}, &(0x7f0000002600)={0x90, 0x0, 0x1, {0x2, 0x2, 0x7, 0x48, 0xffff7fff, 0x1f, {0x4, 0x401, 0xffffffffffffffff, 0xb999, 0xffff, 0x3, 0x2, 0x85ec, 0x401, 0xa000, 0x5, r2, r3, 0x1, 0x9}}}, &(0x7f00000026c0)={0x138, 0xc235046f435b25ef, 0x8454, [{0x2, 0x4cc7cc82, 0x2, 0x2, 'fd'}, {0x3, 0x9c5, 0x0, 0x9}, {0x4, 0x7, 0x1, 0x8000, '$'}, {0x4, 0x8b84, 0x2, 0x2, 'fd'}, {0x2, 0x1750676a, 0x9, 0x0, ']{.&%){^%'}, {0x4, 0x6, 0x1, 0x2, '*'}, {0x2, 0x9, 0x2, 0x3, '$!'}, {0x4, 0x7, 0x3, 0x14fe570d, ']%-'}, {0x2, 0x0, 0x9, 0x9, '}&../{+\xe3%'}]}, &(0x7f0000002ac0)={0x480, 0xffffffffffffffda, 0x10000, [{{0x1, 0x0, 0x0, 0x6, 0x8, 0x0, {0x3, 0x7, 0x5, 0x92, 0x4, 0x0, 0x3, 0xe0, 0x32, 0x0, 0xfffffffb, 0x0, r3, 0x5, 0xe8}}, {0x5, 0x0, 0x1, 0x3, '\x00'}}, {{0x2, 0x2, 0x2, 0x100000000, 0x635, 0x80, {0x4, 0x8, 0x2000000, 0x8, 0x3, 0x3, 0x3, 0x6, 0x3, 0x6000, 0x67f, 0x0, r3, 0xb6, 0xfffffffd}}, {0x3, 0x9, 0x5, 0x3, '+-!)\''}}, {{0x0, 0x3, 0x4, 0xa07, 0xeab, 0x6, {0x6, 0x9e, 0x9, 0xe28, 0x3f, 0x3f, 0x8000, 0xfffffff8, 0xfffffff9, 0x4000, 0x101, r2, r3, 0x3, 0x4}}, {0x3, 0x400, 0x2, 0x200, '&$'}}, {{0x1, 0x3, 0x7e94, 0x8001, 0x4, 0x8, {0x2, 0x6, 0x10001, 0x4, 0x7, 0xffffffff, 0x2128, 0x80, 0x380df703, 0x2000, 0x1, 0x0, 0x0, 0x9, 0x1}}, {0x0, 0x8, 0x7, 0x2, 'user_id'}}, {{0x6, 0x2, 0xb598, 0x9, 0x0, 0x8, {0x0, 0x10001, 0x0, 0x6, 0x0, 0x9, 0x200, 0xbaa, 0x9, 0x1000, 0x4, r2, 0x0, 0x7000, 0x200}}, {0x4, 0x15600, 0x2, 0x3, '.]'}}, {{0x6, 0x2, 0x6, 0x2, 0xf3d, 0xfffffffd, {0x6, 0x6, 0x97e, 0x5, 0x961, 0x9, 0x4, 0x0, 0x4, 0x0, 0x8000, r2, 0x0, 0x0, 0x4ec3}}, {0x2, 0x0, 0x1, 0x0, '('}}, {{0x2, 0x0, 0x9, 0x6, 0xfff, 0x9, {0x1, 0xe3, 0x0, 0x0, 0x4, 0x400, 0x9, 0x8, 0x3, 0x2000, 0x0, 0x0, r3, 0x1, 0x3}}, {0x5, 0x423, 0x13, 0x4b1f36aa, ',:,f}}%^/[#]\xd0-&-@[.'}}]}, &(0x7f0000003000)={0xa0, 0x0, 0x9b, {{0x0, 0x3, 0x8, 0x3, 0x73, 0x671, {0x1, 0x4, 0x7fff, 0x1e4, 0xffffffffffffffc2, 0x800, 0x1, 0x7fff, 0x5, 0x1000, 0x6, r2, r9, 0xeb0, 0x7}}, {0x0, 0x12}}}, &(0x7f00000030c0)={0x20, 0x0, 0x5, {0x6, 0x0, 0x2, 0x80}}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 13:16:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB="44100013070068000000000000ac1414aa000000000000000000000000ff02000000000001000000000000000100"/61, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000320000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000000000000000000000048000200656362286369706865725f6e756c6c29000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001c00", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x144}}, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 13:16:02 executing program 4: ptrace$setregs(0xd, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x53, 0x7f, 0x1f, 0x7, 0x0, 0xd28d, 0x40080, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x9, 0x101, 0x3, 0x80}, 0xffffffffffffffff, 0x6, r0, 0xa) mount(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2500, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(r2, 0x4010942a, &(0x7f0000000100)={0x1}) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f0000005ec0), &(0x7f0000005f00)=0x4) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) fgetxattr(r4, &(0x7f0000000200)=@known='user.incfs.id\x00', 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socket$isdn(0x22, 0x3, 0x3) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000002b40)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$BTRFS_IOC_SCRUB(r3, 0xc400941b, &(0x7f0000000500)={r5, 0x9ca, 0x6, 0x1}) 13:16:02 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x10000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x100) ftruncate(r1, 0x2007fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8080fffffffe) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0286405, &(0x7f0000000040)={0x3, 0x3, {r0}, {0xffffffffffffffff}, 0x400, 0xe00000}) r2 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x71) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x4e22, 0x80, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r3, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000000)={0xa, 0x100000004e22, 0x5, @mcast1}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r2, 0x0, 0x800100020001) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f00000000c0)={0x7, 0x400, 0x0, 0xfffff89c, 0x6}) socket$inet6(0xa, 0x4, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) 13:16:02 executing program 5: r0 = socket(0x0, 0x0, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) sendmmsg(r1, &(0x7f0000001740)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x3, 0x0, 0x0, 0x1, {0xa, 0x4e22, 0x1, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x5}}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000000180)="1d0048f06f1b77eaef0ec2e0e78083bbab724fed23e8c6657461f725f2d5e37e56ecd50f9ca799a4429e602ab8f194a637ec51fcc395ecabec66c90f7731f1511e43272de58e3d67e88baa5b2190bcf57e245584b77513b7", 0x58}, {&(0x7f0000000000)="c9d51feebbe257baedd9cac254941842ba6afe1dbd7809786d3ed58ea8c59cfcf1d5e1a2f966dcf76d99e5128502d829086fbaec639d9ab0b3e0b1f5f4b62747", 0x40}, {&(0x7f0000000200)="dd9efc5424cdb6b14d726aa9677aa4402f44adc99bc52dc754b01763653c4ba66c5622e7cedf73386380e09844bf4eac962082b964a4fdbf86dbb13f43004f2a348dd423534b10ba729524c5d2c24e47c51a2d3d1644d762afcfb95fb227d605c184681b8aa1a46c989df228ed20c80da60c64d8b55461b036653c562ddfcd0ea95a16c3e8566f1471ae295a3135377c82f0ad8a2aff6f03aeb632406b2beba49e530fe4eeb9e01560acfa4a76a677fb420cd51420fe9e64db7af3e8673e36d98f8db45635c2ec32dee75317acad0b8ff9b44684050b339e536e9a6f0b06328cb74d2820a2739a19a36a52bd3c889f11be83f7b422a4a08c00222ccdbdb8e16205c306cc704b992dafa7b9ffad438a171989f0c8e3d4536e3c2f653e366826da0b60c235826d56454f0a46b349964500db66bc0a87f14e924b855431233692b3de12d824dc5cfaa633fd36d0a94e9582085b1d8d7ba1ebb8901612dde39b22d817a2a3dee19c2b2001f39483fdb3d9b9533019227d8d68fb226b7050873cef0d55ac380933f70b7cda98a30b01a75e8a23f64c97c712f64fdc92790267c2706c0e01318f89676297562b90d9ddee362f2fa1f52f0253c870862c244e8edbc233545f0d1e058f19154eca89b5c94ebeba953b00044359abb39852484b3d9e82ee0d4fa01c93a1b2cd43960cfb99c3f8c632ee3a7a1c660987c490d01ccdb3ba9063dcc71fe20832def3e8add629df489d5884e75c5127c1ade42451f9c8826279d3fbe0aab5bd9e15c2d047a8f8a1674397846a3aa3c042e4ee14a642a51f78e8f94142b47820d660174d5e7e3993f07e177bad89d8bd0df09be9257ec4b52f732104b0415b3253382bfac07a5888db521cc56c3fa40e637fd11856f9bf4859460f7517e801f1c5cc7c0304b50fd6e9862dd7659dad30b691578cd7e70c50d19218f71a9fe2d8cc69e400584bc4b60935863c3f47d361ca1267108a4301b4f3f7b397bd7fd0a7c0610e7955116f57e8693fb838c273673f507a8a20b694965d6714acffe95bb36e1d62c2ac7a80741a04dfbbd9cb1b02a5618375d678268567961a42d32833fd7c6a34bfda46c244aefc9d39f1e71d806c0d58e6d115155fb9d82b0dda1d1e3e5a9f94373cfea6d4115c2d197fe5b6e95bf2835d3f53af2a2d1e90c0a40dae3ed9e64e40d1e3ca4431366cf0f6655819acd783431b1c361bf6f6411d481dd471eabd9854e9d2c14fcc48fc11cc9315aea08f689039f6e27e62e7b3defbeeacfb54b38a17cca090054834accc809fd94f841051d13428eca189c79806fc42f9a8d7e98f8e5c8035a2d2daee35859640ce905c7ff7de3be7e78e21d82a1b20e4ff81cb05fb9387f6da6d4728cdba3b0c39a3e3cd7fc9dd4e5f643d1678c16bb97ee31ae81e96225df321815e6044c7fb51024ab0dbc4143df1e02906104a62327e9afb8c144fb3665db497380f71d67cfc6e0297580e69218577025bab58f7773795bad7e19c9b64d3194e132b111d76caf1f2f1dd82799c29c21fabce36138669b69f889059d916a7f1600ccb3bc073b8c69e761f5c9e9685d59513330fd86d8af7a0bf311a44fb7fb84e7a29799a45951ecfe2ea4eb25524c89f43ddbc8251b4c3635fb039329749c1fa6c1d199eafefdf42c7315971bf08ed4276ef81f9bfb0b09b5daf4f6dbcdc20a043468fd400079872d2b40c21356515f4df9e76e1c89407bb573f7136c3c33aaae6446ac02e487f53e45cf452d050217dbd40b6bb2cd20520e6d234d9b337e592147c156f9b6f103ba6c005a3732f853a797900279fc8bbe74b082789ca4627676645581ec3fc90010c165750685a55682ff58f427e3d5e7c7cec6a7dc00aeeb7bb936dcc5eb6871045f8973131c13b2efb12146cd0e4e753b49e5803eeb62da2da859951162cca3a155e08805e7e3e0ba2dff36fbdef22fb5d51651ee3458172ce051a2d59da974f8691462fa3b557e45b554698d89f35b3071fe8f5866680f6b9c3c3726cada647c19f03e85cc56852ba102ac8dd89d62e82991424b5f13f59336c54d9126b8733df78cb8689b2d362be8c636446ebc431c7bc87ce7002ad1205ac328c8f69236f4c903653b426abee89e13317bb82fb096ab0fc85571885ce4a3ddf900ab0e256f11afb207b3dfe7e9811bf0e177359a0c903413b454509746ffe0f41f52f243bde29430f715968ff9281653d1e45c896fc9f9e4e2bd5a17d36e9309c7b21202cfc46cab8dd2547052f7cff274a42d1702fdc1bf52453429a8e3fd910bed32f972f79b395f4cee033b325e7cbd0b027564e64126fdd1316771b14b6706b2bf2b9536cbb87a35b48dd1d27fc9164ee956f31232cab03bd046a106d72bd62ca9126918a98851e49862cc4efd64adc224c2ed71a781a904e25741df5d19e81a3274d4dde37aba98b86528c4344c2640a0b4765fabdc70542014e8b3826a8fa64bba71b156edcf239a2f1efc12f834053cc832085c2cd9d7520170ba280e2079ac4c23ac421bc8e455bfbbdcb379f40ba4c40064088b7fd9bdd42c428e5bf15b0e52b54d52476a15b3ae912e6e0d8d5fceb7c7b4f5f07d2ac034e44fc4293859d98acf2f1f16e9e4d525ebdeca45d6e804106fe311f7defc2b75c8145ec9b975b7d7731357f8e24a98dbb138e6678d879ba7aa057027edc1c3546780c44abc860b2336da5b57ac9327c456daa5634adcaa86ea6bde97b91921203718bf35b48ecffdb68c9545e6c3febff7d24da43a14a1d46c5e98d863b4ceb60b15d41ec76a65c618ddf9ad799cf5ac85411658f8da49e859eb3fc1bf02bfd5557a7709d9dfc5a92d9ac2a607c5d265ca3d1d0fe482f18c2c6040bf542732f5bb4b2349b30e79a8e22246e1f9205c8da28366b5e6bddc9475b4fe9d7aecd9e8e6812a54a0bc8ee2cb9d2c7116ad1fd9cce288d2babdae1ade8dba395794f6d3f9545726f41f86c380db1a3142d7d9a8d307813fd1680a7035def774987241b9c9c9d7caf0e51d73221f9529bbaee40506d4054030ef0fb467b7270c5d42e1efcba23cf5ba8fdb598a3e46673d7441bc7c8de4962f190f7aed30bf3e1506bafb22e9e47d255cef6a5b57076c6a1d997428070b33e9d195d2fb883be78b2afd9793e56349916d1e24dc0787e82551c7f9f859929119c9dfdaac6a04e78ebaf4675dc0a82d0bb7f5df2f15a3ba07639081b7d5439d58c326c8bb606572d1d80c836ca168e33c9da56a94c5f892a3fc89ff44b8afc10bd7d1572a89b3eff6eb87ae5d0fad4ec02932a162593fa9262341f2bd1add40954170f53267699cd536b1f89d4f5d187906681fdc356b796ce1b405d01c4c8b3c30d7c8cbed07e408a4d95a530b15b1b98db42e2c77eac058fe21fd968d43cbd6a5a91de73aab14f3698310579530069b4f31c501c9fe912210e1731e39afba458947930e703eb381fdb9360c40a71ce008a3deaa0c579922ea2ca6d9ed3fbb55397d4f4d6d5ee6689593518876c0b4a9a1a918e643712e3223f6bed08a5cf0d13d14b82a4c2f75a9e8b62f8abc944f2724ed16a507c1a18aa67f4b420333e2f9b64ee04b0dbd6cd32883d79a770af81c28c0ed4550a64c46d0880455ba55a307ee6201c92dae6c5762b2950528d7672b71adea3524372d8cec880cef735896190a119c9ca22afebbe608a76d2424b7106aea9e80050d6162a7ac7c35ba5f419b7a8294701ce4cfa0afe77f5103660f99a5e9b9fb12cf011465228bddb9b10c7f861229e31b0565ad22d7188eb0d1e478558874ab03abb1b213434ff2e067eac4495a0042cbf3562618f4ead76560a3c9dc5cc87e18a1819b6ba68c4d9d807884ea78d9ad9170f00b64a3f670a1b820a062bcaf6ee2870a854caaaa359db70193b95610c00d4fde612403c2610d801770ac86aef660a36ce9eba532ad6f42c36836afda576435d6a835a1a2352670594fd910aa47526a277a6c9cabeea5aaf4c9b1fbbc658138317734682bf9c903e71016034e195115c3be1f5caafe97c9f1310b4c4a543a1bc5d87153d5dd9790645e1ee930b2306c22524c77c07ca0b18d8a4723a60ee577ef497f2b092d9e9d9bdf30e5276a78af88bc3aaf2c2800d471d76b0d0443aef2b5ec9c038f9b7af88125a237847322b43b88ff1594335c017725e95acadc149070f8640bd09f5ff8e0f12c693645be356047da1ec50723f09ce4a1a528a5760cba2674c5f997534f39f6391895519861d9ee3d623a83b47d9ec6598093da0a078a64085cf23f65a45240d57e67daceae61ef4297120c10b7c5a0b84f851f3524356aa321b173548c32cc0c0549e6af0d68c0d4ec8b9f64e1d582bd286e079638c2bd0dce2522bf6a549672dae1ffd6af7a656df338a646b9d52424de3d9a38c6cfbc643ed75792e6e1162e21f15215db966c57cc95e9017a8a1aad0f344e6f9d3f4ad624123787a8dda64b2478f6b531bebfd17380c38341a57a4142ae5508d4f6eb6ecfb454ff780fe3855532288adc7fa264a8e2f2f411119b374ed4369e117021919682b8580311d21087eacfe986031894e0419aee91946b83c0e9432a7de6003f497fd86d238a42ce6b903b7477111f590093b3486fbec018530ba066fe0efcc545e0fb5598e5f44ece3b9775cbb99db7585fe2a740689baae5c123de24c48ad43d7e876cb481a1fd70bdadc0b6bfa1013f6f4f03cd012d34e5b2eb679f18cd74db5d2d478582383f6c97509e90be1f67a7f3b2e9c10e0dfc839aff4fb5109e69305436265e2a71aac3c49e4da5b0bb61a6ec46aa565f17c5f8796587fc83dc1df9f1cc595aca633b474686b89717abd78202b7e27c629f92078a0a3ee6a8f327fd6d49c76a51bb8d8f6bff6adc93164809ce4c1ee0a90b3fcfa97c3440b4f1064a768a83687f307477f11492c063cc9952133379d58d6905c686d047c8cf7243ae0de0287a60d540ab2b51f2b33a10bf5b7170acdf0af54fc2af4f3e3a63bd22d8ac1eabd98560f7acd63e64a286fe1259793cfcdccecf4f199a4037f6c42da997e7afeb88419504d12b7f694e6cae99a9349277f9a92357162623aa8aed34670ac6c29e3dc34a35da474b4d317d463fbf5f019ae65bdbc8d336a1581904c67c69e759673c01d38c546e699db19453358b4c64fdfbfee2c13fe2f9c2731053dd131a30c2ed126b2d0fdf2862f0cd68b8999966ae3eed879b994edcbf8b54256a0cb4c2223712e56a840760b9a94c16e650a3b3f39c9e8699cb1994c63a88f7552f615132f006c73d3111bf57dabd0cbdac3378050d831c4fb8c660b1c21b49e0ab999aec578bd88d8ebd3c020688a0e5d4619121ddf4a227fef02426f9ae98e063b060e8acc2804a81fb3a1bbddcd86605cba03fcd64ccafcbd3745fe4c42894a511d1401ebeef4729d983c63b1f690deb22c6317ff3c555ee2455fd4f5e9bf8197191c5f23c678ef7419aaacbaa36350abe1f224cfdebad417abe494c3e329c10aab4aa80daaaa9f46abc6d01b6bc2ecc4c8ea9cfd7bcc94d883c8e523c7880a412a9297fadfc537eddb3b0722411933c621e0dd40a5740dfeb46b78bbe323415c6d0ec30772ce422f9ed7d7d9abbdd6dbf9e8320350f6905734715ca47b5574a96da122e1e395a5e69574a76e5ea9e31661ba78207cccfb696a9bbdbb6cb06bf688cd2cf70be53863f7ef7c96de2dbf3637c175ee72de00788fc22baf9a0ae531e28fb8399823183fe6b00ba0fe6a2aebfcf5191b7f25fe3fe3f8ac0aed322ec904f08aefde944a0e06634c3a16d7aa7e89", 0x1000}, {&(0x7f0000000080)}, {&(0x7f0000001200)="dfa215c95ad63171bdb5b40a25534607130170937600df7698a2e70d0e78c3a3e367fc51e88cd0ee12969f8a7bde588737fef50c04a409c155da791794019b4343492a3313f5054067c2816eb64dc9de4cce17aeaf0d611c5468a92c2a", 0x5d}, {&(0x7f0000001280)="9a2884e9db68b2c69fef05bd11e4021981b387824d1edf1931761c7481c3ff02ac441f672441715b", 0x28}, {&(0x7f00000012c0)="a84f3b163d76f0108ba2d8d4093af94d61100df794d582bda5adab30db87228f8c9fd34dcaedf09aa79347f64901616bbc0570c57a262ff0a4beed7ff80b585b32a3451a1e77832a56ed1e001420711c59a0a234d5b28b4a599b1550613ffe2bf6868f52371a3461a37dd6c7", 0x6c}, {&(0x7f0000001340)="55c9bcb4d920b019238401d92091432c4e332a5f543631a0c27d536933778acfd2945548d3360a56710a7d05061a7da72cb4351321e2578522da1e6eed2da8159275d646db15bf7cfc", 0x49}], 0x8, &(0x7f0000001440)=[{0x50, 0x103, 0x7, "dc80addc29a3d4b76dcbda80ab0cabab24aca30c986e8ef93671c8cdf2a21fc54145d43e8c3fb95da89114d49bcbb81ac466474a6676e0eac4"}, {0x28, 0x0, 0x95, "3ad3e62e3524370f6a241cd0efc03ed534532be215"}, {0x20, 0x105, 0x4, "8ae0e7c6dff6fd6800d03113e04c7e59"}, {0xe8, 0x118, 0x6d, "b2f518fe07ca507cc35af2f38a5f839ad57153e9e0ced24292aa82c193fd3c36471b6b2732b8b845f966c2fa774c72538abba2b6f21c102e42be7e33754dd5a1ed3d189f96b9632e9856c904a13da50860ccc5f3cc71185e4e655a1a870b2c7960121dba611108e72ff11673c148335b1160c54f322dc7519cb63199a082546a90ea1c22c9365927376de39ad7b3e051e754dbf14a08b25b14916c22d5ffd4f214bfad943f190c78e5279b1d7ed746b546022d3d96bdca5c2dcbf3471c8fb3f453f018ba734cef703836c43d93b32bb96fa68f"}, {0xc8, 0x0, 0xfe, "edfa1cbdd8ed8542b547377eddf9bb7891fedf0df3f96549998d7ee5022511b4332d62ff06dbb5746bd0bac9d384a6362ed55f3938652b0bc1d80fcd5e9cda9b9ad74c61647482a6a64ccda3cf22a40b34ca1c9d29cce064e82181895286161fc01d78ac3c5e86630678441feaef7bbd9a1c136d084454a6e227a4af24374483bf27d750ef49b99019726ed7777328ad614e139d6714fd2759496ff0426948d786932c9526f3af048f4602ff87625c362e8b40033fa7ca0f"}, {0x98, 0x116, 0x6, "18f59d6e9e71e6d29f613fb62b47a7291e151e9fbd1f139362cfc8d2b4ea67989d885017b52cb789d5e186bdf2d58f0a126d14fdc2d9deca16a0a0a29a3d9ff24b273db4d0cb058f9460d22551d263991fc961e586f4d1af7da846abec5e97564024e23285a402f73510f9d7c1dd6c4df2c84750422c55559536e7fda2d2997483d24f73391239"}], 0x2e0}}], 0x1, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSBRK(r2, 0x5409, 0x0) 13:16:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0x200d9f, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "ca1e657917f3d8ade4c6469e987128f349e5d5"}) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0xa, &(0x7f0000000080)=0x0) r3 = socket(0x10, 0x80002, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000240)={0x0, 0x1, @status={[0x3f, 0x40, 0xfffffffffffffff9, 0x100, 0x3b, 0xb37]}, [0x5, 0x80000000, 0x1, 0x5, 0x2, 0x9, 0x1, 0x40, 0x6, 0x38f2, 0x7fffffff, 0x5d, 0xcd, 0x7f, 0x3, 0x5, 0x1a, 0x1ff, 0x8, 0x7, 0x0, 0x35, 0x6, 0x1000, 0xffffffff, 0x4000400000000, 0x2, 0x1306, 0x48000000000, 0x9, 0x4800000, 0x200, 0x7330, 0x81, 0x1cc, 0x8, 0xdb, 0xb2f, 0xc239, 0x5000000000000000, 0x8, 0xff, 0xff, 0xffffffffffffff81, 0x8, 0x3, 0x3, 0x8, 0x40, 0xc2, 0x4, 0x0, 0x1, 0x1, 0xe37d60c, 0x1f, 0x5, 0x5, 0x9, 0x0, 0x0, 0x40000000, 0xdf6c, 0x4]}) fstat(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r4) bind$bt_hci(r1, &(0x7f00000000c0), 0x6) io_submit(r2, 0x2, &(0x7f0000000140)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x1, 0x0, r1, &(0x7f0000000040)="0200ffff0000", 0x6}]) [ 191.666265] audit: type=1804 audit(1620738962.348:2): pid=10412 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir484434111/syzkaller.BIZIqM/33/bus" dev="sda1" ino=13976 res=1 [ 193.645449] IPVS: ftp: loaded support on port[0] = 21 [ 193.777390] chnl_net:caif_netlink_parms(): no params data found [ 193.829903] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.836654] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.844612] device bridge_slave_0 entered promiscuous mode [ 193.851725] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.858798] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.866679] device bridge_slave_1 entered promiscuous mode [ 193.886250] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.895238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.915367] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.922976] team0: Port device team_slave_0 added [ 193.928390] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.937541] team0: Port device team_slave_1 added [ 193.956053] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 193.962507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 193.988512] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 194.000108] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 194.006337] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 194.032780] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 194.043727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.051805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.073023] device hsr_slave_0 entered promiscuous mode [ 194.078656] device hsr_slave_1 entered promiscuous mode [ 194.085300] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.092996] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.161699] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.168349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.175383] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.182092] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.212166] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 194.218247] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.226791] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.235765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.243827] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.250895] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.260927] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.267159] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.276880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.285300] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.291693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.301795] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.309615] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.316024] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.331358] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.342105] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.349237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.364903] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.375592] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 194.387336] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.393494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.400755] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.415697] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 194.423360] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 194.431223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 194.442195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.500768] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 194.511938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 194.541966] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 194.549175] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 194.556743] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 194.566225] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 194.574256] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 194.582014] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 194.594118] device veth0_vlan entered promiscuous mode [ 194.603899] device veth1_vlan entered promiscuous mode [ 194.609809] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 194.620261] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 194.632314] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 194.642598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 194.649772] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 194.657451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 194.666890] device veth0_macvtap entered promiscuous mode [ 194.674172] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 194.683273] device veth1_macvtap entered promiscuous mode [ 194.692625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 194.702285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 194.710991] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.721478] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.730782] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.741006] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.750282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.760080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.769183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.779457] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.790920] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 194.801183] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.812331] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 194.820145] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 194.827357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 194.836450] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 194.845943] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.856507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.866944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.876988] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.887792] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.897964] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.908712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.919119] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.928381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 194.938255] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 194.948270] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 194.955409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 194.962666] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 194.970664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:16:05 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) 13:16:05 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922c2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b767950080000000000000010101245811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8}, {0xc, 0x2, [@TCA_HHF_EVICT_TIMEOUT={0x8, 0x6, 0xfffffffd}]}}]}, 