Warning: Permanently added '10.128.1.41' (ECDSA) to the list of known hosts. 2021/06/27 06:53:19 fuzzer started 2021/06/27 06:53:19 dialing manager at 10.128.0.163:42751 2021/06/27 06:53:19 syscalls: 3435 2021/06/27 06:53:19 code coverage: enabled 2021/06/27 06:53:19 comparison tracing: enabled 2021/06/27 06:53:19 extra coverage: extra coverage is not supported by the kernel 2021/06/27 06:53:19 setuid sandbox: enabled 2021/06/27 06:53:19 namespace sandbox: enabled 2021/06/27 06:53:19 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/27 06:53:19 fault injection: enabled 2021/06/27 06:53:19 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/27 06:53:19 net packet injection: enabled 2021/06/27 06:53:19 net device setup: enabled 2021/06/27 06:53:19 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/27 06:53:19 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/27 06:53:19 USB emulation: /dev/raw-gadget does not exist 2021/06/27 06:53:19 hci packet injection: enabled 2021/06/27 06:53:19 wifi device emulation: enabled 2021/06/27 06:53:19 802.15.4 emulation: enabled 2021/06/27 06:53:19 fetching corpus: 50, signal 46402/48335 (executing program) 2021/06/27 06:53:19 fetching corpus: 100, signal 71348/75161 (executing program) 2021/06/27 06:53:19 fetching corpus: 150, signal 87385/93023 (executing program) 2021/06/27 06:53:20 fetching corpus: 200, signal 110596/117998 (executing program) 2021/06/27 06:53:20 fetching corpus: 250, signal 130681/139765 (executing program) 2021/06/27 06:53:20 fetching corpus: 300, signal 159068/169722 (executing program) 2021/06/27 06:53:20 fetching corpus: 350, signal 175379/187638 (executing program) 2021/06/27 06:53:20 fetching corpus: 400, signal 190126/203942 (executing program) 2021/06/27 06:53:20 fetching corpus: 450, signal 204775/220127 (executing program) 2021/06/27 06:53:20 fetching corpus: 500, signal 217434/234306 (executing program) 2021/06/27 06:53:20 fetching corpus: 550, signal 227464/245842 (executing program) 2021/06/27 06:53:20 fetching corpus: 600, signal 236121/256023 (executing program) 2021/06/27 06:53:21 fetching corpus: 650, signal 246794/268182 (executing program) 2021/06/27 06:53:21 fetching corpus: 700, signal 253629/276565 (executing program) 2021/06/27 06:53:21 fetching corpus: 750, signal 262433/286816 (executing program) 2021/06/27 06:53:21 fetching corpus: 800, signal 273872/299626 (executing program) 2021/06/27 06:53:21 fetching corpus: 850, signal 280370/307610 (executing program) 2021/06/27 06:53:21 fetching corpus: 900, signal 288822/317470 (executing program) 2021/06/27 06:53:21 fetching corpus: 950, signal 298432/328390 (executing program) 2021/06/27 06:53:21 fetching corpus: 1000, signal 307137/338430 (executing program) 2021/06/27 06:53:21 fetching corpus: 1050, signal 313467/346172 (executing program) 2021/06/27 06:53:21 fetching corpus: 1100, signal 320412/354451 (executing program) 2021/06/27 06:53:22 fetching corpus: 1150, signal 329745/365038 (executing program) 2021/06/27 06:53:22 fetching corpus: 1200, signal 335543/372177 (executing program) 2021/06/27 06:53:22 fetching corpus: 1250, signal 342641/380564 (executing program) 2021/06/27 06:53:22 fetching corpus: 1300, signal 348660/387861 (executing program) 2021/06/27 06:53:22 fetching corpus: 1350, signal 353855/394348 (executing program) 2021/06/27 06:53:22 fetching corpus: 1400, signal 359448/401220 (executing program) 2021/06/27 06:53:22 fetching corpus: 1450, signal 364345/407427 (executing program) 2021/06/27 06:53:22 fetching corpus: 1500, signal 369855/414176 (executing program) 2021/06/27 06:53:22 fetching corpus: 1550, signal 375852/421394 (executing program) 2021/06/27 06:53:23 fetching corpus: 1600, signal 380601/427400 (executing program) 2021/06/27 06:53:23 fetching corpus: 1650, signal 385023/433074 (executing program) 2021/06/27 06:53:23 fetching corpus: 1700, signal 391025/440256 (executing program) 2021/06/27 06:53:23 fetching corpus: 1750, signal 394990/445448 (executing program) 2021/06/27 06:53:23 fetching corpus: 1800, signal 398542/450266 (executing program) 2021/06/27 06:53:23 fetching corpus: 1850, signal 402874/455817 (executing program) 2021/06/27 06:53:23 fetching corpus: 1900, signal 405903/460128 (executing program) 2021/06/27 06:53:23 fetching corpus: 1950, signal 409629/465078 (executing program) 2021/06/27 06:53:23 fetching corpus: 2000, signal 413621/470265 (executing program) 2021/06/27 06:53:24 fetching corpus: 2050, signal 418185/475973 (executing program) 2021/06/27 06:53:24 fetching corpus: 2100, signal 423330/482196 (executing program) 2021/06/27 06:53:24 fetching corpus: 2150, signal 430264/490142 (executing program) 2021/06/27 06:53:24 fetching corpus: 2200, signal 433110/494188 (executing program) 2021/06/27 06:53:24 fetching corpus: 2250, signal 436456/498695 (executing program) 2021/06/27 06:53:24 fetching corpus: 2300, signal 440112/503498 (executing program) 2021/06/27 06:53:24 fetching corpus: 2350, signal 442475/507057 (executing program) 2021/06/27 06:53:24 fetching corpus: 2400, signal 445232/511014 (executing program) 2021/06/27 06:53:24 fetching corpus: 2450, signal 448852/515779 (executing program) 2021/06/27 06:53:25 fetching corpus: 2500, signal 452285/520333 (executing program) 2021/06/27 06:53:25 fetching corpus: 2550, signal 456320/525442 (executing program) 2021/06/27 06:53:25 fetching corpus: 2600, signal 461459/531570 (executing program) 2021/06/27 06:53:25 fetching corpus: 2650, signal 464467/535730 (executing program) 2021/06/27 06:53:25 fetching corpus: 2700, signal 467888/540252 (executing program) 2021/06/27 06:53:25 fetching corpus: 2750, signal 470717/544284 (executing program) 2021/06/27 06:53:25 fetching corpus: 2800, signal 474418/549041 (executing program) 2021/06/27 06:53:25 fetching corpus: 2850, signal 477908/553574 (executing program) 2021/06/27 06:53:26 fetching corpus: 2900, signal 480604/557367 (executing program) 2021/06/27 06:53:26 fetching corpus: 2950, signal 483770/561548 (executing program) 2021/06/27 06:53:26 fetching corpus: 3000, signal 486809/565644 (executing program) 2021/06/27 06:53:26 fetching corpus: 3050, signal 489210/569167 (executing program) 2021/06/27 06:53:26 fetching corpus: 3100, signal 491943/572972 (executing program) 2021/06/27 06:53:26 fetching corpus: 3150, signal 494428/576517 (executing program) 2021/06/27 06:53:26 fetching corpus: 3200, signal 496538/579757 (executing program) 2021/06/27 06:53:26 fetching corpus: 3250, signal 500203/584422 (executing program) 2021/06/27 06:53:26 fetching corpus: 3300, signal 502087/587419 (executing program) 2021/06/27 06:53:26 fetching corpus: 3350, signal 504134/590600 (executing program) 2021/06/27 06:53:27 fetching corpus: 3400, signal 509187/596388 (executing program) 2021/06/27 06:53:27 fetching corpus: 3450, signal 512775/600899 (executing program) 2021/06/27 06:53:27 fetching corpus: 3500, signal 514394/603622 (executing program) 2021/06/27 06:53:27 fetching corpus: 3550, signal 517831/607992 (executing program) 2021/06/27 06:53:27 fetching corpus: 3600, signal 521699/612747 (executing program) 2021/06/27 06:53:27 fetching corpus: 3650, signal 524393/616380 (executing program) 2021/06/27 06:53:27 fetching corpus: 3700, signal 527660/620528 (executing program) 2021/06/27 06:53:27 fetching corpus: 3750, signal 529663/623620 (executing program) 2021/06/27 06:53:27 fetching corpus: 3800, signal 533197/628010 (executing program) 2021/06/27 06:53:28 fetching corpus: 3850, signal 536399/632129 (executing program) 2021/06/27 06:53:28 fetching corpus: 3900, signal 538549/635318 (executing program) 2021/06/27 06:53:28 fetching corpus: 3950, signal 541326/639041 (executing program) 2021/06/27 06:53:28 fetching corpus: 4000, signal 542857/641575 (executing program) 2021/06/27 06:53:28 fetching corpus: 4050, signal 545896/645472 (executing program) 2021/06/27 06:53:28 fetching corpus: 4100, signal 548138/648721 (executing program) 2021/06/27 06:53:28 fetching corpus: 4150, signal 549974/651559 (executing program) 2021/06/27 06:53:28 fetching corpus: 4200, signal 552371/654860 (executing program) 2021/06/27 06:53:28 fetching corpus: 4250, signal 554458/657936 (executing program) 2021/06/27 06:53:29 fetching corpus: 4300, signal 556358/660832 (executing program) 2021/06/27 06:53:29 fetching corpus: 4350, signal 559903/665109 (executing program) 2021/06/27 06:53:29 fetching corpus: 4400, signal 562786/668890 (executing program) 2021/06/27 06:53:29 fetching corpus: 4450, signal 566468/673302 (executing program) 2021/06/27 06:53:29 fetching corpus: 4500, signal 568218/676012 (executing program) 2021/06/27 06:53:29 fetching corpus: 4550, signal 570040/678791 (executing program) 2021/06/27 06:53:29 fetching corpus: 4600, signal 571968/681731 (executing program) 2021/06/27 06:53:29 fetching corpus: 4650, signal 574396/685087 (executing program) 2021/06/27 06:53:30 fetching corpus: 4700, signal 575627/687377 (executing program) 2021/06/27 06:53:30 fetching corpus: 4750, signal 578522/691013 (executing program) 2021/06/27 06:53:30 fetching corpus: 4800, signal 580855/694218 (executing program) 2021/06/27 06:53:30 fetching corpus: 4850, signal 582757/697004 (executing program) 2021/06/27 06:53:30 fetching corpus: 4900, signal 585323/700400 (executing program) 2021/06/27 06:53:30 fetching corpus: 4950, signal 587042/703067 (executing program) 2021/06/27 06:53:30 fetching corpus: 5000, signal 589252/706110 (executing program) 2021/06/27 06:53:30 fetching corpus: 5050, signal 591749/709396 (executing program) 2021/06/27 06:53:30 fetching corpus: 5100, signal 594471/712877 (executing program) 2021/06/27 06:53:31 fetching corpus: 5150, signal 596534/715798 (executing program) 2021/06/27 06:53:31 fetching corpus: 5200, signal 598791/718885 (executing program) 2021/06/27 06:53:31 fetching corpus: 5250, signal 600680/721598 (executing program) 2021/06/27 06:53:31 fetching corpus: 5300, signal 602817/724589 (executing program) 2021/06/27 06:53:31 fetching corpus: 5350, signal 603811/726610 (executing program) 2021/06/27 06:53:31 fetching corpus: 5400, signal 606182/729827 (executing program) 2021/06/27 06:53:31 fetching corpus: 5450, signal 608403/732838 (executing program) 2021/06/27 06:53:31 fetching corpus: 5500, signal 610251/735525 (executing program) 2021/06/27 06:53:32 fetching corpus: 5550, signal 611951/738123 (executing program) 2021/06/27 06:53:32 fetching corpus: 5600, signal 613487/740602 (executing program) 2021/06/27 06:53:32 fetching corpus: 5650, signal 615432/743382 (executing program) 2021/06/27 06:53:32 fetching corpus: 5700, signal 618148/746767 (executing program) 2021/06/27 06:53:32 fetching corpus: 5750, signal 620375/749735 (executing program) 2021/06/27 06:53:32 fetching corpus: 5800, signal 622443/752565 (executing program) 2021/06/27 06:53:32 fetching corpus: 5850, signal 624551/755425 (executing program) 2021/06/27 06:53:32 fetching corpus: 5900, signal 625824/757622 (executing program) 2021/06/27 06:53:32 fetching corpus: 5950, signal 628635/761076 (executing program) 2021/06/27 06:53:32 fetching corpus: 6000, signal 630475/763676 (executing program) 2021/06/27 06:53:33 fetching corpus: 6050, signal 632842/766745 (executing program) 2021/06/27 06:53:33 fetching corpus: 6100, signal 634916/769588 (executing program) 2021/06/27 06:53:33 fetching corpus: 6150, signal 637111/772514 (executing program) 2021/06/27 06:53:33 fetching corpus: 6200, signal 638728/774977 (executing program) 2021/06/27 06:53:33 fetching corpus: 6250, signal 640107/777246 (executing program) 2021/06/27 06:53:33 fetching corpus: 6300, signal 641861/779825 (executing program) 2021/06/27 06:53:33 fetching corpus: 6350, signal 643645/782383 (executing program) 2021/06/27 06:53:34 fetching corpus: 6400, signal 646016/785404 (executing program) 2021/06/27 06:53:34 fetching corpus: 6450, signal 647508/787744 (executing program) 2021/06/27 06:53:34 fetching corpus: 6500, signal 648794/789887 (executing program) 2021/06/27 06:53:34 fetching corpus: 6550, signal 650883/792651 (executing program) 2021/06/27 06:53:34 fetching corpus: 6600, signal 652503/795031 (executing program) 2021/06/27 06:53:34 fetching corpus: 6650, signal 654972/798157 (executing program) 2021/06/27 06:53:34 fetching corpus: 6700, signal 656663/800603 (executing program) 2021/06/27 06:53:34 fetching corpus: 6750, signal 659576/804001 (executing program) 2021/06/27 06:53:34 fetching corpus: 6800, signal 661151/806378 (executing program) 2021/06/27 06:53:35 fetching corpus: 6850, signal 662863/808820 (executing program) 2021/06/27 06:53:35 fetching corpus: 6900, signal 664003/810828 (executing program) 2021/06/27 06:53:35 fetching corpus: 6950, signal 666208/813651 (executing program) 2021/06/27 06:53:35 fetching corpus: 7000, signal 668446/816513 (executing program) 2021/06/27 06:53:35 fetching corpus: 7050, signal 670199/818956 (executing program) 2021/06/27 06:53:35 fetching corpus: 7100, signal 671810/821288 (executing program) 2021/06/27 06:53:35 fetching corpus: 7150, signal 673434/823650 (executing program) 2021/06/27 06:53:35 fetching corpus: 7200, signal 674920/825837 (executing program) 2021/06/27 06:53:36 fetching corpus: 7250, signal 677456/828869 (executing program) 2021/06/27 06:53:36 fetching corpus: 7300, signal 679422/831505 (executing program) 2021/06/27 06:53:36 fetching corpus: 7350, signal 680787/833665 (executing program) 2021/06/27 06:53:36 fetching corpus: 7400, signal 681959/835617 (executing program) 2021/06/27 06:53:36 fetching corpus: 7450, signal 683416/837803 (executing program) 2021/06/27 06:53:36 fetching corpus: 7500, signal 684684/839815 (executing program) 2021/06/27 06:53:36 fetching corpus: 7550, signal 685713/841629 (executing program) 2021/06/27 06:53:36 fetching corpus: 7600, signal 686546/843326 (executing program) 2021/06/27 06:53:36 fetching corpus: 7650, signal 688766/846156 (executing program) 2021/06/27 06:53:36 fetching corpus: 7700, signal 690565/848619 (executing program) 2021/06/27 06:53:37 fetching corpus: 7750, signal 691971/850742 (executing program) 2021/06/27 06:53:37 fetching corpus: 7800, signal 693493/852935 (executing program) 2021/06/27 06:53:37 fetching corpus: 7850, signal 694714/854906 (executing program) 2021/06/27 06:53:37 fetching corpus: 7900, signal 695701/856680 (executing program) 2021/06/27 06:53:37 fetching corpus: 7950, signal 697240/858938 (executing program) 2021/06/27 06:53:37 fetching corpus: 8000, signal 699631/861804 (executing program) 2021/06/27 06:53:37 fetching corpus: 8050, signal 700739/863638 (executing program) 2021/06/27 06:53:37 fetching corpus: 8100, signal 701929/865569 (executing program) 2021/06/27 06:53:37 fetching corpus: 8150, signal 703174/867531 (executing program) 2021/06/27 06:53:38 fetching corpus: 8200, signal 704505/869553 (executing program) 2021/06/27 06:53:38 fetching corpus: 8250, signal 706685/872233 (executing program) 2021/06/27 06:53:38 fetching corpus: 8300, signal 708086/874319 (executing program) 2021/06/27 06:53:38 fetching corpus: 8350, signal 709551/876463 (executing program) 2021/06/27 06:53:38 fetching corpus: 8400, signal 710882/878468 (executing program) 2021/06/27 06:53:38 fetching corpus: 8450, signal 711767/880087 (executing program) 2021/06/27 06:53:38 fetching corpus: 8500, signal 712871/881892 (executing program) 2021/06/27 06:53:38 fetching corpus: 8550, signal 714634/884225 (executing program) 2021/06/27 06:53:38 fetching corpus: 8600, signal 715808/886092 (executing program) 2021/06/27 06:53:39 fetching corpus: 8650, signal 717048/887945 (executing program) 2021/06/27 06:53:39 fetching corpus: 8700, signal 718385/889960 (executing program) 2021/06/27 06:53:39 fetching corpus: 8750, signal 719840/892004 (executing program) 2021/06/27 06:53:39 fetching corpus: 8800, signal 721242/894060 (executing program) 2021/06/27 06:53:39 fetching corpus: 8850, signal 722973/896352 (executing program) 2021/06/27 06:53:39 fetching corpus: 8900, signal 724921/898769 (executing program) 2021/06/27 06:53:39 fetching corpus: 8950, signal 726128/900655 (executing program) 2021/06/27 06:53:39 fetching corpus: 9000, signal 727322/902516 (executing program) 2021/06/27 06:53:40 fetching corpus: 9050, signal 729072/904860 (executing program) 2021/06/27 06:53:40 fetching corpus: 9100, signal 730668/906974 (executing program) 2021/06/27 06:53:40 fetching corpus: 9150, signal 732014/908972 (executing program) 2021/06/27 06:53:40 fetching corpus: 9200, signal 733416/910973 (executing program) 2021/06/27 06:53:40 fetching corpus: 9250, signal 734362/912646 (executing program) 2021/06/27 06:53:40 fetching corpus: 9300, signal 735239/914193 (executing program) 2021/06/27 06:53:40 fetching corpus: 9350, signal 736844/916368 (executing program) 2021/06/27 06:53:40 fetching corpus: 9400, signal 737955/918166 (executing program) 2021/06/27 06:53:40 fetching corpus: 9450, signal 739763/920410 (executing program) 2021/06/27 06:53:41 fetching corpus: 9500, signal 740982/922247 (executing program) 2021/06/27 06:53:41 fetching corpus: 9550, signal 742044/923961 (executing program) 2021/06/27 06:53:41 fetching corpus: 9600, signal 742922/925563 (executing program) 2021/06/27 06:53:41 fetching corpus: 9650, signal 744075/927353 (executing program) 2021/06/27 06:53:41 fetching corpus: 9700, signal 745300/929199 (executing program) 2021/06/27 06:53:41 fetching corpus: 9750, signal 746707/931159 (executing program) 2021/06/27 06:53:41 fetching corpus: 9800, signal 748107/933123 (executing program) 2021/06/27 06:53:41 fetching corpus: 9850, signal 749560/935117 (executing program) 2021/06/27 06:53:42 fetching corpus: 9900, signal 750908/937011 (executing program) 2021/06/27 06:53:42 fetching corpus: 9950, signal 751702/938501 (executing program) 2021/06/27 06:53:42 fetching corpus: 10000, signal 752617/940090 (executing program) 2021/06/27 06:53:42 fetching corpus: 10050, signal 754213/942189 (executing program) 2021/06/27 06:53:42 fetching corpus: 10100, signal 755009/943710 (executing program) 2021/06/27 06:53:42 fetching corpus: 10150, signal 755650/945047 (executing program) 2021/06/27 06:53:42 fetching corpus: 10200, signal 756789/946794 (executing program) 2021/06/27 06:53:42 fetching corpus: 10250, signal 758200/948738 (executing program) 2021/06/27 06:53:42 fetching corpus: 10300, signal 759730/950726 (executing program) 2021/06/27 06:53:43 fetching corpus: 10350, signal 760466/952191 (executing program) 2021/06/27 06:53:43 fetching corpus: 10400, signal 761788/954033 (executing program) 2021/06/27 06:53:43 fetching corpus: 10450, signal 762717/955617 (executing program) 2021/06/27 06:53:43 fetching corpus: 10500, signal 764015/957447 (executing program) 2021/06/27 06:53:43 fetching corpus: 10550, signal 765115/959129 (executing program) 2021/06/27 06:53:43 fetching corpus: 10600, signal 770264/963646 (executing program) 2021/06/27 06:53:43 fetching corpus: 10650, signal 771392/965355 (executing program) 2021/06/27 06:53:43 fetching corpus: 10700, signal 772845/967318 (executing program) 2021/06/27 06:53:43 fetching corpus: 10750, signal 774727/969541 (executing program) 2021/06/27 06:53:44 fetching corpus: 10800, signal 775676/971103 (executing program) 2021/06/27 06:53:44 fetching corpus: 10850, signal 777108/973010 (executing program) 2021/06/27 06:53:44 fetching corpus: 10900, signal 778037/974537 (executing program) 2021/06/27 06:53:44 fetching corpus: 10950, signal 779664/976575 (executing program) 2021/06/27 06:53:44 fetching corpus: 11000, signal 780874/978261 (executing program) 2021/06/27 06:53:44 fetching corpus: 11050, signal 782206/980067 (executing program) 2021/06/27 06:53:44 fetching corpus: 11100, signal 783039/981525 (executing program) 2021/06/27 06:53:44 fetching corpus: 11150, signal 784164/983214 (executing program) 2021/06/27 06:53:44 fetching corpus: 11200, signal 784991/984624 (executing program) 2021/06/27 06:53:45 fetching corpus: 11250, signal 786191/986368 (executing program) 2021/06/27 06:53:45 fetching corpus: 11300, signal 787087/987878 (executing program) 2021/06/27 06:53:45 fetching corpus: 11350, signal 787860/989297 (executing program) 2021/06/27 06:53:45 fetching corpus: 11400, signal 789398/991241 (executing program) 2021/06/27 06:53:45 fetching corpus: 11450, signal 790321/992716 (executing program) 2021/06/27 06:53:45 fetching corpus: 11500, signal 791352/994278 (executing program) 2021/06/27 06:53:45 fetching corpus: 11550, signal 792483/995955 (executing program) 2021/06/27 06:53:45 fetching corpus: 11600, signal 793375/997397 (executing program) 2021/06/27 06:53:45 fetching corpus: 11650, signal 794436/999018 (executing program) 2021/06/27 06:53:45 fetching corpus: 11700, signal 797072/1001610 (executing program) 2021/06/27 06:53:46 fetching corpus: 11750, signal 798202/1003275 (executing program) 2021/06/27 06:53:46 fetching corpus: 11800, signal 799337/1004936 (executing program) 2021/06/27 06:53:46 fetching corpus: 11850, signal 800123/1006336 (executing program) 2021/06/27 06:53:46 fetching corpus: 11900, signal 801006/1007852 (executing program) 2021/06/27 06:53:46 fetching corpus: 11950, signal 801952/1009438 (executing program) 2021/06/27 06:53:46 fetching corpus: 12000, signal 802870/1010935 (executing program) 2021/06/27 06:53:46 fetching corpus: 12050, signal 803987/1012517 (executing program) 2021/06/27 06:53:46 fetching corpus: 12100, signal 805192/1014130 (executing program) 2021/06/27 06:53:47 fetching corpus: 12150, signal 806262/1015722 (executing program) 2021/06/27 06:53:47 fetching corpus: 12200, signal 807223/1017199 (executing program) 2021/06/27 06:53:47 fetching corpus: 12250, signal 808114/1018658 (executing program) 2021/06/27 06:53:47 fetching corpus: 12300, signal 809119/1020170 (executing program) 2021/06/27 06:53:47 fetching corpus: 12350, signal 811416/1022540 (executing program) 2021/06/27 06:53:47 fetching corpus: 12400, signal 812678/1024212 (executing program) 2021/06/27 06:53:47 fetching corpus: 12450, signal 814092/1025974 (executing program) 2021/06/27 06:53:47 fetching corpus: 12500, signal 814784/1027270 (executing program) 2021/06/27 06:53:47 fetching corpus: 12550, signal 815678/1028689 (executing program) 2021/06/27 06:53:48 fetching corpus: 12600, signal 816612/1030167 (executing program) 2021/06/27 06:53:48 fetching corpus: 12650, signal 817373/1031480 (executing program) 2021/06/27 06:53:48 fetching corpus: 12700, signal 818213/1032849 (executing program) 2021/06/27 06:53:48 fetching corpus: 12750, signal 819459/1034502 (executing program) 2021/06/27 06:53:48 fetching corpus: 12800, signal 821006/1036330 (executing program) 2021/06/27 06:53:48 fetching corpus: 12850, signal 821773/1037644 (executing program) 2021/06/27 06:53:48 fetching corpus: 12900, signal 822554/1038945 (executing program) 2021/06/27 06:53:48 fetching corpus: 12950, signal 823959/1040712 (executing program) 2021/06/27 06:53:49 fetching corpus: 13000, signal 825078/1042317 (executing program) 2021/06/27 06:53:49 fetching corpus: 13050, signal 826036/1043753 (executing program) 2021/06/27 06:53:49 fetching corpus: 13100, signal 827067/1045215 (executing program) 2021/06/27 06:53:49 fetching corpus: 13150, signal 828183/1046752 (executing program) 2021/06/27 06:53:49 fetching corpus: 13200, signal 829057/1048106 (executing program) 2021/06/27 06:53:49 fetching corpus: 13250, signal 829908/1049517 (executing program) 2021/06/27 06:53:49 fetching corpus: 13300, signal 830887/1050957 (executing program) 2021/06/27 06:53:49 fetching corpus: 13350, signal 831592/1052219 (executing program) 2021/06/27 06:53:50 fetching corpus: 13400, signal 832834/1053855 (executing program) 2021/06/27 06:53:50 fetching corpus: 13450, signal 833720/1055247 (executing program) 2021/06/27 06:53:50 fetching corpus: 13500, signal 834424/1056514 (executing program) 2021/06/27 06:53:50 fetching corpus: 13550, signal 835071/1057767 (executing program) 2021/06/27 06:53:50 fetching corpus: 13600, signal 835795/1059011 (executing program) 2021/06/27 06:53:50 fetching corpus: 13650, signal 836678/1060362 (executing program) 2021/06/27 06:53:50 fetching corpus: 13700, signal 837456/1061653 (executing program) 2021/06/27 06:53:50 fetching corpus: 13750, signal 838772/1063298 (executing program) 2021/06/27 06:53:51 fetching corpus: 13800, signal 839599/1064583 (executing program) 2021/06/27 06:53:51 fetching corpus: 13850, signal 840599/1065957 (executing program) 2021/06/27 06:53:51 fetching corpus: 13900, signal 841487/1067310 (executing program) 2021/06/27 06:53:51 fetching corpus: 13950, signal 842506/1068754 (executing program) 2021/06/27 06:53:51 fetching corpus: 14000, signal 843041/1069867 (executing program) 2021/06/27 06:53:51 fetching corpus: 14050, signal 843951/1071187 (executing program) 2021/06/27 06:53:51 fetching corpus: 14100, signal 844791/1072510 (executing program) 2021/06/27 06:53:51 fetching corpus: 14150, signal 845603/1073824 (executing program) 2021/06/27 06:53:51 fetching corpus: 14200, signal 846534/1075189 (executing program) 2021/06/27 06:53:51 fetching corpus: 14250, signal 847247/1076426 (executing program) 2021/06/27 06:53:52 fetching corpus: 14300, signal 848199/1077806 (executing program) 2021/06/27 06:53:52 fetching corpus: 14350, signal 849315/1079270 (executing program) 2021/06/27 06:53:52 fetching corpus: 14400, signal 850538/1080810 (executing program) 2021/06/27 06:53:52 fetching corpus: 14450, signal 851561/1082257 (executing program) 2021/06/27 06:53:52 fetching corpus: 14500, signal 852215/1083435 (executing program) 2021/06/27 06:53:52 fetching corpus: 14550, signal 853159/1084816 (executing program) 2021/06/27 06:53:52 fetching corpus: 14600, signal 854209/1086292 (executing program) 2021/06/27 06:53:52 fetching corpus: 14650, signal 855146/1087637 (executing program) 2021/06/27 06:53:53 fetching corpus: 14700, signal 855988/1088936 (executing program) 2021/06/27 06:53:53 fetching corpus: 14750, signal 856520/1090031 (executing program) 2021/06/27 06:53:53 fetching corpus: 14800, signal 857447/1091375 (executing program) 2021/06/27 06:53:53 fetching corpus: 14850, signal 859054/1093080 (executing program) 2021/06/27 06:53:53 fetching corpus: 14900, signal 860269/1094566 (executing program) 2021/06/27 06:53:53 fetching corpus: 14950, signal 860940/1095736 (executing program) 2021/06/27 06:53:53 fetching corpus: 15000, signal 861605/1096916 (executing program) 2021/06/27 06:53:53 fetching corpus: 15050, signal 862904/1098427 (executing program) 2021/06/27 06:53:53 fetching corpus: 15100, signal 863622/1099643 (executing program) 2021/06/27 06:53:54 fetching corpus: 15150, signal 864266/1100805 (executing program) 2021/06/27 06:53:54 fetching corpus: 15200, signal 865277/1102142 (executing program) 2021/06/27 06:53:54 fetching corpus: 15250, signal 866167/1103448 (executing program) 2021/06/27 06:53:54 fetching corpus: 15300, signal 866990/1104693 (executing program) 2021/06/27 06:53:54 fetching corpus: 15350, signal 867576/1105782 (executing program) 2021/06/27 06:53:54 fetching corpus: 15400, signal 868548/1107126 (executing program) 2021/06/27 06:53:54 fetching corpus: 15450, signal 869344/1108360 (executing program) 2021/06/27 06:53:54 fetching corpus: 15500, signal 869968/1109498 (executing program) 2021/06/27 06:53:54 fetching corpus: 15550, signal 870722/1110670 (executing program) 2021/06/27 06:53:55 fetching corpus: 15600, signal 871416/1111796 (executing program) 2021/06/27 06:53:55 fetching corpus: 15650, signal 872463/1113157 (executing program) 2021/06/27 06:53:55 fetching corpus: 15700, signal 873483/1114516 (executing program) 2021/06/27 06:53:55 fetching corpus: 15750, signal 874563/1115893 (executing program) 2021/06/27 06:53:55 fetching corpus: 15800, signal 875210/1117028 (executing program) 2021/06/27 06:53:55 fetching corpus: 15850, signal 875845/1118174 (executing program) 2021/06/27 06:53:55 fetching corpus: 15900, signal 876855/1119468 (executing program) 2021/06/27 06:53:55 fetching corpus: 15950, signal 877668/1120711 (executing program) [ 72.466309] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.472091] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 06:53:55 fetching corpus: 16000, signal 878927/1122160 (executing program) 2021/06/27 06:53:56 fetching corpus: 16050, signal 879785/1123386 (executing program) 2021/06/27 06:53:56 fetching corpus: 16100, signal 880803/1124646 (executing program) 2021/06/27 06:53:56 fetching corpus: 16150, signal 881454/1125764 (executing program) 2021/06/27 06:53:56 fetching corpus: 16200, signal 882153/1126832 (executing program) 2021/06/27 06:53:56 fetching corpus: 16250, signal 882838/1127949 (executing program) 2021/06/27 06:53:56 fetching corpus: 16300, signal 883562/1129013 (executing program) 2021/06/27 06:53:56 fetching corpus: 16350, signal 884352/1130187 (executing program) 2021/06/27 06:53:56 fetching corpus: 16400, signal 885068/1131328 (executing program) 2021/06/27 06:53:56 fetching corpus: 16450, signal 885591/1132380 (executing program) 2021/06/27 06:53:57 fetching corpus: 16500, signal 886171/1133455 (executing program) 2021/06/27 06:53:57 fetching corpus: 16550, signal 886868/1134558 (executing program) 2021/06/27 06:53:57 fetching corpus: 16600, signal 887530/1135682 (executing program) 2021/06/27 06:53:57 fetching corpus: 16650, signal 888159/1136751 (executing program) 2021/06/27 06:53:57 fetching corpus: 16700, signal 888898/1137932 (executing program) 2021/06/27 06:53:57 fetching corpus: 16750, signal 889907/1139187 (executing program) 2021/06/27 06:53:57 fetching corpus: 16800, signal 891003/1140509 (executing program) 2021/06/27 06:53:57 fetching corpus: 16850, signal 891498/1141538 (executing program) 2021/06/27 06:53:57 fetching corpus: 16900, signal 892159/1142622 (executing program) 2021/06/27 06:53:57 fetching corpus: 16950, signal 893299/1143978 (executing program) 2021/06/27 06:53:58 fetching corpus: 17000, signal 893995/1145128 (executing program) 2021/06/27 06:53:58 fetching corpus: 17050, signal 894753/1146293 (executing program) 2021/06/27 06:53:58 fetching corpus: 17100, signal 895386/1147380 (executing program) 2021/06/27 06:53:58 fetching corpus: 17150, signal 896071/1148485 (executing program) 2021/06/27 06:53:58 fetching corpus: 17200, signal 897431/1149918 (executing program) 2021/06/27 06:53:58 fetching corpus: 17250, signal 897980/1150955 (executing program) 2021/06/27 06:53:58 fetching corpus: 17300, signal 898509/1151918 (executing program) 2021/06/27 06:53:58 fetching corpus: 17350, signal 899118/1152980 (executing program) 2021/06/27 06:53:58 fetching corpus: 17400, signal 899701/1154034 (executing program) 2021/06/27 06:53:59 fetching corpus: 17450, signal 900203/1155056 (executing program) 2021/06/27 06:53:59 fetching corpus: 17500, signal 901121/1156261 (executing program) 2021/06/27 06:53:59 fetching corpus: 17550, signal 902429/1157620 (executing program) 2021/06/27 06:53:59 fetching corpus: 17600, signal 902959/1158621 (executing program) 2021/06/27 06:53:59 fetching corpus: 17650, signal 903789/1159710 (executing program) 2021/06/27 06:53:59 fetching corpus: 17700, signal 904376/1160702 (executing program) 2021/06/27 06:53:59 fetching corpus: 17750, signal 904913/1161751 (executing program) 2021/06/27 06:53:59 fetching corpus: 17800, signal 905522/1162785 (executing program) 2021/06/27 06:54:00 fetching corpus: 17850, signal 906407/1163976 (executing program) 2021/06/27 06:54:00 fetching corpus: 17900, signal 907196/1165096 (executing program) 2021/06/27 06:54:00 fetching corpus: 17950, signal 908009/1166258 (executing program) 2021/06/27 06:54:00 fetching corpus: 18000, signal 908736/1167313 (executing program) 2021/06/27 06:54:00 fetching corpus: 18050, signal 909384/1168387 (executing program) 2021/06/27 06:54:00 fetching corpus: 18100, signal 910167/1169521 (executing program) 2021/06/27 06:54:00 fetching corpus: 18150, signal 910816/1170529 (executing program) 2021/06/27 06:54:00 fetching corpus: 18200, signal 911694/1171697 (executing program) 2021/06/27 06:54:00 fetching corpus: 18250, signal 912859/1172997 (executing program) 2021/06/27 06:54:01 fetching corpus: 18300, signal 913977/1174249 (executing program) 2021/06/27 06:54:01 fetching corpus: 18350, signal 914929/1175389 (executing program) 2021/06/27 06:54:01 fetching corpus: 18400, signal 915689/1176470 (executing program) 2021/06/27 06:54:01 fetching corpus: 18450, signal 916347/1177493 (executing program) 2021/06/27 06:54:01 fetching corpus: 18500, signal 916797/1178410 (executing program) 2021/06/27 06:54:01 fetching corpus: 18550, signal 917276/1179351 (executing program) 2021/06/27 06:54:01 fetching corpus: 18600, signal 917760/1180301 (executing program) 2021/06/27 06:54:01 fetching corpus: 18650, signal 918438/1181363 (executing program) 2021/06/27 06:54:01 fetching corpus: 18700, signal 919274/1182464 (executing program) 2021/06/27 06:54:02 fetching corpus: 18750, signal 919768/1183392 (executing program) 2021/06/27 06:54:02 fetching corpus: 18800, signal 920495/1184462 (executing program) 2021/06/27 06:54:02 fetching corpus: 18850, signal 921162/1185457 (executing program) 2021/06/27 06:54:02 fetching corpus: 18900, signal 921736/1186459 (executing program) 2021/06/27 06:54:02 fetching corpus: 18950, signal 922405/1187513 (executing program) 2021/06/27 06:54:02 fetching corpus: 19000, signal 922965/1188488 (executing program) 2021/06/27 06:54:02 fetching corpus: 19050, signal 923763/1189548 (executing program) 2021/06/27 06:54:02 fetching corpus: 19100, signal 924340/1190530 (executing program) 2021/06/27 06:54:02 fetching corpus: 19150, signal 925050/1191526 (executing program) 2021/06/27 06:54:03 fetching corpus: 19200, signal 925707/1192491 (executing program) 2021/06/27 06:54:03 fetching corpus: 19250, signal 926231/1193471 (executing program) 2021/06/27 06:54:03 fetching corpus: 19300, signal 926868/1194461 (executing program) 2021/06/27 06:54:03 fetching corpus: 19350, signal 927733/1195532 (executing program) 2021/06/27 06:54:03 fetching corpus: 19400, signal 928622/1196607 (executing program) 2021/06/27 06:54:03 fetching corpus: 19450, signal 929154/1197523 (executing program) 2021/06/27 06:54:03 fetching corpus: 19500, signal 929826/1198535 (executing program) 2021/06/27 06:54:03 fetching corpus: 19550, signal 930301/1199451 (executing program) 2021/06/27 06:54:04 fetching corpus: 19600, signal 931136/1200530 (executing program) 2021/06/27 06:54:04 fetching corpus: 19650, signal 931569/1201420 (executing program) 2021/06/27 06:54:04 fetching corpus: 19700, signal 932469/1202514 (executing program) 2021/06/27 06:54:04 fetching corpus: 19750, signal 933030/1203433 (executing program) 2021/06/27 06:54:05 fetching corpus: 19800, signal 933809/1204438 (executing program) 2021/06/27 06:54:05 fetching corpus: 19850, signal 934772/1205571 (executing program) 2021/06/27 06:54:05 fetching corpus: 19900, signal 935351/1206511 (executing program) 2021/06/27 06:54:05 fetching corpus: 19950, signal 935900/1207427 (executing program) 2021/06/27 06:54:05 fetching corpus: 20000, signal 936582/1208395 (executing program) 2021/06/27 06:54:05 fetching corpus: 20050, signal 937424/1209436 (executing program) 2021/06/27 06:54:05 fetching corpus: 20100, signal 938085/1210399 (executing program) 2021/06/27 06:54:05 fetching corpus: 20150, signal 938622/1211306 (executing program) 2021/06/27 06:54:05 fetching corpus: 20200, signal 939410/1212332 (executing program) 2021/06/27 06:54:05 fetching corpus: 20250, signal 939942/1213238 (executing program) 2021/06/27 06:54:05 fetching corpus: 20300, signal 940825/1214285 (executing program) 2021/06/27 06:54:06 fetching corpus: 20350, signal 941631/1215319 (executing program) 2021/06/27 06:54:06 fetching corpus: 20400, signal 942139/1216186 (executing program) 2021/06/27 06:54:06 fetching corpus: 20450, signal 942823/1217152 (executing program) 2021/06/27 06:54:06 fetching corpus: 20500, signal 943487/1218085 (executing program) 2021/06/27 06:54:06 fetching corpus: 20550, signal 944237/1219061 (executing program) 2021/06/27 06:54:06 fetching corpus: 20600, signal 944856/1220005 (executing program) 2021/06/27 06:54:06 fetching corpus: 20650, signal 945439/1220905 (executing program) 2021/06/27 06:54:06 fetching corpus: 20700, signal 946013/1221835 (executing program) 2021/06/27 06:54:06 fetching corpus: 20750, signal 946725/1222830 (executing program) 2021/06/27 06:54:07 fetching corpus: 20800, signal 947831/1223987 (executing program) 2021/06/27 06:54:07 fetching corpus: 20850, signal 948696/1225009 (executing program) 2021/06/27 06:54:07 fetching corpus: 20900, signal 949162/1225846 (executing program) 2021/06/27 06:54:07 fetching corpus: 20950, signal 949863/1226821 (executing program) 2021/06/27 06:54:07 fetching corpus: 21000, signal 951326/1228072 (executing program) 2021/06/27 06:54:07 fetching corpus: 21050, signal 952221/1229098 (executing program) 2021/06/27 06:54:07 fetching corpus: 21100, signal 952794/1229974 (executing program) 2021/06/27 