0x38}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) setuid(0x0) stat(&(0x7f0000002f40)='./file0\x00', &(0x7f0000002f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000008a80)="3584d64c37d3b9d9fbfe25b63a2a63f0685b3aa4896ffb338d189bc2da4b5b4b6f4cac60f03f8632054d5e2285f77ab30aaf01361f2f96d6f294112cd07e489b664397f76b5dbf0869b91e9f3f43be87ed4c1dc2587f56deb8cf3fd69c10a58ce03bb72b5c384a0fabde1e9b0f02e0667e4383f3d3646f86b070c56867ad6dedd4bb612b02fbd2cf193abbc37f59e7991fd31bb4b275ec72e0f7ff073c65633a0adab38d31f7e377113e6f59a25f038c92a15fea3e6691c00875c8ec4465846237eda69fab950026011fc7ad45c03099fa981a12e6c59898d4e47bae4ce8603f3dc1234a3ea433b4498d1e29eb62a0ffb71b54ff75c31e77db8b2d5173e16daa1c46b01efff469eaefae4f02dc61c2fe679408790700ce49fb11ec9fc6d8086d7c7318c55d1a4d0a223a28d8850a8604b42b5fab8f061b9dc21c5a8c5429816f1eb90a4df63cfc99749bb5309d06bba8c64a9b684935d31297aecf8137793b059dc197170923b0ef4cae3f99b6f8a5f3586e5c0abd0b9b9ce60f678254ec5008fe0aab94d1adb12596674e42238a2ef7d771720728e5a711b576c895cd95a12e7f7bd1e449b0d6b0cb61117b4a9f3bb220cfceb5231263e913a86f90f754695e05cca363fdceaeed3a11162fcb45cc174e6e219362bc453740b0d0a1dab9f73f7540270fbf164bf55fe65d419985d6468e1ac317a7152adad75517ce2c438ac2134a4e8efab41b54aae67e40e1c18c29061b3a1e233d6bb3e097c85d00f17c69d52e9a1de7a97e28d6258be0119dba069942b5ca8b6a072eaba55a17edeb060f8568870bd68ed9b57fd794a6432191e073ce1febf6c52c5d80dd29bef0c089f02c9d96d23c030fcf11bc6409ac9a69a460d865218704573e08e8701ae51243153f05cf4d4a433da1e94431ec79ce9f5ab80040cac36783a3b9a7931fc06c26953a6f68dd65e7ed11cad41607d88b1c8e7b9c3e2a649f8e8f800b37ad8cf02c1ceed8fa2aee6d210ec831437e93d8bae8a189bf77c76c545e5e007a7edd3833a0d3b09a248e358c5e71fb744ffbc152171390f4d984ac892ced5eed99a6fcc0e12142a8f50e8b8d3b1946aeba2d30d01c6472348cf58c7524c972d2c3a56623c317acbbe5b323636cd3a8440d1e318a7701ef4180e37f42530c52d3d8c872ddf8c8bd8cf46ebe1e50bbcace467a8eebbd2bda67fdcff406b541ad290888b0ccad2724ec1ee05fb01c0bcfe00620b2bff08434169ed30b4c0ae0fd5b2be2b408e617799dc33cd50e7a7930c0f5246b17f8419fb15e5466e000be44d18516fa3dbe14c24d3607c001f83e6fd830257b15eddfd6d8b11339f984bf9a554d811490ba4f13b4474d158fdb3dbfa5eea532e3858a4ae3b835890a081d2fb4976ae4e1b9f24d1e90247991eac6ac429e080c300a1145b8c20a364741d53a9041e49cf0d292e5753d895b5d558dfeda3839e2afe1b1eff7cc077274a0e488d7a60e978fd5e808d5315ba37ab036e0a19e09727d723239401ea2f95aa31da3491ec71671ffb729ff01972e75a13a69936c5e9fb96b128cd433099999f6a5d298fb890450ff07796862b1eb49b09bc0ee0ac914dad2c96142105c4c1390b3d42de0f79d1c941f1f52fe475133222f6cdd6dc99cbba128cc43292d4303ba1fd348aee12b7b9d60c8ab87ed2d1b60d752ea14a7a7dbb18c33ae44fc331d82d5682ec9f0af6b418a76a914b522080a4124a301e8ebb8f092b5353c4ba55398c3adda8a01e947238a5a972dfb732bf44d4f1c2e660a3f99b93318e1f8a81d4b9259cc030a2fa16a797a231da9f7471115eb4169cd002a6b6fd00fdadd18eadd60c5ab672965fe9db9ac1ae53a29803dd227066b7ec880305fa87f9d9daf02d8b0b05e7ed73c135023cc5dcf532e58cc9f92f344e01a2d8490ac0383ad215b6200280339691e81dbadbb81e2be96d5b23d548dc62c5a21b4713c065dee271012236e849371edd8f17f8446f633bfb8e738f8e24c1282141e84619f357e8aa540750344a6e0a795845eb5c1b1e84c94bf84ee19c23ccde8a677c8c57a7cf4e25c0d005b73c5735402d679528fa3ac4f2952b56e4f7baf9ff076a1147c1f012de9089d5085b6f0d1cf6930787111591fcdc883a3fef518e189c33bb9ec94dc73e9381ed53229a4c8535c076a1fa1faa15cba6b89f27e1f1c8141522c3657a37c07ac6b39c37d5dbb7a7f23175def6df3279d06b4519a0ceb89e79d644f6f44319e6d86bf704f6082737e7d38a3172f9ac884f34f678b07462596db8f67059b702d062fd3d8e1d0ecc06905ea8ddf0a76e860db603d1b180032caa58788543336b93a15fa9b5ebb2f0abc476e610168d746f3c50c8d06ee5f0a2ac0a2e9f08e63d68a8216a9628482cc4783623764f32cdfaa0870a2459912a81033e9ca4b814239921deaa3c78cccf020df2a7766c5a57e1cfb0b24889f461d631989aedbb73d03fd7f9666ed9844bf10c89f5cce52245c56e50a1a227292fa9cad5aa5b514133fa01132852971b642516ec3a719af3c4a3c23337cd9045555870a4b6652bf7c76c4e8347aa1ea61a6f8ea66e15960aebd2c4f6d21ae354e4d2fb45f62024305b7d57790b53ae23075e37fcb5fc39a387eed89b4257b8ef93ca6965f314c347a2d2250f65a962c71c09fb9f9395f4dac86194898a0d90b3c5b9179dfc7a5c9e8d7ae0c4389a21ab5badee48ac1b1d57109e040807964deeb8fb23be50b11044088f75144e3c9193f82d7888ff618485a02687ec6f7c4900812784a071059bf552c07ad41dac1c674c0639116a7602033808e1fe416fde9413e2d263d199e76d8c8eca08f7c116091c6a2aa0fbd6e949e75fbe0cca9e902b6c820b0fd1ee6739399609b8cebc1b8f7f0b05d5e42f149d4982eb9d46e5212172d0a16e93f9bfc0c4a4b9796f9f02e072ccfd99aef13a2e8ce2c3338b02a41dbd7480c6686e38649b65a7dd524128004b87ea72671bc2210ce3b787686ce1b6bf3b19c6b5f3c3683709dc3bcddc944e2564310b5012bed903499ab42757ab2adb212ccf050dddb5558f2520b15fe9486bc7fa8d6cf3599f185dd625ddd968ea39d574234f905e373de8fa0b1d0d9e751690cebdffc3aabccc57b46b8cfea103fd65e67f09591887661323c56a7c8b051721862d7e61acfa7b60868ea5df2c1f93f65eb1a6bdb97d96e9588bb42d12df3fd869b883e8276bccb8df82d966b716bbc864493004bd26b29f7128a2f2d6bcefe4c83e7611113523da1d13ed185d46107239927aac4348366b6185c9cfb1f03380d358e4f05417a284656bb1e99374c6a45588875a650a6e64ec39a25486e00eba0e86934d807e3a09c6597f897a47ba165d84ddb86d061b1df6dfd9ff7855ebc617544850e7981bf93d14096e21f9969618e7708c0a764551dcd26e45fdb59a59d79ad49b08b9981a86074ba4a4ce1b570df0bd8133a50c6fd6e1898bfc604861d22a2f7943e62616844c52c5fd323f8006b1c2c30b5d9ef1671a04ffb5cd1de9057a04fe23e0f8fa9cbdd2fb3050ce2ebf82a7db003a756c34bf18d77a87bd724f0accc404ca1baaf16021f21bdbca5396ba79942c3feb31cd2dcf7b0abf34344163bab48a5d5d3a7be094ebf367e474853934021673f5aeae3abff98fa94c499394188caf8b411859a2e5a853c5e305e4a4f2dc6dd0967c9d6d2cd7f2afdee155415f60a45c6a2c71a6c8327ff37219b9d0650a76ca1443b285058b08e952bfec41b3f255a68906bb4db50b20fb268d34bb4df811ac3cc572aca30c4e94b6843fb7e8aaba9769088567e50253bb3a1b203ff91d0fa42f4ff7e84863b4f04605d9750c7fb24098c3e73f4e7b42abab5238981df2e18ae002425218f7041296609b56c4719c1ea729a59e61a02a90fe4ab80a87d2b379701e1b5e1dbc33ac18c8ac1c85f16a18884b82128881b1a46d31a58e9b1afb42b305a60e7dc067327c8901867e2440f8879fad5a1c607ef8152aa34abcd34bf060710fe66d1ff10a897a9203aae10c91d48c2d5419dc19139f9afb3a41d20a3674a9a41dcff877839e4cce789d1a382a89760f76c3d3eeae68433a95561c8756ebeb4514a9aeef6fd84a583ff1763faa9431579fad62c1196b9c5266ee074a9c01ea8c750d670b647bf9e629bb920fc430a2212486367105490c1cb7024db518fc554237bc7bf2527538a1c38d898b39ade5a96761c2ab6f06a39ab72d6985dd5e8f93c13ec6c12e71c2a670e9058afd842d164bb04af0aaa8af580bd2cef7d170740c13d46f55b4fac5d58ca5909c4b9406256702b28a5ef326b969adb9a676786f2d1b9e84f1fa164f5bd4f7eef12159374208d46af296b2734ad4498971dfe9feb9a249d23d9ce11aa4b848d0b444eb0d2ed2d1ad60bf2948fd49deab1b71fe093b462b9463c695de95c7fe569c15e16609d61febc431e724f7380cc94a236c5693cee1ce8322e2b9a6e559d069d48157cbe9f09d06d3d46d838c4207ea3549327c07993d0c1d62ff306af38d929ba46b9d622d512cee7a60aed8f61972a630de0f4dfc88e65ff69e5d7c27b69a1f357e0c0a6a3c6f647c2f1906de0443af8d607abef27aac0e2ef2e55eb983000ed409dd48dc6fc1f7bba67df4790ab1c7b2f6c9b957fedfb73ed86730b68d6650ea05ebe116282a9fd02b05dea9a534bb9b8bee6dcab7b2c064dc9bb5e95ffa3f3a6f9e7b86d1209d5c5ed779c7d969e123ab896b0fe87d99075dca0f45e5a819099f9d2b4264632bd799252c8afc5a2463066b3c8f15498987d565734b48c3a3cd701bc3c7ed38c0f84b5d30e2f9994f2b97647796871e30caf8bb756c4dc1d1c309b0b03f60c6a84d860453b895d0da55814e3909e1a7904e76712e7d4ea9ceb1769685e3a2409bb86e29823cfdc4073558796d6a94e4cb2b38d94bf33e440c2c3044d321eb274e932123a388bf0d85fa8a82a5b9599c47bec46f1a8d0dbed7e0d4f02811c394079a7159d355f41f11f9508edabfd7c43df1a1d0299688def269e42b5fffd90418c35b9f797e6ba662b62c3d985d088a9fd871ee835834eee29134e350207616c973ff93b92f6f2d48cede30dd42580f925002cfc08f52d6fe1e49f739a5f09326485f699cde4db7189d05b3618aa8296df1bd25cacd1737ee2a886d6dff19644ca0314f032ce1cf3c12fa8bba48b9e75f005410552fe42af2866da048d2892dd0b405cd04fede2dbbd07cbbfa826cfda7c2e23e4d347cdabbe784641fe66aa0d0d94bb05fd998c097d7fcbcc21a4778e67a5e3627d8d903b56d3f2e89493ed6cbf01270d6054d51b052cfff36a1b50e1a084a168d83f2938eedc6648342b02d70b53250a1227733081a5cdc89551dd106f6caec5d50f88fc37d96c2ac3becb63eae907ac643093f0fc0793217d8d6290ab710c7b720188adbd0b23697d4cc7d06bee188bc97abd46c431be3e5cadc7445bc594e4d3c3f7df1429c170d3d044fbb48de0748db411a89e4d8034f3885b7c20eaf80102a349ea11e78e6c999a5380989078bcf7ff1d2d37a18e63825b1d9c9293bf72863272109aba176129b795733ade7dde83e99c55eae1fd8a0215022252e7e1512ea96f7374b6d97fe6ef598d530e81ec9399ea13dc242c0f3353ff428b64ecefb989d4c8e17f3c074af53187121d79f192172282f4cd1b6b500577f91c4ab97dd23c71f24ca03703ea7686d5b900caddf1354cce9102c0f6e64ea507be72660ddffcc35f47ea0e2b03ba5a98975204d294b24ffb51bf6f42d4110a7e17787dc7df487055b40155c64030024cc2beac450662d9e75565357efe161143bcb2dfc05ca4673b5414333f5a96ee41eb7163ca4415b417751d176d6e4f142315d19079dc1aa33747e0027f3284c9e7b1d9e190e8bc09754dd4c1143d22435008b779ad3f46ee474086d6916ae4c7b5dc8bce51697906fffd7dc8eb86a9b1bb7467da85d3b0587e39895598ea0b4767a84881ae350a1af843cfecf22a698539a8256a2dbe0718ccbb62fb0c00c997c9469f551fbed67d95f88a3ae193e86b218c5422cbefd4c64be9ced1a894e2e3823a781b086bb5172ef91760e02aba500204dde59d24bfe10a46d843be5d915cb39b797763a66b0541df12b62fd07a48c23e7ab5825f25eea6cf44a703d5c17eca7f3e85de1bb5637682b4f5bfe19111a2d0642685842f9bc7c3bbad69aa01ed1c96e2bcf2e7d0d4e9e121dcc99037a65eae993639dacd11ecf0e147da2b3ab3fe0d1d7ef5aa700ba03fda02800c95147459be555492706ac680703d3e6105f2af3f20434228fc8db278fec4333e3228237b7170a21560591b29bfee9bbccaa5664954db6739e458f7cbb9be492045886852a14a84527ff42ce0d23c868d7dea1dc920e2622ddb344f6e4ac57d671e66295c0512db5130e717500feb6399285ca5ff0932a5b48c29b12ce759d4be970535691bca49b2da288ce5d39647cf8347a41085ca78360ed3bd2f72e777115cd3e817886931ed7a34e6c01c1a012501015adfb76b489982a8e273eab0f8094dbb9a1438bc581a8ca7af17b9b7df366766caa39a4118bbd1fe2dca83b294b84f09ab8ffcef9ceeab301bd4ef4ddf83ebd03eb0b36ccbeb29c963ab5f241bec36b8ca778ae45e3d1bc6bfa294a042b00ee1d73206035cb66c58bf2cb6ef3c547348af611fe19fe78f38e1c6ac3d1ec92d731395de3cb4b8c977ce39402c5cebd0eeba38d9ceb882dd1ca0d8ce39f0cdea2c3a42343132405cf44200a1e77aa9d1cef2d442ce21a81b2274d544dc30612fd343b52b577c555830e49518fb720c4be3d00cda8f06550d0a633a817f43e006fead7debcaff54ccd36c5cd2c6c0b154bdf0c97bb388804edb8f202a7fe740a92519886ca727086a102c71fafdadea90238eaf01825b1c60cd91b1459345dbeccff5133041280e32bba1c7789ae199876a6aa8883866d89ddc45050e420f251502a52507609607f4ec0f2e8b1f1e5acbad0eb86635ccf0d9cf99a75363fadd6a003809fd690014a1924874975482d4c1b1b23b588c878c51341b7bda209a3e4290de921e11c96fbb791a03a375ce56708b22adcc171682c9b567b0801b58979fcffbd8b6ce78288d7e5b7adb4e4586e25f86f89788c4a3aa2374b33edf487f9c810e131885f61e35ce9b739a771b6389524eb425ce6cdcae7459a484b4b73db1b12c25e842c9ebae04d61df9caa089696e504ec76f1d7e49f9b33e9958543e9b718711acdde064b59e49dae6a8e605a7d3811f9a48f858ef82603c5c5d96d546362397e1a737e84611fa790a1952dce0213911dd79f30336bfa0755dbf6965e12b7af072016f74ab5b0bb8ec85546bf9fd192d8e384d113cdbac2b488c451f5b268cc624aecf4e98bc4383584c6c4798051570c655848dbb51a9022b778aea3a8c544d7d7147598a7ffe9f2d6ed8e947ee1fdb82ba00759fd74d095083f8b927ae3bd5199703404b2c61c6d49c078e4f694686bd150c94ef4d21f01b1efe5468ba928cfcf43e31fb6a4f2aa27b34bbc74ce32df4b76c8657179547b1b94148d69de82cf1da8636547dad9ad0e0a0882b6cea06f3a1c4a7084edda456e9988bb6a3b08580fab079728bf954251302260d8e46cadfcd86fc872a748eb6170915d8eb88ad76179d5188d3177937cf6ae1b91743fd27e8fd45f3aa4c7bf94efa58db8d9f24dbddcec0d7a21b723b1e71bd23d1f5f6a3fb81be503b7b3637d4c5fd91128586d4b640b821694ca729f576d542e9d58e4880cb301c2a6e88179d2759168d1945b2ee63b6485d18219c0d111154a535dd85e349e535cf840ce23c94eeecec14263b18c2f462af05d8286eddc4673567a20be688dc10e5d4b429cf79728e877344efbd29ae2637c1b9449df2c0061af6eb188380906517e52a4b3db9774ca6de023fbe2728ff711a38bd7f0fb2d3f94bb444075c50ebbb2d2eb528783f582645a1d56cca522563c9b8f39c707bea3c9b480d449d5b9de73e38346e929ea71ba15e4fd6ebbcca229d0e06d27a9368279fae7be3f34cc5e1779b2dee0c1c93e63c2c40f0d3ac4ac9c7454699d863c62cdc6794f95b17b98ae1b4cb905d0c2faae2a1d3845f365c9a1662de1dd96dd1123120cecd0e2f3a82a5a905c0cbbd0c6581b7368068124216a379a2697a087b509ff6bfa6f29a75e9d276e10573f23cce96a7def558f4404087719136a88deb0619a25f892affd00edb4e656e8e38eaf4fc8c51da35219953682c0096161277a3f83999734ae5ffd039ed30ce872c4d5b68735c60dd0b0f64b71398232700656b8260bc3f33c7ff4d7a6bbcb63837610fce644b4748a87d4d8202cbbdb6c7a89eac02b6e100b9a04754e4d6f2f1d8357cc9973c4c7699c5ed12e1b3682a5aea8b499616bb5d42d35f6a4ec7471a513050549088021948c9737b487ccd7638897ded2fcd0597dbfa276e1d2fdf248e0677b15c614473cea2b3df06c7cdb66a9b7574c26e5a80e660d028cd79e833b25859c0a8376c1e960351fbdc786fa285d44f63a89f33c65cbc8f929dc89dc255951b747bd48d66c93d915c0e9552c296c431c43aa260b3a930bc77bf455734399f718ced589f414c681cb60443dc43d022c082450c1c0b514b07dc80ca28f02da090e8aa28fd29934318f2d6fb41e0dcd18238ee57a54512db947099502c1113ed7992bd797f3495770526a3d9997aa06dc8b1d94bd424588d5101acd1452f454e1ce29bc0e08f27f062009882c8b3f7f22b67e11bbddcdbb0ab175d1e6ce07600c98d88543de35db3ed9827ced7f9ed4a7b049898e4520503f7a13171f40dce5ece1fc29b9758bd3fc4df61ba9f5a0fcba2c0bea1ff9f10b5e1eb1375596c5e863cd4c4995a164b09fedf2e9ff37b9bd9f8073b8b2bb9e4787bed29cb858c356b117ba39873e0102683d4d936a0008982728208742fa420541e45289ff25ff141a6d298be02971043471e55dc1ec5054cd1915bbb67cf7bce0ec6bbc40f995036a377b9c5752e4e68ef807eea44306b7d3f87a7501a979f7d168ed4db6e331cab682917e3b09a8652630502d0f8b9fd1a061cf147a37e04a452538b1168d26594695502b480f5bdabf67e0243e857a7e846557c0f0bc58ff82a50306709f500525a9fc342f8c8ec3f67bfaf81456d45e2822a49c88805e3aa2e5854dd060e5bfc18e050dfe08ccf5286fa6dee27bbb66d0bd1d5a49c50f80494a8b654ab77908b943afd0b179865fdc8c29e7c9fb456e9cfd3ea7ff69de9ab744ca676b945aceb2e89903da5738357f4c369f742bd15b3584049a8304fdb3794a103b95b2f070033cee44ce7fd47d333240df6555dfa67b56941f33fe8f8e06c14983e0fd11e5f0c7ac9c8d9fdd2cdcaea3f2a66946e9f994c17ed8bd2eaddfb8c481bac9ac686f2ba5b34b7e4d530d92423269e05f74e6fa2cc789659ca42ca224a5a0431596ea7f4759189efe7215a5697675539f42517ae621fc0d240c58776492a3316f737d1f07d7a389e08a7ea014b7147e6c7828b49f768870ba480b0010fdc93595abf7440a3c9fc1d7ce9d0d232ee58a77b24aef22b2403381a215433ccb21e6d09d250a792b533c4415b042c2b7e07a36abcf37656bae8f349101425e00b5c16b41f76582728635351d6449c1a7d70a78f28f0c6227490aa777af925345e04111ce4d21adce000ed8e9f17f65ba3136bfbaac1f270e4ecf7b328bf479a6762b3e4373c79029b098bf2f6bf9bb38cb9abab16664806f481bd764ebbf3b6c5b79cff801b3de58acd9cf86eb1d5c3e91c351c3809fb2e8bd9d838f37601c4168690469e210860ce0fa69d11611fff691f097e2b0002afdc6004bef5e8151ba601a570989dd073d84d0e3a304606618d5b9e9336bf79419812d81b1e36bfdcbaa564912faca32ca7020e5e0786b2d10796907361dc6588474801c2ce3c5ce49ac0bd3be479b1a6ac19c1e4109f5776b50ac5555027cdb69d7bc3bc6cab3594357307f6c55cb6b84f83d432b1cfc4a62679a2f83749c020b02d47fe7f2f9979218ccba4a80840a602015ffdfd7566145c1aba7e28b6a8be7831f9f22348ce4a071aa4f790e5befd877c51f57bea5ec33a1bb89cb30a27f9f838f236664366126dd16696d99ff686ab6804146a1125ebf883cc5058c064e615daa8d48c0fb58e1f1824364f07ed48168920ab6b1884f7197381f8fc0763fba0b707870926fa5d0e3a3d688aa6c9cb89da33d288e02740823a704509e4b4bdffaa38eb36bd8f210e28212586f11badf87de709f5435ae57bc09db301d1781bc300cd512829d00cd539effe1a5551f6113730231c25d3c439d3b4e25292dbd0667e5a876c87e981aacb01fd2741a547ef3c836ba76df7a7dc1b3b8a810e531f405a2755e2b2dfa0397fd3626c77ed891dceaa30cf526187d2c807f0539a3465a93b1b805131421833c9248dcfcf485df23d7354f750734d52aa8560ea063b78e57ac6620aa1cb692050d0d8130c324f5d4c89c97b025ee38215608e869fc16b1656df7f0d904683ef099fb023739d44e6036947ec836b59a18a14cef74277d1340e3d496bb2b2eb5acd57b8347609fe052ba9fd47a5da8617b9e554cfd3acbe4c4650818d7c96edf71f3af06047c93f8b9ca2a69d0b81783e4444592e811fa687d0b5da80f707706c0b073cd50932462a6a9edfb34729392cdfb81bff1d052e5716f6250b32407ac6df434c7f2206b41d75b88bcd72e976dc485f38bca0823e59c757a2a1664ab24c41ac6a36253afa214fb82fdb9584e737caf2343ed2ff35d21f90786d2c36fc478f04ec690441e07e6b1f2c20a8a8f722f81f74b49d85e6d9b6f9df002ce4a8c159a04abca1bf8bfcbaad7731ce48f1e2c3480722d32de27da54b09f8147c80704eba0996c745c46d7553ddf574a5a29daa88c767cb321676e0f68c90bacd72744682a4b3b63ffe4e8503b834c976ec07136a0bc35b700237f8621041adb748577d50bef3c6595826515bbb93b2678e70c46f92b1c42ddf1934702fb55399a191627a93601bc9362fa87c20f204ef21e4ee0303433805d2fe31f1a805ada53774694743c1c9e88e088ae87e063373c3b536244d3134e0065e5561ef485d94f79efe6ee529d74e7bbb40d14de6fc4cc572eaf4ad3bae40fdfbefa0e059aca25a2026c90d8a90c9116c0242ad9e41f06fd0fc72567e45d5a85ed9f28cb3092a52c224f546b55ae475225c21a14cf7d3c1c3fce3225810c000e6240f8f2a116f8171b625b57f105c4bb028d51b5b5a9b4e49773f0da3cb2cef0088f5a50e378cd86cc2375897af292453e934eddc0307201df9a66caaef2e257814e80d5aff33973cd7eb7d18f5abcd4fc1c2dd129f913a5db80bd75eb5326faf06d1694cda3656980f7593054f0914e2827c5cb220ad3b2ca53072d6d7edfe446cf1e8d3a4f049ef3ca638794d370afea72f394ddf33bdf159bd17166e8735d5590c76fa9c206be2ef278495fa736ca200fcfefacad6d23be3579c67497ed54c701b5144ee6db9d17926cab76df56b689ace532882e6ce39d942c82a90be2027", 0x2000, &(0x7f0000003100)={&(0x7f0000002200)={0x50, 0x0, 0x2, {0x7, 0x21, 0x4, 0x1000000, 0xe2, 0x5, 0x7d, 0x2}}, &(0x7f0000002280)={0x18, 0x0, 0x7f, {0x100}}, &(0x7f00000022c0)={0x18, 0x0, 0x3, {0x3}}, &(0x7f0000002380)={0x18, 0x0, 0x8, {0x4d657cf9}}, &(0x7f00000023c0)={0x18, 0x0, 0x2, {0x5}}, &(0x7f0000002400)={0x28, 0x0, 0x3, {{0x401, 0xcd, 0x2, r4}}}, &(0x7f0000002440)={0x60, 0x0, 0x4, {{0x3b4d, 0x2, 0x7, 0x1, 0x8, 0x4, 0xb6, 0x2}}}, &(0x7f00000024c0)={0x18, 0x0, 0x7ff, {0x100}}, &(0x7f0000002500)={0x15, 0x0, 0x0, {'fuse\x00'}}, &(0x7f0000002540)={0x20, 0x0, 0x2, {0x0, 0x14}}, &(0x7f0000002580)={0x78, 0x0, 0x7, {0x0, 0x4cb0, 0x0, {0x3, 0x0, 0x8, 0x2, 0x80000000, 0x38, 0x7, 0x6, 0x6, 0xc000, 0x7, 0x0, r3, 0x1c1d, 0x6}}}, &(0x7f0000002600)={0x90, 0x0, 0x1, {0x2, 0x2, 0x7, 0x48, 0xffff7fff, 0x1f, {0x4, 0x401, 0xffffffffffffffff, 0xb999, 0xffff, 0x3, 0x2, 0x85ec, 0x401, 0xa000, 0x5, r2, r3, 0x1, 0x9}}}, &(0x7f00000026c0)={0x138, 0xc235046f435b25ef, 0x8454, [{0x2, 0x4cc7cc82, 0x2, 0x2, 'fd'}, {0x3, 0x9c5, 0x0, 0x9}, {0x4, 0x7, 0x1, 0x8000, '$'}, {0x4, 0x8b84, 0x2, 0x2, 'fd'}, {0x2, 0x1750676a, 0x9, 0x0, ']{.&%){^%'}, {0x4, 0x6, 0x1, 0x2, '*'}, {0x2, 0x9, 0x2, 0x3, '$!'}, {0x4, 0x7, 0x3, 0x14fe570d, ']%-'}, {0x2, 0x0, 0x9, 0x9, '}&../{+\xe3%'}]}, &(0x7f0000002ac0)={0x480, 0xffffffffffffffda, 0x10000, [{{0x1, 0x0, 0x0, 0x6, 0x8, 0x0, {0x3, 0x7, 0x5, 0x92, 0x4, 0x0, 0x3, 0xe0, 0x32, 0x0, 0xfffffffb, 0x0, r3, 0x5, 0xe8}}, {0x5, 0x0, 0x1, 0x3, '\x00'}}, {{0x2, 0x2, 0x2, 0x100000000, 0x635, 0x80, {0x4, 0x8, 0x2000000, 0x8, 0x3, 0x3, 0x3, 0x6, 0x3, 0x6000, 0x67f, 0x0, r3, 0xb6, 0xfffffffd}}, {0x3, 0x9, 0x5, 0x3, '+-!)\''}}, {{0x0, 0x3, 0x4, 0xa07, 0xeab, 0x6, {0x6, 0x9e, 0x9, 0xe28, 0x3f, 0x3f, 0x8000, 0xfffffff8, 0xfffffff9, 0x4000, 0x101, r2, r3, 0x3, 0x4}}, {0x3, 0x400, 0x2, 0x200, '&$'}}, {{0x1, 0x3, 0x7e94, 0x8001, 0x4, 0x8, {0x2, 0x6, 0x10001, 0x4, 0x7, 0xffffffff, 0x2128, 0x80, 0x380df703, 0x2000, 0x1, 0x0, 0x0, 0x9, 0x1}}, {0x0, 0x8, 0x7, 0x2, 'user_id'}}, {{0x6, 0x2, 0xb598, 0x9, 0x0, 0x8, {0x0, 0x10001, 0x0, 0x6, 0x0, 0x9, 0x200, 0xbaa, 0x9, 0x1000, 0x4, r2, 0x0, 0x7000, 0x200}}, {0x4, 0x15600, 0x2, 0x3, '.]'}}, {{0x6, 0x2, 0x6, 0x2, 0xf3d, 0xfffffffd, {0x6, 0x6, 0x97e, 0x5, 0x961, 0x9, 0x4, 0x0, 0x4, 0x0, 0x8000, r2, 0x0, 0x0, 0x4ec3}}, {0x2, 0x0, 0x1, 0x0, '('}}, {{0x2, 0x0, 0x9, 0x6, 0xfff, 0x9, {0x1, 0xe3, 0x0, 0x0, 0x4, 0x400, 0x9, 0x8, 0x3, 0x2000, 0x0, 0x0, r3, 0x1, 0x3}}, {0x5, 0x423, 0x13, 0x4b1f36aa, ',:,f}}%^/[#]\xd0-&-@[.'}}]}, &(0x7f0000003000)={0xa0, 0x0, 0x9b, {{0x0, 0x3, 0x8, 0x3, 0x73, 0x671, {0x1, 0x4, 0x7fff, 0x1e4, 0xffffffffffffffc2, 0x800, 0x1, 0x7fff, 0x5, 0x1000, 0x6, r2, r9, 0xeb0, 0x7}}, {0x0, 0x12}}}, &(0x7f00000030c0)={0x20, 0x0, 0x5, {0x6, 0x0, 0x2, 0x80}}}) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 13:16:05 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vlan0\x00', 0x0}) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000000c0)=0x14) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}, 0x1, 0x18cc9}, 0x0) 13:16:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800000, 0x12, r0, 0xa9ebe000) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000280)="8199ee7e19ff010000008107008d2300000000a440f03562e3493c00005536b560000001040000000000604d6c7d00ffffffee5c4d8810a49792055f000855aa", 0x40, 0x1c0}]) 13:16:05 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x8, 0xc, 0x4, 0x0, 0x1, 0x61030, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1880, 0x2, 0x0, 0x6, 0x6, 0x8, 0x101, 0x0, 0x400000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r0, 0x8) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0xb, 0x19, 0x800a, 0xe, 0x8, 0x10000, 0x40, 0x0, 0xffffffffffffffff}}) fork() ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0xffffffffffffff06}, 0x160) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000240)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x4}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) 13:16:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000013c0)=ANY=[@ANYBLOB="840000000706f10000400000b202b7524f0058000700014006be9e3e5f176de17e842e5ed41b1878694071157bb0024254dac4338b9e86a2317f58c0ea776c14d55bbd2c8a449592e020acbb4cc6d8b12992527e5cbbd8e53f851d2020aebde63ec5384420b7ee4097ac3123cd9778af3bffa273aa1723"], 0x1}}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2c6) splice(r1, 0x0, r3, 0x0, 0x108c3713, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001380)={&(0x7f0000000280)="fcc85dedba7ddf06c96dbb6f8208115d", &(0x7f00000002c0)=""/38, &(0x7f0000000300)="56e9104baeb1775382eb24f4cd3c7245672be097fcb636d2f943e62247b3097bf2fed9f84a9b271df2a2a59a847dba9ffce2d2ceea7c2c898ab5315d66ac3b933fb2648b19d3ca9b285c41", &(0x7f0000000380)="7877a31139cef0a1eca281aef188477178bdda7df5c13a5d94f190f3782e262d268d524e34c2c4210f9bd6eb58620ba2adca07550ea62203d9eb934c24cfc96c78a0dd56a9790a7833131e54b6a592de35b365c248f067c4520e80e428111ae207b084b463a2495ef07eae9cb9daee72410ea70a568a6dae26f092d21a37d9ab24ee9fee204c7fa6b67ff232324b513d557b9fa16f2e22a52c11f745f2bb57aeed745701eebef4ec3ed9e78ca3285d84e069826f4dcc6d43d1df3f40e9a67d65dd005bd0a18be4e17e7a66b7723de96aab10b64dfe7ff83b6d6119a16c05386552c69a05913bc8136ddc07593a4222d49570ccb36ca8b0713a1f5e1abf44ca7ba9fd6c1e7d7b2cb97564d9c84e8d6741114943a9a1ce2fc2c63d74e5471052a856feb1ab2c736a80098050274ab853085fab32544569d2bef8d17943394a2a53f3f0f65daaa3dc0a017cbd2cc0a7a218dfb1b3174da5c0e742f40a8ade4f30ca77fe61ef7fc88b9ddcb589cffd623e42ecbb57c793828cd381a8a9aea855ab03042b4b936486dfb20b443f03624f494e7db8bf092c3ae4b92a715e4b63ad0c82fc7177c265645e8d1add70ecc2acf528cfbab678c1fa285c7b1a7449ced80be5c8e448c8bd1102e21809dd63ac8c86165ee9f904a1230a1f51f185dab8c048ab79330d76992c39e1865006c25bb3deaf96fb6be8093b11592373ec0321982fdc52757795212717327a4c7dc494e67900c600e77d692c2ca40df84ffdbc1ccad986787424409e856694c0815a088ec45b2348fc8ba4770f929efb23f5c1ce360ea85c8d042330e6fe478387aba09ff666e633a35be8c476a7a629d8ff6cc4041b9083c3ece63d46ad89c3a3fb1325c0a888517c57b1b9261f8e6ca901fe249064cf3e098b8958a49c6f58940110b4f858cd0c8059398689b89e9f9163d32cbbc2ef5b0f698337b218cd49c615f1f68b42356134bfb2cd29b09c9ac199fedc8ffdd8536f1a1b0b5919da29b72d23bd4a4cf36fef9e522bc028d3aadbf89a8637aa04fed7195021cac19e4424b82509fd9d2618d47ca4bbd166f37d96f87db262cc23edfc59a7fe2750320bff8f2c7f1d1046d4e5c4618e6be811b98c666a114b570122d088084d0dab1e73b0c23aa68675ea3dc573a439d9f3c7ae61ed5f40f41621bd4d8ec76c8a7d6ea5545e37e4a2cc7e740ff9acd3a1211ea69e47ef6b1aa063535120d6157eec0b7ff2278dd3051564d42c64bb15000deafda8eb0b65ce16a739fca8cb1b3a2fa0de94f3ba522df01001934ff55c169d6de99cce4b3a08eb48c3692afd16918a355bcb510b75449b73a2725c0e441ef40cd7d3a46421c103409751b3883d6a0565256abffc3c1e7bb8301b029da7dfdbc283d76083cfc04f783f02532432ddcc6c12ad3e47e4d5b563c407045334daf432fd8f8865328cf90f9edb39e00249eb43646a58a573db3186d966be54d05aa36aa754ce673864e5f48e9ca2d5637083f1ef1c39f2f027aa40fa2671ac136d5f9da44d6882835200a9f7b35f9fdd1a6044cd71bca13eef8a118da657c9d8c6aef05aa976f767c0f542f50a3021c3061b6d9b6a322d696be1a14bd1ba4d03b98be45b7daf4357ad8c8dd9f86d03417b95ce6c58b17acfc0f15fa4c5a120daadd82ac3d356c2f160d54c9d06b680dc5a5e21f5943d6d42a1ee1feb1e52ee73bd37b40d5b38160f90d51e368f589a55f1a8b8b0d2e6ca25ca4954bcef026dae5cf9720f2768e38ca1eebac2bca55b41444e335684e8147b288d5bf8983cdaaeea7b6bfd75806a03a6c411722d8b3b064ca73ef913817ff174c15b435e8d060ab2e58505fe68343570b485f5f482c9ade934cc22d4788bb2855855e32defce968c442ecde7b7c02a9b2ca81814779276d50ba3c25c7372802179197d73571b70430edddac6ef6f030b12780ee64e55f128f9b9f0e9d5f5147707c928ba6bbf8dac18d5fa01d44379c16d0471d3da085baed7ff941eb756cacd97c9534c9ca6dd3443443059b7f16ee6e2afad328c0eab571b7e7f210b3a65bedf4a5c97b38a21fd7804bf3d84a888e30542700cf5676d5fc9b6a634e90b1c25f5a94b9b4a6e9b63dca5609bde4c983c71835165ba1da8ddfdd70602e2ba117db1f04d12b20172dfb238d025d0231d677151c52396536b391fd7374f81f6af9e1a6783cf3ccf5afb597e119d77a240f4b559acf7e6cb710f180aefc4faa553b129e4a0f89229a888abb8a48257484b01fd9758365121ac62f956dc0b2f9c96e0fff0b01c68ac6d6b0709334ac2a6fe7a3017f4b75459645b877348326c624b3591ecdfcc3a1eb09493a00ebe500d5afa6c9566cb90cf2f109e07f233f4c56a2401682be380ed75ba4c7c4dfda13ba8cb768e7db2eb7ac13d7811b5ecfbf6e0f9f86f5604fb65d459487527f61973fb5a01d5548db977903d6a136ef26bed13698450132b5af820f8442534567840b9a8b2cea2b99e8bea313148fd1215ae0c8a9b1548f28695cb8008c0ab5cc5d31be6c94ff604928e5bd000a7cd0d9212c40c865d7017120910a3ee2d336f65918684bd51f6dc6a91c002b30951f8689d6c89497248af6595286a81273258a88747416beca14554d36df7bc023d8c97d370d95df5309411000c27cef7cc5d7532435af1711e3b586ef914a9011cb4c9b41bc0d5747682be5e0c49e18c71b167a1d3ffba87e06195e807e560b57587490393b3504fc35699265b743e6befaaf41e6097cc1a7ca276f7c3815d0ed8c06f215c21e4f402d4cd5cbed01a52d8a45cfe01f3720756a45aec8dce12385efdeb2eea0224298fc04c4723a81365154335e4ae816df623ee34b6a7f8f7d943ebac420e5072061b3f5f7bbf2d7562a2b5038494ee3a4847d40031ede6ff87e2b7962a92fa3125e7a98eb48cd4d5c0e451b51af5c94ef76a657e7f69da5a95621c7b81b67c2d09ed404a06f59da814a52f4400d9dd0d9ad703cc0d722542872a1413b904f931b9fe5346c6b31f2f8d270dafb43ae22a2219c6e77d392cff05464d5324d05ec175415a0bb26a5293bb9e94560aa8d019826b5d4e2f6e2554d0506b57ba52fde35b80738b3e71b39d0538cdcf9505904aa8861477458955ca1a761e478aff60887c37e44fe362cb8a91599b676d9c8c39d9ac572e32b7454363854407a73492df51d391c30b81216e20f7af0b462957988af41f8f7b57c1b005990909a009b0e998d9a4dba971f37444d6e527540d85deefb906b921b8383f2a4f9dabe47d8d5e904d433ad58a355c267dfb2a928494cf86b3a1201ff1f7e843b24f3fc98379196223c45e9f77aeff8eebda5d342a694ad0c28bcc343727e5a526badd518b74f3558d5e99988e7be6ede3efe82ea0ce4828bd90e2a297b3c7fc9aba1f73c0c03f9a3a2bd0f82028593275acdfdaa98eafb751abecccb41d5ce4b40631c394f1426231d1f27699f04d8628f9f29efcbee985a0d447f8352eb6da92cfa0406e62857b3c9815846d574c9777ec518ae5f0d1a6b88f5348f80ccca745234f822e7100b05c6ab63b7c99d2b514ece6dba6ee1ac0b26979cbf0e1d7e4a741b39ef979a65be08e45ebf0962ca0b08d286a37d5ca653b4f9b9e2bcf024d0546078376f27ae1c3876378f1d38a17cfab9bacd7f094b435a830c8a39d6ebb24692a1594a8bd5f46ffe844c8055cfe87e734ee4af16f3d50577b06986f87437a971d6b849c70650f22078c62ac89875b293e723fc5bd3a2a8d8f877f8d03c9a57a1a7a29d1f430d24c446e776c73ac4e50d4153c0eb8aa00b9aa39d27bbdbc4ff02e9556d7979cf89cb2e1695c320114f8070aa1a18c1a66fede649cdb77789a3bb2f7972e77e8d8e79bfa1865bbdee74183da2298859e4124154fb06c5c93e4cb1022e9a7651301c341bd9b8bc76a3b9b2df85247f46c0daa992460d06923216ba738d88a499b333da7eb7e8ee70fb177d6b82e44212d7058d3ce40bab0a3bff71827cac052024a8a33fd69b6605be96cb4a30fb0cc2638f2b91bbe35360f5bd653d03fb7416745f9b3b1e912be656b2fb0536c2d33b27ed67b4006790bf50790883d9f338a49e12c01ecf90db35e28a1ec2bf1638b296cc844c0c4a1d7d825060ebcff9e560a7e64631abddbb480c5cf0c9e0ef858a7d2f36b36655fb025fb8e19588e5671db6f5e5822e8d20aa897ac2459fea1a75a28c5d1e9084f0258bcf24a937f94f71978ff976ce082c95b68826a52c5e0563578ba8932ade062569807b5439b6233bfca111d36770a9fd240c4a5b9b0985eb7bfee90f6dbf8707b716d5ec2ea95aa263dff213314ad57921c140aa3f7c20fea6f7a36dd19356879de51b7451ab4bf5ec585dc40268d51288f1082fd189c670b919ed32b0a355da57f38eee21510612890ef2d36b490ea4bfb42b2fabe5a78f4d1bfc4a493c1f665a71eceaacc13881340c4c26bd63219bb8330fac0136a99c5997ccb2dbbfc5bb9a52f25631e6b454fb1cf4035944eb9a784c0b3e5ad94528cb3ae2c06b72b97d8eaefe5a147cc579ea6ba37343bc25d380d307c644afe93c233ea64f19170158440b418a9f56e07b67d3051339692d65d82fb648a593ccf21a7088616fae34c6fd682fd9323b9112881bd29019f218cb0a66d1cf252540d3378744befb134c6efc26e59fb914835575371cff9530df984747977ff6376b010241c64bd0f8c26f2cece0ba1d16fabe8d10b744f42d51350bb622cdadea0530083dad48cad832036f3a0326ba47eaf68cfd35c6eb7d1a09841ac30412a097d6ed329138e071db30bb6a27a8b8508f5ab3178aa42327ad0a7dd7dd6fceeed40f96b1393032587d6d8b29b58c580666ce450cc7a35e31b58442559d23513ea917d416beafe6bcb5e157ed791f29deefc9785665f1618759103089b4252ce7a7ed67521fb3dad47b865c8956e1b98d44874ee35d65efe45ce3e262ce00a0d8198737ec1f015d56e6afb6490b86428af474d860a2243f2af64113ee3210c8c7c60e31bedf48f604f46883ec0c6ab48c32f7c92d19734c2bbdc5d9ce7c7589c38a25d1c255bd8485665b677be0cf7945a90290fbb894440d8e88e753820d08227a423a35b3d222fa52bac5871a5c83d115f1d12a0114b964d5560fa995ae30403366e565fca3767274d12059f6e1ad7d42fba6ef45d283c5eb0d01fc146724e95f365266856c4789bf3aff995c2f1b1ad4c067f4854b99077b066e935997061e771fd8323f8846b40c0d77d143be7457413226c6fa19e8f56165a5730d14f4c15e2cd56490af2d70fdb3821d6450f65578ebe9a378cd170c6023b96c35581853299e1f0ba62915b5afe736d4b8fff7552d04943bff785648e15eebc177665f87a3cfafbb211da6f89884e00248468d8e41b069e53223051be8754b9bb2410aadc866366f7c228a4d8401c12b491bdc7a3ee1f8e6e58f16a1fb3e8b1db486533637c373196d283278c47bf1072cc448a935026e1cc5cdc43bc56d2197464f71c4a45d8925e90c27f5d3c17cf5494eb2b395b8ae026591d4561acc18b7d9fd29187e454d7d2b26cb562517e9e2b6217e1f97dc4709bb799998bebaf112570a19104aecfe053d4013cb0ada3061ca03def105041d0df92af550cd90183ad5666f1c3e3e64c80fda8bc4362cdfdd2bb575842c01446018c3d6ca8b6b8b6f8d333fda651fad22d3ab159479fb5d7ee89d6e8f216e9ad6aef45adb39e24cd4080a3e907d012b52ebe6250c2a493c64d0a1353f412c2605ac9294f018c90ea437653e357ba", 0x9, r0, 0x4}, 0x38) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x5, 0x2, 0x4, 0xe000, 0x5, {r4, r5/1000+10000}, {0x5, 0x0, 0x5, 0x86, 0xff, 0x1, "8edc9b61"}, 0x8, 0x3, @planes=&(0x7f0000000180)={0x80, 0x4, @userptr, 0x80000000}, 0x5ca, 0x0, 0xffffffffffffffff}) sendfile(r3, r6, &(0x7f0000000240)=0x6, 0x4) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 195.117810] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:16:05 executing program 4: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r0, 0x1) lseek(r0, 0x1200, 0x0) r1 = getpgid(0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xf, &(0x7f0000000000)=0x9, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'vcan0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000240)={'ip_vti0\x00', &(0x7f00000001c0)={'syztnl1\x00', r2, 0x0, 0x80, 0x0, 0x4, {{0x16, 0x4, 0x0, 0x0, 0x58, 0x65, 0x0, 0x2, 0x4, 0x0, @private=0xa010102, @empty, {[@end, @timestamp_prespec={0x44, 0x2c, 0x35, 0x3, 0x4, [{@private=0xa010102, 0x1}, {@empty, 0x4}, {@private=0xa010102, 0x8}, {@private=0xa010101, 0x101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x5b2}]}, @rr={0x7, 0x17, 0x74, [@private=0xa010102, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @multicast2, @empty]}]}}}}}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x400, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9b31}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r3, 0x0, 0x8400fffffffa) r4 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fallocate(r4, 0x20, 0x0, 0xfffffeff000) r5 = openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x0) getpid() fcntl$getownex(r3, 0x10, &(0x7f0000000040)) sendmsg$can_bcm(r5, &(0x7f0000000300)={&(0x7f00000000c0), 0x10, &(0x7f00000002c0)={&(0x7f0000000140)={0x1, 0x200, 0x0, {}, {0x77359400}, {0x4, 0x0, 0x1}, 0x1, @can={{0x2, 0x1, 0x1, 0x1}, 0x5, 0x0, 0x0, 0x0, "949692a842502596"}}, 0x48}, 0x1, 0x0, 0x0, 0x20004000}, 0x40) fallocate(r0, 0x3, 0x0, 0x10000101) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = dup(r6) write$UHID_INPUT(r7, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 13:16:05 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) 13:16:06 executing program 2: r0 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000010}) openat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', 0x8000, 0x80) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r1 = signalfd4(r0, &(0x7f00000001c0)={[0x9]}, 0x8, 0x80000) r2 = perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58248, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xfffffdffffffffff, r1, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @local, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @dev={0xac, 0x14, 0x14, 0x44}, @local, {[@rr={0x7, 0x3, 0xfe}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "48fd88", 0x0, "3bba37"}}}}}}, 0x0) pivot_root(&(0x7f0000000340)='./file0\x00', &(0x7f0000000080)='./file0\x00') fcntl$setlease(r2, 0x400, 0x3) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="2f6440b6ef762f6d643000"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='9p\x00', 0x2008000, &(0x7f0000000300)='/})+\x00') mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = signalfd4(r4, 0x0, 0x0, 0x40800) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@ipv4={""/10, ""/2, @multicast1}, @in6=@dev}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f00000000c0)=0xe8) sendmsg$nl_route(r5, 0x0, 0x8001) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x13}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @sit={{0x8}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IFLA_IPTUN_6RD_PREFIX={0x14, 0xb, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}}}, @IFLA_MASTER={0x8}]}, 0x54}}, 0x0) write(r3, &(0x7f0000001240)="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", 0xed4) 13:16:06 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) 13:16:06 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, 0x24) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffd6b, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) close(r0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r2, 0x400455c8, 0x9) [ 195.294549] audit: type=1804 audit(1620738965.968:3): pid=10715 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/34/bus" dev="sda1" ino=13997 res=1 13:16:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000880)={0x0, 0x0}) getpriority(0x2, r2) sched_setattr(r2, &(0x7f0000000100)={0x38, 0x0, 0x22, 0x1000, 0x8, 0x93, 0xb86, 0x9, 0x2, 0x10001}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000500)=""/192, 0xc0}, {0x0}, {0x0}], 0x3, &(0x7f0000000780)=""/71, 0x47}}, {{&(0x7f0000001000)=@in={0x2, 0x0, @private}, 0x80, 0x0}, 0x7}], 0x5, 0x10000, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r6, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) [ 195.361181] audit: type=1804 audit(1620738966.028:4): pid=10723 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/34/bus" dev="sda1" ino=13997 res=1 13:16:06 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x188) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000180), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,index=on']) r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mount$overlay(0x400002, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000005c0)={[{@lowerdir={'lowerdir', 0x3d, './file1'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 195.494257] 9pnet_virtio: no channels available for device /d@¶ïv/md0 [ 195.498278] new mount options do not match the existing superblock, will be ignored 13:16:06 executing program 5: inotify_init1(0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) syz_emit_ethernet(0x182, &(0x7f0000000140)={@local, @dev, @void, {@mpls_uc={0x8847, {[{0xf, 0x0, 0x1}, {0x7, 0x0, 0x1}], @ipv6=@tipc_packet={0x8, 0x6, "076c13", 0x144, 0x6, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev={0xfe, 0x80, '\x00', 0x1e}, {[@routing={0xb2, 0x6, 0x2, 0x4, 0x0, [@local, @mcast1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}]}, @hopopts={0x33, 0x13, '\x00', [@generic={0x8, 0x68, "0c6b4ca1392b39ae672f52dcaa721655c8b46b01967a45ba143fa95dee7ed3412efacfb11b6de783b2d8f234f10fa95b2cd803e8bd75c3d82fefce38eb5275acb5532e4a4ebbda9eab269a573ddbf115bf3605ad7cb3dffd50b6f0ca8841af2dcf6c52362abf79ce"}, @calipso={0x7, 0x10, {0x1, 0x2, 0x3f, 0x7, [0x4]}}, @enc_lim={0x4, 0x1, 0x5}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private0={0xfc, 0x0, '\x00', 0x1}}, @enc_lim={0x4, 0x1, 0xff}]}, @fragment={0x9a, 0x0, 0x6, 0x0, 0x0, 0x4, 0x64}, @fragment={0x67, 0x0, 0x0, 0x0, 0x0, 0x7, 0x68}, @srh={0x62, 0x4, 0x4, 0x2, 0x1, 0x0, 0x200, [@private2, @local]}, @fragment={0x3c, 0x0, 0x1, 0x1, 0x0, 0x8, 0x67}], @payload_direct={{{{0x24, 0x0, 0x1, 0x0, 0x0, 0x8, 0x1, 0x2, 0x1ab, 0x0, 0x1, 0x4, 0x4, 0x3, 0xe708, 0x7f, 0x4, 0x4e20, 0x4e21}, 0x2, 0x1}}, [0x0, 0x0, 0x0, 0x0]}}}}}}}, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) pivot_root(0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0xa00, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x44, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_gred={{0x9}, {0x14, 0x2, [@TCA_GRED_DPS={0x10, 0x3, {0xe, 0x0, 0x1}}]}}]}, 0x44}}, 0x0) [ 195.658230] 9pnet_virtio: no channels available for device /d@¶ïv/md0 [ 195.658491] new mount options do not match the existing superblock, will be ignored 13:16:06 executing program 2: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x10, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = epoll_create1(0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10000010}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0xae, 0xfc, 0x1, 0x1, 0x0, 0x3, 0x2, 0xe, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x400, 0xfffffffffffffff9, 0xbf7d, 0x4, 0x6, 0x0, 0x7, 0x0, 0x101, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x3, r4, 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) r5 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r6 = epoll_create1(0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x10000010}) openat$cgroup_ro(r7, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000200), 0x806000) [ 196.062989] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.063065] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 196.065084] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.065094] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 196.068385] device bridge_slave_1 left promiscuous mode [ 196.068518] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.078617] device bridge_slave_0 left promiscuous mode [ 196.078768] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.125930] device veth1_macvtap left promiscuous mode [ 196.126006] device veth0_macvtap left promiscuous mode [ 196.128410] device veth1_vlan left promiscuous mode [ 196.128444] device veth0_vlan left promiscuous mode [ 196.386476] Bluetooth: hci2 sending frame failed (-49) 13:16:07 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) pipe(0x0) openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x80, 0x0, 0x8, 0xc, 0x4, 0x0, 0x1, 0x61030, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x401, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x1880, 0x2, 0x0, 0x6, 0x6, 0x8, 0x101, 0x0, 0x400000, 0x0, 0x8}, 0xffffffffffffffff, 0xb, r0, 0x8) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0xb, 0x19, 0x800a, 0xe, 0x8, 0x10000, 0x40, 0x0, 0xffffffffffffffff}}) fork() ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f00000004c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001600)=""/32, 0xffffffffffffff06}, 0x160) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) pipe(&(0x7f0000000240)) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x4d, 0x4}, 0x7) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, 0x0) ioctl$TIOCVHANGUP(r3, 0x5437, 0x0) [ 196.470043] audit: type=1804 audit(1620738967.138:5): pid=10723 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/34/bus" dev="sda1" ino=13997 res=1 [ 196.626313] device hsr_slave_1 left promiscuous mode [ 196.672458] device hsr_slave_0 left promiscuous mode 13:16:07 executing program 4: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x800) lseek(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20, @local}, 0x10) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000e00)=ANY=[@ANYBLOB="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"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x7}, 0x48) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r4 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000240)={r3, 0x28, &(0x7f0000000200)}, 0x10) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f0000000180)={r1, r2}) sendmsg$rds(r4, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002800)=[{&(0x7f0000002980)=""/4112, 0xfffffde7}], 0x1}, 0x0) write(r4, 0x0, 0x0) [ 196.751492] audit: type=1804 audit(1620738967.428:6): pid=10739 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/34/bus" dev="sda1" ino=13997 res=1 [ 196.752569] audit: type=1804 audit(1620738967.428:7): pid=10729 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/34/bus" dev="sda1" ino=13997 res=1 [ 196.794541] team0 (unregistering): Port device team_slave_1 removed [ 196.800498] team0 (unregistering): Port device team_slave_0 removed [ 196.816323] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 196.820848] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 196.989966] bond0 (unregistering): Released all slaves 13:16:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) r5 = epoll_create1(0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240), 0x101201, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x10000010}) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = dup3(r2, r3, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r4, 0x8090ae81, &(0x7f0000000140)) dup2(r7, r4) r8 = syz_open_dev$vcsn(&(0x7f0000000040), 0x8001, 0x8000) syz_kvm_setup_cpu$x86(r8, r4, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000080)="66b8ad000f00d06766440f3801b89200000066b8f7008ee866ba210066ed36f30faeed0f01c8c7442400bc000000c744240200800000ff1c24b805000000b9a54700000f01d966baf80cb8aa915485ef66bafc0c66edb805000000b90e0000000f01c1", 0x63}], 0x1, 0x0, &(0x7f00000001c0)=[@flags={0x3, 0x82}, @cstype3={0x5, 0xb}], 0x2) [ 197.269178] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 13:16:08 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x107382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000400), 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140), 0xa0102, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f00000000c0)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x7, 0x0, 0x0, 0x0, 0x0, 0x39a, 0x27810, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x4, 0x8000, 0x8, 0x0, 0x0, @perf_bp, 0x0, 0x8000000000000000}, r4, 0x4, 0xffffffffffffffff, 0x2) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000040)) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) 13:16:08 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, @perf_bp, 0x0, 0x2, 0x7fffffff, 0x0, 0x0, 0x876b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') setresuid(0xee00, 0x0, 0x0) mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) creat(&(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0xe) r1 = socket(0x0, 0x803, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000240), r1) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="4c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012000b0001006772657461700000", @ANYRES32, @ANYBLOB="05ecf69158fa000000000a", @ANYRES32], 0x4c}}, 0x0) r2 = creat(&(0x7f00000001c0)='./file1\x00', 0x21) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) [ 197.893571] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.933684] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 13:16:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="160001", 0x3, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000000040)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81", 0x282, 0x11580}], 0x0, &(0x7f0000013c00)) [ 198.054372] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.077346] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.114200] EXT4-fs warning (device loop0): read_mmp_block:110: Error -117 while reading MMP block 0 [ 198.429882] Bluetooth: hci2 command 0xfc11 tx timeout [ 198.429941] Bluetooth: hci2: Entering manufacturer mode failed (-110) [ 200.192006] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 200.198783] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 200.208037] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 200.215351] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 200.223257] device bridge_slave_1 left promiscuous mode [ 200.228998] bridge0: port 2(bridge_slave_1) entered disabled state [ 200.236491] device bridge_slave_0 left promiscuous mode [ 200.242369] bridge0: port 1(bridge_slave_0) entered disabled state [ 200.251407] device veth1_macvtap left promiscuous mode [ 200.256837] device veth0_macvtap left promiscuous mode [ 200.262230] device veth1_vlan left promiscuous mode [ 200.267278] device veth0_vlan left promiscuous mode [ 200.342942] device hsr_slave_1 left promiscuous mode [ 200.351284] device hsr_slave_0 left promiscuous mode [ 200.364637] team0 (unregistering): Port device team_slave_1 removed [ 200.373705] team0 (unregistering): Port device team_slave_0 removed [ 200.384810] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 200.395006] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 200.419121] bond0 (unregistering): Released all slaves [ 201.090890] IPVS: ftp: loaded support on port[0] = 21 [ 201.195794] chnl_net:caif_netlink_parms(): no params data found [ 201.245571] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.252701] bridge0: port 1(bridge_slave_0) entered disabled state [ 201.261161] device bridge_slave_0 entered promiscuous mode [ 201.268339] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.276467] bridge0: port 2(bridge_slave_1) entered disabled state [ 201.284005] device bridge_slave_1 entered promiscuous mode [ 201.302963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 201.312310] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 201.331620] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 201.339182] team0: Port device team_slave_0 added [ 201.345127] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 201.352976] team0: Port device team_slave_1 added [ 201.369940] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.376202] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.402691] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.414132] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.420717] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.446437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.457940] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 201.465673] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 201.487036] device hsr_slave_0 entered promiscuous mode [ 201.492798] device hsr_slave_1 entered promiscuous mode [ 201.498767] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 201.506027] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 201.572644] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 201.604140] 8021q: adding VLAN 0 to HW filter on device bond0 [ 201.613463] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 201.622430] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 201.628966] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 201.636623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 201.645705] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 201.652542] 8021q: adding VLAN 0 to HW filter on device team0 [ 201.661329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 201.668378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 201.676802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 201.685086] bridge0: port 1(bridge_slave_0) entered blocking state [ 201.691832] bridge0: port 1(bridge_slave_0) entered forwarding state [ 201.699426] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 201.708118] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 201.715368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 201.723706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 201.731894] bridge0: port 2(bridge_slave_1) entered blocking state [ 201.738244] bridge0: port 2(bridge_slave_1) entered forwarding state [ 201.747233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 201.754882] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 201.764826] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 201.771946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 201.782353] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 201.789198] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 201.797504] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 201.805819] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 201.814410] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 201.821831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 201.829502] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 201.844384] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 201.854533] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 201.865572] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 201.878727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 201.896224] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 201.913748] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 201.923724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 201.927501] IPVS: ftp: loaded support on port[0] = 21 [ 201.934253] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 201.943401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 201.951214] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 201.992290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 202.085962] chnl_net:caif_netlink_parms(): no params data found [ 202.168763] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.175339] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.182664] device bridge_slave_0 entered promiscuous mode [ 202.189670] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.196273] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.203416] device bridge_slave_1 entered promiscuous mode [ 202.218295] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 202.233174] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 202.242354] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 202.266977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 202.275863] team0: Port device team_slave_0 added [ 202.281695] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 202.288870] team0: Port device team_slave_1 added [ 202.294800] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 202.324585] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.331572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.358018] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.370828] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.377085] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.403325] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.414941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 202.423623] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 202.432921] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 202.441396] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 202.448322] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 202.472586] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 202.484387] device hsr_slave_0 entered promiscuous mode [ 202.490333] device hsr_slave_1 entered promiscuous mode [ 202.495930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 202.503860] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 202.513171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 202.523684] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 202.531231] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 202.538453] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 202.546148] device veth0_vlan entered promiscuous mode [ 202.562971] device veth1_vlan entered promiscuous mode [ 202.568977] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 202.587599] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 202.637524] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 202.647723] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 202.658403] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 202.665809] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 202.673893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 202.681735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 202.695680] device veth0_macvtap entered promiscuous mode [ 202.702378] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 202.713539] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 202.722822] device veth1_macvtap entered promiscuous mode [ 202.728960] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 202.739576] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 202.750553] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 202.761887] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.771908] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.782063] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.791852] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.801168] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.811094] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.820693] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 202.831124] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.841572] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 202.848614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 202.858551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.868422] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.877764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.887816] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.897024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.907276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.917125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 202.927026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 202.937276] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 202.944559] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 202.951825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 202.959311] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 202.966910] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 202.975031] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 202.983328] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 202.991582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 203.022510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 203.036057] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 203.048453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 203.055621] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 203.062951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 203.073518] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 203.081244] 8021q: adding VLAN 0 to HW filter on device team0 [ 203.094851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 203.102466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 203.110696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 203.118371] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.125101] bridge0: port 1(bridge_slave_0) entered forwarding state [ 203.132752] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 203.142575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 203.150886] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 203.159262] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 203.167411] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.173834] bridge0: port 2(bridge_slave_1) entered forwarding state [ 203.181147] Bluetooth: hci2 command 0x0409 tx timeout [ 203.185747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 203.196854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 203.215428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 203.223163] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 203.239059] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 203.246622] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 203.255097] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 203.262946] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 203.276076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 203.283501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 203.291593] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 203.302169] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 203.310500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 203.318873] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 203.333567] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 13:16:14 executing program 0: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00007e0000/0x3000)=nil, 0x3000, 0x3000004, 0x10, r0, 0x0) execveat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='cpuset.effective_cpus\x00', &(0x7f0000000180)=',}*\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000240)='cpuset.effective_cpus\x00', &(0x7f0000000280)='cpuset.effective_cpus\x00', &(0x7f00000002c0)='/dev/kvm\x00', &(0x7f0000000300)='/dev/kvm\x00'], &(0x7f0000000480)=[&(0x7f0000000380)='/dev/fb0\x00', 0x0, &(0x7f0000000440)='cpuset.effective_cpus\x00'], 0x1000) mlockall(0x5) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext={0xffffffff, 0x8000}, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x11) openat$fb0(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r5 = epoll_create1(0x0) r6 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f0000000000)={0x10000010}) ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x2) syz_kvm_setup_cpu$x86(r4, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000080)="ba4300b074eef30f01d92626209ead68660f5bfa65f30f090f08dc5e6c0f00da0f01c30f20dd", 0x26}], 0x1, 0x19, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) fchdir(r2) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, 0x0, 0x2) 13:16:14 executing program 5: syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./mnt\x00', 0x0, 0xf, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000e0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f00000106c0)="0bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010780)="00000000000000000000000000000000000000000000000000000000d9fa28d501000300000000030000000010", 0x2d, 0x200fe0}, {&(0x7f00000107c0)="000000000000000000000000000000000000000000000000000000060000000000010c80", 0x24, 0x2011e0}, {&(0x7f0000010800)="000000000000000000000001", 0xc, 0x201240}, {&(0x7f0000000040)="0000000000000000000000000000000000000000000000000002", 0x1a, 0x201280}, {&(0x7f0000010840)="0000000000000003", 0x8, 0x2012e0}, {&(0x7f0000010860)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\v', 0x16, 0x201320}, {&(0x7f0000010880)="00000005", 0x4, 0x201380}, {&(0x7f0000010920)="00000000000000000000000000000000000000000000000000000001000000000bd03b7500000000001000000000000002000000000000000d0000001000000012000000000000000100000002000000ffffffffffffffffffffffffffffffffffffffff01000000000000000000000000000000030000000b00000005000000ffffffffffffffffffffffffffffffffffffffff010000000000000000000000000000008501000006000000010000000100000001000000040000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000010a00)="00000000000000000000000000000000000000000000000000000000d9fa28d5", 