06:54:07 fetching corpus: 21150, signal 953324/1230809 (executing program) 2021/06/27 06:54:08 fetching corpus: 21200, signal 953928/1231724 (executing program) 2021/06/27 06:54:08 fetching corpus: 21250, signal 954484/1232607 (executing program) 2021/06/27 06:54:08 fetching corpus: 21300, signal 955221/1233590 (executing program) 2021/06/27 06:54:08 fetching corpus: 21350, signal 955929/1234530 (executing program) 2021/06/27 06:54:08 fetching corpus: 21400, signal 956587/1235504 (executing program) 2021/06/27 06:54:08 fetching corpus: 21450, signal 956969/1236341 (executing program) 2021/06/27 06:54:08 fetching corpus: 21500, signal 957576/1237248 (executing program) 2021/06/27 06:54:08 fetching corpus: 21550, signal 958110/1238124 (executing program) 2021/06/27 06:54:08 fetching corpus: 21600, signal 958463/1238888 (executing program) 2021/06/27 06:54:08 fetching corpus: 21650, signal 958942/1239708 (executing program) 2021/06/27 06:54:09 fetching corpus: 21700, signal 959449/1240565 (executing program) 2021/06/27 06:54:09 fetching corpus: 21750, signal 959880/1241348 (executing program) 2021/06/27 06:54:09 fetching corpus: 21800, signal 960565/1242293 (executing program) 2021/06/27 06:54:09 fetching corpus: 21850, signal 961117/1243179 (executing program) 2021/06/27 06:54:09 fetching corpus: 21900, signal 961703/1244048 (executing program) 2021/06/27 06:54:09 fetching corpus: 21950, signal 962148/1244895 (executing program) 2021/06/27 06:54:09 fetching corpus: 22000, signal 962874/1245847 (executing program) 2021/06/27 06:54:09 fetching corpus: 22050, signal 963311/1246658 (executing program) 2021/06/27 06:54:09 fetching corpus: 22100, signal 963864/1247554 (executing program) 2021/06/27 06:54:10 fetching corpus: 22150, signal 964372/1248360 (executing program) 2021/06/27 06:54:10 fetching corpus: 22200, signal 964946/1249227 (executing program) 2021/06/27 06:54:10 fetching corpus: 22250, signal 965494/1250056 (executing program) 2021/06/27 06:54:10 fetching corpus: 22300, signal 966242/1250988 (executing program) 2021/06/27 06:54:10 fetching corpus: 22350, signal 967089/1251970 (executing program) 2021/06/27 06:54:10 fetching corpus: 22400, signal 967517/1252768 (executing program) 2021/06/27 06:54:10 fetching corpus: 22450, signal 968251/1253683 (executing program) 2021/06/27 06:54:10 fetching corpus: 22500, signal 968685/1254476 (executing program) 2021/06/27 06:54:11 fetching corpus: 22550, signal 969210/1255322 (executing program) 2021/06/27 06:54:11 fetching corpus: 22600, signal 969935/1256186 (executing program) 2021/06/27 06:54:11 fetching corpus: 22650, signal 970357/1256958 (executing program) 2021/06/27 06:54:11 fetching corpus: 22700, signal 970917/1257797 (executing program) 2021/06/27 06:54:11 fetching corpus: 22750, signal 971423/1258634 (executing program) 2021/06/27 06:54:11 fetching corpus: 22800, signal 971898/1259443 (executing program) 2021/06/27 06:54:11 fetching corpus: 22850, signal 972464/1260236 (executing program) 2021/06/27 06:54:11 fetching corpus: 22900, signal 972892/1260972 (executing program) 2021/06/27 06:54:11 fetching corpus: 22950, signal 973249/1261735 (executing program) 2021/06/27 06:54:11 fetching corpus: 23000, signal 973954/1262560 (executing program) 2021/06/27 06:54:12 fetching corpus: 23050, signal 974686/1263437 (executing program) 2021/06/27 06:54:12 fetching corpus: 23100, signal 975430/1264324 (executing program) 2021/06/27 06:54:12 fetching corpus: 23150, signal 975933/1265088 (executing program) 2021/06/27 06:54:12 fetching corpus: 23200, signal 976381/1265825 (executing program) 2021/06/27 06:54:12 fetching corpus: 23250, signal 976936/1266644 (executing program) 2021/06/27 06:54:12 fetching corpus: 23300, signal 977655/1267488 (executing program) 2021/06/27 06:54:12 fetching corpus: 23350, signal 978051/1268198 (executing program) 2021/06/27 06:54:12 fetching corpus: 23400, signal 978569/1268990 (executing program) 2021/06/27 06:54:12 fetching corpus: 23450, signal 979154/1269827 (executing program) 2021/06/27 06:54:12 fetching corpus: 23500, signal 980049/1270745 (executing program) 2021/06/27 06:54:12 fetching corpus: 23550, signal 980527/1271504 (executing program) 2021/06/27 06:54:13 fetching corpus: 23600, signal 980955/1272259 (executing program) 2021/06/27 06:54:13 fetching corpus: 23650, signal 981360/1273063 (executing program) 2021/06/27 06:54:13 fetching corpus: 23700, signal 982105/1273926 (executing program) 2021/06/27 06:54:13 fetching corpus: 23750, signal 982603/1274740 (executing program) 2021/06/27 06:54:13 fetching corpus: 23800, signal 983097/1275533 (executing program) 2021/06/27 06:54:13 fetching corpus: 23850, signal 983700/1276356 (executing program) 2021/06/27 06:54:13 fetching corpus: 23900, signal 984242/1277154 (executing program) 2021/06/27 06:54:13 fetching corpus: 23950, signal 984667/1277931 (executing program) 2021/06/27 06:54:14 fetching corpus: 24000, signal 985194/1278688 (executing program) 2021/06/27 06:54:14 fetching corpus: 24050, signal 985934/1279540 (executing program) 2021/06/27 06:54:14 fetching corpus: 24100, signal 986700/1280398 (executing program) 2021/06/27 06:54:14 fetching corpus: 24150, signal 987374/1281197 (executing program) 2021/06/27 06:54:14 fetching corpus: 24200, signal 987975/1282008 (executing program) 2021/06/27 06:54:14 fetching corpus: 24250, signal 988689/1282825 (executing program) 2021/06/27 06:54:14 fetching corpus: 24300, signal 989238/1283573 (executing program) 2021/06/27 06:54:14 fetching corpus: 24350, signal 989585/1284298 (executing program) 2021/06/27 06:54:14 fetching corpus: 24400, signal 989991/1285016 (executing program) 2021/06/27 06:54:14 fetching corpus: 24450, signal 990632/1285860 (executing program) 2021/06/27 06:54:14 fetching corpus: 24500, signal 991298/1286714 (executing program) 2021/06/27 06:54:15 fetching corpus: 24550, signal 991935/1287512 (executing program) 2021/06/27 06:54:15 fetching corpus: 24600, signal 993119/1288489 (executing program) 2021/06/27 06:54:15 fetching corpus: 24650, signal 993786/1289308 (executing program) 2021/06/27 06:54:15 fetching corpus: 24700, signal 994303/1290050 (executing program) 2021/06/27 06:54:15 fetching corpus: 24750, signal 995103/1290865 (executing program) 2021/06/27 06:54:15 fetching corpus: 24800, signal 995638/1291620 (executing program) 2021/06/27 06:54:15 fetching corpus: 24850, signal 996365/1292406 (executing program) 2021/06/27 06:54:15 fetching corpus: 24900, signal 997176/1293232 (executing program) 2021/06/27 06:54:15 fetching corpus: 24950, signal 997596/1293945 (executing program) 2021/06/27 06:54:16 fetching corpus: 25000, signal 997965/1294667 (executing program) 2021/06/27 06:54:16 fetching corpus: 25050, signal 998360/1295393 (executing program) 2021/06/27 06:54:16 fetching corpus: 25100, signal 998805/1296144 (executing program) 2021/06/27 06:54:16 fetching corpus: 25150, signal 999582/1296990 (executing program) 2021/06/27 06:54:16 fetching corpus: 25200, signal 1000009/1297725 (executing program) 2021/06/27 06:54:16 fetching corpus: 25250, signal 1000535/1298499 (executing program) 2021/06/27 06:54:16 fetching corpus: 25300, signal 1000979/1299232 (executing program) 2021/06/27 06:54:16 fetching corpus: 25350, signal 1001567/1299965 (executing program) 2021/06/27 06:54:16 fetching corpus: 25400, signal 1001958/1300660 (executing program) 2021/06/27 06:54:16 fetching corpus: 25450, signal 1002528/1301379 (executing program) 2021/06/27 06:54:17 fetching corpus: 25500, signal 1002989/1302090 (executing program) 2021/06/27 06:54:17 fetching corpus: 25550, signal 1003468/1302833 (executing program) 2021/06/27 06:54:17 fetching corpus: 25600, signal 1004131/1303607 (executing program) 2021/06/27 06:54:17 fetching corpus: 25650, signal 1004623/1304316 (executing program) 2021/06/27 06:54:17 fetching corpus: 25700, signal 1005125/1305063 (executing program) 2021/06/27 06:54:17 fetching corpus: 25750, signal 1005798/1305856 (executing program) 2021/06/27 06:54:17 fetching corpus: 25800, signal 1006274/1306506 (executing program) 2021/06/27 06:54:17 fetching corpus: 25850, signal 1007046/1307296 (executing program) 2021/06/27 06:54:17 fetching corpus: 25900, signal 1008172/1308175 (executing program) 2021/06/27 06:54:18 fetching corpus: 25950, signal 1008710/1308873 (executing program) 2021/06/27 06:54:18 fetching corpus: 26000, signal 1009159/1309559 (executing program) 2021/06/27 06:54:18 fetching corpus: 26050, signal 1009544/1310268 (executing program) 2021/06/27 06:54:18 fetching corpus: 26100, signal 1010204/1311029 (executing program) 2021/06/27 06:54:18 fetching corpus: 26150, signal 1010999/1311806 (executing program) 2021/06/27 06:54:18 fetching corpus: 26200, signal 1011531/1312556 (executing program) 2021/06/27 06:54:18 fetching corpus: 26250, signal 1012489/1313407 (executing program) 2021/06/27 06:54:18 fetching corpus: 26300, signal 1012922/1314105 (executing program) 2021/06/27 06:54:18 fetching corpus: 26350, signal 1013378/1314792 (executing program) 2021/06/27 06:54:19 fetching corpus: 26400, signal 1013730/1315443 (executing program) 2021/06/27 06:54:19 fetching corpus: 26450, signal 1014184/1316137 (executing program) 2021/06/27 06:54:19 fetching corpus: 26500, signal 1014515/1316784 (executing program) 2021/06/27 06:54:19 fetching corpus: 26550, signal 1014955/1317426 (executing program) 2021/06/27 06:54:19 fetching corpus: 26600, signal 1015285/1318032 (executing program) 2021/06/27 06:54:19 fetching corpus: 26650, signal 1015772/1318729 (executing program) 2021/06/27 06:54:19 fetching corpus: 26700, signal 1016233/1319412 (executing program) 2021/06/27 06:54:19 fetching corpus: 26750, signal 1016764/1320119 (executing program) 2021/06/27 06:54:19 fetching corpus: 26800, signal 1017141/1320789 (executing program) 2021/06/27 06:54:20 fetching corpus: 26850, signal 1017704/1321478 (executing program) 2021/06/27 06:54:20 fetching corpus: 26900, signal 1018112/1322171 (executing program) 2021/06/27 06:54:20 fetching corpus: 26950, signal 1018760/1322872 (executing program) 2021/06/27 06:54:20 fetching corpus: 27000, signal 1019217/1323507 (executing program) 2021/06/27 06:54:20 fetching corpus: 27050, signal 1019621/1324204 (executing program) 2021/06/27 06:54:20 fetching corpus: 27100, signal 1020088/1324878 (executing program) 2021/06/27 06:54:20 fetching corpus: 27150, signal 1020753/1325631 (executing program) 2021/06/27 06:54:20 fetching corpus: 27200, signal 1021209/1326318 (executing program) 2021/06/27 06:54:20 fetching corpus: 27250, signal 1021595/1326957 (executing program) 2021/06/27 06:54:21 fetching corpus: 27300, signal 1021945/1327578 (executing program) 2021/06/27 06:54:21 fetching corpus: 27350, signal 1022406/1328213 (executing program) 2021/06/27 06:54:21 fetching corpus: 27400, signal 1022871/1328876 (executing program) 2021/06/27 06:54:21 fetching corpus: 27450, signal 1023292/1329524 (executing program) 2021/06/27 06:54:21 fetching corpus: 27500, signal 1023912/1330254 (executing program) 2021/06/27 06:54:21 fetching corpus: 27550, signal 1025142/1331112 (executing program) 2021/06/27 06:54:21 fetching corpus: 27600, signal 1025601/1331752 (executing program) 2021/06/27 06:54:21 fetching corpus: 27650, signal 1026123/1332410 (executing program) 2021/06/27 06:54:21 fetching corpus: 27700, signal 1026649/1333050 (executing program) 2021/06/27 06:54:21 fetching corpus: 27750, signal 1027096/1333694 (executing program) 2021/06/27 06:54:22 fetching corpus: 27800, signal 1027481/1334302 (executing program) 2021/06/27 06:54:22 fetching corpus: 27850, signal 1028567/1335091 (executing program) 2021/06/27 06:54:22 fetching corpus: 27900, signal 1029141/1335774 (executing program) 2021/06/27 06:54:22 fetching corpus: 27950, signal 1029685/1336419 (executing program) 2021/06/27 06:54:22 fetching corpus: 28000, signal 1030123/1337071 (executing program) 2021/06/27 06:54:22 fetching corpus: 28050, signal 1030514/1337676 (executing program) 2021/06/27 06:54:22 fetching corpus: 28100, signal 1031107/1338356 (executing program) 2021/06/27 06:54:22 fetching corpus: 28150, signal 1031930/1339059 (executing program) 2021/06/27 06:54:22 fetching corpus: 28200, signal 1032416/1339709 (executing program) 2021/06/27 06:54:23 fetching corpus: 28250, signal 1032998/1340377 (executing program) 2021/06/27 06:54:23 fetching corpus: 28300, signal 1033371/1341011 (executing program) 2021/06/27 06:54:23 fetching corpus: 28350, signal 1033796/1341646 (executing program) 2021/06/27 06:54:23 fetching corpus: 28400, signal 1034208/1342272 (executing program) 2021/06/27 06:54:23 fetching corpus: 28450, signal 1034982/1342965 (executing program) 2021/06/27 06:54:23 fetching corpus: 28500, signal 1035579/1343629 (executing program) 2021/06/27 06:54:23 fetching corpus: 28550, signal 1036029/1344215 (executing program) 2021/06/27 06:54:23 fetching corpus: 28600, signal 1036754/1344873 (executing program) 2021/06/27 06:54:23 fetching corpus: 28650, signal 1037079/1345476 (executing program) 2021/06/27 06:54:23 fetching corpus: 28700, signal 1037510/1346102 (executing program) 2021/06/27 06:54:23 fetching corpus: 28750, signal 1037927/1346658 (executing program) 2021/06/27 06:54:24 fetching corpus: 28800, signal 1038400/1347301 (executing program) 2021/06/27 06:54:24 fetching corpus: 28850, signal 1038783/1347910 (executing program) 2021/06/27 06:54:24 fetching corpus: 28900, signal 1039500/1348570 (executing program) 2021/06/27 06:54:24 fetching corpus: 28950, signal 1039894/1349171 (executing program) 2021/06/27 06:54:24 fetching corpus: 29000, signal 1040281/1349768 (executing program) 2021/06/27 06:54:24 fetching corpus: 29050, signal 1040720/1350345 (executing program) 2021/06/27 06:54:24 fetching corpus: 29100, signal 1041239/1350966 (executing program) 2021/06/27 06:54:24 fetching corpus: 29150, signal 1041600/1351577 (executing program) 2021/06/27 06:54:24 fetching corpus: 29200, signal 1042085/1352196 (executing program) 2021/06/27 06:54:25 fetching corpus: 29250, signal 1042303/1352789 (executing program) 2021/06/27 06:54:25 fetching corpus: 29300, signal 1042694/1353367 (executing program) 2021/06/27 06:54:25 fetching corpus: 29350, signal 1043160/1353955 (executing program) 2021/06/27 06:54:25 fetching corpus: 29400, signal 1043557/1354557 (executing program) 2021/06/27 06:54:25 fetching corpus: 29450, signal 1043996/1355195 (executing program) 2021/06/27 06:54:25 fetching corpus: 29500, signal 1044382/1355808 (executing program) 2021/06/27 06:54:25 fetching corpus: 29550, signal 1044653/1356353 (executing program) 2021/06/27 06:54:25 fetching corpus: 29600, signal 1045078/1356969 (executing program) 2021/06/27 06:54:25 fetching corpus: 29650, signal 1045454/1357587 (executing program) 2021/06/27 06:54:25 fetching corpus: 29700, signal 1045917/1358189 (executing program) 2021/06/27 06:54:25 fetching corpus: 29750, signal 1046372/1358833 (executing program) 2021/06/27 06:54:26 fetching corpus: 29800, signal 1046750/1359405 (executing program) 2021/06/27 06:54:26 fetching corpus: 29850, signal 1047369/1360052 (executing program) 2021/06/27 06:54:26 fetching corpus: 29900, signal 1048057/1360688 (executing program) 2021/06/27 06:54:26 fetching corpus: 29950, signal 1048732/1361329 (executing program) 2021/06/27 06:54:26 fetching corpus: 30000, signal 1049195/1361946 (executing program) 2021/06/27 06:54:26 fetching corpus: 30050, signal 1049675/1362536 (executing program) 2021/06/27 06:54:26 fetching corpus: 30100, signal 1050140/1363189 (executing program) 2021/06/27 06:54:26 fetching corpus: 30150, signal 1050639/1363817 (executing program) 2021/06/27 06:54:26 fetching corpus: 30200, signal 1051145/1364432 (executing program) 2021/06/27 06:54:26 fetching corpus: 30250, signal 1051652/1364988 (executing program) 2021/06/27 06:54:27 fetching corpus: 30300, signal 1052048/1365582 (executing program) 2021/06/27 06:54:27 fetching corpus: 30350, signal 1052608/1366196 (executing program) 2021/06/27 06:54:27 fetching corpus: 30400, signal 1053008/1366756 (executing program) 2021/06/27 06:54:27 fetching corpus: 30450, signal 1053650/1367363 (executing program) 2021/06/27 06:54:27 fetching corpus: 30500, signal 1054238/1367958 (executing program) 2021/06/27 06:54:27 fetching corpus: 30550, signal 1054690/1368570 (executing program) 2021/06/27 06:54:27 fetching corpus: 30600, signal 1055192/1369129 (executing program) 2021/06/27 06:54:27 fetching corpus: 30650, signal 1055661/1369701 (executing program) 2021/06/27 06:54:27 fetching corpus: 30700, signal 1056168/1370270 (executing program) 2021/06/27 06:54:27 fetching corpus: 30750, signal 1056505/1370880 (executing program) 2021/06/27 06:54:27 fetching corpus: 30800, signal 1056870/1371441 (executing program) 2021/06/27 06:54:28 fetching corpus: 30850, signal 1057205/1372007 (executing program) 2021/06/27 06:54:28 fetching corpus: 30900, signal 1057531/1372558 (executing program) 2021/06/27 06:54:28 fetching corpus: 30950, signal 1057990/1373115 (executing program) 2021/06/27 06:54:28 fetching corpus: 31000, signal 1058491/1373680 (executing program) 2021/06/27 06:54:28 fetching corpus: 31050, signal 1058833/1374252 (executing program) 2021/06/27 06:54:28 fetching corpus: 31100, signal 1059311/1374803 (executing program) 2021/06/27 06:54:28 fetching corpus: 31150, signal 1059617/1375324 (executing program) 2021/06/27 06:54:28 fetching corpus: 31200, signal 1060153/1375939 (executing program) 2021/06/27 06:54:29 fetching corpus: 31250, signal 1060690/1376505 (executing program) 2021/06/27 06:54:29 fetching corpus: 31300, signal 1061141/1377063 (executing program) 2021/06/27 06:54:29 fetching corpus: 31350, signal 1061523/1377633 (executing program) 2021/06/27 06:54:29 fetching corpus: 31400, signal 1061829/1378166 (executing program) 2021/06/27 06:54:29 fetching corpus: 31450, signal 1062115/1378711 (executing program) 2021/06/27 06:54:29 fetching corpus: 31500, signal 1062604/1379263 (executing program) 2021/06/27 06:54:29 fetching corpus: 31550, signal 1063059/1379813 (executing program) 2021/06/27 06:54:29 fetching corpus: 31600, signal 1063532/1380388 (executing program) 2021/06/27 06:54:29 fetching corpus: 31650, signal 1063813/1380909 (executing program) 2021/06/27 06:54:29 fetching corpus: 31700, signal 1064180/1381447 (executing program) 2021/06/27 06:54:29 fetching corpus: 31750, signal 1064584/1381986 (executing program) 2021/06/27 06:54:30 fetching corpus: 31800, signal 1065096/1382518 (executing program) 