0x20, 0x205fe0}, {&(0x7f0000010a20)="0bd03b75d9fa28d5", 0x8, 0x3ff000}, {&(0x7f0000010a40)="0000000000000000feffffff", 0xb, 0x3ff03d}, {&(0x7f0000000080)="ed410000e8030002e803000002000026461000020000000002f9ff7628260bde89f9852c853226ca88cf08dbe426428706b6c44cce3f2b29b653f7ba4f32e5a5d69ff7396ec7795855c5c937a72ce8853d110092bda93a074dbf1e67b707f6a49dc35d", 0x4d, 0x1000000}, {&(0x7f0000010d20)="000000000000000003", 0x9, 0x1000fe0}], 0x0, &(0x7f0000000400)=ANY=[]) 13:16:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000540)='memory.events\x00', 0xb00000000065808, 0x0) r2 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0x9}) ioctl$VIDIOC_G_CTRL(r2, 0xc008561b, &(0x7f0000000140)={0x2, 0x101}) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r3, &(0x7f0000000000), 0xb1d000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) preadv(r4, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x380000d, 0x12, r5, 0x0) ioctl$FITRIM(r0, 0x4030582b, &(0x7f0000000080)) 13:16:14 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) preadv(r1, &(0x7f0000000640)=[{&(0x7f0000000240)=""/51, 0x33}, {&(0x7f0000000340)=""/73, 0x49}, {&(0x7f00000003c0)=""/123, 0x7b}, {&(0x7f00000002c0)=""/17, 0x11}, {&(0x7f0000000440)=""/40, 0x28}, {&(0x7f0000000480)=""/227, 0xe3}, {&(0x7f0000000580)=""/154, 0x9a}], 0x7, 0x200, 0xe055) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000080)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x1, &(0x7f0000000140)={{0x77359400}, {0x77359400}}, &(0x7f00000001c0)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r2, 0x1, &(0x7f0000000100)={{}, {r4, r5+10000000}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000051ff0)={0x2000000000003}, 0x0) poll(0x0, 0x0, 0x204) ioctl$SIOCGSTAMPNS(r0, 0x8907, &(0x7f0000000040)) [ 203.347329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 203.357531] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 203.378394] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 203.387516] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 203.395764] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 203.404114] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 203.433254] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 203.435574] audit: type=1804 audit(1620738974.109:8): pid=11295 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/36/memory.events" dev="sda1" ino=14011 res=1 [ 203.454412] f2fs_msg: 2 callbacks suppressed [ 203.454421] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.539966] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 203.569650] F2FS-fs (loop5): invalid crc value [ 203.589492] audit: type=1804 audit(1620738974.159:9): pid=11295 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="ToMToU" comm="syz-executor.4" name="/root/syzkaller-testdir479388231/syzkaller.iq9SMX/36/memory.events" dev="sda1" ino=14011 res=1 [ 203.615335] F2FS-fs (loop5): Found nat_bits in checkpoint [ 203.731909] F2FS-fs (loop5): sanity_check_inode: corrupted inode footer i_ino=3, ino,nid: [0, 3] run fsck to fix. [ 203.754457] F2FS-fs (loop5): Failed to read root inode [ 203.793333] F2FS-fs (loop5): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 203.803421] F2FS-fs (loop5): Can't find valid F2FS filesystem in 2th superblock [ 203.814591] F2FS-fs (loop5): invalid crc value [ 203.845505] F2FS-fs (loop5): Found nat_bits in checkpoint [ 203.847374] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 203.878677] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 203.896317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 203.910551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 203.950579] Bluetooth: hci3 command 0x0409 tx timeout [ 204.098645] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 204.113317] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 204.127561] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 204.142707] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 204.149466] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 204.182549] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 204.189394] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 204.210688] device bridge_slave_1 left promiscuous mode [ 204.216488] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.228316] device bridge_slave_0 left promiscuous mode [ 204.234156] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.243666] device veth1_macvtap left promiscuous mode [ 204.249133] device veth0_macvtap left promiscuous mode [ 204.255057] device veth1_vlan left promiscuous mode [ 204.261029] device veth0_vlan left promiscuous mode [ 204.341210] device hsr_slave_1 left promiscuous mode [ 204.349289] device hsr_slave_0 left promiscuous mode [ 204.368576] team0 (unregistering): Port device team_slave_1 removed [ 204.378415] team0 (unregistering): Port device team_slave_0 removed [ 204.388674] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 204.400389] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 204.425870] bond0 (unregistering): Released all slaves [ 204.440350] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 204.448248] device veth0_vlan entered promiscuous mode [ 204.455764] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 204.463309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 204.471172] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 204.478181] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 204.489462] device veth1_vlan entered promiscuous mode [ 204.505631] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 204.515862] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 204.523072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 204.532138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 204.542011] device veth0_macvtap entered promiscuous mode [ 204.548057] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 204.556844] device veth1_macvtap entered promiscuous mode [ 204.563594] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 204.573071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 204.583770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 204.593440] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.603579] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.613121] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.622895] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.632090] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.642198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.651838] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 204.661708] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.671970] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 204.678943] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 204.687588] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 204.695128] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 204.702516] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 204.710926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 204.720449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.730592] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.740403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.751241] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.760474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.770660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.779924] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 204.789857] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 204.800067] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 204.807073] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 204.816330] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 204.824602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:16:15 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4000000130001000000000000000000ffffffff000000000000400000000000ffffffff00000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000009000000"], 0xc4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8020001) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@mark={0xc, 0x15, {0x0, 0x9}}]}, 0xc4}}, 0x0) 13:16:15 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000006, 0x12, r0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x2f32, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)='hsqs', 0x4}], 0x0, &(0x7f0000010300)) 13:16:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'macvlan0\x00', 0x0}) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x11, 0x2, 0x0) bind(r7, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r7, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0x14) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000024000705000000000000100000001f00", @ANYRES32=r8, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@delchain={0x64, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {0xfff3}, {0x0, 0xffff}}, [@filter_kind_options=@f_bpf={{0x8}, {0x38, 0x2, [@TCA_BPF_ACT={0x34, 0x1, [@m_sample={0x30, 0x0, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000001140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x503, 0x0, 0x0, {0x0, 0x0, 0x0, r8, 0x5203}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) 13:16:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1d, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x84}, [@ldst={0x4}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 13:16:15 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x430003) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, r1, 0x6cc3c000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/117, 0x75) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 205.061095] HTB: quantum of class FFFFFFF3 is small. Consider r2q change. [ 205.078383] squashfs: SQUASHFS error: Major/Minor mismatch, older Squashfs 0.0 filesystems are unsupported 13:16:15 executing program 4: syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000180)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000d40000000f000000010000000000000000000000002000000020000020000000d1f4655fd1f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000000080)="ed41000000ed0000d0f4655fd1f4655fd1f4651f000100000000040002fdac2e177d", 0x22, 0x1600}], 0x0, &(0x7f00000000c0)=ANY=[]) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) open(&(0x7f0000000140)='./file0\x00', 0x8000, 0x20a) r0 = syz_open_procfs(0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000380)) r1 = epoll_create1(0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x10000010}) ioctl$USBDEVFS_CLEAR_HALT(r2, 0x80045515, &(0x7f0000000000)={0xa, 0x1}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) process_vm_writev(0x0, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000006240)={{0x0, 0x0, 0x0, 0x6, 0x0, 0x1, 0x216, 0x0, 0x6, 0xfbf, 0x0, 0x0, 0x0, 0x0, 0xd9}}) [ 205.129863] HTB: quantum of class FFFFFFF3 is small. Consider r2q change. 13:16:15 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x5, &(0x7f0000000300)=0x280d, 0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$IP_VS_SO_GET_INFO(r2, 0x0, 0x481, &(0x7f0000000040), &(0x7f00000000c0)=0xc) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='westwood\x00', 0x9) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) fstat(r0, &(0x7f0000000340)) ioctl$sock_inet_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000280)) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=@ipv6_newaddrlabel={0x48, 0x48, 0x4, 0x70bd28, 0x25dfdbfe, {0xa, 0x0, 0x1f, 0x0, r5, 0x8}, [@IFAL_LABEL={0x8, 0x2, 0x5}, @IFAL_LABEL={0x8, 0x2, 0xb}, @IFAL_ADDRESS={0x14, 0x1, @loopback}, @IFAL_LABEL={0x8, 0x2, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x54}, 0x40) bind$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[@ANYBLOB="80000000000000030000000008060e0108000604ad8b38fd47fdfbbbe860c57043c9c0f2f5ccc02af5bc4b73da852be90d30d077cd5a4db74478392183d0c5c1b57426b296775f8170417e72e3271c2424469ceffc80774410926b23ebb780c4bed682e674f3336b017bacc5980398e9991a460622992a2dbb36e08cc1a9a4b55696a0da5cda425dad4f1131ba00bec68680965d3e9d67d384ae86d22717940b45c8b4f5a76c8ee64110e6dd166b805484b114bad630dd6111d2eb3345b8692e31e4d5c62077364ebdd44feb6d02bd3cfa8fc404d52817d46a84d643"], 0x120) pipe2(&(0x7f00000003c0), 0x2000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000001a40)={&(0x7f0000001a00), 0x0, 0x80800}) [ 205.295788] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:16:16 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c4000000130001000000000000000000ffffffff000000000000400000000000ffffffff00000000000000000000000000000000000000000200000000000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0015000000000009000000"], 0xc4}}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x24002da8) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x0, 0x8020001) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newpolicy={0xc4, 0x13, 0x1, 0x0, 0x0, {{@in=@broadcast, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, [@mark={0xc, 0x15, {0x0, 0x9}}]}, 0xc4}}, 0x0) 13:16:16 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x430003) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, r1, 0x6cc3c000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/117, 0x75) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 13:16:16 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x19d7, 0x4) r3 = epoll_create1(0x0) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x9, r2, 0x1, 0x33, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10000010}) perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x1, 0xaa, 0x6, 0x0, 0x7, 0x80001, 0xa, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x7ff, 0x0, @perf_config_ext={0x5, 0x1}, 0x8c0, 0x4, 0x478, 0x3, 0x8457, 0x964, 0x9, 0x0, 0x825d, 0x0, 0x1000}, 0xffffffffffffffff, 0x2, r4, 0x0) connect(r1, &(0x7f0000000240)=@vsock={0x28, 0x0, 0x0, @host}, 0x80) bind$packet(r1, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) socket$nl_xfrm(0x10, 0x3, 0x6) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@private1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000001800)=0xe8) sendmmsg(r1, &(0x7f000000cc00)=[{{&(0x7f0000000340)=@caif=@util={0x25, "88942d21b15d01742662ad10bea3f5cb"}, 0x80, &(0x7f0000001680)=[{&(0x7f00000003c0)="e71dc03fc136c583078bd5522d86946248f2145518d0bc7549a1d5b94a450049ce200d85bbeccd425b6884518b55a8d739d3172e7e0728", 0x37}, {&(0x7f0000000400)="4abd44a54cb82a401c64ea0c44c27419ad371f9cb2d565a0e0728d3a8c2395b9b488898da5b73f4bc106b298f5cac80f2ed5011674346898c10e34a99945669e15f14e9a3dac8eefec4b32aa42e905b678f1bae6ff700051aed7dbb8a0001afc77ed388ec7bb0df311ccb580cf9ab306bc05763f5a91c49d073454e59d64c40dd4964cd3d8afed1d9024fec4ca4927fa3754fe37fa8b1c24d096568f6ea82452225c6ec8491cb9c279c02481697fa55178119d8c36c193556285a1b9230e5c90306e8488567fdccb64c3f55d0b79572c633c54e4d771a5637bfcba4268f7b251d0ecb6254ac9286c1c4cd7d85d14ea70aa5358e393c6acfb878d25accaa68004b690b715bf6743a94fab4be283681b7d025c87e198f92fe659795fd6d9bc30a86700ef4c89a6ee06874876f5541f0f2f4b5fa28f33d45504ec21e801ac1f842132a9f5b1dc415daf808eb1a485b8efc914545919a8ccdb3a52c5f10052db3737282d8b9bd14355cc473135a3396baffbb947878533b6d1e80ecec7c5701516e14d3484c69ad07ff753bfccc49dd8b015d73918f91903f1fc86e885565c4737f23321c3e8610ce215757ee136ab50cd6a920c2f24e148230793fe4455402a30bf8af632bab5b40fff775202dbb578268bb15e08b6383cb9932d2d272a9445528ca411b0216659382119ff491d0550f50dc1b7a6f507a3e11e8c2617c732c66071bf099324b00f71530dc862f21fa34f718c4bbdd9c61c68b8cfb2595ca0265de74a4bcbec198017ef261baf255ae04706fb948684aed198025c9f19336b9ec1e4e995a5a2d801f46389a80db64408880973befe9e89161574deff95d98dea6e3a8658f9a5d1d30df89f3dd136c3c6f5e56e47ca3d7036e4363fd56cc2c6ce24648343d42d3c720192eec067bd90392445b74e4bf8fa036840068769660a0377c60725d456a6a7f3de48b892c84062fdafe3ed07c358625d91ed51378137c54c4457cb9af6e0ef3b34d3487f13eff431ecc500358c4c79511734cc38a0407a86fa22fe32e16626594ab82bf1f273bb408ae0a349aaac827e08b76f8eb8c529a318693080ef11c1655bdeb1a78046d818d9835d95c9e54465d4d8af8286017b337fe011d31458a3e8cc7cc51065d6f752c1249f30a35ebfe392ece15d181d0c3118f3b1bad14ed63db54e33787647550e6c374179386884fd7bf1af55d85cc50c3e992bd3bd05cdbf64202ae11841a96771960d3a929f01ba6671ff13aaf3f46f5ce55e9353e35f3d6b7eb5cbc1e2d6fd6fc425d208019277eeb3d7c214dc145a57efad00283a57b3e9cfb72cee1efacd8c1a603e7d2382e246a339b9e5a3779926dc6f89d907ae2ea5c223f470ece6c1068cdf50ceacb1d749039b0eef2806d57e2149c6d05ccb71a4d70090d679f08f5e343bf84ce55822e0323d824d39aaae74aba48baab68f98f48799a63a09929435249854613734c8f85a2306e8ab7698a2d0b5184b7df544dc26db8b38ff2707e5dee9c80c51113616faa3f0a5ab2984f7d2d4c096fc96e1fc9136fe63681219f3d099a6c2752ff5cadb65fbab3ca8c7cd75ca652a48dad70b4453a2747bab37998957049ada6e858f177a87823f9e90b2bc61fa5312b6f1e18120246e8b3afa6af16ce242247c61990b97e9365fa4bae60569c8aa09f6f50196c18d071c651dce15ed4b8a3e4fcc91e86590b9d98d3454e414061051307a828374707cab985c086da7acf910ebe46e7a2fe5bb3f104b4449600c8d40ae43c6096a589e284d4c8ccd6c42c1d3c50c772b41669bd9f1b7968308929ef4d8366a99c505c2b0375a9262b368e40d14208545be1add0056d7eb00bf8f345172699c41d937f6dcdc635da3064164c5ce0d78a95f7bcbb286222ae311cb2e32ab5bee41eb956461ebb3649a1b7f6d197a9f996c20eec48d0c2b83245088b883da8bd47c83e6418355824a2b0b944b6eadaeb0bbc7daa3f0ae2b17ab5d6b5c3dc33b015527df5d79925fb552ed045913f549dec2df38427abd53ed1bac3e30186231afcd830d318c6d10f2287ea2312f0772e6b1eb99e9cc28a3b6f9e8ab5157feb4edbcca7dd16341feca621fa6a6110c97eb81971f63701af5426601fa90594d56632445f0c7913d7f0f6a1b680e1fb89cf79dcc7e35b383a43b39cd947c1987aedb2e58308595a77dd1f7c286b520d61ed9a452aaa93a495d3701eb8c6f923cb9e3a8392f06c4c15c63ca518e3ce629bb6d3850c960fdb25b84a76ad69e2f3672e5793a35f5bc41e45665db5db087548b8e2cc339cf0f0f605f0926c636fdb16e2732135af7572142501b79b2c0ed4cd3e6f8826b91b81bf852ff43561141b38ad58b46ffdacbf79409007369bc6d73d935a545cc8a87fd893289138401eff4f2db14c043a15594b12386c26eb3600e2d0d15c82e4ad9533b86bd8ea8ea0c0713b73a5360159504c12d0dfe8286bfdc8ecb68434cbd70f3f4bb2c5d73b95d02ed190ca606ab9e6a84e7af49431f0cbae762fa0d7c4f6b4c24857933c6720514b933b82ad39a9ad052ba298557d3cce6199740be120912c9fc62e6fed2d7e59b59a24e15ce56429752cbdeaee59c5a77aa33128ef56f161005a5c4d7deceea29efc5d790eff2ad493f28f0ea2baa633cae9e26e0d50fe673d8675ff77a5189bdbf24533186e90669a2c213710ad34a1e37b4e54cf05a4d2e0d420fabae043256e815bf2f79486e1b799b5841a81be04e2c34350711b160ed21771bcba29c67c9621b203ba92e763b62244d09809d7c8f8d5ffb0385d0ad8017d5740f7af28eece2a990fc09b2a05c9e669151d91798bbb7ce7e15f750c4c01b6d8b795abf49fadee4f347a1c64fcfa846a831b686afa6e0aff844e88069f258a093ed7a5c823e6ab4e5083e08bc7c3f4c031b65f57a77fb6a1f5214a0c33e874ca2d4d6aed280d4d561be90754a10945f818da4e3e37c86da3a6e783f7038d9b9ccd93e3eeab1dace79025587ac962070c12de6fd8787218c9256c6a275528578f6856645311217ddf756656bb76345cf2ae5ac9b28a7976476fedbc03363a1a3ad9fe19d0f0401e0ee1552b51caa92d8949de7942deec42065888f76fbc99f21052fdfd7525334a56e6afdcef244438652787c29f0f3578edf590bb83dd69a6c4a143f7e4febb6bf7256fadcf2efd0334e27cf683e61d2db2cfc8ec1ce98ae9daae8631aca239143147defc24858ca1ce0f436c833232f8429bfd228c4d80232592c32a67ba281f5703ce63d151a16df6202a0db6baf4b807c1453185cf702fcdaac0671fc8d2e36be7f67a9a5856c944a255a958b614b3c19ad7b00683eccc1bcf44701e6d0959380401917aaf51f890210f84bf8d113d5dbf552c1d3d11b99a387a0eb1240bad9b765f16172c80caefd4d58322b4ba9589c095f7734b3c62bcefcbd9236814ae67945541e57852e7f51923c3b15b937146ee38469c6214f56b0726cd1be1cb49cb1547a3dbf3af2900b30d9431400f15a86447ae341cbaca37ecdca05e6b017abc065421122e099adde55e78a9c879f9c0b63b1480b0032e0defc2b02bf2677920aa544fcdd473306de52044369f657c64b262e4fb06acfe5e882909d91963f50bfd3ee496326fc4f3cdacaaf3608017df8f50d93be2df08aeeddf42fc84e58db7c86c6f374fa5e944eb4c39f2db45bac4bb5d02b6ac0f2f70ea5e5a49069453e84bb73cad0118475f2737bf6a7c67f8ed869c183090295b3767d6d7a896386f9de1afe0e3e121d1fb5087d1a620eabd92ccb06b5a0f914af82d4fc2bb3ff200b172c7eaa88c91347b972e0a00ebd5c8554f284c556313efb5990d127edef87b017c46a31ffe69110839670f358dfa946f277f7f09045b3e81572750b552cdee9b1ebaf3147869bd6892a68f3ad7e148ea99c267675c383464dbff2f78e9e678db25e18cdf29dd8c67dc59158f18347dd1b9a1b40c67c683836be2a56969d9cc53148f42194f4f1225e64ab8191e9251ea9ca8c2c20fe9347647b581a9aecc873d4f3d100838e613fb1bd4532919b2984d70b48958c2398087db1ce8ec2bef7702a3a78198434ddd2ec446e19c7c0ee6ffe57e337a3d244dea12519f69829bbf0cbbea7d79e1fe1f7b61759d929d4e3020d32335b06410ff8ccbc7a7aa7914469599474ab3a0c8e5fd5dc6a888cfe3b3ab8922ce7e8558ad03c0074c671a450ddc56e0a2fba76ba410c51dbcaf800c563a669863e021b8035982381833412b960ace4d969b99df3b1366ea4a157ff847af21063e4e50db269d246bc9e75f7648ed4feba7dfba443d5d98afa07b0c5b3d67037c7deef42f48839ea974f75a51ff93296d7db7ab90d746910013e5788f8220aac2b36ec40976fef296a9232a894e684ecdcae0cb9ac719c4b05f5a13989d4d6863bdc00b66e403cddc00459082d332a1c0825ddbf2a765a81f5388519854396598a2883531ac6557ce2ffaf0610ad42eca0475ea02280b86cd44fff99a6b3e5d85265048eaad0d5aa46222782af6089d426a85664d55dac905ba72e033e901f2abfde6c2d039d05ba80faf2d23dc0f52c5dfcf86dca7d43b8f71c8df133284687f113324f2a31bf7acc642d7ffaa47ea478c451203b353d153ee492dfece52bb3997963cd4d7585329a58a0770a9ba670bbebadf9556cdcb2e7cb5cd27cb88158c310ae399f9c65abb1e8f73876ca9adb68c7c58153771faadeef2e1eec1270298768202ea123e6df1c576a3571a90db9de73bd8817209a581d171047373e82ab6251728f00f9308f42939308c63b32ef532e7ad97dec05cd35b187a0e649ce455ccea245f8603484d88bd621deb78b8b7b1f1c7476792b00fe73e9d425ba78cf18c046f2e786fc11866f3cc80d7aa7b7d8d6f365ce5c8d1addd7bd5007866cd169b2cbee6c530f7b1e1d66267368cb974344134a00efe173d348bbe0413b17d96400cf3d4c6ca25daf8f4549e1fee6ed5e8f331347e0481853f638118207d6b1007e05601807f1b88fe675d6494679a05ed485f22d2252f0bb2756dcb2c32ed257a44138c9926c50795870acaf42278b887d87697aacee4075aae8bd9c1d34201a6be245b6eb9ba12e1302e87f99f64a93400514dfd8928b807356efaf63ba719dc38070f1ea6657f7930e75d50b3c3c285df5b665da842b96f35946df3773f9cd43716e62b7d79d1daa57a69918dfa621d788afba617036c23014ce43e863b6c1685fb4e366a39593301c7dbaaaa7557e257af26384d1010627a8c69ce300e393d98c62a50a394e1f36e0eb8431a374f64672f665c7d504b4a336ec690ac155bfc6972e10556cc472824fcc8e8428b721c3a1f1bd04d877adaf29ecfdc6d63953621edde31c8b8f3a7b78e7720bdcfc5956e2dbbec5974c60bee9b4666870397fcb01898f32dcd3eaadf9939da7f08bcf50110bb50c4b636c064aa3d5f6c9189ebacdb19a3a27baa4a229e3611ac2ace56b8b1d7af400da85c0f3efceab4c90c3f60e5289650b2ce321eb618a56d4755d4bbcd6dccd9d4e2253658b2e5664ff4dd7979552ca8535138e2cd0117913dbc193c4c4e68161b58c4cc944b80a41670e420529d3a0408c8d2d66857851a2412a7ff077d47dbec0aca37853bb3c5509a7f0b47bec941314959a306f02ced254110eb2094eabd86effa6d7c6345277ff43988c6a569a4bad908ac515a4f5963d74dc3a0ea73b566b375c5774860753417867b58978b9165fe6e9773767a47daf0f46c8ec3971376867f8cc806ededc46ae25444f2ecd", 0x1000}, {&(0x7f0000001400)="c7e55d1c3100b47d9315027871a5b01ca68d3acfb481548c9f8e5d77586afaf3b24f2ca1bce427a8d2ce1592e3527bb0ddb4abea37cbc22beacca4246cad90c0fb963c35484baa6448e83b74dc55c65339fe9d24b8292c199e848669491d16a693ff15cd55e2ec7dd4", 0x69}, {&(0x7f0000001480)="400bfadffc4bc8ed469a2e47a3d87baf82228fc88f3448ddaf54d4a71456e501652bc1ffe31c16e932c23f05abefe1613bd5b554bb184d5ef7797e679ca6195570c0", 0x42}, {&(0x7f0000001500)="e110a775c8a098837c14c12548f519574d71de14f898d7cb4846ccc7d00edea45909fd07ab58a5d4901e744ad1e99c53d9111f2d5cd166f35a180d4abb1c868fb0131a688711889ba96ef773c0569f47e451b11152d28c211ba91603d2f4599fb34f68de87c07a15c12557e53518336b721bbef76ca2172d914c624fd017a91d9e4cf278f5378ac6afb1321d728df729c526b6c73425180dc58b69bcb90d4eaaaffda5a681cb7566d1786d51b040734ccd9b451444f97d2ba93992b4ac8a1cf136d40b966d80a64b86db4c6afab09d09dfade2aff3809ad2c15370b05ca84fbc7f02f3293f18cbb566e04b0d910e", 0xee}, {&(0x7f0000001600)="a66cbda7208bc281cbaefe89f808ba4647a4c2f7c755ff32f9e4daa5d33934bff38abb5189335d47639622dbd542e29b067c207c07daddf51be60c545d3b442ad15aa049d6", 0x45}], 0x6, &(0x7f00000021c0)=[{0x1010, 0x10a, 0x1, "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"}], 0x1010}}, {{&(0x7f0000001840)=@ll={0x11, 0x16, r5, 0x1, 0x0, 0x6, @multicast}, 0x80, &(0x7f0000001d40)=[{&(0x7f00000018c0)="f6c30c25d2aa1027a001ab7e80b7ecca997b3f3e44e6abcdfc730f0ece63da21cdbf5de093e669581860a989ae0bbf2a7f92e46d2f2545bf9c20ca483f31166659d25c7ffc09361fd19b689be7bbb8d61e21c21fffc6f078f101424613be3f91bb38c42b9ce5158e10df66c4bc8fc52309a7b0bfdcaa047228b73c07447a8968166ec30783d74c9c7997ab519462987d882b53b3c661d00d0965f47d31499b144c705b4d663a1580d5f761b5a4ec6df495e64dee6ef86297bda7f63345f0ee98", 0xc0}, {&(0x7f0000001980)="8a19cf2b9885e5cc98b3a0df289ee229f20f33fa015f3823e5f95db010bb6a415f3453fa2d6edd81a41137ce3667c3fae2fc4d102279cd5f7902e08921d7e1f72c07ef5bdc834d74278c5eeeab310091cab380151095d4be360b4ca1783ccdcb5b26a39e3f1d76add6d598baf4799d74098cc243bdc2344f818380783faedeab6a982b91d7bfdf3dfd79cd1424ebd85875afae52df5c04c0bdff2707d05976f188b974eafd1ec4c8e42ddae8bdc719c3afb9815e9f72ee07fca254a934972e", 0xbf}, {&(0x7f0000001a40)="4643e692891e018d80651eec7ee16c5306b011c1407f256920f1860531694a7b23fef64941853fae19a590fc0cbce0c63cfb422a4300e3e8a6f2a8861141b547ca4b7cab74cb1d9a7cdecefcfb4c89fd5a7aee9d7ed5df3827a096ca0b1b42f262dd5d816cbe983015ac79ce3342dc9a23d624f2f3ab7130", 0x78}, {&(0x7f0000001ac0)="63fda9ad410a26dc1c2073d439da3ecaab71271685876d6a52d14208d9f3cfa8c9b37088858858bc27e1dad2f682b60fc8dfc89aafcec61527679381d40656da052d64666ceb86affc830ac2ff5b50f15ce3aace1574cc373d40477da9f58d0ae8f7fd2a1fc0d6f2e007834075ecf2a04c99b4366e6442e6712dd2964807fcb67d24f9569522d976ff1b77b607627f28c67b9cc13dbe05e0065dd15e33a3e6bff149fede768a2682ac2adb67e022f610a8c75169116b9ceff88b8898fd", 0xbd}, {&(0x7f0000001b80)="c9c03859c6dbca0b229107bd72adc9fb5037d11e5f4c3d7434e77b109823e4f43dc003cf6049f7f48649d06a41d0a529c21dbee2a4c26fe6c276eaf0e1cb29f8ea2a80a917afa4ab1c54a8505d9de6ffa3b0eb18a5a4a1e4841354b8c52772b4", 0x60}, {&(0x7f0000001c00)="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", 0xfb}, {&(0x7f0000001d00)="e46633e3f1204c585030ee34a4f66faf10", 0x11}], 0x7, &(0x7f0000003200)=[{0xb8, 0x105, 0xffffff5f, "3698e298dd0c24b3e3f8e9dc2061a4bce7d81fc3ceed289f1a3d972361a0bb48ad516bd9592a20f03036e7e2522798f96995382bdba321c7ba42c7ab406b727b02473903f1f84da171341143252d0d36b2a3a9a023cbc6f1a1d8ae85dd01a2b9579b71a088dc1fb6129c568771fd10b040fca9b907d20507c10341b953afc99574de6f63bb4a8a0aad5dc781893fea3bd0be6f20e2dbe78557b7bc6e9d299773e30514b49c7b"}, {0xa0, 0x29, 0x7ff, "086a84382dcfb11cac77be331a72fca3e0fc9207e30f6d4f5c8143ff72ac9579a6a192b044b0dfb386b3e825e73effd222af1e145ff6dbaa3ec04b97a4e202c57f20655434d460c9121999332fb2df54439254260642913f73c27212033889da5b527f9f820ea3c5c413d50b8b2566fe88c36fea42d0f077da7d230451a76052f50dbdde3d74a8f65e599617"}, {0xa0, 0x100, 0x2, "bd63fbe219cb5e19fbbec7c3bae7431575a2dba4b49f374c33a04da4d41674d2965a7ceb447c01b21a0a187ea005381dc3b524d2af44512062fe6dfa0a8c846dda9d9ae2785e298c461f1340cf82e9c89939732caff857df16a9cc137f3ffbeb2d85bab8e4f11bc5f9fcdef55147caf46d1615aebf4b1bc3fc925c9d2f447d871adc647449567cd921896b"}, {0x1010, 0x6, 0x3f, "c2b773740f5c4571b365529a322662b25730daf79deb183eeca0edc62021757af42c6769b1f063a71eddf1c754ea0d525d09b6659e4b882c757c1c73ca6dcd3f6b728e7c140ba7e637a7ad4c203adab1976b4b117a925d087a61e7c721eb34e9b7da4444165a162e6e63dd9a55c94627868ed5afe7169052bf2ddbac4bc8937294b1dd57a4cfdf9a270d5f7efc05595c1f2453631b92fdb58f0f2d7edd8cffc4ae0486e472a8c1f66854aa9776f9473ebbb59b29499d2b543eafa248db4deada2cd3802305391c235afcaa7c9959bd2e0982c049efde45319dc4db0b98b986aa72616b9c67d171fedc90c39e86acd0fb5bc0a54c636f354b3f8b5c96b72313ecf0b890ec27940a232028b27dc08fbd056981269457eb43cbc86b22c1375bbdd6965c458e9419438b1e81ad7e0ac9fe3c1f8134d1eeea1d32583a89698587047f4f00e9b3f7a52e9899c4d99eb6cadf7ad5e518300ec44f58c6eb2e6135462118b1698efa2f8ff154e324a0a712b89016ec7d5964a96a8eeb8e3775f63388f9f807dbd167040d1dd2e4ffa09d1f5dcccbfb6e0c2fd74452ee3eedd1735407917ec31dad17d306d4cda606eaaba1e2dea62500f994a250e6369f5eb2032d8e8cdc780afcf347755eb612a2ab8462a6ac04d5ea9b44deec7d3299fcd84f3139910962a9d0641e055318c7f740c64f14ba39c57d79e93d6d0a8ec191b4954dcbfdf05e5a2d9f56f0f4a326dc263e0e164d9f3210cbd0bca97dd2bc5a9bdf2db8e69c1c134d391396e62ff84e26daa5287783d0933b3ae0dbe337f835965b3d56e4c239b1ddd1013267a54d359ffdb3dc03dea1d86c34321119f98395fb29708064a131495a288c543602bd1985608797f978488b612ce648cddef4d1ebc0c98832844253e70b550d11acc880ffc9e040da5602bd406fb28c39924f00726b0aec9d373d8aeb203b7f2b8a95eb3af2ad2eb929ea0e2e27a9300e4f2f8dce0c96d5cc958169450feeb97e54997cf907cd73b5136b4dbae40ad7c81ee4ed4ef64df51840b5b3424014bd87a43ff87bd4548b95b02eb60debf71bbbe328f5761e534fd9683d4c62ec92fe6373e26b292b8f9509b8a6f983763d81453353c825018bf9f07a73b333d10ad8ccd8cf67d73438eae7f01fdc5d3c1859c783f3d35abe932bd3eae43b30a30c51d9c0c7bbd31d080e514082defe4041367ea631a9cb5721c7c8f49631c593c83c353a223612bcb82d85ce2257ddb113d01ffe6edfdabcbc446d8fd58e1af54529d3eb5fa24ff68ac8c552057725d5f673406ae752ea8551e5c02956ec703815e025d256289e2936e966721d55bafae58ad7f175c34c6f38ce476a9279095eb79b84f273d034e0c426ecb813dbceee7a7ca40c8c0f722c90c66cbdef3cb4bef227aaac1e848b6e5419c014afc2e3198466abc592116ccfdce60958cedbcde0f1cbe961ea13a0170131f6ff6937e0053c783402d2956e56b91c7281c3a3edcbec9b3857d5fe4d88a838fdc6650ff712be870b66d5a7b6096ecaf34a9aef417b426c718f7b349aaad34e6598675e256d1016df9b527c5120e806feb09ab07e543136daa48357e8d96d6f66fb056102813c460ff194bd1540759fcaa2e17091f048faff184d94b97fe533c73e2310c8fad12961cc20f6fd8d4c6e8afe04e34927075d198d9f86509d6154c36102c220a34a2edaa96852520ea99a8b98bb777e464f1c8d940bfa24d306314690f6f4a5f0a6847979c35f91fe68f7ab2f0cfae624fc8c296d8d8bd9536d6b1c6e7b30ac664b2bb9f9ac90f0955af151fd9e9be31e98aff040b1cc0319fe950ff467fc037711001b19eeb82037edcdc67769ae47cebebacdce7ecb9d3cca6f2fddcf7d87f7a3b5ba1d4524f49b7dc178b279a74f0bcf452c4a5f517c0b94037b2100a7da3897fd4f9a85f152edf9acb6a2e4ca4ab76c7389c1067ba7e0b6f1bea4aa1d27bbd676692d6da95974d25eeadaae39330c5a091ede596cf24e2a5d8fe97e3eaca9490f7ef2eba7534dabb81dac7953b3d44babe92987f413069b9eae0ddd02248b5e85044a376bde72642a495992c856e8e07f68fcdf7b0f0b3c2f68aeef982891166e1bfb74e5b6e11874c11b1e11e9eb197a6fd81b13551bc62d4ab1a632cfdc973cf610bf77112a392d95735aec69c14770fe10224aba267fc1636e535896c9a86fa16604fe3b3ce84600a26d715aba1296f38ee92398e55ed986d952379dc14b62c759def1f82d02362c1f1a833c791f4d61d8a1d09249b43ed528755dc0d4727a0bbe5ccb2158f19e5c49fcce88cc04815f39ae2509531ef0ac20dac5cf8630a1755c5775d261fd2873824797e913570fce3f2bbb3101accf244fe9a64bf193656ff4860f7560181da829d8bfbaee16bb9ff9268551269b1151850a9fc1c3eb2b463ba5d914fb0c9a4e49bd5b5655c1382a88a21f444ce2cb254ebb954a922fef71fdbaf4bb84aa06d14a1e8088708c1687688f2e659c14dfb2e42ce70cbb147b4690ce19a1a189512c4e94ef59d73ab1ca96971014727ffc8e97367a8fb3f021196663745963c00a591fe6d29fe5e53504ad6029d2426e2ed7f7971361013e8b10b6ee7a2101dc090892d4395c9a4d74cf54e5b74565981fa5a74fc6ea87a5d9470e699266ed3a063c74c4597b598463bbbd8a60e420ed0192c44600459acc1f9a4ef1ce5df621e56715cf21938d41fe70f427f4b19cd02c0542ffcf8f8cc8112c14642056aec225829ef639b21a37bfb0ce45021a0a64943fa8d1b3f851ec655524eb79734bd352b4365055572e3774ed4cb74dbacbedcb3ef867e4162dcc2b659731fb9317aacca6d488efa1a59c4ececa6aac42e5e239f04f88ca2ad2800a08720fe37b1154328b2c37e0bb5866fda4ce84e11f3d3f385e0950b87bb75c3ffc02017682799dc85521608c637032581ef9e17280969229b949b70f64b65400317892170aeab72f4af60880fe7b7bae632bca4395e82f26baafc5a315f4d644858fccf6e17e922e920094b88831f8a4e9695923b8e5af9e7590cc5a2224c926c9c0bbc69ccc66eea40035a1ba5730bfae83718ab3bbd0a7bfba4d6de3dff008574ee61f21b4d3fd4c1fc63c48aeda2aeacee4f6690bed984df8fbb70d2495437e0d99675a0ca8c1de3c76597ffcd34b9f044af4cc913b7f738efb1fdb87cfacd144c189aeb7f3604d869050f86e3c9a6b915262fd3fe7cf1b907ad3e0350a0b4254dae00d5b038a63c90f43b9408d20032ef861091722a5b796cbf9a4a683ad3949a799dd2bd78e811c65a70d3cf087c79e2145c26445c21711b6aa1e9360a456d8ed9cf72a9d6473d7ca4080f0ccdb69c1a6f8b31eca6a1477dd153c12f6c23f32456be51f395c754e9e1e7a4fa5a1da1d9fe169617a21c6c97b246c7853120a4cdeb38679f009bd5b626c40075acdd329e98d090afb3ee53b1396a2f9e241769cfe938c90c5d83a93f3a9073153c05d3c052b85bad378a59be6b0c3ee87213853604be4a411290c1251771091875100086d7e87480e3a85253cbbf44c1b6d9991d2a8eaed77a39442b08fad1d8540a1f83873257fe4f9a34d561fddc17f68aecfb2a911bf65696d12c92dee18f4bbda8857f5ea71f04233347c0795a5a5e345efa86cacdd6ad6db08eb2227db1b71faf0966164cbf61686e8017cd4d968551ff99ab55d6d31ec969f005850bbe12e6ec0853082d9648db4fca2f41201fad54e79a42209075156974b57986da3109a90c41465a924579865c60619d6d78fa1a3db93215b0629d0432655df949ed1720becbf5e4919a2a952746bc62394088b456640f477c03a4634eebc11121ea7456c41e0947cbcb68087ff37099ddd75d94f2933e7aa18e9667839546fe2bb92718b92761830934287b9d96c739cd9b75112bbcf094aee36b33abbc6f613250ccaf10b1b8564ba95365de1af936e9e26dd8e87185a27f87c30196a899eceb7ec693693c61bb4fe58b36269c9d651835b73c874efb2029233ce7eaa8efc0468f145e790e374fde85dde65d727c7aaf788ecb5bb794518582b449d1639f9ea1074d3e7715c97f5443c4c7c1173e18d5bc6248348a1928b8564c756c33f5b34a021fe0447daae392cad09ec6245fb3ff15049e4385df19180b2d9b5ca6d1456c75f5640c4215686a0c841e2f9d17472f543284af889b689e77d15811cb4ebb7ef70714dec5ef412412a4ebd1103f82408e1e678b2acc5b3b6182ccf261eb259437e50f6ef0b9c482539af2ff35dc0e836cd9dbe6945fd91209dffe31b45ad7bf7a78a7afb49d814462c1cee4e5269eff5668266ef9ea8152a93cfc9508bb6c5c15f841a94b39e15fb7121cb001b4c8d56d924bd97deaabfc62864c5b3e1da67d9d55c7b36f277fb10cdb9f3bb66824820d58ad6b938cd62758bf1201566d5e5303729e5ed2f9ec4fc51cf91f33616bb6a7923a2991a6d575aaeaa5f453e61f98216a1acdb3e8b047cc797fbd3cbd401da8367edacb3878ba4038911d8856cd75a624a3a7a99c2bc889739c1b64642eebe1c7e50da7a7ec3b78c5fe1e252212f5324b1e9cf290b90ed7531122311c7ecb1c4bfeaf10e68fc6498c29a14a9719b34a371aa8c1756e90a4e7ef2d640f58ae8e4222b891166a372f57cd585d2f25fbaa8d9897dc88e1734caef744ee268428483ecf0bbefc1994e8c600aaa5f6487973bd3c346831b64ccaa1bce015a29943b9bafae4d7c5db6fe61ea5a1f6ffd081fc864b734b00f3e024de13d32277db31e2be7174b3f3d6531c30874bab279a854eac695f23f9c88f7abe8d3d0a9d4740b0dc6b0fe485697402c6a391b9204cea7d3b0b768b5cf6caf0d1013281b90e555f5df159c8d401e374a46418acfcf3cf21f6bf7d120b16fe882686039a030635f471806b3c0b21be8cc344ffbb03153629204efac726fc30004087155c4e07cf677a7fa8a62b590f5b5ccf5517f45670eb0c806c5a04895aa6d8424df10e963ec7e87a9087ea8d69ce403485feb97bce93f25e64ddf98066bb4d876a7f945e7a2e3f3d21234517695494b0c29399958b2f5d0d94fb00203c39d49720ea3846d687eb385700b37d17df87a42edb3b36c138b919eb9eac482efad91ddb8df5834d6bc86cefc324130db0131fd83dfa3745ba9a5e361235483924eb256c623a26e0ed751b6349a55c71bc775395f876e96d38f285b639c5d510862f86a54671f5aa7cc9147961375959414d2c4f402836abab1711507148850ebf03e01a80c18ef127cf525309e8326fbdaa37ec70e85609b882d06355284ae6cb85e2785116b9bcc85349e0a1acac971aa644eb0b6bd629397248338166631588db09fc1268020eb759e74ba4c2bec98337e5daa4ce743c636b80243cb3a306ed6a6ba8fa2d956d9678fff60cca35093cb95bbc9c929980b54ccc3fb1ec53febc75b6f1df0264b1c72e0c1e7b7ac679b85385e1c803fb810da29409dc7f5411ffbea5083e23d9b5135b71baf1f8d37786c8317b0aa3e12ddaf4604978b4976facb757fdfeb2127f7479a61d322bca310f3595db62baa39aae19b973a4fff217137967693881ca931823d75d7c1525cb3f2bd18da52703e220c83c5f8a55277e3765104ec72b6a295a1c9bd55457aba14f465f8b421b46cdad912e765cd277bd2e3ae74279b83916e62392b4e8beac5dbd7f279b98adf126f7d3d9d53da8679d782be8c69409c135873acc11179349e7c9ecf3a6e9062733f576c6f956bbc146f0194b7fddbb0468bde3c6cc2f5e623fda226a16a"}], 0x1208}}, {{&(0x7f0000001dc0)=@ax25={{0x3, @default, 0x1}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast]}, 0x80, &(0x7f0000006540)=[{&(0x7f0000001e40)="bdadee635834fce578a5622f4c56d420aa176e05e42b37978432be469e922523444a3c1a9e26da761c04fb4726f9eb50e32a10f591e0f6d1815938e801dfbf46d79eb87944d41dc820e911d6258040596567013a9813b85d670ca371207c1aec79832a46f42f35c320f6609b43420944d075f8328746fba9da7ff83ad62d781474d4e48fe6114b3b842ae0aac90c09c74a2c1b568fc3442b8f4782ba944343471d0dfb9631562096bd9cc7acddf228d44246e1d9e587df", 0xb7}, {&(0x7f0000001f00)="b1c9701b8eaa46b28fedab56c4ca88b4d599c9208ebba07747868075f0357c9c0e1992b7ef12805bc6833c4bcfb8e472be47a453db5bcaabb2d65bc2c11d7c62563c9a004eb9eaeda13d0cd9b73536876d8ce20647a5567ed36f8344a99a5a32f28e1ce58a527d55645649aa62ef99c8fdf8760c68ccded3ec1570788e6a767dd19f97b9c5810cacf43a8e9c35c3947c77fd27eca71bb5f58fdfc46146fe8a08a1be3dc10678b882e840f3a9eee19d04d399b34077043dfc6668e24565ecded016eed3bcae8d5b811f364564f541ad710a41b0", 0xd3}, {&(0x7f0000002000)="9453c005b7de59e59d584d9d4dd90062240157c6903aa5e0c3c99681db067ad9beb096184063d85e0c945e190890e5e5ec1d995118089362c6bd7903405492dfaf3224468f41f88d87defa4f54de14f3b35498fcf35a4e021de1693694649b9e86a8f74914aaad08e333fda80d802bcdd5843692e9ca3ffebacf3cddb671820c45532e3d50644c63f64700a22a5ea516dfc50f36e2c39b160aef9eafa28be71e097b31149cd5899f5b5bbde41c74af8e6d4994e1515955e5a6e84d6042ec55026c8b55395a9f50841aba2d26b71ca364c9a358e713c046bea3ec38ed1511e1b1902687cc6c2b4073135b4a722cd9", 0xee}, {&(0x7f0000004440)="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", 0x1000}, {&(0x7f0000002100)="e607969b931ce4dc58db9c1f98204b98fe1f0021e3b954162e3dcfc217956c5fe7b0da6c24a4f2", 0x27}, {&(0x7f0000005440)="7f3fb36f094850f55de99a46ba4d8ae7d8a156569d1dd55748d21c7f2d7b7cddc683b48252af7baa4263828258814c8c000d4a91b57e12f59cd64105428862b26cb30e0dded70ea5f51579491b0462cdc9cfb64041cf568cce478adf2932ad32f0026cd6b8a7c82b5c47a063f3051dc3e3e46a85b17a3168773823375f88ba17cdfb5ddd8a85bc2cff62554df5926a53463e902eaa2c574664ebe1717e5f930073c70ae79c78c8edbfce9524262840df505fe5631a32a3c98560c76cca6a38932eb1420d22dc", 0xc6}, {&(0x7f0000005540)="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", 0x1000}], 0x7, &(0x7f00000065c0)=[{0x108, 0x113, 0xfbb, "28a87c2aa28847596fccba40b94cedb3940e0781652b6bac9707fff3bfd623d6eb1ecfa5384cb06a20c9e160d518e0eb9008a3b4965134172f4b1cf537f56e0aa1deb5c1ae8cb9f3ad897530e175f30bea710110ab936ed2a9502840956242184625fa02a02e73623c4b2076cfddf3233c44caa7899949168be5a0fbae28d1a926d55cfffa96bca1c4d6d6b990457846a63860984cdb3029d297c5aa8f39c49118a918f21c3cb51af0d83db155c7ad97fbf27a3e87ae15e0873b64ea400414a05a273e6deb85f5afbc5bbcd5108c4d9bd3614139ec7ca5e5d252b4a0976e323dabc80eec6ea29fa623b24e53c55650c438bdfcbd73e8"}, {0x18, 0x10b, 0xffff, "8c63b42eac"}, {0x108, 0x10c, 0xffffff7c, "91bb3534a7114b2fe42c1e2398cccec3b42b6539e65df86815c2c86c306b6c04254c9e2de4fc04029bad0052acf324e70145f5f66d9713bac520abb3442418dd4bfb2524ead470e5718642d7d5c4a00902f9f2efac3a807afc6da279a5f3de4b44c274d1ae85d6a23da88f4ea39a6a8f03f41f5cd7dd476a3921a519d177c27c0b529e1a8906416f2ed843c627a31c123be10af0b350263afeeb8c6d069b24d6988a23b8c3b8192d93b42b87830d7d5daa09e9707d355a50773f232b5efc82810fb635b2d5ef1cdf1ea5fb95a437c379d90a5493d94b3679ec34b86588e795dbd3a06e316bc89338fd11e6a84a9fb85f57e6"}, {0xa8, 0x10c, 0x3651436a, "36a1d85eca9899de5a0e817bc4b721a0f050fbb2e8502b9d50cb82fc70e31bb087570b5b2a1052dbacdaf2422f549f51aa89278d8ddb198ef11202bdfc045df9fe77bf3d8c85e73b3eb117d45bc14eba65925495f1a41429315e3ad6e6dc4506346ea689f6ac2e3f511f438e9775981798f52c959b8fe5abbb1d942057464e00e0380c4fa8f4d27f5fa82b46f886387109c445"}], 0x2d0}}, {{&(0x7f00000068c0)=@x25, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000002140)="29b3c8a5aab3b340db90bb9d4103d293009ec5050ced6004e32fe80b86d868cc4eb407f6f31f74561e30097948e94900bafb7c18cc58f988", 0x38}, {&(0x7f0000006940)="2497eca2cd05d010550a34262a9ff5c5b3b0c5d10fa1dab11888ba5f0aa97ae900aba9e19bc4dd3f0d6cc7295729b7fbc721fea96e34b1c6192b5194b9876ea96ba7a954dc05f00d1c9536cd049cf0c30b83082dc57fd08a5227fe2e0e78641832fc9e2b002b121239c4147a8742d26cf0953f96c388681227ab5dceab32f7d2a54bf34f75d9b4e0769bc7fba73cd4f9555082d3a3b49ffa319aa78de7ef144301198b74f9047abd6436231091", 0xad}, {&(0x7f0000006a00)="59bb6f40137b2e5046d52e79e6bbaf979f0b5b706b1064836c2ee9302015e3a7aa27fab9f2d832b6c2979960eec0568c283fbaa9c5724ce38779de9be5da856c919ad57b0236ddb8fb1550f7519e886a2a1f62bac1c33707cfb6e6e100ca1ad885675d1446ea170cf15ffae77651d9f4b03f1ecc6d3477723b3b407d1724d70d9e", 0x81}, {&(0x7f0000006ac0)="ee18218748f7dd455eb17a2f3bea4d5ca5f0b6c17d4ede2684d6668d4f673d4e8ca07fca18712810183a16dc", 0x2c}, {&(0x7f0000006b00)="91155a5aa32ac1586af7a2b1612a18a5e8cab98a69f9dbdfda474104dfcb3fdb35da9e1c9eb4ff0a2766451152e026c6b7069679a430724daf4cd2da25c4d84df3b6be6426523cf5d19d3acac01ef45cbac8985625468bc3b1ecaa2e83935b796c4571742cc70513bbfecef7ed48b7dfb631bacbc916c0c4dad5353f1506e5fee09537de67246921900d1c00a7ab6cce521f5e89e4d8b30e792bcb85418a25bb2cc15137bdf00764f8eb241de71256665b41fa3440cb14028bdf36edfffb6995953efab2bcb6a5133bc3070d7636b412b2cc0bf97c7e299b4560460de2947693fe7aa31f187b686c", 0xe8}, {&(0x7f0000006c00)="baf37724344e17a16cce8dd54867d12d848b253b090a535cb0d4d44c9753af0e00c98dbe94f832ef0c722be5206214728bb10cd3f941ada8f898d5c0043704fe3dcc01c9e9496a8c6535ca0593c4afd5ee7cfa8a7aa3bcf7a4963a6740524b3c96e5a8cd0512728649b64e516b034a0253fdbdbc1f5ce5dbab8fe95b064af3be171f19d3f13cf5ae849bd725d3be", 0x8e}, {&(0x7f0000006cc0)="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", 0x1000}], 0x7}}, {{&(0x7f0000007d40)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x2d}, 0x1}, 0x80, &(0x7f0000007fc0)=[{&(0x7f0000007dc0)="0f8bcf4df1ba938c76cf5734a71d2ee04f1f312856b131cf6de58859b9b623bce833fc60472eca3e79f8d98c5f90a803823ae2ea3c8952f95afad153b64bcd726d1fbc6caf38fffa9832c992050b4cdcefb9b45a81bf48ab2bebc042a080d92cde806174bba8581ae6f4bc1de703b9249c031e1d54cf1a56b2b58608a45853f18317bfa26e84557d048311f33c510e740364a0ce0a1bd36691ba3edee813a7915dec4a7f6ff75c9468e0a3e572a2cb65436b52dfa46409efb803209ae34091a6de2961cb05b569f8ea51248208d52ec6deb622685832e23b0efd5fb48076741168f1c3", 0xe3}, {&(0x7f0000007ec0)="a8157f638850936c1cf137dfb9ea76c43e777465241fb93f7b42aa88090748700aa87183fcef", 0x26}, {&(0x7f0000007f00)="ce1d1627236e0b1e71373fcbfd071bcaef5b3749385f32b54fed644ac8583dea94d40dcc49ede33dfbed66787c03fe64886ccd2219e3a39a0d7546233f829e6fc18cda660f21f6ac9f8e4a9eae10fe9ed87655f905bc3c20a345f5253663d23023f191a2fb5549df80153ff8865adef38555d5b873b52dbccfe8bb8a041840da8907a2831a02e533", 0x88}], 0x3, &(0x7f0000008000)=ANY=[@ANYBLOB="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"], 0x2328}}, {{&(0x7f000000a340)=@x25, 0x80, &(0x7f000000a640)=[{&(0x7f000000a3c0)="c82e0a4902bd6f5fe5e7e01004680d2f43c8f4d18cc609c0593537a7781588dfb4c36120d63638ef9b6fa83eaea9e532672578b09fb25aa9", 0x38}, {&(0x7f000000a400)="50cb32edb51caadc1aee004fa03ecf8d0bccf26f8b95e48c1cab22872b62d30b82c3f9444126dc328321684b39b4588e4fe2ebcf36bac28b58a810da85d1f510d09004308b1bfc5ca3d5fb8b8da11e462b2b0dd6668dca64fc7eb49ab38a6b55715b0eeab32747f9a84635ba5dff9e159eb3bb13ac0cd8cd1e1fefb9a7bf3a9d21dd148328eb6909ad15cef0253c13a8b75f87d333dcdd52bb2755bf560f86fbd0ac6db8c2ae6db06b021c93768cb8a073d23bca5d2913bac63e926bbd50488179cb5b77447e5c600ecdb79b58984dd09e2f3876c2dd7bdb71dbec6700e68874b1dd77d399ff2d", 0xe7}, {&(0x7f000000a500)="f066", 0x2}, {&(0x7f000000a540)="4135c7b8eaa18dd8a6012a0cac3c1ec951475f6004071aafdccef2e1a35627a07a580ba3484e570f10e8401d08565f987a9c0fa4b4619c4a6123becd4be5feb3443d933a1bdddf9283585869e152e68947594a84ff702ad73e4ee1d83c279f3db287b7421f8005e5aa09b95495bd1e0cb57ea9766a6605874a56e280d7725902ffc088ec5c291c4c3883d3bf9674a757f0870e385c4faff7f4337d85c2a75ad6fd3ac230288fc953f4597c856ccd5ecf237740c4d386b1673a7dc2caf3108f3f58b0945e0f2b33cfce52855c39952599fbbf3ac017418048ebdda0a259b9626fa94b44a9588c414ea950b4bf1d9e394b", 0xf0}], 0x4, &(0x7f000000a680)=[{0x70, 0x117, 0x7, "b83426fb0330688681b10fd14a772fe2e3b73786b312b84b6fce0caf3f1abb9155e6cffa9d27005bdf1f176518135b0f3133ab3039a169db117c615812a5b07cee3e40a97e051dd3f72a901bede9c88da41a355bbc531c19cfa041b25a8f90"}], 0x70}}, {{&(0x7f000000a700)=@alg={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha384\x00'}, 0x80, &(0x7f000000ab80)=[{&(0x7f000000a780)="a287dd003c82846f868e7db9a4f73c2be200990a09f5d48cab1782711802004a91a3f67869ab3a456585c2bacc2d82054ecf59ec1ff84acd35a6d272dd6f16113b4f9d44570a949d6aa68e3ff2bb448b26f7ca5508130deca5fb4e85172a60501563b8315d7e7e7ce4b1b4be7f1136722c78148740ba38333a37af7b4e6d23194d660bcd594918f3ff908660c8d244f54bfbbe1ea4", 0x95}, {&(0x7f000000a840)="e10273f5cf2a256edbec103019bf6e3e30f6a870e92b35ee627bd4670ba56f9b58ab58eedc15758288d2edd18679e19d6848c6f99e44d93b7f2532cfaeb3a87e03495f72182cb98d58d234fe0cb16376b2f186f6d8b7d2253d121edd50bc73955c6a23753ebea7a84742dd663bcd774613d626560737d115727179bfa493a924eade9a2102f34f4b3bca40b6125f556d0748272625799f4aacb562c4c44ea9ee89a319fdd5aa0d1488a727c2ce71dfd314", 0xb1}, {&(0x7f000000a900)="714e99ed4f893076817ea9d24ff15dd05f73c12a3530b01eeac63119a123a5c5ef7d2fe79b6c453809cfd8817ba439a11ba82d82aab04bd41eb4619024c145e7d79d1d1a0d81e3909000a4eef13a52b789579c97eaa4", 0x56}, {&(0x7f000000a980)="71432ad4594338c855dc8da858aedb242a4eae97e08a067f145e05bdb40030a0a0cb089617e619061d95bd6d6672902a40db5146b38c6f522a8528e4cfd9f2ed4decf493704657bba9b4ea76332c9d5ec5e58972b522ee7d5968e2f7888a4dc03373ab1c0f7cdbc0ad8cb357865d99f791b44741b1fd26b1e656e87a8a84d5ced5c65555248004fd1470", 0x8a}, {&(0x7f000000aa40)="6ff032009d9516854e44f91da33066999e2a516869df4a46f63616a44b4ec7e336b81b4b346e9a0993210dd8e43b742c8a6cf805ed3061cdab02c79b9ea32acf3ab913bf52dd312494bec7f0c8", 0x4d}, {&(0x7f000000aac0)="e5afe444143e063e5f06ce9dad7c52049d6acc68819737f7342356eeae586aaac53b9b259d0f957f7a4572cde2c28fb4f98058985de82523de5a6229a6f2f0618a0b59a2a7325f4c9f0917b5878b7dd23c41ebd8d4063f469234862937e3247834ccda4334dbe1cd135542961fd023a3ed7dd747ffcef707651682e01890d78663465ccd04167f1a260b1ab248ca5dcbef96", 0x92}], 0x6, &(0x7f000000ac00)=[{0x28, 0x103, 0x3228, "d92e1c9007ab9b6b8b21d50ead5a33887654"}, {0x90, 0x0, 0xffffffda, "a2957750879c7c27fccc42e1428577eee7c5fec54a6dbb34f4bd4d9291a54a728593924744c05f9a58dfed56aceeec2effa229d70efbeeaef516e7d96d6b854d19682c5926584ab937663b7476ee56a9fd8e339ee1203b35b1dbb2362379c76bdcab3b9627284ea572f0dbfee19a2046b945f7ed00f24fd9b833f718"}, {0xe0, 0x105, 0x3, "e8ced89211415e359a93db322422d798edbab14538323bc8a65af54c69f9c8852d6ad2a34445640809c4cc7e31251534849cacdf2e09759be878ef1a71d4273a3f2e6b5e6ec1e885618871aa7b9bf70a20a52079b7067f5efc8f37bf3766e33c8e057787f39d7bf8d58125ee2b74cf1d77fdc6f0b306a4e79f4880756be83ae50c5141e5a118fbb075aa41871fe905a98bf98165ae3969cdd237225a701ad5c7497ce28170a419ef3e410339dbd4f941e71180afc768e131c3bb04c5f77efc8effecc265c78b27dd5cb7"}, {0x20, 0x0, 0x69d, "1519a812676e7de4d85652dafc2a"}, {0x40, 0x119, 0x4, "502b6b07194ba77558bbacf4167556d722e72df9e5a39967e323a088b0bea1549cd343e47ed8ef702a6136"}, {0xb0, 0x29, 0x53cf, "f0fca9845880fcaff02a43a4e96a8dc6a48f79f76a8ea1bdbd6e1c41114d0396f70695a25712505e227291bb2a18dddae89713385ba70435d8bb9fe7680cc577ac7671142fae6b1716b0c4afc459c90c42e372ba94e5c1d7aa9265778f7f4362ef9ffb8e325a75789e5ff7d177469e9e032bb5a5acc9300b045864c666f126c78fd4203ab21296f6ea70d4511b31556bdba4dd529ca284d5153c654c31598f96"}, {0x88, 0x100, 0x4, "59fe4dc50685df5c9c991019bdd9278604006d102db8eba00d4b0f278fbb2063cdb77649585d97ff55a23b6bacd83f179a07bb757f8454aa5aea2d5d30448d6c7a124ed0f28e3b6d5ac016fa16ca8a2aece20d0b8e514b9d6b50980b96e504fd440e1efe0d0bc93fa21b74347fdd4a1070fd"}, {0x78, 0x183, 0x3, "cbc34c0f61e0d46e346853af94bc066ced4e3bb473d652c57e94d940fd7e159534d1058dfcd9e043b873f3d01f2074912ef67ede41c6801e99c2ef3772930b559100546b9c2ecd67eda01b5efd00e7687cf2e196a824d1d51e64cfaf6a01e89c859e"}], 0x3a8}}, {{&(0x7f000000afc0)=@ethernet={0x306, @multicast}, 0x80, &(0x7f000000b480)=[{&(0x7f000000b040)="3f46a6258953a2a34350a929bdb584e6c19d41c97c3fe36915447d29fcd91c9b866daf0c2e6b561dffbe5226a7fabd265bde2a037f341cefcc80cba8aa5fa5d0f1521d519f7e10d65102d38e0a03d29ecdb2f47b1254961d4ff5e85722ea24c8c94c12d203d8b2319cad9c24e0a4d2fe4a7b887329a1ef454cc286af3f36e1fb1f37d5acc6139b2071a085aa49512abca55f3a133bae0adf8902848ec1f775f7fc33a670b0ea91930f890527f2793bde5c5d799deb1292ab253f1f101930f1d80c1872f689a55e39c4b423e3fa62c55efbbbbd236ebbbeeaad3b80aca68fd41ca294974b7132d0257a3efe3ed18fbc11815accca2dbc5d2d7c", 0xf9}, {&(0x7f000000b140)="6a09e851a84a150381753208462dbdc7c2b26fb7520853e809fb0d3689042754bc232c136604ff306978ce15c38bbc1c88f3ab94e1240bb238e31002e72fca577f0cc0241781a5b9d79f6fcf016376b6197eb0c10247bdf9f67cd0ad78d6d8e9ca704f04f85c49270e3a8439817d404cca7ce8728dd0d1f22e9f72c24a5987c3aae4a4400f7833741337ecff6cdc7da6130cee574577956cab1bb6d68c1e79c4c1e358e53125e38e", 0xa8}, {&(0x7f000000b200)="383cb94712fa3b0ac4c7efc1e2de0aaaa78d25549051df5b49e9eaafc53a57622ab6bb24230e5d3f0fd719243b362cc1d26d43926df46b60ae3f544a7716d7ede94c54cf7d3cf9f29fe0eea3f82c45a0058dcded92fbd7fba960bc0f3fa07f82dbc156639726809e1d22aed811dd61b9eb7c39fddde737439eaed1e795af891aa6f9783c9ae7c778be14ba6f9b5e37dfbbb5dfeaba1c6f5c", 0x98}, {&(0x7f000000b2c0)="bab4d70ab92f67b7de345868a845c26f8ca9d7b0373175b17564760c78f007a96d464c991f13fd22ff969f4e5610a13926c567f1a39a7dffa63c26e7186edf3cdd005d84bd71809d802ebd680aff1e397bb3a83026b97f38852805b9dddfa962c934eabcf107d95fac84c79382269825a0f6e254b2e82d25116afc1f03d310dac1c4ba903c4755294a343424dea6c5725ed9662a9dafec3d6b645aef585e47acc6ea4ed14c3373f2eddbbf1e27050e7968852521b676ecd0e29174b2f0eed2865e54e3", 0xc3}, {&(0x7f000000b3c0)="8e92f5e00b37b55807da59fa52332aa71ae1667cc71858ab3594a562b73b9a7d9f9f1df740ac963f5a6cf455506e73c7e17925e229bbe41a53ab06e0cd2e5c59f9b41ebb49d881dd82538ee87134373653015f493d41b95090d7730d1f09b87d5e32783816e6c4caf95b92764259d0a8182476bbbacc62bc14a0698f3e360767263a1b2e2fd17bf993ebef16e46e87a4a04bf4003a7e8c2281c4f352531800271cf5ef9fa7b67ae027675cc0b1bb69", 0xaf}], 0x5, &(0x7f000000b500)=[{0xc0, 0x3a, 0x9, "30668d34656d72dbe6e49291a4e2ccf0642d5287a1dcecf419d864ee1ef9e6721053290a8c6ae37e7148479ed6dc18720504a7d851ecb6afbf1704582af108251bbe59f32f33e2ddcd7e77b7dd94683d5e8d6565d5e22247c067809f43b79f9452b45de1623f0575d906272fc55acfdb8e780e08c1320c1162a05bd594a4e30b2d3d57bf1bb1f762db1b5ac409f7a432266e33e927e74719924582e29a91922e67f30ff98cb69885c9dc5fdcff68"}, {0x70, 0x104, 0x8000, "84739ce0f041ff5c00c92154be5d83328a7677843cc7c61ef2bc4710f5389e8cfa01bd4da0c6209d9eef5b7f7f4d68e2c34f920d6ecb028a4975d9925965ab1fa7828a94aea859d0ce668cde48e9c54a2639b3a9a8b5a0d4010b"}, {0x88, 0x1, 0xb8d, "219ed324210baa5d24d7822899ac8fa2370da8431192e9374f28f1019f11022ff70c8038fe707e42423d9c7ecbe7ea7acea68618409ddefcd15287919e5923cd9bd5ba8f1f17566b9f0e4611a19006bfef644a1ecda45f6432656edb8b441eacdaac81faaf0dcb3089a5694ffc2a092ce4b34490fd"}], 0x1b8}}, {{&(0x7f000000b6c0)=@hci={0x1f, 0x1, 0x1}, 0x80, &(0x7f000000c940)=[{&(0x7f000000b740)="50489e8abdf38ce562929a2adaf333609d22879470a5caa18c0a5794d4d552500d069adfdf903640af7323e1434636e818674ddd217d650af62378eb7165cb3f111f697c554b3611fb58d3f1f1bac8bd8f2233", 0x53}, {&(0x7f000000b7c0)="1b8dd4bb08", 0x5}, {&(0x7f000000b800)="cb704c70eaa0de1c0af0022a79e78b039903b527073bd91d39e6eba73c27464f3bda6a3ef8e65dbd97c698fdc53f1e19224528e94659471bebffa8a35e299e32b039a0b22f4f585d5fc2be9861eb32827564", 0x52}, {&(0x7f000000b880)="c07ecb7a185108020cf48a1c84c38e62f66a5e8fbd511f2276977c14302fd08d2c3ff813a15ae8f9f0b4024c15a8abd03b4bf4fe4a2354b3fd6eb15fcde335e2d05b582246c785d8e27872db10eb8b83e6c1b4a5a9145564f3a49f6588bbd1e7e1415c88de99bf74fd6adf680d67c5514cee4081591a9b1218c6e0e6b5f068dc2e83c39c647d07323e933aa81103732c56d5c5b08b782a0da0d3b87e5d849301030ee87a9d050b5260a889409299eefe33bd11568b66c9f0c003b8b3", 0xbc}, {&(0x7f000000b940)="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", 0x1000}], 0x5, &(0x7f000000c9c0)=[{0x108, 0x1, 0x10000, "0caee225de3929ac8e5688646a53f7b701ed94ef8fbd778be8423ea20388de035672bc48d2fbcaa3241849787af83512c2c40dd1b354d64d60a25f9eb75146644567fa522bdd0a0831f9299c7a5d48ecaf1fc9fa76293c022168da3ba5c8fec9d315e14935afda05cc360426a9a71129cc46783de751e76a207e8bfa64b09b1651cb92955ad8c25ee4a1bef9145a4dccd0730c40e82d7d64f01a824cfe9e7e471d5e950878224b2935f71fc85c85f23c1a1b303b42268191ed4b5a15c960625823a86e8bbceb9b0802cbff952238b333568fb4f8d934ce5d9c163ab7e9f9e546a0fef43a1811a761328952322403c56175"}, {0x100, 0x114, 0x3f, "9446160a473474c202dc0071ca3d6451404284fcb3fe7cf25ddbf955c9bd476c40ff7cdb7c1552f1eabf96632c1346592f893af1efddcb050a879f9766c9777d3352c398a6ae2590db3663d1fe3f61949932a0042b9066954a1774f870683494f61ebfbd38759d807a4e344c767e9e27eb6b470d7caf21ad157cd2907ab72bca92de1a8e38fb493cbbbcf30efaea26bfb48d6c35f1c44700ccb72d855399ebe4007f9e743a3f3a6082f8f928a38dba37b93ece034387ae12b32e262dff7761a25102272fffcf100b9b5cc14080420143892393b6c5c652d5d08e98785ece0bfe7f459d5add7b10a962cd064a351f2e"}], 0x208}}], 0x9, 0x40000) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) r6 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140), 0x200000, 0x0) getsockname$packet(r6, &(0x7f00000002c0), &(0x7f0000000300)=0x14) [ 206.030583] Bluetooth: hci3 command 0x041b tx timeout 13:16:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) syncfs(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) r2 = syz_mount_image$jffs2(&(0x7f0000000040), &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="1c4475d27ebdaa7b14b0a00c78310c96bd86771f8f2090ddeccd45b7c4ea8bf0e5b190d21c407c3abaee76cc87da20d24baddb9175c7c6ce440eac1173fc3f6f98cba207040018378b8a719dc6d26a41451d9c93b17b0b22a036a29640141b247fb9c60bc5eb1c88a7d4ce4679", 0x6d, 0x9}, {&(0x7f0000000c00)="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", 0x1000, 0x5}, {&(0x7f0000000200)="2f049e930dbb893bae3f0fc813f414b418f905d72962b5e91063eeca9e", 0x1d, 0x7}, {&(0x7f0000000380)="ddd1398a5e002f339be8b562d31474bdbd87a2490df0708138dbe01e05291b", 0x1f}], 0x8020, &(0x7f0000000540)={[{@compr_zlib}, {@rp_size}, {}, {@compr_lzo}, {@rp_size={'rp_size', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_user={'subj_user', 0x3d, 'system.posix_acl_default\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_appraise}]}) readahead(r2, 0x0, 0x1) 13:16:17 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x13fb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$evdev(&(0x7f00000007c0), 0x0, 0x430003) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {&(0x7f0000000040)=""/156, 0x9c}, &(0x7f00000006c0)=[{0x0}, {&(0x7f00000001c0)=""/67, 0x43}, {&(0x7f0000000140)=""/15, 0xf}, {&(0x7f0000000380)=""/42, 0x2a}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/244, 0xf4}, {&(0x7f0000000540)=""/219, 0xdb}], 0x7}}], 0x48}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8010, r1, 0x6cc3c000) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) socket$caif_seqpacket(0x25, 0x5, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) read$dsp(r0, &(0x7f0000000240)=""/117, 0x75) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) clock_gettime(0x0, &(0x7f0000000640)) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 206.762807] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. [ 208.110043] Bluetooth: hci3 command 0x040f tx timeout [ 209.123837] IPVS: ftp: loaded support on port[0] = 21 [ 209.236448] chnl_net:caif_netlink_parms(): no params data found [ 209.290494] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.297046] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.305177] device bridge_slave_0 entered promiscuous mode [ 209.312787] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.319184] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.326787] device bridge_slave_1 entered promiscuous mode [ 209.345924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 209.355965] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 209.375308] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 209.383125] team0: Port device team_slave_0 added [ 209.388485] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 209.396323] team0: Port device team_slave_1 added [ 209.414419] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.421854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.448053] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.459111] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.466039] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.491919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.503305] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 