2021/06/27 06:54:30 fetching corpus: 31850, signal 1065564/1383070 (executing program) 2021/06/27 06:54:30 fetching corpus: 31900, signal 1066001/1383631 (executing program) 2021/06/27 06:54:30 fetching corpus: 31950, signal 1066512/1384168 (executing program) 2021/06/27 06:54:30 fetching corpus: 32000, signal 1066978/1384732 (executing program) 2021/06/27 06:54:30 fetching corpus: 32050, signal 1067368/1385249 (executing program) 2021/06/27 06:54:30 fetching corpus: 32100, signal 1067779/1385777 (executing program) 2021/06/27 06:54:30 fetching corpus: 32150, signal 1068165/1386289 (executing program) 2021/06/27 06:54:30 fetching corpus: 32200, signal 1068439/1386775 (executing program) 2021/06/27 06:54:30 fetching corpus: 32250, signal 1068990/1387325 (executing program) 2021/06/27 06:54:30 fetching corpus: 32300, signal 1069534/1387852 (executing program) 2021/06/27 06:54:31 fetching corpus: 32350, signal 1069903/1388368 (executing program) 2021/06/27 06:54:31 fetching corpus: 32400, signal 1070341/1388897 (executing program) 2021/06/27 06:54:31 fetching corpus: 32450, signal 1070788/1389478 (executing program) 2021/06/27 06:54:31 fetching corpus: 32500, signal 1071089/1389981 (executing program) 2021/06/27 06:54:31 fetching corpus: 32550, signal 1071820/1390551 (executing program) 2021/06/27 06:54:31 fetching corpus: 32600, signal 1072152/1391063 (executing program) 2021/06/27 06:54:31 fetching corpus: 32650, signal 1072486/1391580 (executing program) 2021/06/27 06:54:31 fetching corpus: 32700, signal 1072835/1392104 (executing program) 2021/06/27 06:54:31 fetching corpus: 32750, signal 1073207/1392589 (executing program) 2021/06/27 06:54:31 fetching corpus: 32800, signal 1073780/1393098 (executing program) 2021/06/27 06:54:31 fetching corpus: 32850, signal 1074281/1393626 (executing program) 2021/06/27 06:54:32 fetching corpus: 32900, signal 1074685/1394130 (executing program) 2021/06/27 06:54:32 fetching corpus: 32950, signal 1075221/1394687 (executing program) 2021/06/27 06:54:32 fetching corpus: 33000, signal 1075589/1395191 (executing program) 2021/06/27 06:54:32 fetching corpus: 33050, signal 1076134/1395705 (executing program) 2021/06/27 06:54:32 fetching corpus: 33100, signal 1076415/1396191 (executing program) 2021/06/27 06:54:32 fetching corpus: 33150, signal 1076794/1396718 (executing program) 2021/06/27 06:54:32 fetching corpus: 33200, signal 1077135/1397227 (executing program) 2021/06/27 06:54:32 fetching corpus: 33250, signal 1077652/1397714 (executing program) 2021/06/27 06:54:32 fetching corpus: 33300, signal 1078049/1398229 (executing program) 2021/06/27 06:54:32 fetching corpus: 33350, signal 1078400/1398733 (executing program) 2021/06/27 06:54:33 fetching corpus: 33400, signal 1078813/1399255 (executing program) 2021/06/27 06:54:33 fetching corpus: 33450, signal 1079943/1399786 (executing program) 2021/06/27 06:54:33 fetching corpus: 33500, signal 1080492/1400283 (executing program) 2021/06/27 06:54:33 fetching corpus: 33550, signal 1081541/1400832 (executing program) 2021/06/27 06:54:33 fetching corpus: 33600, signal 1081951/1401312 (executing program) 2021/06/27 06:54:33 fetching corpus: 33650, signal 1082287/1401808 (executing program) 2021/06/27 06:54:33 fetching corpus: 33700, signal 1082799/1402295 (executing program) 2021/06/27 06:54:33 fetching corpus: 33750, signal 1083202/1402792 (executing program) 2021/06/27 06:54:33 fetching corpus: 33800, signal 1083501/1403249 (executing program) 2021/06/27 06:54:34 fetching corpus: 33850, signal 1083959/1403732 (executing program) 2021/06/27 06:54:34 fetching corpus: 33900, signal 1084325/1404237 (executing program) 2021/06/27 06:54:34 fetching corpus: 33950, signal 1084774/1404742 (executing program) 2021/06/27 06:54:34 fetching corpus: 34000, signal 1085213/1405260 (executing program) 2021/06/27 06:54:34 fetching corpus: 34050, signal 1085643/1405744 (executing program) 2021/06/27 06:54:34 fetching corpus: 34100, signal 1086426/1406266 (executing program) 2021/06/27 06:54:34 fetching corpus: 34150, signal 1086946/1406776 (executing program) 2021/06/27 06:54:34 fetching corpus: 34200, signal 1087272/1407271 (executing program) 2021/06/27 06:54:34 fetching corpus: 34250, signal 1087660/1407764 (executing program) 2021/06/27 06:54:34 fetching corpus: 34300, signal 1088037/1408227 (executing program) 2021/06/27 06:54:35 fetching corpus: 34350, signal 1088571/1408691 (executing program) 2021/06/27 06:54:35 fetching corpus: 34400, signal 1088876/1409171 (executing program) 2021/06/27 06:54:35 fetching corpus: 34450, signal 1089148/1409666 (executing program) 2021/06/27 06:54:35 fetching corpus: 34500, signal 1089582/1410130 (executing program) 2021/06/27 06:54:35 fetching corpus: 34550, signal 1089878/1410639 (executing program) 2021/06/27 06:54:35 fetching corpus: 34600, signal 1090252/1411112 (executing program) 2021/06/27 06:54:35 fetching corpus: 34650, signal 1090826/1411597 (executing program) 2021/06/27 06:54:35 fetching corpus: 34700, signal 1091278/1412069 (executing program) 2021/06/27 06:54:35 fetching corpus: 34750, signal 1091501/1412530 (executing program) 2021/06/27 06:54:35 fetching corpus: 34800, signal 1092206/1413012 (executing program) 2021/06/27 06:54:36 fetching corpus: 34850, signal 1092669/1413476 (executing program) 2021/06/27 06:54:36 fetching corpus: 34900, signal 1093047/1413925 (executing program) 2021/06/27 06:54:36 fetching corpus: 34950, signal 1093412/1414437 (executing program) 2021/06/27 06:54:36 fetching corpus: 35000, signal 1093822/1414883 (executing program) 2021/06/27 06:54:36 fetching corpus: 35050, signal 1094124/1415348 (executing program) 2021/06/27 06:54:36 fetching corpus: 35100, signal 1094530/1415807 (executing program) 2021/06/27 06:54:36 fetching corpus: 35150, signal 1094855/1416263 (executing program) 2021/06/27 06:54:36 fetching corpus: 35200, signal 1095614/1416756 (executing program) 2021/06/27 06:54:36 fetching corpus: 35250, signal 1096108/1417227 (executing program) 2021/06/27 06:54:37 fetching corpus: 35300, signal 1096601/1417685 (executing program) 2021/06/27 06:54:37 fetching corpus: 35350, signal 1096814/1418111 (executing program) 2021/06/27 06:54:37 fetching corpus: 35400, signal 1097203/1418550 (executing program) 2021/06/27 06:54:37 fetching corpus: 35450, signal 1097521/1419001 (executing program) 2021/06/27 06:54:37 fetching corpus: 35500, signal 1097840/1419245 (executing program) 2021/06/27 06:54:37 fetching corpus: 35550, signal 1098437/1419245 (executing program) 2021/06/27 06:54:37 fetching corpus: 35600, signal 1098820/1419245 (executing program) 2021/06/27 06:54:37 fetching corpus: 35650, signal 1099239/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35700, signal 1099503/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35750, signal 1099784/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35800, signal 1100123/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35850, signal 1100482/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35900, signal 1100887/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 35950, signal 1101327/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 36000, signal 1101651/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 36050, signal 1102055/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 36100, signal 1102499/1419245 (executing program) 2021/06/27 06:54:38 fetching corpus: 36150, signal 1102875/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36200, signal 1103206/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36250, signal 1103649/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36300, signal 1103928/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36350, signal 1104286/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36400, signal 1104660/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36450, signal 1104928/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36500, signal 1105252/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36550, signal 1105566/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36600, signal 1105869/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36650, signal 1106166/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36700, signal 1106604/1419245 (executing program) 2021/06/27 06:54:39 fetching corpus: 36750, signal 1107013/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 36800, signal 1107462/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 36850, signal 1107991/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 36900, signal 1108296/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 36950, signal 1108682/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37000, signal 1109014/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37050, signal 1109396/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37100, signal 1109791/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37150, signal 1110192/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37200, signal 1110516/1419245 (executing program) 2021/06/27 06:54:40 fetching corpus: 37250, signal 1110900/1419245 (executing program) 2021/06/27 06:54:41 fetching corpus: 37300, signal 1111285/1419245 (executing program) 2021/06/27 06:54:41 fetching corpus: 37350, signal 1111750/1419245 (executing program) 2021/06/27 06:54:41 fetching corpus: 37400, signal 1112008/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37450, signal 1112396/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37500, signal 1112854/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37550, signal 1113098/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37600, signal 1113531/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37650, signal 1113834/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37700, signal 1114148/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37750, signal 1114409/1419246 (executing program) 2021/06/27 06:54:41 fetching corpus: 37800, signal 1114699/1419246 (executing program) 2021/06/27 06:54:42 fetching corpus: 37850, signal 1115022/1419246 (executing program) 2021/06/27 06:54:42 fetching corpus: 37900, signal 1115350/1419246 (executing program) 2021/06/27 06:54:42 fetching corpus: 37950, signal 1115791/1419246 (executing program) 2021/06/27 06:54:42 fetching corpus: 38000, signal 1116031/1419246 (executing program) 2021/06/27 06:54:42 fetching corpus: 38050, signal 1116374/1419247 (executing program) 2021/06/27 06:54:42 fetching corpus: 38100, signal 1116928/1419247 (executing program) 2021/06/27 06:54:42 fetching corpus: 38150, signal 1117624/1419247 (executing program) 2021/06/27 06:54:42 fetching corpus: 38200, signal 1118015/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38250, signal 1118303/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38300, signal 1118629/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38350, signal 1118936/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38400, signal 1119193/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38450, signal 1119631/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38500, signal 1119910/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38550, signal 1120304/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38600, signal 1120580/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38650, signal 1121323/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38700, signal 1121705/1419247 (executing program) 2021/06/27 06:54:43 fetching corpus: 38750, signal 1122050/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 38800, signal 1122283/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 38850, signal 1123280/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 38900, signal 1123506/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 38950, signal 1123932/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39000, signal 1124228/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39050, signal 1124656/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39100, signal 1125021/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39150, signal 1125415/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39200, signal 1125854/1419247 (executing program) 2021/06/27 06:54:44 fetching corpus: 39250, signal 1126091/1419247 (executing program) 2021/06/27 06:54:45 fetching corpus: 39300, signal 1126584/1419247 (executing program) 2021/06/27 06:54:45 fetching corpus: 39350, signal 1127166/1419247 (executing program) 2021/06/27 06:54:45 fetching corpus: 39400, signal 1127483/1419247 (executing program) 2021/06/27 06:54:45 fetching corpus: 39450, signal 1127768/1419247 (executing program) 2021/06/27 06:54:45 fetching corpus: 39500, signal 1128130/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39550, signal 1128419/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39600, signal 1128778/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39650, signal 1129071/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39700, signal 1129406/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39750, signal 1129729/1419249 (executing program) 2021/06/27 06:54:45 fetching corpus: 39800, signal 1130107/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 39850, signal 1130397/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 39900, signal 1130747/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 39950, signal 1131215/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40000, signal 1131568/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40050, signal 1131882/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40100, signal 1132233/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40150, signal 1132632/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40200, signal 1132843/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40250, signal 1133270/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40300, signal 1133571/1419249 (executing program) 2021/06/27 06:54:46 fetching corpus: 40350, signal 1133872/1419249 (executing program) 2021/06/27 06:54:47 fetching corpus: 40400, signal 1134328/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40450, signal 1134715/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40500, signal 1135088/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40550, signal 1135360/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40600, signal 1135713/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40650, signal 1136074/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40700, signal 1136505/1419250 (executing program) 2021/06/27 06:54:47 fetching corpus: 40750, signal 1136878/1419250 (executing program) 2021/06/27 06:54:48 fetching corpus: 40800, signal 1137170/1419250 (executing program) 2021/06/27 06:54:48 fetching corpus: 40850, signal 1137563/1419250 (executing program) 2021/06/27 06:54:48 fetching corpus: 40900, signal 1137905/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 40950, signal 1138254/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41000, signal 1138664/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41050, signal 1138932/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41100, signal 1139219/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41150, signal 1139742/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41200, signal 1140200/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41250, signal 1140554/1419251 (executing program) 2021/06/27 06:54:48 fetching corpus: 41300, signal 1140887/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41350, signal 1141272/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41400, signal 1141519/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41450, signal 1141879/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41500, signal 1142145/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41550, signal 1142375/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41600, signal 1142720/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41650, signal 1143375/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41700, signal 1144019/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41750, signal 1144349/1419251 (executing program) 2021/06/27 06:54:49 fetching corpus: 41800, signal 1144622/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 41850, signal 1144884/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 41900, signal 1145132/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 41950, signal 1145473/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42000, signal 1145718/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42050, signal 1146445/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42100, signal 1146726/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42150, signal 1147075/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42200, signal 1147482/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42250, signal 1147726/1419251 (executing program) 2021/06/27 06:54:50 fetching corpus: 42300, signal 1148017/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42350, signal 1148479/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42400, signal 1148776/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42450, signal 1149061/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42500, signal 1149362/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42550, signal 1149821/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42600, signal 1150542/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42650, signal 1150757/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42700, signal 1151078/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42750, signal 1151372/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42800, signal 1151698/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42850, signal 1152066/1419251 (executing program) 2021/06/27 06:54:51 fetching corpus: 42900, signal 1152331/1419251 (executing program) 2021/06/27 06:54:52 fetching corpus: 42950, signal 1152602/1419251 (executing program) 2021/06/27 06:54:52 fetching corpus: 43000, signal 1153138/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43050, signal 1153502/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43100, signal 1153984/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43150, signal 1154296/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43200, signal 1154720/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43250, signal 