209.511129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 209.534558] device hsr_slave_0 entered promiscuous mode [ 209.540761] device hsr_slave_1 entered promiscuous mode [ 209.547022] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 209.555530] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 209.626780] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.633304] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.640184] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.646539] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.679096] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 209.685786] 8021q: adding VLAN 0 to HW filter on device bond0 [ 209.694470] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 209.704787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.713517] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.720725] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.730303] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 209.736375] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.746715] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.754862] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.761375] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.771372] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.779450] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.785886] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.801356] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.811957] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.822064] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.836663] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.846598] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.857477] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.864502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.872498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.880332] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.893250] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 209.901416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.908291] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.919232] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.971262] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 209.985372] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.014174] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 210.021640] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 210.028266] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 210.038130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.045835] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.052933] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.061705] device veth0_vlan entered promiscuous mode [ 210.071791] device veth1_vlan entered promiscuous mode [ 210.077543] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 210.088033] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 210.099824] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 210.109953] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 210.117921] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 210.125742] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.135839] device veth0_macvtap entered promiscuous mode [ 210.142307] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 210.151630] device veth1_macvtap entered promiscuous mode [ 210.161447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 210.171643] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 210.181069] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.191464] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.199460] Bluetooth: hci3 command 0x0419 tx timeout [ 210.201437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.215531] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.224735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.234690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.243995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.253917] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.263093] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.272995] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.283773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.291232] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 210.298531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.307734] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.316753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.327433] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.337098] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.347827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.358173] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.368056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.377222] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.387052] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.396445] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.406978] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.417212] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 210.424477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.431801] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.439705] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:16:21 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x11) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x6, 0x4, 0x3, 0x7, 0x7f, 0x86, 0x10000, 0x20, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:16:21 executing program 5: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000268f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x4000) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x348) socket$nl_route(0x10, 0x3, 0x0) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x4004f506, &(0x7f0000000000)) openat$khugepaged_scan(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000180)=0x1c) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000001c0)='cpuset.cpu_exclusive\x00', 0x2, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f00000002c0)=0xed6) syz_open_dev$mouse(0x0, 0x0, 0x22000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='attr/current\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) poll(0x0, 0x0, 0x9) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 13:16:21 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) socket$alg(0x26, 0x5, 0x0) inotify_init() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40001fe) 13:16:21 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000440), 0x20, 0x121041) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_deladdr={0x64, 0x15, 0x10, 0x70bd28, 0x25dfdbfc, {0xa, 0x80, 0x20, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x18}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x5a5d05b, 0x6, 0x50000000}}]}, 0x64}, 0x1, 0x0, 0x0, 0x9185}, 0x40) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x7, 0x1, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}], [{@permit_directio}]}) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r4, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r6 = syz_mount_image$qnx4(&(0x7f0000000300), &(0x7f0000000600)='./file1/file0\x00', 0x23d, 0x7, &(0x7f0000000b00)=[{&(0x7f0000000640)="115948fbd4e9f2dcbee73cb16b3c596eb84f08c68f377175bd0b08bb7fd28c675c382c876510aeda12e4263faf36714375df7e4f97cb8a53869c0c9740", 0x3d}, {&(0x7f0000000680)="c5fe0b17e2ec6fab069cb1a874db23472a02c25ea9d8af1924181647e6b7a016506ad854ba4fd8c3bf1d019008dee25b619f2f92d08abd6030528051bdd81352b95461d244e6e0135e1f824c670cdd784ad185c5c697260daa07a35138ecc706c6a224c0925bc842610e62c2edc24169cfc07921ab3a52e6a6dd4b66e4d118bf1b38c176c00df2cef3246cf7febc4a4daa8b4ecbc42c79263fcc7ae774bb8afccc076b3896a3e751177ddd117b0c99422385592bb7000e76cefad0f32e5afb92ba13bd4a4533431cb747947b9d3c017c5c6521e366966457aa4bc3", 0xdb}, {&(0x7f0000000780)="02aa13faad841fec7a348fa6eb0527240f69f39bb60805f56a10ccd06f47aa6478a8655f254b87e32f1f9188e1ad51fd51b6ea80dc20cc03e48b22a9b075181dbc17c5e425fd5813c89d2490e115ccc75a2c2005d0d7866bf0aa621ea94f78339c812a13072844136fbe3f08c53a", 0x6e, 0x401}, {&(0x7f0000000800)="9e8af860aa7f0c212997f50f2518a6554bf43808708c8e7d9cbb0bf105", 0x1d}, {&(0x7f0000000840)="9fc042afa2526dd530b0c4e994f02554a3bf76f47b9b0c5bf3b99d9c7d6f9f2f34327ec47e877c2bba4826fb6e0c9a2744cf7c58e08c635e06ebc9c44c9c9800309f87f825236236d558aab456aa6977b75fd19e0444e66401487a4a4bb29ac7d17fde5133ec983c6d5e3781933f8f7badc36fe9a2096c8a3f76110177abb92e152753693a45088e7cc4e5ff69e4907b56debc73e01be8ee44553c8729214078da83b69643da0f9e2732485d26719cdb2a6f3fac89927922cda0a5cfe57a24d6511847257ba16c104744800df8af658ae16e411a0386231d37ab474af0660ef8ace38b39b003a1fbc4b6f9", 0xeb, 0x45a}, {&(0x7f0000000a00)="8841cdbf3f3dbf6c93daf0a886dcf956f0755acac8c0f777027554cefb21e1df3523f79390e01669e6aefe67f678cb554ee0f23b0717bd1ec9d6ab0dad7c4f4a444e1352c8f22d9ebf4486ef4b961e7da01ebf26484dd7270f8a5a419a6e477247cf9c88bcff8800bc8e3b90777b0a5f7a04f357cf3b9eb642b056111f2969a0feb0c5b5939d03fb7bb34b06aa8f7755db9f1072908d8fdf8826c6c7574bd8c366fd099df392e0d05c12eb76e998cf302b611c31600d831ba5be7d7956df1bb82641a6027edd942147325982732cadaf33a674d052bf9149190acbc2563f6c35e49508c6", 0xe4, 0x5}, {&(0x7f0000000940)="fa2919a593abec824383322a790ff897da5934888b66ee22d8e583fca85a69a883f90ac7cbfb4d26f3bc97508709b76ad1bd53a354", 0x35, 0x6}], 0x30580a, &(0x7f0000000bc0)={[{'%-!.'}, {'tmpfs\x00'}, {'ext4\x00'}, {'-#'}], [{@uid_lt={'uid<', r5}}, {@smackfsroot={'smackfsroot', 0x3d, '/\x83('}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@dont_measure}]}) fchownat(r6, &(0x7f00000002c0)='./file0\x00', 0x0, 0xee01, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r4, r0, 0x8}, 0x10) 13:16:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xc6, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus/file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x6) syncfs(r1) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000440), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') setxattr$system_posix_acl(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000680)='system.posix_acl_default\x00', &(0x7f0000000bc0), 0x24, 0x0) mkdir(&(0x7f0000000480)='./bus/file0\x00', 0x0) r2 = syz_mount_image$jffs2(&(0x7f0000000040), &(0x7f0000000100)='./file0/file0\x00', 0x3, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000300)="1c4475d27ebdaa7b14b0a00c78310c96bd86771f8f2090ddeccd45b7c4ea8bf0e5b190d21c407c3abaee76cc87da20d24baddb9175c7c6ce440eac1173fc3f6f98cba207040018378b8a719dc6d26a41451d9c93b17b0b22a036a29640141b247fb9c60bc5eb1c88a7d4ce4679", 0x6d, 0x9}, {&(0x7f0000000c00)="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", 0x1000, 0x5}, {&(0x7f0000000200)="2f049e930dbb893bae3f0fc813f414b418f905d72962b5e91063eeca9e", 0x1d, 0x7}, {&(0x7f0000000380)="ddd1398a5e002f339be8b562d31474bdbd87a2490df0708138dbe01e05291b", 0x1f}], 0x8020, &(0x7f0000000540)={[{@compr_zlib}, {@rp_size}, {}, {@compr_lzo}, {@rp_size={'rp_size', 0x3d, 0x1}}], [{@obj_user={'obj_user', 0x3d, 'system.posix_acl_default\x00'}}, {@subj_user={'subj_user', 0x3d, 'system.posix_acl_default\x00'}}, {@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@dont_appraise}]}) readahead(r2, 0x0, 0x1) [ 210.568142] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 210.893821] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:16:21 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:22 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:22 executing program 5: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:22 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x9f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = gettid() r3 = gettid() socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg$unix(r1, &(0x7f0000003f40)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001bc0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r2}}}, @rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r3}}}], 0x70}], 0xfd, 0x0) 13:16:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x11) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x6, 0x4, 0x3, 0x7, 0x7f, 0x86, 0x10000, 0x20, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:16:22 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x20000, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x1) socket$alg(0x26, 0x5, 0x0) inotify_init() r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004db80)) inotify_add_watch(0xffffffffffffffff, 0x0, 0x40001fe) 13:16:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f00000001c0)='./file0\x00') creat(&(0x7f0000000400)='./file0\x00', 0x11) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x6, 0x4, 0x3, 0x7, 0x7f, 0x86, 0x10000, 0x20, 0x8}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') openat(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 13:16:22 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000007c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000880)={0x0, 0x0}) getpriority(0x2, r4) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x1, 0x1, 0x8, 0x3, 0x0, 0x81, 0x1000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x5, 0x0, @perf_config_ext={0x8, 0x9}, 0x14424, 0x0, 0xfff, 0x0, 0x3, 0x1, 0x4, 0x0, 0x8, 0x0, 0xa9c4}, r4, 0x7, 0xffffffffffffffff, 0x0) r5 = fanotify_init(0x0, 0x0) fanotify_mark(r5, 0x2000000000000011, 0x2, r2, 0x0) r6 = fanotify_init(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, r1, 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) fanotify_mark(r6, 0x1, 0x20, r7, 0x0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f0000000380)=ANY=[], 0x44) sendfile(r8, r8, &(0x7f0000000700), 0x7fff) [ 211.887123] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 211.887212] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.907395] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 211.907410] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.941739] device bridge_slave_1 left promiscuous mode [ 211.945335] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.979131] device bridge_slave_0 left promiscuous mode [ 211.980992] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.995538] device veth1_macvtap left promiscuous mode [ 211.995562] device veth0_macvtap left promiscuous mode [ 211.995604] device veth1_vlan left promiscuous mode [ 211.995636] device veth0_vlan left promiscuous mode 13:16:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) fdatasync(r0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) mremap(&(0x7f00009bf000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f00008e2000/0x2000)=nil) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r1, 0xc400941d, &(0x7f0000000200)={0x0, 0x5, 0x0, 0x1}) ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000600)={r2, "150eef3cbb13d334e2e019d2eb894e7c"}) r3 = shmget$private(0x0, 0xc00000, 0x0, &(0x7f00003ff000/0xc00000)=nil) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/132) shmat(r3, &(0x7f0000fff000/0x1000)=nil, 0x0) shmat(r3, &(0x7f000004d000/0x1000)=nil, 0x5000) syz_open_procfs(0xffffffffffffffff, 0x0) pipe(0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x44200, 0x0) 13:16:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, 0x0}], 0xaaaabea, 0x0, 0x0, 0x0) r2 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) r3 = epoll_create1(0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10000010}) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="b8010000000f01d965650f30c79824da61003f0000000000240200000000c462b5bc93700000003e36f2446d66410fe7293e660ffb28b8c2786f840f01c266bafc0c6f0f01b0b8010000000f01d9c686faff000003", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SMI(r5, 0xaeb7) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 212.553230] device hsr_slave_1 left promiscuous mode [ 212.570946] device hsr_slave_0 left promiscuous mode [ 212.627033] team0 (unregistering): Port device team_slave_1 removed [ 212.666128] team0 (unregistering): Port device team_slave_0 removed [ 212.746940] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 212.799798] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 212.892749] bond0 (unregistering): Released all slaves 13:16:24 executing program 2: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xbb, 0x0, 0x40, 0x0, 0x0, 0x0, 0x7f, 0x301, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000300), 0x2}, 0xc91f, 0x4, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x208) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000001340)={{}, 0x0, 0x0, @unused=[0x20, 0x2, 0x4, 0x101], @subvolid}) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x800000003, 0x8) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000002340)={{}, 0x0, 0x4, @unused=[0x4, 0x0, 0x367a, 0x6511], @subvolid=0x1}) r2 = socket$pppl2tp(0x18, 0x1, 0x1) getsockname(r2, &(0x7f0000000140)=@ipx, &(0x7f0000000000)=0x80) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r3 = syz_open_procfs(0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r3, 0x0, 0x487, &(0x7f0000000380)={{0x2c, @dev={0xac, 0x14, 0x14, 0x1a}, 0x4e22, 0x2, 'fo\x00', 0x0, 0x7fffffff, 0x45}, {@loopback, 0x4e24, 0x4, 0x40, 0x1c0000, 0xed}}, 0x44) r4 = openat(0xffffffffffffffff, &(0x7f00000000c0)='\x00', 0x200, 0x44) r5 = accept4(r4, &(0x7f00000001c0)=@vsock, &(0x7f0000000080)=0x80, 0x800) bind$inet(r5, &(0x7f0000000240)={0x2, 0x4e23, @private=0xa010102}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 13:16:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002340)=0x0) sched_setattr(r1, &(0x7f0000002380)={0x38, 0x0, 0x8000000, 0x7fffffff, 0x2, 0x4, 0x100, 0x1f, 0x3, 0xffffffe0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r3, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r6) getrlimit(0xc, &(0x7f00000023c0)) write$FUSE_ENTRY(r3, &(0x7f0000002280)={0x90, 0x0, r4, {0x0, 0x3, 0x7, 0x189, 0x0, 0x200, {0x0, 0x80, 0x0, 0x8, 0xf87, 0x3, 0x0, 0x1, 0x3, 0x4000, 0x3, r6, r2, 0x6, 0x80000000}}}, 0x90) mount$fuse(0x0, &(0x7f0000000180)='./file2/file0\x00', &(0x7f0000000200), 0x850c04, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!,-}'}}]}}) 13:16:24 executing program 1: mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x842, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800008, 0x0, &(0x7f0000130000/0x800000)=nil) mlockall(0x2) mremap(&(0x7f000035d000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f0000ffb000/0x3000)=nil) madvise(&(0x7f0000086000/0x2000)=nil, 0x2000, 0xf) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) r1 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r1, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r1, &(0x7f0000ffb000/0x4000)=nil, 0x6800) [ 214.030077] audit: type=1800 audit(1620738984.710:10): pid=11821 uid=0 auid=4294967295 ses=4294967295 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 [ 214.789362] IPVS: stopping backup sync thread 10261 ... [ 214.797068] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 214.803972] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 214.812123] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 214.818882] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 214.826338] device bridge_slave_1 left promiscuous mode [ 214.832477] bridge0: port 2(bridge_slave_1) entered disabled state [ 214.840160] device bridge_slave_0 left promiscuous mode [ 214.845637] bridge0: port 1(bridge_slave_0) entered disabled state [ 214.854228] device veth1_macvtap left promiscuous mode [ 214.859623] device veth0_macvtap left promiscuous mode [ 214.865139] device veth1_vlan left promiscuous mode [ 214.870269] device veth0_vlan left promiscuous mode [ 214.941694] device hsr_slave_1 left promiscuous mode [ 214.949361] device hsr_slave_0 left promiscuous mode [ 214.963429] team0 (unregistering): Port device team_slave_1 removed [ 214.972734] team0 (unregistering): Port device team_slave_0 removed [ 214.983959] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 214.995127] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 215.021633] bond0 (unregistering): Released all slaves [ 215.110789] [ 215.112580] ============================= [ 215.116701] WARNING: suspicious RCU usage [ 215.121005] 4.14.232-syzkaller #0 Not tainted [ 215.125726] ----------------------------- [ 215.130112] net/ipv4/tcp_ipv4.c:918 suspicious rcu_dereference_check() usage! [ 215.137385] [ 215.137385] other info that might help us debug this: [ 215.137385] [ 215.145762] [ 215.145762] rcu_scheduler_active = 2, debug_locks = 1 [ 215.152662] 4 locks held by kworker/u4:4/2865: [ 215.157241] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 215.166446] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 215.175979] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x110/0x840 [ 215.184049] #3: (rtnl_mutex){+.+.}, at: [] netdev_run_todo+0x20e/0xad0 [ 215.192813] [ 215.192813] stack backtrace: [ 215.197448] CPU: 0 PID: 2865 Comm: kworker/u4:4 Not tainted 4.14.232-syzkaller #0 [ 215.205077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.214642] Workqueue: netns cleanup_net [ 215.218813] Call Trace: [ 215.221747] dump_stack+0x1b2/0x281 [ 215.225380] tcp_md5_do_lookup+0x3b4/0x510 [ 215.229841] ? lock_downgrade+0x740/0x740 [ 215.233982] tcp_established_options+0x94/0x410 [ 215.238859] __tcp_transmit_skb+0x286/0x2cb0 [ 215.243275] ? __tcp_select_window+0x680/0x680 [ 215.247837] ? check_preemption_disabled+0x35/0x240 [ 215.252864] ? sched_clock+0x2a/0x40 [ 215.256558] ? sched_clock_cpu+0x18/0x1b0 [ 215.260694] ? __alloc_skb+0x3dc/0x510 [ 215.264574] tcp_send_active_reset+0x40b/0x5c0 [ 215.269369] tcp_disconnect+0x159/0x1890 [ 215.273441] rds_tcp_dev_event+0x73f/0xa30 [ 215.277833] ? rds_tcp_exit+0x490/0x490 [ 215.282609] ? hsr_netdev_notify+0x195/0x8b0 [ 215.287199] notifier_call_chain+0x108/0x1a0 [ 215.291623] netdev_run_todo+0x242/0xad0 [ 215.295685] ? dev_set_mtu+0x3c0/0x3c0 [ 215.299931] default_device_exit_batch+0x2e2/0x380 [ 215.305213] ? unregister_netdevice_many+0x50/0x50 [ 215.310140] ? do_wait_intr_irq+0x270/0x270 [ 215.314459] ? __local_bh_enable_ip+0xc1/0x170 [ 215.319069] ? unregister_netdevice_many+0x50/0x50 [ 215.324009] ? dev_change_net_namespace+0xc90/0xc90 [ 215.329013] ops_exit_list+0xf9/0x150 [ 215.333295] cleanup_net+0x3b3/0x840 [ 215.337128] ? net_drop_ns+0x70/0x70 [ 215.340867] ? lock_acquire+0x170/0x3f0 [ 215.344929] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 215.350378] process_one_work+0x793/0x14a0 [ 215.354594] ? work_busy+0x320/0x320 [ 215.358407] ? worker_thread+0x158/0xff0 [ 215.362547] ? _raw_spin_unlock_irq+0x24/0x80 [ 215.367133] worker_thread+0x5cc/0xff0 [ 215.371023] ? rescuer_thread+0xc80/0xc80 [ 215.375161] kthread+0x30d/0x420 [ 215.378515] ? kthread_create_on_node+0xd0/0xd0 [ 215.384605] ret_from_fork+0x24/0x30 [ 215.388548] [ 215.390206] ============================= [ 215.394384] WARNING: suspicious RCU usage [ 215.398582] 4.14.232-syzkaller #0 Not tainted [ 215.403272] ----------------------------- [ 215.407591] include/net/sock.h:1800 suspicious rcu_dereference_protected() usage! [ 215.415299] [ 215.415299] other info that might help us debug this: [ 215.415299] [ 215.423511] [ 215.423511] rcu_scheduler_active = 2, debug_locks = 1 [ 215.430247] 4 locks held by kworker/u4:4/2865: [ 215.435186] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x6b0/0x14a0 [ 215.443960] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x6e6/0x14a0 [ 215.453656] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x110/0x840 [ 215.461975] #3: (rtnl_mutex){+.+.}, at: [] netdev_run_todo+0x20e/0xad0 [ 215.471009] [ 215.471009] stack backtrace: [ 215.475515] CPU: 0 PID: 2865 Comm: kworker/u4:4 Not tainted 4.14.232-syzkaller #0 [ 215.484074] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.493414] Workqueue: netns cleanup_net [ 215.497479] Call Trace: [ 215.500057] dump_stack+0x1b2/0x281 [ 215.503674] ? bictcp_cwnd_event+0x120/0x120 [ 215.508095] tcp_disconnect+0x1412/0x1890 [ 215.512325] rds_tcp_dev_event+0x73f/0xa30 [ 215.516539] ? rds_tcp_exit+0x490/0x490 [ 215.520502] ? hsr_netdev_notify+0x195/0x8b0 [ 215.525018] notifier_call_chain+0x108/0x1a0 [ 215.529434] netdev_run_todo+0x242/0xad0 [ 215.533561] ? dev_set_mtu+0x3c0/0x3c0 [ 215.537433] default_device_exit_batch+0x2e2/0x380 [ 215.542435] ? unregister_netdevice_many+0x50/0x50 [ 215.547412] ? do_wait_intr_irq+0x270/0x270 [ 215.551719] ? __local_bh_enable_ip+0xc1/0x170 [ 215.556553] ? unregister_netdevice_many+0x50/0x50 [ 215.561573] ? dev_change_net_namespace+0xc90/0xc90 [ 215.566568] ops_exit_list+0xf9/0x150 [ 215.570378] cleanup_net+0x3b3/0x840 [ 215.574265] ? net_drop_ns+0x70/0x70 [ 215.577982] ? lock_acquire+0x170/0x3f0 [ 215.582767] ? rcu_lockdep_current_cpu_online+0xed/0x140 [ 215.588320] process_one_work+0x793/0x14a0 [ 215.592643] ? work_busy+0x320/0x320 [ 215.596340] ? worker_thread+0x158/0xff0 [ 215.600401] ? _raw_spin_unlock_irq+0x24/0x80 [ 215.604888] worker_thread+0x5cc/0xff0 [ 215.608764] ? rescuer_thread+0xc80/0xc80 [ 215.612989] kthread+0x30d/0x420 [ 215.616350] ? kthread_create_on_node+0xd0/0xd0 [ 215.621347] ret_from_fork+0x24/0x30 [ 216.321995] IPVS: ftp: loaded support on port[0] = 21 [ 216.421203] chnl_net:caif_netlink_parms(): no params data found [ 216.473801] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.480333] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.489692] device bridge_slave_0 entered promiscuous mode [ 216.496395] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.503388] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.511225] device bridge_slave_1 entered promiscuous mode [ 216.529970] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 216.539331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 216.558752] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 216.565850] team0: Port device team_slave_0 added [ 216.571676] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 216.579025] team0: Port device team_slave_1 added [ 216.596962] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.603383] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.629096] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.640208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.646823] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.672852] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.683739] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 216.691535] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 216.712451] device hsr_slave_0 entered promiscuous mode [ 216.718398] device hsr_slave_1 entered promiscuous mode [ 216.724362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.731904] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.799797] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.807700] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.814399] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.820843] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.849325] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 216.855512] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.864138] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.873148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.881220] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.887960] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.897970] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.904455] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.913095] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.921116] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.927829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.947407] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.958030] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.968764] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.975588] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.983564] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.990277] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.997782] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.005932] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.013588] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 217.021390] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.029232] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.036339] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.049589] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 217.057142] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.064960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.075038] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.129947] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 217.140924] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.171494] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 217.179451] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 217.186103] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 217.195699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.203233] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.210408] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.220728] device veth0_vlan entered promiscuous mode [ 217.230474] device veth1_vlan entered promiscuous mode [ 217.236375] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 217.245729] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 217.257261] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 217.267482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.275217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.283329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.293398] device veth0_macvtap entered promiscuous mode [ 217.300545] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 217.309700] device veth1_macvtap entered promiscuous mode [ 217.318741] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 217.328505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 217.337477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.347664] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.357201] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.366994] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.376862] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.387327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.397985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.408107] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.418850] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.425955] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 217.433342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.442611] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.452204] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.462398] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.472146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.483431] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.492729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.502776] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.512282] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.522083] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.532035] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 217.539070] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.546073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.554091] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 13:16:28 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002340)=0x0) sched_setattr(r1, &(0x7f0000002380)={0x38, 0x0, 0x8000000, 0x7fffffff, 0x2, 0x4, 0x100, 0x1f, 0x3, 0xffffffe0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r3, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r6) getrlimit(0xc, &(0x7f00000023c0)) write$FUSE_ENTRY(r3, &(0x7f0000002280)={0x90, 0x0, r4, {0x0, 0x3, 0x7, 0x189, 0x0, 0x200, {0x0, 0x80, 0x0, 0x8, 0xf87, 0x3, 0x0, 0x1, 0x3, 0x4000, 0x3, r6, r2, 0x6, 0x80000000}}}, 0x90) mount$fuse(0x0, &(0x7f0000000180)='./file2/file0\x00', &(0x7f0000000200), 0x850c04, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!,-}'}}]}}) 13:16:28 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x9}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x2010, r1, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = epoll_create1(0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r4, &(0x7f0000000000)={0x10000010}) write$P9_RWALK(r0, &(0x7f00000004c0)={0x71, 0x6f, 0x1, {0x8, [{0x20}, {0x2, 0x2, 0x1}, {0x4, 0x3, 0x2}, {0x8, 0x0, 0x2}, {0x4, 0x1, 0x3}, {0x20, 0x2, 0x5}, {0x8, 0x1}, {0x8, 0x2, 0x6}]}}, 0x71) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x11) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r5, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r6 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000000)={0x9}) ioctl$BTRFS_IOC_SCRUB(r6, 0xc400941b, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0x1}) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) 13:16:28 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x10000010}) r3 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r3, 0xc040565f, &(0x7f0000000000)={0x9}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)={0x2014}) epoll_pwait(r1, &(0x7f0000000280)=[{}, {}, {}, {}, {}, {}], 0x6, 0x0, &(0x7f0000000300)={[0x1]}, 0x8) write$P9_RMKDIR(0xffffffffffffffff, &(0x7f0000001140)={0x14, 0x49, 0x2, {0x50, 0x1, 0x7}}, 0x14) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r4, &(0x7f0000000000)={0x10000010}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_DAT_CACHE(r4, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000f80)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x40000c0}, 0x10) syz_mount_image$adfs(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000001600)=[{0x0, 0x0, 0xfffffffffffffffd}, {&(0x7f0000000380)="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", 0xbfd, 0x4}], 0x0, &(0x7f0000000140)={[], [{@uid_eq}]}) r6 = epoll_create1(0x0) r7 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000000)={0x10000010}) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r7, &(0x7f0000001100)={&(0x7f0000000100), 0xc, &(0x7f00000010c0)={&(0x7f0000000340)={0x38, 0x140a, 0x200, 0x70bd27, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x8000050) 13:16:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup(0xffffffffffffffff) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000440), 0x20, 0x121041) sendmsg$nl_route(r1, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)=@ipv6_deladdr={0x64, 0x15, 0x10, 0x70bd28, 0x25dfdbfc, {0xa, 0x80, 0x20, 0xfe}, [@IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @IFA_FLAGS={0x8}, @IFA_FLAGS={0x8, 0x8, 0x18}, @IFA_ADDRESS={0x14, 0x1, @remote}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x5a5d05b, 0x6, 0x50000000}}]}, 0x64}, 0x1, 0x0, 0x0, 0x9185}, 0x40) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000000040)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r3 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0), 0xd4ba0ff) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000180)='./file1\x00', 0x7, 0x1, &(0x7f0000000400)=[{&(0x7f0000000440)}], 0x0, &(0x7f00000004c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x2d]}}], [{@permit_directio}]}) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) lseek(r4, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0}, &(0x7f00000003c0)=0xc) r6 = syz_mount_image$qnx4(&(0x7f0000000300), &(0x7f0000000600)='./file1/file0\x00', 0x23d, 0x7, &(0x7f0000000b00)=[{&(0x7f0000000640)="115948fbd4e9f2dcbee73cb16b3c596eb84f08c68f377175bd0b08bb7fd28c675c382c876510aeda12e4263faf36714375df7e4f97cb8a53869c0c9740", 0x3d}, {&(0x7f0000000680)="c5fe0b17e2ec6fab069cb1a874db23472a02c25ea9d8af1924181647e6b7a016506ad854ba4fd8c3bf1d019008dee25b619f2f92d08abd6030528051bdd81352b95461d244e6e0135e1f824c670cdd784ad185c5c697260daa07a35138ecc706c6a224c0925bc842610e62c2edc24169cfc07921ab3a52e6a6dd4b66e4d118bf1b38c176c00df2cef3246cf7febc4a4daa8b4ecbc42c79263fcc7ae774bb8afccc076b3896a3e751177ddd117b0c99422385592bb7000e76cefad0f32e5afb92ba13bd4a4533431cb747947b9d3c017c5c6521e366966457aa4bc3", 0xdb}, {&(0x7f0000000780)="02aa13faad841fec7a348fa6eb0527240f69f39bb60805f56a10ccd06f47aa6478a8655f254b87e32f1f9188e1ad51fd51b6ea80dc20cc03e48b22a9b075181dbc17c5e425fd5813c89d2490e115ccc75a2c2005d0d7866bf0aa621ea94f78339c812a13072844136fbe3f08c53a", 0x6e, 0x401}, {&(0x7f0000000800)="9e8af860aa7f0c212997f50f2518a6554bf43808708c8e7d9cbb0bf105", 0x1d}, {&(0x7f0000000840)="9fc042afa2526dd530b0c4e994f02554a3bf76f47b9b0c5bf3b99d9c7d6f9f2f34327ec47e877c2bba4826fb6e0c9a2744cf7c58e08c635e06ebc9c44c9c9800309f87f825236236d558aab456aa6977b75fd19e0444e66401487a4a4bb29ac7d17fde5133ec983c6d5e3781933f8f7badc36fe9a2096c8a3f76110177abb92e152753693a45088e7cc4e5ff69e4907b56debc73e01be8ee44553c8729214078da83b69643da0f9e2732485d26719cdb2a6f3fac89927922cda0a5cfe57a24d6511847257ba16c104744800df8af658ae16e411a0386231d37ab474af0660ef8ace38b39b003a1fbc4b6f9", 0xeb, 0x45a}, {&(0x7f0000000a00)="8841cdbf3f3dbf6c93daf0a886dcf956f0755acac8c0f777027554cefb21e1df3523f79390e01669e6aefe67f678cb554ee0f23b0717bd1ec9d6ab0dad7c4f4a444e1352c8f22d9ebf4486ef4b961e7da01ebf26484dd7270f8a5a419a6e477247cf9c88bcff8800bc8e3b90777b0a5f7a04f357cf3b9eb642b056111f2969a0feb0c5b5939d03fb7bb34b06aa8f7755db9f1072908d8fdf8826c6c7574bd8c366fd099df392e0d05c12eb76e998cf302b611c31600d831ba5be7d7956df1bb82641a6027edd942147325982732cadaf33a674d052bf9149190acbc2563f6c35e49508c6", 0xe4, 0x5}, {&(0x7f0000000940)="fa2919a593abec824383322a790ff897da5934888b66ee22d8e583fca85a69a883f90ac7cbfb4d26f3bc97508709b76ad1bd53a354", 0x35, 0x6}], 0x30580a, &(0x7f0000000bc0)={[{'%-!.'}, {'tmpfs\x00'}, {'ext4\x00'}, {'-#'}], [{@uid_lt={'uid<', r5}}, {@smackfsroot={'smackfsroot', 0x3d, '/\x83('}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@dont_measure}]}) fchownat(r6, &(0x7f00000002c0)='./file0\x00', 0x0, 0xee01, 0x1000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000340)={r4, r0, 0x8}, 0x10) 13:16:28 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000080)={[{@meta}, {@loccookie}, {@localcaching}, {@rgrplvb}, {@meta}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000400)=ANY=[], 0x208e24b) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) setreuid(0xee00, r1) syz_mount_image$minix(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x100000001, 0x3, &(0x7f0000000300)=[{&(0x7f0000000140)="5b164ad132466ad89f5876f833bbcbc6be5c9e584b510819da4d540d34366b311df35cb9f0c462749ac4bba19a61ee79e6e0bace10ad3dab5add96de629c25184e296170e7bc47391941fc2b4fc833548a08904f842ea9501145aef5a225ae0ef3c2de5a1a4d130e1ecc2cd4582184ec853589c93e37a5b2c09e10d4107c4d5b88ec9fdd0310aa497dd3f70aa30236ecab59a53eeba08a26afd35379add698d9613cce784b32ca7ffe986daf5775fca09319fad72375b1dc806e531ce8af4f", 0xbf, 0x4}, {&(0x7f0000000200)="97f5f6e4611b2603b2a90a241a0b55f97f1e1726c4807db80161e59eb9a71a7657da75e7c18ae59678c83609e91d9e26abae7178cbb0525e999ce75d111ddb963cfd66c1fcb75545c756e62fccb40c800e5f20e099487d7cb18b4fdfa38067b935ee5966a95d13a055c1b5a84cda2012e2f9a257395225e93c1ce119d22db408d6e9d4af01534da767384f2069f8dde99f", 0x91, 0x7}, {&(0x7f00000002c0)="1ebd4144ea857e76e90f6e566ea3ae75ddf53ffa1b7cca4a9bcbcdbe7b676de0a291740af093ae8ad605b172fd5ea19c2d5b66d162f9a126651ef425", 0x3c, 0x8}], 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="5c2b7d2541402c215e2c3a5d5e4025215e2725625c283a212f292f28252c2c726772706c76622c6d6574612c6c6f63616c63616368696e672c36733e3a2c6c3c0f3690ec47822eb405e70731ee6f6363", @ANYRESDEC=r1, @ANYBLOB=',fscontext=staff_u,\x00']) [ 217.675319] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 217.791116] gfs2: not a GFS2 filesystem 13:16:28 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000100)='./file2\x00', 0x0, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x1000000000010e20}], 0x80, &(0x7f00000003c0)=ANY=[]) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000002340)=0x0) sched_setattr(r1, &(0x7f0000002380)={0x38, 0x0, 0x8000000, 0x7fffffff, 0x2, 0x4, 0x100, 0x1f, 0x3, 0xffffffe0}, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') read$FUSE(r3, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r6) getrlimit(0xc, &(0x7f00000023c0)) write$FUSE_ENTRY(r3, &(0x7f0000002280)={0x90, 0x0, r4, {0x0, 0x3, 0x7, 0x189, 0x0, 0x200, {0x0, 0x80, 0x0, 0x8, 0xf87, 0x3, 0x0, 0x1, 0x3, 0x4000, 0x3, r6, r2, 0x6, 0x80000000}}}, 0x90) mount$fuse(0x0, &(0x7f0000000180)='./file2/file0\x00', &(0x7f0000000200), 0x850c04, &(0x7f00000002c0)={{}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other}, {@allow_other}, {@blksize={'blksize', 0x3d, 0xc00}}, {@blksize={'blksize', 0x3d, 0x1600}}, {@allow_other}], [{@smackfshat={'smackfshat', 0x3d, '!,-}'}}]}}) [ 217.900790] VFS: Can't find an adfs filesystem on dev loop2. [ 217.921602] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue 13:16:28 executing program 2: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$netlink(0x10, 0x3, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 13:16:28 executing program 3: signalfd(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000180)='./file0\x00') r0 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) syncfs(r0) open$dir(&(0x7f0000000080)='./file0\x00', 0x80, 0x100) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x1c3, &(0x7f0000000500)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x18d, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {[@srh={0x87, 0x2, 0x4, 0x1, 0xa7, 0x8, 0x81, [@private1={0xfc, 0x1, '\x00', 0x1}]}], @ndisc_na={0x88, 0x0, 0x0, 0x7, '\x00', @private0, [{0x1, 0x10, "f6063e8c52624e137861e3a7406362da5c75aaf00d4a1de1a94e71289efb4de805a057b8314ca32a91417355dca3b11934a4555b889de41bac9c1485768add6eda0e590320c4db68a216183ab12d73a40969fa9645b595debd97d19759c90d6c38f3f48365c62dc886b1c7fba1c0aefb8359c4b65f081c8b3ac8df1c323647d255e63a7a"}, {0x7, 0x1a, "90a6ba134fd8731b441c70ea0fd03f6ddff29a48e70794afd1840c83a7649b352a9bcf552540ef8cee0db46165b991f3e402c111882936a058ce80438401f63e3d2072ee0b9bf7516cf173d6224e5a4265558c60cbfc4e37a89dab336bbc3ecba1f951ae1b8f5756dd94c681646a8b2de48635cf385ffa6f34e37bab82cefc346567397a084b39ac3986817e25414fde51cc5bc5dc1950832d83c643332d0c3e0d475eca54d0ef0b411ab915de445c46ad5c9cdd56dccc304b23840d064c012e6554989f46ce4556f7adc320f0aa93c14e21b163d7"}]}}}}}}, 0x0) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 218.190598] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 13:16:29 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x5, &(0x7f0000001340)=[{&(0x7f0000000200)="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", 0x1000, 0x9}, {&(0x7f00000000c0)="0543582d9faae41b6896af56214660172496be7396bce24c1d0a1543b8ae9f48e703c7d2d789f27ce2b0a3057e3be361f0e6e5d044d6f898674450b103206e6d2a836f04f29f3ad7631ae17707195a6507d198f64f2b3072d50e2b2160e07fe51c498c5e3112b3ee41ee72eeda0481bd5d4914eeefa7126e0eb148ad28704f6027", 0x81, 0xffff}, {&(0x7f0000001200)="e15a12f51149f3b952ad98fde98e4c7b603ab83873de39610504c8d7208d44d530c1b603e655a66da9caaf8e4682f2e2eb038734b0125d96e7fdd8549f55fdd327ef093a2f31a35db6b691bad1f56be1", 0x50, 0x5}, {&(0x7f0000001280)="de24c06a79a6e781d9d73af01e50035cab13b4267055bfe3c764e8aa815984cdba5c48121ed61366d4f9c3dba5311cbb10af2bc29a781b27eaa09d7fbc5a023161003fcea7826444bf4996f078a43bcf8fd9d6afabfaf3cb5c0a21a56ec18e99dfcdb76bc0380a467685b0304a45adce16b9a2c1decee96c80c5a251af603baf72", 0x81, 0x9}, {&(0x7f0000000180)="1de2cdc0", 0x4, 0x80}], 0x10084b6, &(0x7f0000001500)={[{@auto_da_alloc_val={'auto_da_alloc', 0x3d, 0xfffffffffffffffe}}, {@journal_checksum}, {@norecovery}, {@nodiscard}], [{@measure}]}) r0 = epoll_create1(0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000010}) r2 = openat(r1, &(0x7f0000000000)='./file0\x00', 0x2943, 0x41) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000013c0)={r2}) sendmsg$nl_route_sched(r3, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001480)={&(0x7f0000001680)=ANY=[@ANYBLOB="140000003100000128bd7000fedbdf250000000011e9f66ba0556e6dd8ebfddb3f0d34f3405944039adf639a2fa8e25d63016f1815784f98f6660e9fce39e068d305ae670aebae615d3476f942b5d821116d35c7231f1db40936dd22c055654953d9d7cb6aede559e055b774f0c31f2c972d28dd163ac98202f718012a218172524a35db7d09a9803089de3a"], 0x14}, 0x1, 0x0, 0x0, 0x4010}, 0x4008090) fork() ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000015c0)={r3}) getsockname$packet(r4, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001640)=0x14) r5 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, 0x0) r6 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) sendfile(r6, r6, 0x0, 0x24002da8) r7 = dup(r5) openat(r7, &(0x7f0000001580)='./file0\x00', 0x4000c0, 0x108) 13:16:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0x2}, 0x10}, 0x78) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, 0x0) close(r1) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x840) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x2ce, 0x0, 0x39d) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0xa, 0xa31, 0x500, 0x0, 0x80100080}) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x212e05, 0x15d) socket$isdn(0x22, 0x3, 0x1) r4 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002180)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="25603eae8df269e7479a724d73cb6f7d426b76522bb44f0a462166f5fce5b0144bb6a9a066b624", 0x27}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20, 0x40080}, {&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000002c0)="b3cf3eadf5465c46b6b803083205bca013d76ff9df62811e1bbcdba51059f9f9118923581d2aebe432cb63a8ac6256af096da8c55789c188132ae37a4ee7b5", 0x3f}], 0x1, 0x0, 0x0, 0x4000000}, {&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000500)="5d82dcf0746bffb3c23830ff4b6e53a751396d6ec6ac27bfb9e499a970771e2e8c7dd8b6c8803cf8915a6178c6b8a47ed0daa5f24de10b0b994c099bc60a9dc4e6d1ca1ac36b003b161ea194a3bd74cb716ab1fd2cc04206d96179bccf5a2c8273e067d0c2e7ebaba1653e4958ef5cae1aa67ef4ec67488b5cc45f8e4e505d748b546683", 0x84}], 0x1, &(0x7f0000003640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r5}}}, @rights={{0x28, 0x1, 0x1, [r1, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xd0, 0x1}, {&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000780)="29bcd50bad0f1cf0f0b35dcc303975903fb86ce27fcec9", 0x17}, {&(0x7f0000000600)="2aba25cd7dc15dec2e556ae3f43b2af3b36b2cd6ab8a1e0f9a856b46e9eb13eb4edf9ba0a4919a35c895d7cdd5164d44e5b38bb655cc875e02ac24804e3a441215247ba0b9f5947ea749bada561704de14f911efcff240c0eab911300d1f4beb168fa6c414f499149a437a0feecd5fb035171ca3ccd421325b9d814a1b510cc7b579da73789a448391c7ab18371bf3f0c7c389ec964c9c8ce1d1552ad0439c6085a4074a988946cbe19df32d3a96dbfccb7b97b75f02b954eb84e872167eeb0f8f836fafb3f85d1b91a99a00da56bdae72d6812afe4c17b73f155110", 0xdc}, {&(0x7f0000000d80)="454da87744abfc612f045758816da60bc3bf26e4662c09277178f98e4e070db76ab171522702752484c7d5ba87baa8b1754573a10ed4e63f830126e1a5330ed4c34db4c0d074e5e2f433", 0x4a}, {&(0x7f0000000e00)="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", 0x1000}, {&(0x7f0000001e00)="b38bbe52d086e28b3fc4ef4ee442a0281523fe43726d958dff04c000977ee0d138d9c293156af0382b040b3855c445b439d91eea3bac0570ef", 0x39}, {&(0x7f0000001e40)="0341db8a7de3ba59f1908bca086a77e7b40dc55f1d6e5b13771fd75a2fca3713353bcc9a640b2d658556196128f05ee98a907069fa3ed3e99fd8d97dfd9d68ebe59e71d968abe8876865a95dbd8c6ef0b92af78029dfd7150aa80a6ece89ff5c326da0d7bdc76dec8e0db8f91fc6ddca6196fc8d46cab4bc0f39404915", 0x7d}, {&(0x7f0000001ec0)="c6aeb4dffda0de63e64af7da8cc57e7c9e6d1c0550284e307f6303e6837d4199267a81caee31dce65e3aa5e65841dd03f3a302ef18f99bd5d0caee5e67994dfb356168fc243494ecce4d925de0d59ab34adf4d8a13d97fb2400de9c267fd11bdccba4ba3cd8b8679c676c9f27b53fb538c43837bfdb9a34e3a251196da78bb040e368cfad4351ea532750222a2486757b10302b5feb98d3a6e82f16c72", 0x9d}, {&(0x7f0000001f80)="30be6bbe2213add10f6e1afb3d1bd6237048dbf46f0a4a85ed54c5229be0fb8ec5e66d4b1ce98d29ebe97d87e1ffcaf7dc8e2121ea02884f1e879a16b39eb8bcfe47742e7cab5ba1da71fca78daa2697b191ae358f164be15ac7108ea9ee3f560ecf0eaf29dd93b688313479e33688cc90c2272f8b4ddeb50d1b37092f0ece8b0c3579e25ce3ce984de42fc31c7489a79013353b3a39a809608f7e4f93156fbe1417fe30eb6eacd72ee22b92169c850d6a4dd1b200364f647ade0411c46d9232a61a6d94db52", 0xc6}, {&(0x7f00000007c0)="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", 0xfa}], 0x9, 0x0, 0x0, 0x2204c040}], 0x4, 0x4080) 13:16:29 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4010, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKPG(r0, 0x932, &(0x7f0000001200)={0x0, 0x0, 0x60, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000000)) [ 218.699982] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 218.706761] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 218.735799] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 218.755140] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 218.781964] device bridge_slave_1 left promiscuous mode [ 218.782061] md: md0 stopped. [ 218.801962] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.821833] device bridge_slave_0 left promiscuous mode [ 218.840508] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.875699] device veth1_macvtap left promiscuous mode [ 218.893694] device veth0_macvtap left promiscuous mode [ 218.906005] device veth1_vlan left promiscuous mode [ 218.921319] device veth0_vlan left promiscuous mode [ 219.138549] device hsr_slave_1 left promiscuous mode [ 219.156318] device hsr_slave_0 left promiscuous mode [ 219.185309] team0 (unregistering): Port device team_slave_1 removed [ 219.196320] team0 (unregistering): Port device team_slave_0 removed [ 219.206503] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 219.219758] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 219.305560] bond0 (unregistering): Released all slaves 13:16:30 executing program 4: clone(0x2200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000300)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8c\xecR\xb2\x1b\x99vS\xa6K&u\x9dX\xcc\r\x12\x01\b\x00\x80\x00\x00\x00\x00E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\xaf\xfdj\x83nj\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2L\xf0\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c\xdc\xa8\xd30HX\xe9\t\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89m3\x1d\x1c@\x8eu\x85\xce\xaf\xa6\x96\xa2\x13\x1f-\b\xcf1J\xd9\x13Q\x94R/\xdf\x1e\x9e\xe57\xda{\xe1D+\x1f\xdd\x9aY\xcd\xbf\xbc\xc8\x85\x1c\xdb1\xee\x14\f{\xf35\xcbH\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00\x99\xdd\x80\x03\xec@\x9f\x8elx\b\xf1\xb4^X\x99\xbb\xa0\xf5Bx\xa9cT\f\x99\xbf\xb5\xebj.t\xa2E#\x9c\x14_\x19\xe1\xe0H\x16\xedi:\x00\x00\x00\x00\x00\x00\x00\x00\xca\x97\xba\xf2\x1b\xeb\xa5h\xeb\xb0\xc0xe\xa3\x12\xcb\xef\xda\xa2nBP\xaf(\xb0\x8a\xdb\xa2M\xf1\x84\x05\x8cK\x8b\x93\xe9oBx\xd6\xad\xfdF\xee8\xca\x95|\xe2\x84\x11\x1c\x81M\a\x04\xd6\xd1\xed4\xc8\x82\xf2C\xf61\x13X8\x99M\xf1B\xac\xd7\xc7\x1d\x8f\xb2\x80\xf4\x1a\n\xe5\x8e\x80x^k\xfc\n\xd9?g\xa2\x7f!\xdf,\x7f\xa2\xa43\xd3h\xfd\xe7\x1b\x148\x191M\xf4O\xd1%\xa55\x9f[CBF\x00T\xf0\xdf\xe1\xfdK2(cy\x18K\xef\xfe\xeb\xdf\xc9cX\xf4\xf9\x91._\x9b%\x1a[\xa9ql\x19\xf1,E\xb7\x7f\x993\xf0i:1\x15\x9bYF\x1e\x90\'\xe5\xd2\x19\f&{t%\xb0z \n4\xba5\xa4:\xe8\xdb\xdd\xef\xc4j\xf4@\x8bc\xec(\xb7\xdb\x85\xa3v&;\xaf\xd9\xed$\x9f\x1b0\xad|\xb7&\xbb\xcd\xae\x85\x1c\x865\xb7\xd4_r\xf157\ri\x9b\xe3\xcc\xa9\xab\xf0\x9e\xaa\r\xa1MV\xbe\x82\xbb\xec\"_\xd1]~\xcd\xd7\xc0;\xc7IM&\xb0\x80a\xcf\x13\x1eF\xc0\xc5\xb0\xe7]\f\\\x85\xc9Qs:$\xf7\xdcGQY?)