1155032/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43300, signal 1155255/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43350, signal 1155585/1419256 (executing program) 2021/06/27 06:54:52 fetching corpus: 43400, signal 1155891/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43450, signal 1156214/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43500, signal 1156562/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43550, signal 1156852/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43600, signal 1157135/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43650, signal 1157497/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43700, signal 1157731/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43750, signal 1158066/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43800, signal 1158362/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43850, signal 1158678/1419256 (executing program) 2021/06/27 06:54:53 fetching corpus: 43900, signal 1158968/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 43950, signal 1159198/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44000, signal 1159471/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44050, signal 1159779/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44100, signal 1160106/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44150, signal 1160452/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44200, signal 1160724/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44250, signal 1160982/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44300, signal 1161362/1419256 (executing program) 2021/06/27 06:54:54 fetching corpus: 44350, signal 1161591/1419262 (executing program) 2021/06/27 06:54:54 fetching corpus: 44400, signal 1161969/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44450, signal 1162157/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44500, signal 1163761/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44550, signal 1164014/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44600, signal 1164307/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44650, signal 1164693/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44700, signal 1164985/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44750, signal 1165305/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44800, signal 1165699/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44850, signal 1166147/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44900, signal 1166513/1419262 (executing program) 2021/06/27 06:54:55 fetching corpus: 44950, signal 1166986/1419262 (executing program) 2021/06/27 06:54:56 fetching corpus: 45000, signal 1167169/1419262 (executing program) 2021/06/27 06:54:56 fetching corpus: 45050, signal 1167480/1419262 (executing program) 2021/06/27 06:54:56 fetching corpus: 45100, signal 1167787/1419262 (executing program) 2021/06/27 06:54:56 fetching corpus: 45150, signal 1168108/1419263 (executing program) 2021/06/27 06:54:56 fetching corpus: 45200, signal 1168323/1419263 (executing program) 2021/06/27 06:54:56 fetching corpus: 45250, signal 1168664/1419263 (executing program) 2021/06/27 06:54:56 fetching corpus: 45300, signal 1168950/1419263 (executing program) 2021/06/27 06:54:56 fetching corpus: 45350, signal 1169200/1419263 (executing program) 2021/06/27 06:54:56 fetching corpus: 45400, signal 1169482/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45450, signal 1169927/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45500, signal 1170431/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45550, signal 1170710/1419263 (executing program) [ 133.901245] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.906956] ieee802154 phy1 wpan1: encryption failed: -22 2021/06/27 06:54:57 fetching corpus: 45600, signal 1170950/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45650, signal 1171193/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45700, signal 1171411/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45750, signal 1172667/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45800, signal 1173051/1419263 (executing program) 2021/06/27 06:54:57 fetching corpus: 45850, signal 1173371/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 45900, signal 1173679/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 45950, signal 1174177/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46000, signal 1174515/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46050, signal 1174745/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46100, signal 1175159/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46150, signal 1175489/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46200, signal 1175842/1419263 (executing program) 2021/06/27 06:54:58 fetching corpus: 46250, signal 1176167/1419263 (executing program) 2021/06/27 06:54:59 fetching corpus: 46300, signal 1176413/1419263 (executing program) 2021/06/27 06:54:59 fetching corpus: 46350, signal 1176977/1419263 (executing program) 2021/06/27 06:54:59 fetching corpus: 46400, signal 1177282/1419263 (executing program) 2021/06/27 06:54:59 fetching corpus: 46450, signal 1177540/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46500, signal 1177945/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46550, signal 1178405/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46600, signal 1178698/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46650, signal 1178952/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46700, signal 1179357/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46750, signal 1179664/1419264 (executing program) 2021/06/27 06:54:59 fetching corpus: 46800, signal 1179879/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 46850, signal 1180092/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 46900, signal 1180435/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 46950, signal 1180709/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47000, signal 1181032/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47050, signal 1181293/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47100, signal 1181588/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47150, signal 1181914/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47200, signal 1182181/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47250, signal 1182400/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47300, signal 1182623/1419264 (executing program) 2021/06/27 06:55:00 fetching corpus: 47350, signal 1182999/1419265 (executing program) 2021/06/27 06:55:01 fetching corpus: 47400, signal 1183273/1419266 (executing program) 2021/06/27 06:55:01 fetching corpus: 47450, signal 1183589/1419266 (executing program) 2021/06/27 06:55:01 fetching corpus: 47500, signal 1183999/1419266 (executing program) 2021/06/27 06:55:01 fetching corpus: 47550, signal 1184237/1419266 (executing program) 2021/06/27 06:55:01 fetching corpus: 47600, signal 1184555/1419266 (executing program) 2021/06/27 06:55:01 fetching corpus: 47650, signal 1184820/1419274 (executing program) 2021/06/27 06:55:01 fetching corpus: 47700, signal 1185078/1419274 (executing program) 2021/06/27 06:55:01 fetching corpus: 47750, signal 1185360/1419274 (executing program) 2021/06/27 06:55:01 fetching corpus: 47800, signal 1185583/1419274 (executing program) 2021/06/27 06:55:01 fetching corpus: 47850, signal 1185822/1419274 (executing program) 2021/06/27 06:55:01 fetching corpus: 47900, signal 1186121/1419274 (executing program) 2021/06/27 06:55:02 fetching corpus: 47950, signal 1186338/1419274 (executing program) 2021/06/27 06:55:02 fetching corpus: 48000, signal 1186588/1419274 (executing program) 2021/06/27 06:55:02 fetching corpus: 48050, signal 1186979/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48100, signal 1187235/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48150, signal 1187527/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48200, signal 1187882/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48250, signal 1188229/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48300, signal 1188505/1419278 (executing program) 2021/06/27 06:55:02 fetching corpus: 48350, signal 1188854/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48400, signal 1189133/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48450, signal 1189449/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48500, signal 1189647/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48550, signal 1190127/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48600, signal 1190379/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48650, signal 1190702/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48700, signal 1190992/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48750, signal 1191526/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48800, signal 1191836/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48850, signal 1192255/1419278 (executing program) 2021/06/27 06:55:03 fetching corpus: 48900, signal 1192563/1419278 (executing program) 2021/06/27 06:55:04 fetching corpus: 48950, signal 1192827/1419278 (executing program) 2021/06/27 06:55:04 fetching corpus: 49000, signal 1193204/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49050, signal 1193522/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49100, signal 1193818/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49150, signal 1194271/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49200, signal 1194605/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49250, signal 1194903/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49300, signal 1195218/1419279 (executing program) 2021/06/27 06:55:04 fetching corpus: 49350, signal 1195567/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49400, signal 1195782/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49450, signal 1196084/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49500, signal 1197466/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49550, signal 1197754/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49600, signal 1198040/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49650, signal 1198305/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49700, signal 1198663/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49750, signal 1199086/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49800, signal 1199528/1419279 (executing program) 2021/06/27 06:55:05 fetching corpus: 49850, signal 1199911/1419279 (executing program) 2021/06/27 06:55:06 fetching corpus: 49900, signal 1200134/1419279 (executing program) 2021/06/27 06:55:06 fetching corpus: 49950, signal 1200400/1419279 (executing program) 2021/06/27 06:55:06 fetching corpus: 50000, signal 1200621/1419279 (executing program) 2021/06/27 06:55:06 fetching corpus: 50050, signal 1200828/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50099, signal 1201044/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50149, signal 1201312/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50199, signal 1201506/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50249, signal 1201850/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50299, signal 1202029/1419281 (executing program) 2021/06/27 06:55:06 fetching corpus: 50349, signal 1202396/1419281 (executing program) 2021/06/27 06:55:07 fetching corpus: 50399, signal 1202819/1419281 (executing program) 2021/06/27 06:55:07 fetching corpus: 50449, signal 1202964/1419281 (executing program) 2021/06/27 06:55:07 fetching corpus: 50499, signal 1203212/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50549, signal 1203605/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50599, signal 1203861/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50649, signal 1204089/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50699, signal 1204408/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50749, signal 1204595/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50799, signal 1204894/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50849, signal 1205369/1419282 (executing program) 2021/06/27 06:55:07 fetching corpus: 50899, signal 1205611/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 50949, signal 1206062/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 50999, signal 1206406/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51049, signal 1206623/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51099, signal 1206969/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51149, signal 1207189/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51199, signal 1207419/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51249, signal 1207693/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51299, signal 1207917/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51349, signal 1208191/1419282 (executing program) 2021/06/27 06:55:08 fetching corpus: 51399, signal 1208480/1419282 (executing program) 2021/06/27 06:55:09 fetching corpus: 51449, signal 1208781/1419282 (executing program) 2021/06/27 06:55:09 fetching corpus: 51499, signal 1209194/1419282 (executing program) 2021/06/27 06:55:09 fetching corpus: 51549, signal 1209765/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51599, signal 1210057/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51649, signal 1210228/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51699, signal 1210510/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51749, signal 1210786/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51799, signal 1210967/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51849, signal 1211326/1419283 (executing program) 2021/06/27 06:55:09 fetching corpus: 51899, signal 1211655/1419283 (executing program) 2021/06/27 06:55:10 fetching corpus: 51949, signal 1211935/1419283 (executing program) 2021/06/27 06:55:10 fetching corpus: 51999, signal 1212132/1419283 (executing program) 2021/06/27 06:55:10 fetching corpus: 52049, signal 1212364/1419283 (executing program) 2021/06/27 06:55:10 fetching corpus: 52099, signal 1212587/1419284 (executing program) 2021/06/27 06:55:10 fetching corpus: 52149, signal 1212974/1419284 (executing program) 2021/06/27 06:55:10 fetching corpus: 52199, signal 1213289/1419284 (executing program) 2021/06/27 06:55:10 fetching corpus: 52249, signal 1213492/1419284 (executing program) 2021/06/27 06:55:11 fetching corpus: 52299, signal 1213816/1419284 (executing program) 2021/06/27 06:55:11 fetching corpus: 52349, signal 1214437/1419284 (executing program) 2021/06/27 06:55:11 fetching corpus: 52399, signal 1214744/1419284 (executing program) 2021/06/27 06:55:11 fetching corpus: 52449, signal 1215134/1419284 (executing program) 2021/06/27 06:55:11 fetching corpus: 52499, signal 1215396/1419285 (executing program) 2021/06/27 06:55:11 fetching corpus: 52549, signal 1215607/1419287 (executing program) 2021/06/27 06:55:11 fetching corpus: 52599, signal 1215889/1419287 (executing program) 2021/06/27 06:55:11 fetching corpus: 52649, signal 1216178/1419287 (executing program) 2021/06/27 06:55:11 fetching corpus: 52699, signal 1216383/1419288 (executing program) 2021/06/27 06:55:11 fetching corpus: 52749, signal 1216793/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 52799, signal 1217003/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 52849, signal 1217182/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 52899, signal 1217428/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 52949, signal 1217679/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 52999, signal 1218075/1419288 (executing program) 2021/06/27 06:55:12 fetching corpus: 53049, signal 1218375/1419291 (executing program) 2021/06/27 06:55:12 fetching corpus: 53099, signal 1218539/1419291 (executing program) 2021/06/27 06:55:12 fetching corpus: 53149, signal 1219956/1419301 (executing program) 2021/06/27 06:55:12 fetching corpus: 53199, signal 1220202/1419301 (executing program) 2021/06/27 06:55:12 fetching corpus: 53249, signal 1220444/1419301 (executing program) 2021/06/27 06:55:13 fetching corpus: 53299, signal 1220665/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53349, signal 1220952/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53399, signal 1221229/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53449, signal 1221498/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53499, signal 1221741/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53549, signal 1221915/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53599, signal 1222180/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53649, signal 1222518/1419302 (executing program) 2021/06/27 06:55:13 fetching corpus: 53699, signal 1222746/1419310 (executing program) 2021/06/27 06:55:13 fetching corpus: 53749, signal 1222947/1419310 (executing program) 2021/06/27 06:55:13 fetching corpus: 53799, signal 1223171/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 53849, signal 1223460/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 53899, signal 1223667/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 53949, signal 1223937/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 53999, signal 1224245/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54049, signal 1224502/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54099, signal 1224758/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54149, signal 1224999/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54199, signal 1225337/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54249, signal 1225520/1419310 (executing program) 2021/06/27 06:55:14 fetching corpus: 54299, signal 1225740/1419310 (executing program) 2021/06/27 06:55:15 fetching corpus: 54349, signal 1225930/1419310 (executing program) 2021/06/27 06:55:15 fetching corpus: 54399, signal 1226193/1419310 (executing program) 2021/06/27 06:55:15 fetching corpus: 54449, signal 1226498/1419310 (executing program) 2021/06/27 06:55:15 fetching corpus: 54499, signal 1226761/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54549, signal 1226927/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54599, signal 1227074/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54649, signal 1227308/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54699, signal 1227591/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54749, signal 1227797/1419311 (executing program) 2021/06/27 06:55:15 fetching corpus: 54799, signal 1228374/1419311 (executing program) 2021/06/27 06:55:16 fetching corpus: 54849, signal 1228655/1419311 (executing program) 2021/06/27 06:55:16 fetching corpus: 54899, signal 1228871/1419312 (executing program) 2021/06/27 06:55:16 fetching corpus: 54949, signal 1229234/1419312 (executing program) 2021/06/27 06:55:16 fetching corpus: 54999, signal 1229487/1419312 (executing program) 2021/06/27 06:55:16 fetching corpus: 55049, signal 1229752/1419312 (executing program) 2021/06/27 06:55:16 fetching corpus: 55099, signal 1229978/1419312 (executing program) 2021/06/27 06:55:16 fetching corpus: 55149, signal 1230263/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55199, signal 1230596/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55249, signal 1230948/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55299, signal 1231204/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55349, signal 1231366/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55399, signal 1231695/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55449, signal 1231927/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55499, signal 1232248/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55549, signal 1232468/1419312 (executing program) 2021/06/27 06:55:17 fetching corpus: 55599, signal 1233025/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55649, signal 1233492/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55699, signal 1233701/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55749, signal 1233915/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55799, signal 1234296/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55849, signal 1234524/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55899, signal 1234711/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55949, signal 1235061/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 55999, signal 1235404/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 56049, signal 1235643/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 56099, signal 1235950/1419312 (executing program) 2021/06/27 06:55:18 fetching corpus: 56149, signal 1236174/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56199, signal 1236442/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56249, signal 1236722/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56299, signal 1236960/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56349, signal 1237228/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56399, signal 1237410/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56449, signal 1237639/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56499, signal 1237854/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56549, signal 1238099/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56599, signal 1238347/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56649, signal 1238547/1419312 (executing program) 2021/06/27 06:55:19 fetching corpus: 56699, signal 1238916/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56749, signal 1239121/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56799, signal 1239323/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56849, signal 1239501/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56899, signal 1239707/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56949, signal 1239928/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 56999, signal 1240213/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 57049, signal 1240587/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 57099, signal 1240781/1419312 (executing program) 2021/06/27 06:55:20 fetching corpus: 57149, signal 1241062/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57199, signal 1241351/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57249, signal 1241531/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57299, signal 1241813/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57349, signal 1242070/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57399, signal 1242331/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57449, signal 1242540/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57499, signal 1242777/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57549, signal 1243041/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57599, signal 1243212/1419312 (executing program) 2021/06/27 06:55:21 fetching corpus: 57649, signal 1243462/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57699, signal 1243779/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57749, signal 1244066/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57799, signal 1244367/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57849, signal 1244648/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57899, signal 1244899/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57949, signal 1245141/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 57999, signal 1245448/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 58049, signal 1245652/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 58099, signal 1245878/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 58149, signal 1246102/1419312 (executing program) 2021/06/27 06:55:22 fetching corpus: 58199, signal 1246277/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58249, signal 1246532/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58299, signal 1246737/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58349, signal 1247065/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58399, signal 1247216/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58449, signal 1247436/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58499, signal 1247596/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58549, signal 1247787/1419312 (executing program) 2021/06/27 06:55:23 fetching corpus: 58599, signal 1247987/1419312 (executing program) 2021/06/27 06:55:24 fetching corpus: 58649, signal 1248248/1419312 (executing program) 2021/06/27 06:55:24 fetching corpus: 58699, signal 1248521/1419312 (executing program) 2021/06/27 06:55:24 fetching corpus: 58749, signal 1248738/1419312 (executing program) 2021/06/27 06:55:24 fetching corpus: 58799, signal 1249029/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 58849, signal 1249233/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 58899, signal 1249421/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 58949, signal 1249664/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 58999, signal 1249900/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 59049, signal 1250063/1419315 (executing program) 2021/06/27 06:55:24 fetching corpus: 59099, signal 1250266/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59149, signal 1250453/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59199, signal 1250701/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59249, signal 1250906/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59299, signal 1251111/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59349, signal 1251418/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59399, signal 1251712/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59449, signal 1252053/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59499, signal 1252335/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59549, signal 1252655/1419315 (executing program) 2021/06/27 06:55:25 fetching corpus: 59599, signal 1252889/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59649, signal 1253151/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59699, signal 1253390/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59749, signal 1253599/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59799, signal 1253771/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59849, signal 1254016/1419315 (executing program) 2021/06/27 06:55:26 fetching corpus: 59899, signal 1254186/1419316 (executing program) 2021/06/27 06:55:26 fetching corpus: 59949, signal 1254501/1419316 (executing program) 2021/06/27 06:55:26 fetching corpus: 59999, signal 1254670/1419316 (executing program) 2021/06/27 06:55:26 fetching corpus: 60049, signal 1254889/1419316 (executing program) 2021/06/27 06:55:26 fetching corpus: 60099, signal 1255149/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60149, signal 1255532/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60199, signal 1255824/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60249, signal 1256214/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60299, signal 1256492/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60349, signal 1256769/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60399, signal 1257088/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60449, signal 1257358/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60499, signal 1257558/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60549, signal 1257766/1419316 (executing program) 2021/06/27 06:55:27 fetching corpus: 60599, signal 1257978/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60649, signal 1258181/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60699, signal 1258507/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60749, signal 1258784/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60799, signal 1258996/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60849, signal 1259240/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60899, signal 1259745/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60949, signal 1260204/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 60999, signal 1260390/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 61049, signal 1260565/1419316 (executing program) 2021/06/27 06:55:28 fetching corpus: 61099, signal 1260795/1419317 (executing program) 2021/06/27 06:55:28 fetching corpus: 61149, signal 1261309/1419317 (executing program) 2021/06/27 06:55:28 fetching corpus: 61199, signal 1261503/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61249, signal 1261757/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61299, signal 1262025/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61349, signal 1262333/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61399, signal 1262503/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61449, signal 1262713/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61499, signal 1263003/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61549, signal 1263438/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61599, signal 1263712/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61649, signal 1264076/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61699, signal 1264305/1419317 (executing program) 2021/06/27 06:55:29 fetching corpus: 61749, signal 1264465/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 61799, signal 1264743/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 61849, signal 1265003/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 61899, signal 1267831/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 61949, signal 1268190/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 61999, signal 1268517/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 62049, signal 1268747/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 62099, signal 1269087/1419317 (executing program) 2021/06/27 06:55:30 fetching corpus: 62149, signal 1269402/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62199, signal 1269656/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62249, signal 1269992/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62299, signal 1270256/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62349, signal 1270478/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62399, signal 1270734/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62449, signal 1270937/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62499, signal 1271135/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62549, signal 1271356/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62599, signal 1271623/1419317 (executing program) 2021/06/27 06:55:31 fetching corpus: 62649, signal 1271840/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62699, signal 1272084/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62749, signal 1272322/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62799, signal 1272475/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62849, signal 1272769/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62899, signal 1272949/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62949, signal 1273157/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 62999, signal 1273313/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 63049, signal 1273506/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 63099, signal 1273703/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 63149, signal 1273891/1419317 (executing program) 2021/06/27 06:55:32 fetching corpus: 63199, signal 1274105/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63249, signal 1274338/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63299, signal 1274546/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63349, signal 1274767/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63399, signal 1275019/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63449, signal 1275242/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63499, signal 1275381/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63549, signal 1275632/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63599, signal 1275847/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63649, signal 1276073/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63699, signal 1276279/1419317 (executing program) 2021/06/27 06:55:33 fetching corpus: 63749, signal 1276483/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 63799, signal 1276704/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 63849, signal 1276899/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 63899, signal 1277047/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 63949, signal 1277221/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 63999, signal 1277440/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 64049, signal 1277613/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 64099, signal 1277898/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 64149, signal 1278101/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 64199, signal 1278251/1419317 (executing program) 2021/06/27 06:55:34 fetching corpus: 64249, signal 1278601/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64299, signal 1278918/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64349, signal 1279111/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64399, signal 1279276/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64449, signal 1279502/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64499, signal 1279800/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64549, signal 1280004/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64599, signal 1280167/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64649, signal 1280364/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64699, signal 1280621/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64749, signal 1280813/1419317 (executing program) 2021/06/27 06:55:35 fetching corpus: 64799, signal 1281047/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 64849, signal 1281247/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 64899, signal 1281866/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 64949, signal 1282056/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 64999, signal 1282337/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65049, signal 1282664/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65099, signal 1282814/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65149, signal 1283018/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65199, signal 1283215/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65249, signal 1283432/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65299, signal 1283701/1419317 (executing program) 2021/06/27 06:55:36 fetching corpus: 65349, signal 1283881/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65399, signal 1284415/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65449, signal 1284649/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65499, signal 1284869/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65549, signal 1285080/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65599, signal 1286069/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65649, signal 1286287/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65699, signal 1286448/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65749, signal 1286671/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65799, signal 1286943/1419317 (executing program) 2021/06/27 06:55:37 fetching corpus: 65849, signal 1287089/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 65899, signal 1287252/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 65949, signal 1287789/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 65999, signal 1287917/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 66049, signal 1288137/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 66099, signal 1288420/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 66149, signal 1288717/1419317 (executing program) 2021/06/27 06:55:38 fetching corpus: 66199, signal 1288910/1419317 (executing program) 2021/06/27 06:55:39 fetching corpus: 66249, signal 1289109/1419317 (executing program) 2021/06/27 06:55:39 fetching corpus: 66299, signal 1289547/1419317 (executing program) 2021/06/27 06:55:39 fetching corpus: 66349, signal 1289736/1419317 (executing program) 2021/06/27 06:55:39 fetching corpus: 66399, signal 1290082/1419317 (executing program) 2021/06/27 06:55:39 fetching corpus: 66449, signal 1290313/1419318 (executing program) 2021/06/27 06:55:39 fetching corpus: 66499, signal 1290512/1419318 (executing program) 2021/06/27 06:55:39 fetching corpus: 66549, signal 1290669/1419318 (executing program) 2021/06/27 06:55:39 fetching corpus: 66599, signal 1291048/1419318 (executing program) 2021/06/27 06:55:39 fetching corpus: 66649, signal 1291284/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66699, signal 1291503/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66749, signal 1291671/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66799, signal 1291912/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66849, signal 1292047/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66899, signal 1292219/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66949, signal 1292387/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 66999, signal 1292659/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 67049, signal 1292839/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 67099, signal 1292998/1419318 (executing program) 2021/06/27 06:55:40 fetching corpus: 67149, signal 1293234/1419318 (executing program) 2021/06/27 06:55:41 fetching corpus: 67199, signal 1293529/1419318 (executing program) 2021/06/27 06:55:41 fetching corpus: 67249, signal 1293727/1419318 (executing program) 2021/06/27 06:55:41 fetching corpus: 67299, signal 1293986/1419318 (executing program) 2021/06/27 06:55:41 fetching corpus: 67349, signal 1294142/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67399, signal 1294340/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67449, signal 1294530/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67499, signal 1294750/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67549, signal 1294913/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67599, signal 1295065/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67649, signal 1295235/1419319 (executing program) 2021/06/27 06:55:41 fetching corpus: 67699, signal 1295752/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67749, signal 1296027/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67799, signal 1296244/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67849, signal 1296384/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67899, signal 1296575/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67949, signal 1296763/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 67999, signal 1296909/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 68045, signal 1297129/1419319 (executing program) 2021/06/27 06:55:42 fetching corpus: 68045, signal 1297129/1419319 (executing program) 2021/06/27 06:55:44 starting 6 fuzzer processes 06:55:44 executing program 0: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000005140)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="0f0429373a2785818032c0d3eb7d09700ca7d9381b163612551e82d52a4d73ddc005adb0d8369987ec9dc74789f5e8773827ae75e3ad4e95e73b2e06f8916bbfb977afc5ede10d8062f670746eeff975caf7eba8572ce619f6d0b3232aa7d5bc1f1bef8eac1bd4ac5e9a45eed06816", 0x6f}], 0x1, &(0x7f00000000c0)=[@dstopts={{0x20, 0x29, 0x37, {0x3c, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0xdd}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0x4}}, @dontfrag={{0x14, 0x29, 0x3e, 0x4}}, @tclass={{0x14, 0x29, 0x43, 0x2}}, @rthdr={{0x38, 0x29, 0x39, {0x0, 0x4, 0x1, 0x6, 0x0, [@private2, @ipv4={'\x00', '\xff\xff', @private=0xa010102}]}}}, @rthdr={{0x58, 0x29, 0x39, {0x11, 0x8, 0x1, 0x8, 0x0, [@dev={0xfe, 0x80, '\x00', 0x21}, @empty, @ipv4={'\x00', '\xff\xff', @broadcast}, @local]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x3a, 0x3, '\x00', [@padn={0x1, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xf, "0ce18d112d0dc57ccbcff2877b4eff"}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0x130}}, {{&(0x7f0000000200)={0xa, 0x4e22, 0x1000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000240)="24f3e1939ac9ae61277e8e2b08b6259fd1394bf67d7cb5f0a39908b19e8bcc41bdcedfc533", 0x25}, {&(0x7f0000000280)="41ade91f3a67c32cc3f583d25836b08686e5c1a7195b143f5e84b3bb867ed52024d25bfafad74e6dcd01f35e7be226e48ee33c36148942c9c169b85819f4104d829869fd40498beeef7ccfd4aca0e3c559646a553c0ca65efd798dd50fce83e2f6e029839e6415644b2e616acf2f2909799bf9c719c65f015d7069ba3e7801c794b3f2fd4e14d8e9604ca7c139d29183e1b9cd8a1efacba25d19b25aea9acdb7b8de0e836dd4a5b2ac13e5a33b1a6247c0af42a34a6db980ee79f7395d464bd135dd55f7522f11e7f4661ea19b2b745ad694b29f1bef6f563b864ac5e0ab1989deb1ba0846f6d273aac5b4f308379b2fc8", 0xf1}, {&(0x7f0000000380)="5ed039ceb9403891637919393aca48ec1b9edafbb0dbca87bc2b6678405fe1e71ab67a96b41b29dc42683adabdc00c4728998dd5134902bc2b9326af583fe8910c4ff5d042f74e673c3be8d3956719d5be01270a104a5fa0d0511cbfc36545b8932884b9f4e70e3b946617938a464677d69f0317d36b68864bdac56e8a4e0c0f9d9535c98876d53627ee4a189725b7cd747860a4ef2ed980632369e43539a6598a5f2ba162222e04eb6180bc87b1042ccf42c4ae8b958c059daad8354812629ff78273924ca013c8c9bb09dbadee19d90f7fada8646d47dc9c30723f52a64b3f715838acbbf2d56e274402741ed18dab2d2fb57e74d59175", 0xf8}, {&(0x7f0000000480)="ed64a4acade6a6e92647718c371720bad9d0df1613e56edd1a5ccb6e4656e045e92bc24697eb4a79a7b5c7b7050396cf467c0212c1a5211773ed199c692a33c18c56bfe70fcac6bfb1c8f4dc9d85d9f44e2de66bf04732efc70a8eeecce4f2", 0x5f}], 0x4, &(0x7f0000000540)=[@hoplimit={{0x14, 0x29, 0x34, 0x20}}, @dontfrag={{0x14, 0x29, 0x3e, 0x3a52}}, @tclass={{0x14, 0x29, 0x43, 0x1e5580c3}}], 0x48}}, {{&(0x7f00000005c0)={0xa, 0x4e24, 0x80000001, @dev={0xfe, 0x80, '\x00', 0x2d}, 0xcda}, 0x1c, &(0x7f0000001b00)=[{&(0x7f0000000600)="fbd45ccc57b641220ea887f3757471eb7d9f37e6a2154e1b1e31f7dba4cf26da21f107403876a1c227186a9cd3208dce15719601040ce7bfc1ad0ae2f8f2c58376a6b633a06e810b19cd2785549ef807f345a39a53494299f963b40f40b9c7e42dec5caca5f8d11298272f7b1071da17cc72281a818c58953a2c14c8517a677b88138360809feecc945304cb8ca2b27ac681b999c6fc316d0ed468533077f0a5da2fa12db1157853fa37df7d1543bda03d10c82d069c3969777ce8e5d42108bca4d8dfc9c18101a908431f5245fd2b6657b58934573c86f3bf", 0xd9}, {&(0x7f0000000700)="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", 0x1000}, {&(0x7f0000001700)="a73891545af4eae2619b37def29453be66c4ba204ba6433b6159173af7", 0x1d}, {&(0x7f0000001740)="3f1ef9a539e6d505169070960950c08f580fabf4bc092d9c5b54ca172056e67dfd2f027ecd3a959135e93833ee43954182bd5c31ed82950fc99ebf20495691e1b904142bd5754dc6b9094f1f0825868ca3ffa26bee34832b6ad2c5a6fe2c73946befbc52b07949ee7babe5235d1760c451823bf1c578670bb5f2c5f3db36c754345e19c4aca80de20c4e742060e444e5fefe7f0859f59820cda36156123961e3c5ef7e31977232086df8132d143e069a6b7d0bb13f19320fe66e6aaaa7ad3e5a8be2090be8f41889dee358403eaf", 0xce}, {&(0x7f0000001840)="288712bceaacc298cf07c79fb1c542d84115605d10d82f0fdf164029f851586fbcb12fc35e7fe3ee4e5ecbae3dbadb9bc3336e7620a1df451d785530ab6a40d6289a45ff1a5a4cb6b23b419252362d13e13c44da859755f04370f307c72e9cedd7cd99f5d2df99c8daa2fc8844a80e0c2875246b5101153e985698fbded3e484ed7aef33fbfec923dcb468e380f312b6e50c5434bad7f10f2564bf273bb66b328730a10167083688a478a684e33c2821c8a1672c02ad1f1658d0ad9b01", 0xbd}, {&(0x7f0000001900)="2deade7c91604eeea04a25c65245c00b428162c892a147ab5b4524845b973b9838a8825f03518921625a963aa99141713878b503bda16cf81734cdbdd7ee59102fdfcec64f4bde4585902a711862c750f2d5a0e5b2bde21ad1f7357859cd1589d53d9e29e8a4e88456a629e31dee26a936a14dd11bfdd5a44e9b", 0x7a}, {&(0x7f0000001980)="ef832d12094cfbb318cbced8304bed172005dd782c5fd4e9f355fa1e4490cf2e1549ca5e1fa003bff27a5231c0f517dae4d6d47e2b278ee0b44134ffb99491dc030ed3c648c1cbaf8d626e", 0x4b}, {&(0x7f0000001a00)="8887ad12037e93b4d5090114599472bdb8a4104c2262d9c95d61563245d93c84160db9b39a3506fddc97f93d20c1d767e91925bee57df98eeac11176bed57919032ce39ce38e59c053ca571a57", 0x4d}, {&(0x7f0000001a80)="4a4ddee9bfadae6f974cbd0c1970014451f7ef032b558b58fca8f2cd350685b8ae9b6de2c3ad2a3d2d6bc9565ebe0b0f03852b22b82af48b76d431582cb9a6f00fb5fd61c6d0fb2f957dd38b857b27096fd9", 0x52}], 0x9}}, {{&(0x7f0000001bc0)={0xa, 0x4e22, 0x1, @mcast1, 0xfff}, 0x1c, &(0x7f0000002ec0)=[{&(0x7f0000001c00)="4303e1a57a66361ef241133df7ae27196ffb3230dd2e658ae84a81ab8c2501e6e3429471ed8be0be7db0dbef01596872e9ed6933539286adef860dc3a38f93ca68d24bb79ed10635bee16c8ed380e7ab03f9f2c8833b9dc493cf3055b7c794d6050feed2242d5ea7b34ef5b74675b5cd434b44a9a78b68cffcd0bb30c118c2bd60ac912831e65ba165e0ebd6500e146e75f8d711688a5e7d8cbc51937bf60ba5a4d33e6094cecb02e2296f3dcd317e3028800763228b5bf68dc004df7b71adac0a9ceac38eab6415563fdb8bdfaf2f6ca611e663a54fa209701dd7221ff877df6d42547608a44733c4c137c47ee6cba0ac650615d6ccad8b66", 0xf9}, {&(0x7f0000001d00)="11743b2fbd64f92a29931c69eb9f097023fb77dbb71af13bb6aa4505e4418cf2827c3f528b885dfa81d004056f9b0864c55d1d375f3d0faafbc3c97ee86555c47357ff915506dc90dc8a34d47f0b84e367f22ae86eb4c2cfe5b1db533172fa375dabb132981b19f8a6fc68fd987cc38550d60b25a53325389d824dfeaa734170097835aae41e301a7e25b6905ddc85fc65c1d2564e3cafa0fbf82e1c6c146d4e44a6e161f6fda5ea14e71e125395bd66ed0f69c95e49e38a82f7a7955f4380a283a66e03463539bbfe579159d225b942ff3c48159623c1a9a90ba5f3ff17515149b429496f", 0xe5}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="780bc24b9601265d7584d9775698d9e4e43eb3a4132fdc78ce7eb698ede6b2b59def16585b84e2a18f4734adf2562944054e4c0778224663636e3a945f79693c6f0c725800eb3a06bb1c628ca76915a6372cd06c81f4ca4b596c217f7b09112a67cfc72eae3f69f7fb24110bd5c86d32a9b5e3a4d89d7d1c6728da0dbe70cbfeebe689f27556e52db73d42ebcf093d2350ab", 0x92}], 0x4, &(0x7f0000002f00)=[@hopopts_2292={{0x78, 0x29, 0x36, {0x2e, 0xb, '\x00', [@generic={0x5, 0x58, "2dba72fdcf3954f02ff8f03c71ed24a052d53eab10e811dfcff707380f1b110cca52c8173bb6b746c84df5254e481ff6774db5f5ead744d85d2293f7ea7a36b594fa3b533eb51353126c29127219c0cc7560b196573d2c90"}]}}}, @flowinfo={{0x14, 0x29, 0xb, 0xdb}}, @dstopts={{0x200, 0x29, 0x37, {0x2b, 0x3c, '\x00', [@calipso={0x7, 0x48, {0x3, 0x10, 0x81, 0x6b, [0x20, 0x7f, 0x100000001, 0x66f4a9c7, 0xb6ad, 0x9, 0x1, 0x3]}}, @generic={0x8, 0xea, "d0a7ed034af5bec39efd768facba70d2991d6c4dfd02a7237911e18e870910e2203ed86a4aa82754bcefcc37a2fcdbb9d26fc4b704433af8141547e0007b61650c480e81f26ca04eb83e76e73a6b553a5e03f06cf1f0fc9fb16804560d7b89c15034f4fd5df6f9dda25c93354036969b11d6163782e1aa34a477fcb96c70bf097dcf891ff12f767aba65ee26fe9c31f697f1b2337d15222a6089924f1ce94454e47915cf2a45954c625ae35aaff2698df5257a55a5390f98d96e28a65af1c89f7ef60ad61101412eb586e6a1f83c301e27abfb79c30f79ebdc820e33fd7445fb7ebdefe8332c9a930c30"}, @hao={0xc9, 0x10, @remote}, @generic={0x9, 0x91, "1d6ac6abbb115e55d45be184e89b6b6eccb7c42cc7ab5f46d891743bf592f38305715333487875cc28869e55114cc2807dd97b76a22fa9cf743abfaed2379633ef2d49b69bf09cbf8ecc41e1081f773dd94ba69e664fa9a65a69b7d0717fa10f6d2d725c6a1bca1d514f128c672f6f7261bc3c560bd2e780601fa5f0911763a23dc7eef502b46769fdae693f51f47beed5"}, @enc_lim={0x4, 0x1, 0xd8}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}], 0x290}}, {{&(0x7f00000031c0)={0xa, 0x4e22, 0x7c49, @mcast1, 0x9}, 0x1c, &(0x7f0000003580)=[{&(0x7f0000003200)="40c0eac7000832323da7cf412815cea0528adc4aeb6456b2967750945049f7aab83d20ae9200e4b18bc15c9e283cf7e5fb4f33961e8b793d1d23492fb8fa502fb5e030c7f45ec0323452ea24876b50a75f434af8339b58a334c18943b4c103d84c282f69b71023eff8baae3aba864539c8f93bd1d3f6bb614805258391d376b270722251c6db86c256c0ab0a481781d4f88509c2d4", 0x95}, {&(0x7f00000032c0)="3fb97d2f6033bb26edeeefdf3580066f839535c0971c072fa6bc91881c5488785e83eb052bf11159e0ab77d8c122aba9d47c6c7508dfb667ed616f8a7102c62e6981ae4b641baae4ceeb0a66d9683baf15ac7f320ff81326a45f85378b9d7bf3fe88b46a1624156c2fe48b2984771e8591cb5e44e64c3ff39997ce6650c25966273b04c63b05b72b3488cb12e087752dc8cefa323e85ee6fa672aa906d9b7eb43aaab28b14a3f75dd322", 0xaa}, {&(0x7f0000003380)="15236af051a15e51e25adac105fc1a0b48433a47037c2fb9d3cdaa8ab9f23c62c0917e1e8a66c3524c9b7101f3832032568f1af9cfcbaf7ce93bcc1f6af27702f21e675dc2c934fd7cb0f8c1a46f9697c15a43b23ff4d7a5db23b2b2c7a73101b67044d3d1d7e7f50cefcd8443c34ac1ba68a2dbf262ed84c3e4b38eed9523fd57491a6ce2885c585f3989ceadd3fe771733f86b54fa46f07f82e610bcd5a94a1fd4fec59d70db951bb79a818e79d7a7ba705b265286cbd8ae5e62d04ab9eeef5c0ffa940ef5e2dd", 0xc8}, {&(0x7f0000003480)="374d35db3c11de4df4032c1a813c5812db1af8ee0b415370cac978cbb431086b939d86797b20d86aa8b7a3fa314fe16c", 0x30}, {&(0x7f00000034c0)="e2ff178c8575392088e7425bf4ae91518a8f4ab682d8433c4eeddd789a9aacccfc233d7b80e11645a445887320356703dea0b97327f56e1fb60c4af654af21a1152116081adb566ef4ec73ce371b530010037b2f3c8ba6f2822f4eac65d9f16b63f457f38e959c637b43f58383f5fdc0dacd5a5aa5055c148ba9f9e53bf5b3ac7a5be4a9615c892d1d73cafcadacc9bf691ab8b992209166192fce12", 0x9c}], 0x5, &(0x7f0000003600)=[@hopopts={{0x20, 0x29, 0x36, {0x21, 0x0, '\x00', [@enc_lim={0x4, 0x1, 0x9}, @ra={0x5, 0x2, 0xffb6}]}}}], 0x20}}, {{&(0x7f0000003640)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xfffffffa}, 0x1c, &(0x7f0000003840)=[{&(0x7f0000003680)="62d3d64377d46e7d7f1321d3eecc70dbaf25f7fde7bbb2ca617835fa37a445", 0x1f}, {&(0x7f00000036c0)="69f0d26fbdf27815dce75e15d7579d035fe1b7d0ee1628e9b3f2447685cb799a27807a0a8a0e2aa436adfcae8ad83abbd602aecf484e3688229b2dd1113269121cbf7da4a2bbe6dd81aafdb3a7a80079e46616e63bf5f0a15d3cfab99dc659b20eb19fca43c48de28297e3d1a1596a24c92526e61f8d2c05436489286e6bd50c76ac38913a9212cc1d4f10a00e3de839229b5ed8782f6c1f67d7456ae62e78d3dfd1eafe", 0xa4}, {&(0x7f0000003780)="38a906ae961c179e41c15b38201754e9c66396e0c7d34e6b87965b34418cc9adef041e8124064213", 0x28}, {&(0x7f00000037c0)="22879ce48f2ac2defe1dc5e94cbb2e69bf5005e6524998e0cc926bf2b485d02d8c92405006dc6c810c789b1dafad9c0e30e02707c4a769b47c1db50149f5ee89c5d1345a6254aaf79ef99665d075aa1a5112f6419df3c16151a647d085688983", 0x60}], 0x4, &(0x7f0000003880)=[@rthdr={{0x48, 0x29, 0x39, {0x21, 0x6, 0x2, 0x6, 0x0, [@mcast2, @private0={0xfc, 0x0, '\x00', 0x1}, @local]}}}, @dstopts_2292={{0x50, 0x29, 0x4, {0x29, 0x6, '\x00', [@calipso={0x7, 0x18, {0x1, 0x4, 0xf5, 0x0, [0x3, 0x7fffffff]}}, @pad1, @calipso={0x7, 0x10, {0x1, 0x2, 0x7, 0x4, [0x6]}}, @enc_lim={0x4, 0x1, 0xff}]}}}, @dstopts={{0x58, 0x29, 0x37, {0x0, 0x7, '\x00', [@calipso={0x7, 0x38, {0x2, 0xc, 0x6, 0x33, [0x7, 0x6, 0x4, 0x7, 0x1ff, 0x0]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x10001}}], 0x108}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f00000039c0)="c339137896c616131320ac8e146fbc62dd793f34b11e9f89e71fb2d2b61f0c3b93b7748c1c48879ae8ba993e660704dc08f789ce7ff3a63152d98977273463fa38448207d27fcc584445035255badaa13e56c6a9a45bab0058fdf31eac26e07076ac0995fd0413e0a393c625c5b04b410338b3f8d09448f1cdd0dfe7811199f0c78ac0e4498e5aadd52e97b6dd4cdc1624a332279a8abc2c30c8336b201bc3c6737eb0baef81f762e225f8f5ebec171ff2ee562c2d5491ad59ca74", 0xbb}, {&(0x7f0000003a80)="620f5a6ad9d5ef252df1c14a7cbe88ac5f276b6c6073bbde4094c01cc867dc21b408ef76401c94e1d56a23aa02d8c38ad07fd9b0b176d2307cb47f8a55eaf44b784399af42023d258a77b232f6f91961f21926aa688c4c7598", 0x59}, {&(0x7f0000003b00)="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", 0x1000}, {&(0x7f0000004b00)="073de65c5a523298c51176d507a1a7e1af386a22b232c1b7a64eca6fe62a3a4aa4f7604b84c2682f3577898ceb4e9b7b1d660cb579c96b6522877fc0ec4a283593fa6875c7708ee227729e96e623f3767ac96f3517627e53982f69437c17e81eaede9f4529df23c926bdb7b8421e433827ddd22815cc4d3bb0d1359c319575dcb47ced39705a4734b9b01067eda97cd328f22c592162a9cb558fc6be05a1580a7068926def330465469cf2e56c043f759723605e6a35509393b41919072b3198c33e42fe5299ef05d57cda1dedfea9581c85bfb8c95b68c8d11d3aa93c20", 0xde}, {&(0x7f0000004c00)="623e6eda3deb14e825829407a4bfe0e62be1582c53693409efa2572a91b1c70302d61328b17e93c8a6e36942eeed9bec3c48fb0108bd2638d83244b534170952a231875773c6d00cbafdaf02723bfda56fb63e3ea5bc561b71ea319cd7dc45e8", 0x60}, {&(0x7f0000004c80)="f71c0bb7", 0x4}, {&(0x7f0000004cc0)="ee98f58adbf492eefcb5a2ce77b596cc3bdd580f75b748fc8efc67c8b252e448e9cb0a045be4e76b49f210c1e478023f700f4b73c30e0a38f7ec2a3d", 0x3c}, {&(0x7f0000004d00)="5bc912af5f4f922d14ba5af753fd917e16a86a5198bde7bfeb6e68e720a849df3f151d1dc66a8f444b333eb2272b92ab788534c00467f3773650df7b9a691eda828d2058b6fa40d3f46fda8f638b5b7d5ecbaf4a2222bb654b89089f2c4928a3148dd7f23a6b1cba7ee3848d", 0x6c}, {&(0x7f0000004d80)="866d2f8299cc3755c3aa027a176dfe407a7bded17ae777a7943e3d2b13149f9940ece7b6bc7f3a267e30f5be1382c596a7723d4bbb8cceeed6d1a0866c3375e9c6a3565a", 0x44}], 0x9, &(0x7f0000004ec0)=[@rthdr_2292={{0x48, 0x29, 0x39, {0x0, 0x6, 0x0, 0x81, 0x0, [@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @private1, @dev={0xfe, 0x80, '\x00', 0xa}]}}}, @hopopts_2292={{0xb0, 0x29, 0x36, {0x87, 0x12, '\x00', [@calipso={0x7, 0x48, {0x2, 0x10, 0x81, 0x0, [0x0, 0xffff, 0x100000000, 0xc6c, 0x8, 0xa4, 0x1, 0x1000]}}, @calipso={0x7, 0x48, {0x3, 0x10, 0x5, 0x5b7e, [0x5, 0x3, 0x6, 0x3f, 0xfff, 0x80000001, 0x8000, 0x6]}}, @padn]}}}, @hoplimit={{0x14, 0x29, 0x34, 0x1}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x1d, 0x4, 0x2, 0x6, 0x0, [@remote, @local]}}}, @tclass={{0x14, 0x29, 0x43, 0xffffffc1}}, @dstopts_2292={{0xb8, 0x29, 0x4, {0x43, 0x13, '\x00', [@pad1, @calipso={0x7, 0x48, {0x0, 0x10, 0x81, 0x2, [0x4, 0x1f, 0x80000001, 0xfff, 0x7f, 0x981, 0x5, 0x8000]}}, @hao={0xc9, 0x10, @empty}, @pad1, @pad1, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @calipso={0x7, 0x28, {0x0, 0x8, 0x62, 0x5, [0x400, 0x0, 0x1, 0x100000001]}}]}}}, @rthdrdstopts={{0x38, 0x29, 0x37, {0x5c, 0x3, '\x00', [@hao={0xc9, 0x10, @ipv4={'\x00', '\xff\xff', @multicast2}}, @enc_lim={0x4, 0x1, 0x4}, @pad1, @pad1]}}}], 0x250}}], 0x7, 0x8000) r0 = accept$unix(0xffffffffffffffff, &(0x7f0000005300)=@abs, &(0x7f0000005380)=0x6e) connect$unix(r0, &(0x7f00000053c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) accept4$packet(0xffffffffffffffff, &(0x7f0000005a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000005a40)=0x14, 0x800) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000005b00)={'syztnl2\x00', &(0x7f0000005a80)={'erspan0\x00', r1, 0x40, 0x1, 0x3, 0x9, {{0xe, 0x4, 0x0, 0x6, 0x38, 0x65, 0x0, 0x1, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2a}, @empty, {[@noop, @ssrr={0x89, 0xb, 0x34, [@private=0xa010101, @multicast1]}, @lsrr={0x83, 0x17, 0xb0, [@broadcast, @local, @loopback, @multicast1, @multicast2]}]}}}}}) recvfrom$unix(r0, &(0x7f0000005b40)=""/66, 0x42, 0x40002000, &(0x7f0000005bc0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000005fc0)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x808}, 0xc, &(0x7f0000005f80)={&(0x7f0000005c80)=@newqdisc={0x2d0, 0x24, 0x300, 0x70bd2c, 0x25dfdbfb, {0x0, 0x0, 0x0, r2, {0xffff, 0x4}, {0xffe0, 0xffff}, {0x1, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x80}}, @qdisc_kind_options=@q_cake={{0x9}, {0x34, 0x2, [@TCA_CAKE_NAT={0x8, 0xb, 0x1}, @TCA_CAKE_MPU={0x8, 0xe, 0xe0}, @TCA_CAKE_ATM={0x8, 0x4, 0x2}, @TCA_CAKE_TARGET={0x8, 0x8, 0x2}, @TCA_CAKE_OVERHEAD={0x8, 0x6, 0x3b}, @TCA_CAKE_TARGET={0x8, 0x8, 0x10001}]}}, @qdisc_kind_options=@q_choke={{0xa}, {0x250, 0x2, [@TCA_CHOKE_PARMS={0x14, 0x1, {0x100, 0x10, 0x9, 0x13, 0x1b, 0xe, 0x5}}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x1, 0x8, 0xfffffffb, 0x2, 0x1e, 0x1a, 0x3}}, @TCA_CHOKE_STAB={0x104, 0x2, "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"}, @TCA_CHOKE_MAX_P={0x8, 0x3, 0x14f6a156}, @TCA_CHOKE_STAB={0x104, 0x2, "ee2fdb2ba3bc7117f36477149f8028bc199146cc03639b096fb68ed4590e6ad48408dcc3fedb82ee39a955eb16361dc6b6d54813ffe61f6ba723f547d89de579affe867e2ddf7bbaa92db6a4ffef9c921b8c3036e48e8c4360284d5725eab25e656554582ef6b3b13a1d83f0733a0a252e000dd671eafed49f9a9b7e25dd381b355502854128eb9ff6c843c654a1b668b5409ef8563bbbcfde93b08abb1a039df61eb7be901904ef5b3540d4b7e56da498025e9bff677e449fda3ebfa183d34ac7df94a85d9836f45c2d7b20e7362a61bcedd4e9aff793fdddf1a382473518c80e6b371e841c0782003d69aab65a91a7ec8b7617eaed01358bcf0c5b2ec6dd1c"}, @TCA_CHOKE_PARMS={0x14, 0x1, {0x0, 0x7, 0x7, 0xf, 0x17, 0x2, 0x1}}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3f}}]}, 0x2d0}, 0x1, 0x0, 0x0, 0x5b21b2d7c20d57e1}, 0x24000084) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000006080)={'syztnl0\x00', &(0x7f0000006000)={'gre0\x00', r2, 0x20, 0xa0, 0xdc6, 0x2, {{0xd, 0x4, 0x2, 0x3f, 0x34, 0x65, 0x0, 0x1, 0x2f, 0x0, @private=0xa010102, @multicast2, {[@ssrr={0x89, 0x17, 0x62, [@initdev={0xac, 0x1e, 0x1, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @dev={0xac, 0x14, 0x14, 0x22}, @private=0xa010101]}, @generic={0x91, 0x6, "c5507581"}]}}}}}) recvmsg(0xffffffffffffffff, &(0x7f0000006380)={&(0x7f00000060c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @empty}}}, 0x80, &(0x7f0000006240)=[{&(0x7f0000006140)=""/240, 0xf0}], 0x1, &(0x7f0000006280)=""/210, 0xd2}, 0x10003) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r4, 0x89f7, &(0x7f000000a6c0)={'sit0\x00', &(0x7f000000a640)={'syztnl2\x00', r3, 0x29, 0x34, 0x7, 0x8, 0x2, @local, @private0, 0x8, 0x8, 0x8, 0x1}}) sendmmsg(r4, &(0x7f000000bfc0)=[{{&(0x7f00000063c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha224-arm64\x00'}, 0x80, &(0x7f0000007ac0)=[{&(0x7f0000006440)="db330c71abc31b3ca12c93327494336aa4229b1d4694a673408bb40a31f183434b95e2d5215f96ee98233182e32f641b1735596ef78281e172dee6711af45dd629a0bd4680476ca2f519da99e79ab0a8ccbed4113c16ff848043657319146cdd8e3ba773aacf7d424b862548934dfbcbd92fad4391001aec6e9bd630a557ed826824d67d01cd5d75b5f2526c68281e242186303e8f9170b05367ed2691e2a9e8e95f5ee5ce309cb2d7ecfcbfdf3fe56fdcc385cfe849", 0xb6}, {&(0x7f0000006500)="77eef0bcfb88840f6554add267953ba87cccba83b4c955543a4120346150dd0023f71d238561c42215f07ed3d14704260b10be6c707111fcb6c4d3b5e517cecb2edf3a6e77085e469c0bc4c884d19812f8e211c40511bb48832097e7c2ae083dd7b7623fd0c2fa47c0ff26f326c48d9ce621db830a6d41a639641448ba5a58d25c66b7955853e56cdf459fac1ca2ac93d3acde624972b68298b62183df43f1bcfc118dcb275c3a0da9dcf94ae3a0f8125d8f364b87c9d2d13382db66dcf6898069f2400d2d3d730bb6e063c10ed7ef642927f6356d16b8bba6c8", 0xda}, {&(0x7f0000006600)="3f8916a5830107dad716425e7b333e2df2486ea48bbabad18b6bdf5e83af353100682ef3c9a6bbbc7b820293244f05452a621de3cfedb754b14ef52711c8dc5169d652f86103656ecb2a5791bcfc1efab6e32b8b1a5ba12e36a5edb2e29bd85dbd950b1ca7894e3a95cce18b0014882104bfdd273a4f08d884d0bcd5b7b5c9e9295f09973bc22334eca6646659e5e85d448d6181bc7d22801f8d23e5ff28106016da412cd771645eddc3498d1a607b1ff28b591c275c78bd8527e2c570abec2827188e672d0738c3", 0xc8}, {&(0x7f0000006700)="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", 0x1000}, {&(0x7f0000007700)="aecde6967130e003f318dbb1bee0dbf3bd6ab35f5e50a50fc92f56b81070161d20a1740bbf3ff5d044b09f2a4ae533dcb71217079a853e732520de670445671a00cebf86b9de706bc4dbfc78acb7b81df91e973cec6215acc351aa3318aeb65713410923dd9339625459a4c7bd435cc3bba2038f3e60bd80d63532f80f49620c59500df25a08e7712be0f78ef445c10c8dd05e3741c0ea9275f0e426c62b76c8fdddb2f19609d6473841b369b3a47223162e7124abff0970087bc4ce568bf59bdd04b706b009e2ec4d6c13", 0xcb}, {&(0x7f0000007800)="6bc0979c8e39a033e6ec22cb923fab580fa9e94b17f2d72ffb8a48e2084edac132f53bab3e2967ab0f5fd0be33b0907468d88f2c440be2bc97d9636305b120cae9df7cad8c76b20c3cafcbf352b5e39cfdd7501e0e74d28a9d087f20c7abbdad45f74d19a9c325b6b17fb2babe8bd1e07a07", 0x72}, {&(0x7f0000007880)="5e82e5cc69a83bb8771d440f63c564b98ec94949a9b3d4c93ee7864dea0b9ab2e6cf05c13d7a0e327f7b610cbb9a2825071fa0be30bc48486d815b0168b123b4db95b2d55fac74dd527d481a45a34b1c87e91c2eccbf56042087455d7ee9015a1d640ebe6958ebf3f29d5c2747a84bdf113e5d5bad21588a91e8904c8b432a0e16bb0d5681c8c83b487a59c14c2c5edd627e63a2636385468128c0429befea7ea53b7e0547b47fd00b16d86dd0adce3959919e8793f5eab7b2239b805ae42b09257f966b024406c9964ce96bbe7e8e", 0xcf}, {&(0x7f0000007980)="5394f6c298dabd03e335ee3987b2868c6248a42205e380be20c69bd2a372ea511ed2d8a99df182e9da09a3ce507c2c9bb16bab9089f3bb8ecc35325d77b50323e28fb4fb9dd2896a3d0fbe30acfa2abeaa4c3cc18f85871fc3790b54befa113674148b6cd1c643ef917e2d5c0e33e446", 0x70}, {&(0x7f0000007a00)="e15b", 0x2}, {&(0x7f0000007a40)="b538b87bc82b4e61d325fb808adbe197e5631b1362d1d5665987f3a7bbceb0d74063569c803d467f79ba81ba021e0ba153b33a88b16fbda577c0af07c61f47d54554082e46b94c77788d2db7fbc14b92dc66", 0x52}], 0xa, &(0x7f0000007b80)=[{0x1010, 0x10b, 0x0, "c7eacdcf6b4e22bf6526107a3798a697368ca16bad5fbfcf6268e6c0d5a9536b5795be9689554fb4248807747d08d41f22428549c336953493523fe263d6300b2f6ea3cd8ac8c052b9724f6b6fb5458ed9cecab0e7e995491a4da81abab1eccc441cd0454f0c79e3d8aa113c6ac43a8330f7a4c45ea28297c0bbbbf217004ef353531d8c6bbd23ad36fa591830134469241c9bca296333cc9bd37d94ab347c83f03589cc4605d2589bf89324bda0e74473ccbdb9984a27ae332d3dce363902f926a748297fccf19b1fb0023ac771fab637252a6ef04f670c4b41b6358fed829a6dae0f4e62aeb88e5e63a77cf84f33a0a3d6ae052be2224eff4dd83aa1944d3e94ad210966b9c139549a329424487a9b7f2469b6d0c56b87ce248f69662b8b43f45dd449b68d71fe2cbd160718603b3cfca42101c0986c0ac27b0ad03cb9514e79e48eb1a7a099139836b6a267a95758cc720a93b7086dfcd1bfba03ea40c15c67469e777e204327e8a2e19e0472640f67c476b4705832f87a44ad5542335b866c9bb62353e22cf2eb54b17e8bf1be51d6894157131d43b0107e9f7c1d13940389eab86d6d9b4d84ea6dac26319db7665efad8571cc3326d0a06a424adb05b7610a8ff1a304e4e4b90c3e2396b09c26c37356579d67af7af466cedc4ca4df81979b0317e2dea609e8160cc23075630722cecdb6c5d9592ffa3cf6689d76ae28656db8f29ce56308322254959c47d76e423f7c8356c378f2893dc8dd950f3f952dbe27b06370d0beb0089a64a6c85372c97a7985cfb264a1675ec6d1dce37a7108250ad4f4879e5e48250a8c1cbfd05e42bdffe2cebf8d904796d05fafd7ae31e43994175e1dac8d323e239f19c90d8f8e908b14bd73eefa58fce62b64758debca5255b000abf0d578181b82b5e16537dc8f2e57959e817c0452b371454bbfdeec07a56cc1fd46ffd225fe90f3263a26dd1549b9f5703e567d2938767d81e69fb822e40286496a70b181b430ee9e7348b6eb56d5dbcb3e50e064cb6f939bafc16bf54c1d037f9282daa9f841dd80fb61c36147a5ae160b7fc72fef4785783da21a7b5b922722fed2ef837f32329bfaf555213942874f60564b15ff47f92c7769c8c6c2048025dd3aed99617554a4ba9307705516c559e1a572cb7bf3637ee1fa4daa6f5fa0ab4b4a87a1d68656d02d84be63056d8326ac8e4325b8a4955183c99914de965e5ad322e9fab01294278166243ac4f123a4d6197f7b34ba01c27d4cc55bd5268d8493d1b62a5d67a178295da61c7271b9877cad0d28b51f4e4af65cc6157a38d1af2fbaff6fbcd9fbdac14ca60ca0e0ed58cd140bcdc63d44ff3bf0ab470cb1abf9a2ace09b3328cda3d2dd0c0f9e2b081968f214fc5718542446ea12724d8c140e9a6d163b8ca41ebf70bd29f01abd5ed7aa938ac491ca2306c124007ef82e8f62fe5a26a1f2526150fea381c800cd5e5a49df8349d5ca1d48435c0fe512ec576c241962793985f885433aed2f2e6f6c3f90d191ac65ae1a2436522e1a8847f57b63d9cb8f9dbc68c68604c90b51352909db35878e0a640d04f882e26765a252f63eeea0a7bb44fc6cbfd60915a82559d74d6c50a2d85511d3ccaf145bfb28720463862209dfdb72653536c74ee194d8e235fb308cfc3a5b1be93172a0e176f957d5b4d207b4c1df2e99391ac60838f85f4f7741cfbf5cb19a0cb5763a140efe89d60f422f6ce006528eba81365bca359af3fba9c6b6a7ae5b8fad3f51cf9ed6f8eee10a307f0cf9c95c236930c9e32a958a9ebfc9acc1ffce9e6cc4df5cdcaaa5d78cc9896584e05d3dae494a28ed9ebdc97b736f286fd457e0b6d665ca8716c8dafb51378ab45890810a3756cafea795cd148e2dd8dd219856af30294c31df0eb26b8b99fe333f0595f9b375b0366df0fb3af9bad71334a6689070149d885827ecbac8f6c04d0ff7fa4db42bb9ece1b34c79f49fefb46163d678accb2a285b37023af5b2182cf9dc66c42f7972c08253a9e641ae0d334a545f82e136ae8240143cbdad0713430a78a097a4781e749d95d628ea8aac4a2352f8325de95c5683db72296201e25384330030f04b3b37a3c4a3557a76d97eb273af5416565ce95ec96cba26073e681fc7a925b9a1c379164395ec19cf5fcd57f0261248e369ab825a5089fe7ca398acb10b346965b04a3577b9d34a9fc6aa841c4dd8e5460bc4e7316aaa06b687e613b724ecb66490c2908fbaffe7a84fded89f7a937c74e2df0d31f2d3400ad1e78ca25580af5ae69b0989a23d201d541149f0399678bba44fa96c5b21dcec0d48742349fa6870e1fbe2a1f760049eb0dd9543440a32d708114915dcaef33e25e849b49eb3a7cb3a9657ec18a3e75b603241302e94eeb7b1684be62d7565df5a6609c059189e426bc78c2b59b44ba77b1047f30b930f0a1a617acc7476c095cf98b6d328f147f61eb62dd137d2dc3a57042740e2149cfb63ad3c175ad56f5a424bd3f7ba6692f7fb25db84c49d372231898409091bd6ab18ccd0fc0867f3ce812efbf13930d8411c61fac1c1a249bdc95532b976816e7d64bed40b76fbf2b78fcd0d12d6df0f4100315fdb3d0470cd6e36319354644e760367cb8f60c52066b549a834c2d3d446681d6487d0b29cecccc1b61b0f2a500c278140e1066bb695a2346e779e82e0a199330d62d7ce80f55be19054da10502307f8c4bd9d48978f53196e164d8b60fdc5bfa7062a5adcdc0b57809053ceece3fd19951a47943dd59e9f47d739d21aaefe2f69371127203cf28f1c7260d93d2bcab3ff68d612bb0bf47b184240bfbec8e70c24c7467916b04a30fc9d5bc5cc722e69fd300c3d84e46740d09e15018e0fbbe600e5fd9c736c9d9ca0337a9b9d318a4b3a084261a44a754c0224a0ad83f52fa652b714e2f29018b471e423872a34a7a03d7cfb33a43c115d9832fa66cca9b518837760f172dc263230ac66fd256c2a6efacc85631baf357dfddac90e0611ff29bb617b7a8480240d39ce470bb73de1ea67c501cf2f40856982c14f689010465d08fab4510b7d303650bc5083c8ec668074681cee8518eb6f98c5419084f0f598787fad84f0e76e3ba8d8b9ca0053ccc2f1a9d97a55aec397f9e6110319c38f0693474777b181e6d89f717da29dbeee978bb458fe133d7566b2566cc95a1f27ad55e6d8eaa17be989ce6c4c8386b6da2021f17649b74c9893e59b40f390f708864605d3e398e516b880ff2303c94f77f7dc3e6b637bddd2976d095c08de0909166683cc8e191f5acd4f0db7bfa7ae569a72d72dd578b238df87aad57b8d48ead581754fc77dfb3038ae7a5787523046f13fde5cc04bc527fa29eb0309e5208205e3cf59cc854d38b98706f6afb92eded015c3c96f4915af200e730f2f5cd3afecbc39675b8cf895b8230952bde604cf1a687ff6b7088b4a3d59278b6fc4d92dc66bb17c8dbbe34f1d02fd2990168868b117e944ddfbb63106607bbc8e006861315ac26c7667227089a30900610f4154cfe7a9b30e0d63b645502df46e4436e1ec0a5382e9e36f2f15cb8c76bcfc5207ec6af33f6079f48547a01be7ad715c6681265c4c4315b2942924495a2de78e10ad909daa01c927845e9fbad13da2b77ed13efd558ba06e6cef09ddd28934a8ccf88f4ca6879a1d9a630f8fcd76788eaa7b51b9504485c2f3256ce370a1fdbba2e8058da2d4bbe54c10d6c38be5971e2647e73d7ac02cd961c82d9486a04b7f6bcc1e3620fe06fa993aee27a47a94d8c531872aa6cbff61ca2104320a29640483dd59b77d0b879e563dfb1d602f57ab2d4291c96169833ebd7ae9c014b0cbff382882f114882ce1614cf7cc0b2fa205a214229363d95e2fc37ad4a77773cbf252d8f65c919bb6ec9c034af271907145ae5dca9bfabe8b4daa16f1b0b1cd4abab76654173207f2cedec7db0d1cfbade1fa806c08882057d8203e2069d5e7f14e2f683b0fc6a1f1e95a9e0f354c73f16694a3e4d8155b83a00013d00d5d6eec814efa8587eb78b925d51f3566972c985c4622df58375803739768cf5c03543d52bedc7cc7f307912e56e8b0bde711a8f631f8ede9713bc9d29dcd0ff9c745250f0602864290e6ae0f70cec179ad64b94485d25fdab44a1d61b7d848a5d74c28fb733808b4f02f8e283151dbe9bd87624eda0542a97efaf6c7d6f4a842a4c25faeac5d10ee99ad3eab28e765fcca09d15df52be7ecbd99d5659ae843ee6bb45e70e5b7d7fbf2aceefd4fc1edd3d6d4476bdf0f026db81e945ca4bf0c9db05795405016cdb1530349c58af34e8d1076a678811317c094fdfb41ebd1b4f4ad338416a31269a0e673e688ee80a9ecf7e650628f7a2aa7862dc47262fd971fa64bc546267c4d97e622bf49f55041d46ba195de7d595e1861cee7e83b909bbc23938ea048b1160ec8a14c88cb4774b70984b0a3d3e528c91b18ca25578b221aebce9fb993d29687eb4a534e312d77d1376a0ca3d034ffdbde31550aee8a9ca402d20d764d051ef6625e57a7d4c768161c4fdad366c4f168f985f2715dae454c8bab431526ef92e57e3ad032d8adc834383bd085f6939a8bbeb6869073567bfc9d05894d1a035218dac4947ea0891fe868f09d13a26cd28eb7e20eb92e43f3e80d3ad8cb4938b68f694fbcea8aafcc7cbd0802b282f1e02f2ad631f74064b3533dec65de9114143c58c1df5c8ed39db0244f39262ad5a5cd8a3493a9f3b3382150c3d8a33b85d6bc333d0a5075bdf018a027917393e118484661705960f700f391b65c5d34c1609010649db6a006adb8a7d1857920b4b9ae3f10897cc6ebb15aaefad2d00c1ee4ef6b1d0214c356c07e9edd25245d78babbe37eea5352013ad54013fb4b9e65cceb5497673a1a23f133d0ab3e53991c6d464e65c1ef00a4137b6a499289afe39cf4608ab4595a1e5c2c5e2491851e14d91421380d6e0fe8a78f796d4ae6887ce63b725cc6075f34d01951565a0f2f79ee1652f8365c46e92ee73481ec005bbb11d2be361a401afa3da17f6f89b2d09bd2357a600783ef32f2613f1cb6bf1fa3d079dc59716adea6518d6d1f3a5afa88f0d1d62e277a34d2c2097472c02eee02c1987a6921d36be1971ef5a83fb7b24de38edac799bf1f825ba0704577f19a51a26b4b8036fb5caf74217a383edd705c81f58e1bb67998550b4aec2be8389b9a65901215a9680d70c8a930ff6d525a26b67b0d3f8f65126a6676ca64135ba0ab0090eea2c8dfb3a3d5a676d5f268a4ec7e3eba3c7f92cab5d024d75f4b7704bf2b25f79afe8d36856b1d002aed766ec8acb80d3ab00bd48c2937fafdde2557b4acb45e74763e9b87c9def976012b2b8858b47cd757a481fbe8e2fb5ecc97143e704064aaa01b13bf0f3b370f6552d55d241b68a0a777ee5046c95cb284b0a2637140605a92e031a7672aad1f92ad42aa3f8f3062e9f4c15a92fe92e66c545e5c91db966a9cc7f344cb3b0a0196628bc091798a792240276fc99459de7378e068cd4cce87b2145eebff08b87307fae38a80cd318d8777600002b20dd016cff18488eac75d68355d36152f9a2552130e3157efd4b5bf9d2b4592296d199298d830e2f9b817900513027316ae5bd7b74cb8e357025f0c29c6b497675cd333372a057c9e9347e31f99787e77f65cd87c3bbe5d6a367117b578e7d00a17d30af99553a817c51f4f8362a50ac81510223bae0260803338d7d84fc65d09f2e4c19f80e863ad4bd40171c8733fb98e29a265b37184beb62699a0cf372a6984d99"}], 0x1010}}, {{&(0x7f0000008bc0)=@xdp={0x2c, 0x2, r3, 0x35}, 0x80, &(0x7f0000008d00)=[{&(0x7f0000008c40)="936e087e8062b1a28d5b1ebf66a3929a173f444ecf58bce4c62e4c3dcc6e3b1123bffccf611f22dada34fafa4c93d4a65113903d3814404c2ae47acd61b9147414d3e256f3217aeb4045d16b2f8662dc19d6fc1383b1158e2565f18eed7ad182f3f89a25a543025cfc9c24906892b7eb26497c19cd144d6cbcfbdc141c6af877eb2e36c164d7218ef243ee7395", 0x8d}], 0x1, &(0x7f0000008d40)=[{0xb0, 0x10c, 0xffffffe7, "18b6494c36aa3ee856406915e7f8fdfd9152641811109752565105bceb557447461edd91bd52c387bd2d6bea35f330c188b7c156cd3efe54d668c0f171dd9cb66dc3798980718d9a0a714ee978c59a4b3c0362a542a94625ff7cdf32a5ecf6628de9dbf727792cc139f57723fc616feac542a82a82066890321a372ed428943aaec3512846f43018419ca3e8cc78f63e7ea92b05d730f2248e74f4"}, {0x1010, 0x1, 0x9, "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"}], 0x10c0}}, {{&(0x7f0000009e00)=@pptp={0x18, 0x2, {0x1, @private=0xa010102}}, 0x80, &(0x7f000000a1c0)=[{&(0x7f0000009e80)="c76467cfc6f671ad8c5380d27bb0758d9a5e7dc7827a49b8ba449ed043fcaf3033b8f976db2a8f4ab8ec8a77fd67602bb50fb6078dc9643a3a18fccba6ae9cc20d5dae69e06fd11552caf58618b43eb9037fc2be3bb4392a66393624cd99d3562d15283f3043a9b7fee05fb8fc0a7d270b41615eaf67e7628964f3c4bf5497fc4affbfc5c6e0e6abc0c3abf876611af780792880299f6455dcd3991971c722d20f9923b47506df71f5d5d5540835f967c2d11b4d7c80760453880a0017c1e816dddaa552e2726eeca9c40db86bb60e6c2259cdac4be7919d58b2f3f921f16f2bb57569df", 0xe4}, {&(0x7f0000009f80)="3f5d8fe54978e466530256e66822eadc75c486958fc8ad3743bb1d74246c708dbbd29942f7a2276ac9cdbf23513fd7c13a27398c", 0x34}, {&(0x7f0000009fc0)="10e9f48d7a8955af8b8c570e0de3a8e2f7cdc55fc35d29fe70280f5418f97aa15d19084fbd969d29fe10778d0567227d71da69c5d26d44ec4da11152c8c5df2271b7c2ff693b4b4aa1261a3c2d64ca622657f80a34fa51187f9b3a8ddf2336dfa606dd715c45911dcedcb8692291055a3400970790bc7049d9b3af553cd8d1f95c7267157f20a6019e21954989178f412d32a69006b5dfe709bd307f45c728d8d62c8b882c2dff57effdb4c41a0468507523cccc247a8ef53380b375a22f06667c18ab3795419a25c5633dced4d7da3ee21aa891b0a4f46f69811b53617c5da35968d355d88b74c8d7583f0ec81c36504860ff59cfdffe9949", 0xf9}, {&(0x7f000000a0c0)="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", 0xff}], 0x4, &(0x7f000000a200)=[{0x80, 0x100, 0x5, "85f25963b7f0320f738acbdd8468658a649445ad8377ef5f702127a5bd157a67903192c4b202adc589d3d890ce071b14e8344887de5d84ba2cc3752824680d3f65e3f199fb7bae1fe82ff86221d47025f0c11381065b3d863ea59990c91c9b4222596a789cb454574759b8d44f"}, {0x90, 0x6, 0x3, "e8b013acd32916140d06cf95fa1c5846b17c870731b4b55d79e3707d4669bb77fdc7765f5b661f0576064741882f38bad7ba90647cc920507724d9957db36e2278abdc53ca3277fa62c373e283398e348c01e5c7b44803343328504a80373f13ed93c51111f45dc1801f10ebc0ee7788cc2fb781ba81260cb49011de9cb9"}, {0xc0, 0x104, 0x3, "fce881effb4e772f534233f25f1f3ba786ed3968fc92bd57ae281fc1601f1e8e2beea26219855eb6d27918b3d84ab184e4e9ab84f4400fa6062e5c28b01c42cff36c284210a314adcc1b2c1d4408230156d4bae37614fc831791f70716e01a9bacb8aa4b697ff69fa9387a8322cffc6d6f4500c2f540faea25d9f1be9d05871c7e56fac221774267863f6514a870dbbf24645cd36e82d176a8eaba579bca196bf753d802a18adf102809ddb6"}], 0x1d0}}, {{&(0x7f000000a400)=@pptp={0x18, 0x2, {0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f000000a600)=[{&(0x7f000000a480)="3e052dd4c170ccb5416d526bb928174c783051cf5f2b38257345935ea6f526d5c44ec64d85f0e4ccc93ded857adb59189fd92026778751f279aeabbc2ea116de8a74426bf0848a43b0896774492978d5a6787d1266bf854979b0", 0x5a}, {&(0x7f000000a500)="98d61623deb5aab9f37820001d0acd25794a5f245bc7c42de3fafdf58566433f9d2b5ff366b222684bca05282e9c1d4e71", 0x31}, {&(0x7f000000a540)="3414f256d1caf75a9086492e1d9a67470cf7a15cd58c7f46a4ff41fe58cee16f560fcb5f2041374964fda0d8c475f7edc074f8b1828da5219b05b29f81a17ffbfd944ab58e38107e1b250855f5cfea31f05ed7e21d796f3b3f5bb9665908fdc8664fcda26e7f42e35fd6613ce99b024fe6faa7e99fd28e9a8309273c4c5e1ad926", 0x81}], 0x3}}, {{&(0x7f000000a700)=@can={0x1d, r5}, 0x80, &(0x7f000000a800)=[{&(0x7f000000a780)="887dadd999c4b2", 0x7}, {&(0x7f000000a7c0)="10717bbbcae7d6e1813c1ab9e668c1e8f08b7f45e865200aaa167821dc56fba27ce849c7cf676cb225", 0x29}], 0x2, &(0x7f000000a840)=[{0x100, 0x3a, 0x4, "059ee07ec0b22bb058bef5341662bdf5aa0e7193a2a418dd2c9841d0287f376bf2bc2d4da924cd05849ef4eed020629ecf7514082df5af25b52dc818c068fa975c12d5f0dfebcb0acc6d488156dff9fd940be8f80604d0d8ff9c729ec951c53d7baf52a5d724312996ed74c0eb6687a559ab19da03ea5ec4a08160661b54290575a2eeb2d0f56f3616e63a146730715bfa597a4001067d783ef375caf4f2d22974b9d812b53414fe9a4420a65f346f803e73f7a17f24eb0693892ed8e18f8b70f870907d05026e1adc375b02d98d133f7bcd110b808eeb879464f05ef76ba096b114ce06b7f612fe079b0817030697da"}, {0xf8, 0xff, 0x2e, "d9cd521317f519996048851f66419ce7dc076afe6ab6e75bb0588841d336749fed0adbddf6c8183fb81cee7802885f05fd0c7a35617823718d47502cf9eb5116571ceb67c7fe1132569e469fa6ea42bb6e9132f1f1ed991e1efd863351d865e9de2c6b7844390a29f65fd3b24855ac3dfeea92fd86dfadf27e9c99291756616c716df32dc6f4b0cc79858bdec09e16aa1baa8d3a8490c7f608c6c55967074412f784a9e19639b534a75a0f7a40a442426d6271140cd4903a4f9ed0174d813ec790fe06fe1ac17d1fdecc8205dfb93f6f5977296d3946e4b27eb947ddac06e433d8696e01c268f6"}, {0xd8, 0x116, 0xffffffff, "a468f15803cdbb01a4d17d2fb9a2f756091dd0a33bb8f06fbbbce59003a6948455502a42f3f02dab8b2899bbfec2f70ef27c178f812062289d6be4a8ef5bb8f2b1be770533f89e84b060f214df4be5719b400b8e9b92699d4ccf75d39ade27835819ec14303ea05e10bf7b608aa02482388fd26c59d14aaedef1470c7c4c9b211686b5ccadce0e3c004a8925d4bd365685bab42d56164ba11ec80b45328dd40cc3a2dbfdddc129aa410c88b7d6121541ea4c5980a7e2d4d191c7af889bf2f0823eec"}, {0x1010, 0x110, 0x7ff, "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"}], 0x12e0}}, {{&(0x7f000000bb40)=@vsock={0x28, 0x0, 0xffffffff, @my=0x1}, 0x80, &(0x7f000000bdc0)=[{&(0x7f000000bbc0)="08e33e4