\x9a\xee\xe02\xabo\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbaK\x10t{\xd6\x11c\x03\xc9\xb3\xff\xfaUe\"k\xa9\xbc\x1a\x03\xfeC;\xed1W\xe6_d\xff8\xa0\xfa\x99\xdd\x92\xe3\xe5y{\xd6\xa0\xc4\ngNn\x9fND\x99\xd9_6\x8f\xb2\xb3;', 0x0) fcntl$setlease(r0, 0x400, 0x1) r1 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r1, 0xc040565f, &(0x7f0000000000)={0x9}) syz_open_dev$tty20(0xc, 0x4, 0x1) r2 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r2, 0xc040565f, &(0x7f0000000000)={0x9}) fcntl$setown(r2, 0x8, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='personality\x00') preadv(r3, &(0x7f0000000280)=[{&(0x7f0000000080)=""/18, 0x12}], 0x1, 0x0, 0x0) lseek(r3, 0x0, 0x3) fcntl$setlease(r0, 0x400, 0x0) 13:16:30 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x89181, 0x0, 0x8, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x2, 0x3, 0x2) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x2, 0x0) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'wg1\x00', @multicast}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000240)={0xffffffffffffffff, 0x3, 0x0, 0x10000, &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6}, 0x20) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f00000004c0)) r2 = socket$kcm(0x2, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x41000, 0x1}, 0x0, 0x1, 0xffffffffffffffff, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000140)={'wg1\x00', @dev}) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x33, 0xb, 0x1f, 0x0, 0x0, 0xffffffffffffffff, 0x80000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x100, 0x6}, 0x0, 0x807, 0x1200, 0x2, 0x5, 0x1ff, 0x0, 0x0, 0x5, 0x0, 0x7}, 0x0, 0x6, 0xffffffffffffffff, 0x13) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000080), 0x11ffffce1) socketpair(0x2, 0x4, 0x80, &(0x7f0000000200)) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 221.249959] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 221.256959] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 221.265198] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 221.272203] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 221.279838] device bridge_slave_1 left promiscuous mode [ 221.285331] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.293708] device bridge_slave_0 left promiscuous mode [ 221.299410] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.309934] device veth1_macvtap left promiscuous mode [ 221.315384] device veth0_macvtap left promiscuous mode [ 221.321590] device veth1_vlan left promiscuous mode [ 221.326642] device veth0_vlan left promiscuous mode [ 221.395225] device hsr_slave_1 left promiscuous mode [ 221.405433] device hsr_slave_0 left promiscuous mode [ 221.419415] team0 (unregistering): Port device team_slave_1 removed [ 221.429434] team0 (unregistering): Port device team_slave_0 removed [ 221.438962] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 221.449281] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 221.472706] bond0 (unregistering): Released all slaves [ 222.086455] IPVS: ftp: loaded support on port[0] = 21 [ 222.176303] chnl_net:caif_netlink_parms(): no params data found [ 222.232465] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.239287] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.246404] device bridge_slave_0 entered promiscuous mode [ 222.253957] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.260886] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.268601] device bridge_slave_1 entered promiscuous mode [ 222.286479] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.295917] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 222.315834] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 222.323183] team0: Port device team_slave_0 added [ 222.329764] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 222.336915] team0: Port device team_slave_1 added [ 222.355891] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 222.362397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.389478] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 222.400901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 222.407532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 222.433709] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 222.445102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 222.452980] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 222.474908] device hsr_slave_0 entered promiscuous mode [ 222.482105] device hsr_slave_1 entered promiscuous mode [ 222.489941] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 222.497362] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 222.562946] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 222.591385] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.601682] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 222.610412] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 222.616580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.624295] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.634340] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 222.640792] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.649726] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.656842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.665015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.673104] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.684216] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.694067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.703450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.711096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.719592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.727365] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.733730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.742586] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 222.750260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.760286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 222.769125] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.778699] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 222.788675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 222.796260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.804244] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.811944] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.819810] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.828235] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.836482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 222.843542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.851340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.861008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 222.870249] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.881710] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 222.888608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.895739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.903475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.944070] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 222.946313] IPVS: ftp: loaded support on port[0] = 21 [ 222.954549] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 222.968562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.975333] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.999373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.054212] IPVS: ftp: loaded support on port[0] = 21 [ 223.170364] chnl_net:caif_netlink_parms(): no params data found [ 223.190256] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 223.215008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.310850] chnl_net:caif_netlink_parms(): no params data found [ 223.336521] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 223.344099] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 223.351858] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 223.388052] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.394636] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.402353] device bridge_slave_0 entered promiscuous mode [ 223.409984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.419052] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.426117] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.435642] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.442152] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.449684] device bridge_slave_1 entered promiscuous mode [ 223.455842] device veth0_vlan entered promiscuous mode [ 223.479205] device veth1_vlan entered promiscuous mode [ 223.485777] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 223.495238] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.510823] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 223.520063] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.551028] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.558168] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.565325] device bridge_slave_0 entered promiscuous mode [ 223.573246] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.581389] team0: Port device team_slave_0 added [ 223.587247] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.594397] team0: Port device team_slave_1 added [ 223.606024] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.612544] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.620817] device bridge_slave_1 entered promiscuous mode [ 223.636252] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.642716] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.668445] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 223.685260] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 223.691843] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 223.717782] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 223.728837] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 223.736772] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 223.752968] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.763219] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 223.780243] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.791414] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 223.812646] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.820579] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.830748] device veth0_macvtap entered promiscuous mode [ 223.836881] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 223.846686] device hsr_slave_0 entered promiscuous mode [ 223.852775] device hsr_slave_1 entered promiscuous mode [ 223.865101] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.872131] Bluetooth: hci0 command 0x0409 tx timeout [ 223.873601] team0: Port device team_slave_0 added [ 223.883738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 223.893785] device veth1_macvtap entered promiscuous mode [ 223.900322] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 223.909698] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 223.918077] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.925850] team0: Port device team_slave_1 added [ 223.933228] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 223.964505] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 223.979165] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 223.985658] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.011934] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.023179] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.029780] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.055084] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.068639] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.076550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.089583] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.099823] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.109406] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.119373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.128677] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 224.138717] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.149015] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 224.156139] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.182564] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 224.190158] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 224.197986] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.207812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.221722] device hsr_slave_0 entered promiscuous mode [ 224.227811] device hsr_slave_1 entered promiscuous mode [ 224.235368] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 224.250385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.260926] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.270771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.281319] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.290739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 224.300542] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 224.310621] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 224.317944] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.324860] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 224.347369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.355221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.462821] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.496495] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 224.532988] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.542772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.565878] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.575389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.582944] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.592104] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.598444] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.615122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.625310] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.635463] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.648376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.656363] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.665699] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.672191] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.680179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.688274] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.695824] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.702218] bridge0: port 2(bridge_slave_1) entered forwarding state [ 224.710971] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 224.725651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 224.737782] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.746723] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.762753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.771206] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.781518] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 224.789547] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.801042] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.814253] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.824998] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.833527] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.844721] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.860041] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 224.866320] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.873524] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.881480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.890178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.905835] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 224.930377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 13:16:35 executing program 5: perf_event_open(&(0x7f00000004c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x11, 0x8, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000200000000000000a8000000003f0000000000931900000000000000bcd7c1006f3b41b3f9d4e720bbe9d62e14d7efc92465b3b8f842ae6cf8b063ad511b1b435a0071fe5c5421475ebd166a1a5e0ac95e7269e1cbe55a3068ae7e03887eeccb74fb8afd413e374d18eae695ca6237395afe413dc4cbe073df40a14d4e3073407437b12a22a905261d8ddce6630830eb5f6a0ae187b300"/165], &(0x7f0000000240)='GPL\x00', 0x0, 0x96, &(0x7f0000000540)=""/150, 0x41000, 0x1, '\x00', 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x4}, 0x8, 0x10, &(0x7f0000000300)={0x0, 0x9, 0x8000}, 0x10}, 0x78) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 13:16:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) r1 = syz_open_dev$vbi(&(0x7f0000000100), 0x1, 0x2) r2 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000003c0)=@bpf_ext={0x1c, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000380)={0x2, 0x2}, 0x10}, 0x78) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf18001, 0xeefffdef) clock_gettime(0x0, 0x0) close(r1) bind$inet6(0xffffffffffffffff, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x840) pwritev(0xffffffffffffffff, &(0x7f0000000080), 0x2ce, 0x0, 0x39d) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={@loopback, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x3, 0xa, 0xa31, 0x500, 0x0, 0x80100080}) openat$dir(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x212e05, 0x15d) socket$isdn(0x22, 0x3, 0x1) r4 = getpgid(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000700), 0x0) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002180)=[{&(0x7f0000000180)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000200)="25603eae8df269e7479a724d73cb6f7d426b76522bb44f0a462166f5fce5b0144bb6a9a066b624", 0x27}], 0x1, &(0x7f0000000740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00, 0xee01}}}], 0x20, 0x40080}, {&(0x7f0000000300)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000440)=[{&(0x7f00000002c0)="b3cf3eadf5465c46b6b803083205bca013d76ff9df62811e1bbcdba51059f9f9118923581d2aebe432cb63a8ac6256af096da8c55789c188132ae37a4ee7b5", 0x3f}], 0x1, 0x0, 0x0, 0x4000000}, {&(0x7f0000000480)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000500)="5d82dcf0746bffb3c23830ff4b6e53a751396d6ec6ac27bfb9e499a970771e2e8c7dd8b6c8803cf8915a6178c6b8a47ed0daa5f24de10b0b994c099bc60a9dc4e6d1ca1ac36b003b161ea194a3bd74cb716ab1fd2cc04206d96179bccf5a2c8273e067d0c2e7ebaba1653e4958ef5cae1aa67ef4ec67488b5cc45f8e4e505d748b546683", 0x84}], 0x1, &(0x7f0000003640)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x10}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee01, r5}}}, @rights={{0x28, 0x1, 0x1, [r1, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}], 0xd0, 0x1}, {&(0x7f0000000c40)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000020c0)=[{&(0x7f0000000780)="29bcd50bad0f1cf0f0b35dcc303975903fb86ce27fcec9", 0x17}, {&(0x7f0000000600)="2aba25cd7dc15dec2e556ae3f43b2af3b36b2cd6ab8a1e0f9a856b46e9eb13eb4edf9ba0a4919a35c895d7cdd5164d44e5b38bb655cc875e02ac24804e3a441215247ba0b9f5947ea749bada561704de14f911efcff240c0eab911300d1f4beb168fa6c414f499149a437a0feecd5fb035171ca3ccd421325b9d814a1b510cc7b579da73789a448391c7ab18371bf3f0c7c389ec964c9c8ce1d1552ad0439c6085a4074a988946cbe19df32d3a96dbfccb7b97b75f02b954eb84e872167eeb0f8f836fafb3f85d1b91a99a00da56bdae72d6812afe4c17b73f155110", 0xdc}, {&(0x7f0000000d80)="454da87744abfc612f045758816da60bc3bf26e4662c09277178f98e4e070db76ab171522702752484c7d5ba87baa8b1754573a10ed4e63f830126e1a5330ed4c34db4c0d074e5e2f433", 0x4a}, {&(0x7f0000000e00)="a48162ed7b8754c4f051249bc1202d733118f2febf70077470711eee998791feefcc017459cd2625ce3eaae6d4a42c43c1a6a65759a402d66d75cf37e461c25eef911af064f3f47d572ccc0ebbf4d5fe9d9ace282eff7111e58e38c035354a4677c1dd4cba53408573a362768ae6ca4ea9cd368acc173cf0b5560d09accbc68a844955c16422ac63a9e9be4264614266cc712bed7eb3a0112c2b0eefedf304a3754278707585fecf22dfd15f6868209d16b4f9c248ce309ed739c0b3c270ac138b4388671de606686a7b77f015c92704713aec5b6d9ade1a8f6c24a543828246bb79439888374492f0833159a7ef74c6134d29085295f5bffef6e18400d87351df5162e45e0d17b6702e47b920ed5ccc9c5aafe55a147e7e34a9b5e91780e439541ccad7ea9c37e8c5d83009668b79135bc0aab8964518e260bd9f26dcf35b3b02856b3670fe75b17d57fcec32bb4b8ad824ce20058104870dd19e63f772e00da9304d827a7648fc8bcbd83438c9cec539e2fa7fe069c9d9b6150de001113ca35aba88c5c030eeba7dc15e82c913ff195bff2105b8e561cbd8f4b451a3af0a73f7e39ae8c38a60b02d1c1bc24cb9243d19068230dc5704cc99a0b0248a238dee1bd711e5f19d3913931364b3672e9d82bf15629802c5514d52568e633ff465c7a802d521240372acf0a5ba698bf60e399b8700a29b345cc5e12ac8436fcb6b158009e2a8b09c50cf1516fbc098f9e96fa92a96b08cd552c2b3d25d4c11786fca72a71d6f0c3e7bab885b1b2de3a5cfeb460b867c493dc43a5ee95df7de211233bb0c36f02b3854ecc89f40a14dbe998f4ad648b9eb30cfe997604b2f856540f00c3a1149a85945f4d9326d608425e612259c2f0cf281ebb96da9b971bcc9c8be923b57534c078e981861fbe1842d55fe4a0111e16ac3075c2f4cf942e48b71eeab76ef86f8ac62b9f7a403704678aea80dc50cc8e7349c463f65dd50f796ff9bfff7533c841ddd7870fb173b0b547236bb5261defd2d8eee6aa01d107f2eb822cb15d7c6bbae28fb361098f2c5815b3138d3f053d5c5149ed7ff94a85c8f9a847c14f775279a047ea4b38a31ab906981c979cb2a77e03b2709d6c9be31450d74b23192b496933ebd3e2ac37316387de1055e038b09eb590a17ac005eb066ec8a648aa40fb48dd0b4bd8f4305e753e72681e515888521f752e3aa234079c00f79e0adbaa7c602e74017df196b1de231dc4bbb206c5e27d8799e8f1c84e0685f3a2ef0741aa92a6ab0929eb220fd35dd237e3df3ed9965e9ee55b788d8d5e0695783b53781dfdf7585b32c392bfd2f1649137996f507fd33708b9608fbe2268657d85b48863f2f312711179a151ac65c397efa7633a54df7938d7ddb184d48f8ccf04417220febe70bb0c823e6237e481421ed1a8fac1c7901efeb623ba2cff55215d3bbb4de367542bbf3c2e16181cdb48afe44d4cd2c679d1f55d81455387e8459da5fbdc8b0f4ce3b6e8931eccec8cc8a14ca947ae8e09113cc8e02687bff26e4da80278f7b974ab0d2158b55be9f8811652c40441052b1de86d2b2d15268672f638dc625d6f10c68de6bbc3a6330b8a4775d477c18c59a12752c2be48daca484682a2caad9d260d5b9bdff2aaf54a646b56dbd576d64c89aef96914110689830b42d1f26ed52b28d9659d5976e6fb42ecc6e23b2aec80de5fe5cbe913e1f228425c23e4e4cf10da2f8f68c20c938abf407683b082ae89ed1cb8956dfe284ee74d54ec33a33e50ff4895e6046a24643cd022682e616471758a90a0772956df38b1173123b0fd671a6f35ba8b450780317219ba3e97a7cb4a79844ba77611ccdacdd3ac8f2aaa4d7993791e369c76f3ad7bbb95cea569f5e6f587f095fa5f194e162db8643a3e317a2abbf5484c3ac38fad42e56eca4196e49457a721bf0421b9c09db53da488ff76568b87d433ad432e0fb8e04a760fdfbe3329c9c0247d8e2ea372bf4dabbd503c5d5e84264616eb20388f4341704e4ea0dd5186d66163ab931ebc4214a27212257def47de42937ea7d453db3411d40355db1d6d295a6e85061e973352599eee0ecff6a7aa1c31b6bdea591206627c6909cbe7dd7f57f04679c6822116573db7b3c84ec878bbc05022c68c3e82923223bc77c613340b0f9caf8058405615b9cfa4491d5083789de806c21067a0f6f7f6108aeee3ecf3aa8505e60a8dad31aa28ecc42ae5e80d39a9ac82210df16e93e3154754fde2b6294607eefddc847d2624f27923fa387a7b91281fbf187a2bca4d20204e761247915c20bb6890c8c62e6d4620c26dcf4e9a4cd1ae1dda88042e6ae4c3d7c0db6c1bf2d0c3fb856b49b2f39696d63886aca1462f7b5cba6dcbb4ce8d053d850bd6487528c84b084afaf4e94bc23616d2c069f4b1e5d2b09329dd9ffa92a91c6d04d90664d0b0b638a322aa814c86d1136c55f8cc7be30f04eeb330155182b4e074e67a0d409d23cfa38879b4959bea88749254a1d0925797eca3c766ad2162d98f45535b75a88e9d57bd6afd12051f8a2b0642896672837b42a6982f9a050664756ab63a52f6055c6017d215aff3b0e0708e59c58c69bb005bcb9745955988d4004c20e6f16e64b13fbf932bab3d5968172a56162a471c3de8eeabaf93299b238f49b4523f40d2d96792e4ac65dad9bb29c7c2ce3a759728608178e6da6c69d3d10b750ab54a9d053241a7fe5de21e5d525fb96e8c69ba3ad53fa9e91e876c32d5c5ef5c5d23b0e49bfd2ef948fa85c136a9c8227bbda9c28c91e98d937957d5d6f223b55fab10651c1943e6861a8d400a47f7161db0fb3c3882e0ddab06470580ea84ac3f3b30bab23eff8d63e5a8fb075006b28c83dea41de22947062c724bfc1025736e12a70a0a0ec94545f50fa56cfded37bf50ec90615b13360a7f3e79f8b00c5110a9d4ed0a30a5581631bf22a62c289083750c67c8c9119e0d7d7308e0b6f82047ad70124e137f5f945dd244a4507ee7733fe0f6e3537c0af1ce616467b3d9d66e7aad21f7b892e4cce3ad03b177408662a6e1d9c15da37f9b49b7cd55beddb8d8b822c8d2996e3d01c044770d7ab7f73bc34bfba92556ef435bc4d4769857a86c68ee3750fa32131d18cfd6be76edff1b65adecbed92d4f37bf1ccd5282ca838b0c766ff0e9e80a4ff138a66023d3c1c33a331493870e17ce56f5e95c0d28cb11932c44ef3c1977a3d39cf3a6c71a0008f998fc6f80cbf4caf8e18f338c78defd84ced998f72dfb8d2cff42b5e0d21b561ea5d0d7aa096bee5252047e7352cde875898fc30bec5fcceb929adff17c78441faeb3a04a4606eadb2224092029693db734aff0427db739e805e7ab4568c8b2af456cb6057a2c80f737519a07bbf48ff1cd48b45e508e1011589c6aaa3d4058f1e5ffd89fd82cf9c358227e67a1a38c77f351e1937353634c3a385bbf746a1283c87e9469df03969a9454b33e61b955a0748bbb3c41021cacc3ec0eccbe81ff78a6d7160c99c53cb83c4f2062d92d4ffe3f058fa385832a117a4685255105091234e6f169d0c276a9c509a1e52e890c603f75663b856bf9dca45849156bb524dbddf1849915380f000672b986236733b9ee24e99e7a14ff40ba28290baee48ca7575b6b7284c164e4f2d634d9a621b66683c1fa2b808f767b926c5c6589608ee3a1c202a3e9875613e12375649dbbb374ca60f29fd7b9ec93d639741fd2a5ed0c5b4292299983d3bc33f207d0b8c6eb69a94f6b8f5ab01180aca44f873f6b557c823ea3c7846b0d5e8b414c670b4dea2ddef0207de7fe5ea8f60e4e9708351888efcc2b033170c0d6551aef53dfcc0792a6168203c9636168ef48b53215d4e9469767ef374742c08e012b9fd8a32cfcacaaae8fa8e166b8e9cbedb670e93bc421c80063331310dce1eecff562de29bd2beb07706fa6d282cb10d28469dc6a4c586bd89abd1ac8c7ceb12ae090bdd81e03033efbc6bc3240cee6b4f9a7853eccd1a6ad0e16edb1d40c1e1caaf39f29f0f3074845438cc4b2ad8b62fa189b696bf98b1748f8335ed67c54fe697530ab03bb3890fe1c2b8d6af30797fa8f6496b54c7139f1be94a2a2de1319b5fceec02abbd5f449b01516a0d2fef9d2e9ec0ee5914a80e964eb491273952b27925517e0defc453a801751569fe96b42c8ef4f5d98d17f3a7684d2c980dd0f2e680035ec5d38d01e98ba7b68d6cdf050581c926b4cff6c2bfc204a6a98ba79406136a5d6a68f5bb63fb56754192a7bd5cd190c1ee29c733e57c5eb3a110c3a45581475b3c783a9a3e686766d071a3a8f79ccf0bd859a7f615f633d7d271fd410f613320ab0d42704ebbf37758baabff7af22ad50c4ea193b958be8ea7d0e0727c2c4c52d0be72640839a17c34e5293320bf8984c25e9f8a21615f37e87b72d482891a7c99b6ef142ce642d2b8ac4ae03d52a5576e1acbd2a13442a9d6165c12e1df6985093715ad86bd383f36cf64c2564e17b7782174176ce7189fba3a933c3791ba275696334ac79f461b4a4efe190b102d40b8290fef924077d6547b36ecfd08492c427f9c41f122061669fba511ef11ded4247afcb09a82c8e27acc8d5d1191f080c149c5afb76bc41db074cfa007fdc8c2258e523134aaab2b5ef6a66e2d10b0329fdd2bcf126562484201f5ad14d9d3cfe9393aeacd567575cc222098e5f35c483539c2c832ab2c4a65c6fc51626db0c789218b35e5c2e8fc586a73a88aacc2f49fb6379c22cfc44d2a65ac47810fe98f6e50c4a5963a466f9a21e48061025b5b4373d5a5848f898ce9f6a4b972482edf03563f9ae6d972bfbeca5b54ec1ad48687a10a883d64584f974265f68a35cb37a07407f71b62da7900179a13fb49ee27e7eca5c95039334277716a34c6ee277ac0080bc2cefc8daee09a34966c15c168f34139f1b14a162606cdfadfe347739ef3561eb82a3b4d34f79a9704e0dc148a9183be98b1ecedd612696abbfbd1804a946a585cfd6bfcec57022649c5597bd6b1eae1fa32a9bf1529f4aad2fc220689c0b7d1d3375f91fb5612f3db2d183798a3773a2376750c02e2ab28261aaf1a11172cfb828a3752d6d50d5b0364cdca1a307eddef303b38298eff28d07a1a6eb01e67e91d198082655eee0902c9c86b2507a9ea020efea117e13ec9db1c300d33b5eb69eb9cb8665bfde737b31aa668daed45c78d56da51ca7969cad54617efe0d42934c3e1fcf2ff2078b5e123d6879cf513d91030bcdf0e5e2a4bbad285cdb1858776c62aaf701bbdea45ecbee06bc030af1d38a911cf455a2a7b71e9116c2f83bf14da26f3f3ed3c63dfdcbe4dcd7dd50903a575627a83035b5ced53f7938cab059b2b80c98ca710a6a6a14db6f8d6e0c8b420fb4486473a551c3159f39a34ffc1da733baa7f149060e1a8db464e49095df8c2f53e75fbf6fb23e3ec0cec5c139f27d5a53f5887ce6f0939b70a30db5bdddbb3ee4f55024aa5ae63012d8ff0a983b01199dc66961f356d55e02b4d0d8e4a37fb827cc9c566539c1edb9c98555f4194b85983736d3902d6afcf7878436d78b39c97c802cc22fa389a21ca6df2fb797bac4f3ed7a935ed125482080c8f970cc55692a54a1c65ccbf36f10c66f6ecbab96f4b772c7a3043aaadbc2de010245b2dfb56b33c591261a3b835ecc06e176f4904121bd08d10b67e678cbd98f3d08d47513e7f428b30a25a6a118a846ef1dd001f074fdc7a9b9e6f5836411e7b7851ceeb64b40c03187bdb6c907430b9dfec8a831c88f267e26eeb88461a5b", 0x1000}, {&(0x7f0000001e00)="b38bbe52d086e28b3fc4ef4ee442a0281523fe43726d958dff04c000977ee0d138d9c293156af0382b040b3855c445b439d91eea3bac0570ef", 0x39}, {&(0x7f0000001e40)="0341db8a7de3ba59f1908bca086a77e7b40dc55f1d6e5b13771fd75a2fca3713353bcc9a640b2d658556196128f05ee98a907069fa3ed3e99fd8d97dfd9d68ebe59e71d968abe8876865a95dbd8c6ef0b92af78029dfd7150aa80a6ece89ff5c326da0d7bdc76dec8e0db8f91fc6ddca6196fc8d46cab4bc0f39404915", 0x7d}, {&(0x7f0000001ec0)="c6aeb4dffda0de63e64af7da8cc57e7c9e6d1c0550284e307f6303e6837d4199267a81caee31dce65e3aa5e65841dd03f3a302ef18f99bd5d0caee5e67994dfb356168fc243494ecce4d925de0d59ab34adf4d8a13d97fb2400de9c267fd11bdccba4ba3cd8b8679c676c9f27b53fb538c43837bfdb9a34e3a251196da78bb040e368cfad4351ea532750222a2486757b10302b5feb98d3a6e82f16c72", 0x9d}, {&(0x7f0000001f80)="30be6bbe2213add10f6e1afb3d1bd6237048dbf46f0a4a85ed54c5229be0fb8ec5e66d4b1ce98d29ebe97d87e1ffcaf7dc8e2121ea02884f1e879a16b39eb8bcfe47742e7cab5ba1da71fca78daa2697b191ae358f164be15ac7108ea9ee3f560ecf0eaf29dd93b688313479e33688cc90c2272f8b4ddeb50d1b37092f0ece8b0c3579e25ce3ce984de42fc31c7489a79013353b3a39a809608f7e4f93156fbe1417fe30eb6eacd72ee22b92169c850d6a4dd1b200364f647ade0411c46d9232a61a6d94db52", 0xc6}, {&(0x7f00000007c0)="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", 0xfa}], 0x9, 0x0, 0x0, 0x2204c040}], 0x4, 0x4080) 13:16:35 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) r1 = epoll_create1(0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000000)={0x10000010}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x172}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000880)={0x0, 0x0}) getpriority(0x2, r4) fcntl$getownex(r1, 0x10, &(0x7f00000001c0)={0x0, 0x0}) r6 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000000)={0x9}) r7 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000000)={0x10000010}) kcmp$KCMP_EPOLL_TFD(r4, r5, 0x7, r6, &(0x7f0000000240)={r7, r0, 0x3f}) r8 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='statm\x00') epoll_wait(r8, &(0x7f0000000180)=[{}], 0x1, 0x3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f00000000c0)={@id={0x2, 0x0, @auto="23405b32f6ccb3d2d7eb93fe571af53e"}}) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$hfsplus(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000f80), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="747982653dbf2c20000000"]) 13:16:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x2203, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=0x0, @ANYBLOB="03000000000000001800128008000100736974000c00028008000100", @ANYRES32=r2, @ANYBLOB="94b502974585a16a677f"], 0x38}}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x5, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x2108, 0x0, 0x64ff196a, 0x3, 0x5e, 0x2, 0x8}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000440), 0x8000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, 0x0) r4 = syz_open_dev$video(&(0x7f00000011c0), 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r4, 0xc040565f, &(0x7f0000000000)={0x9}) dup(r4) [ 224.938783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.946551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.955128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.964040] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.971774] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.978406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 224.988861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 224.997084] Bluetooth: hci2 command 0x0409 tx timeout [ 225.002707] Bluetooth: hci3 command 0x0409 tx timeout [ 225.024387] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.032814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 225.084143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready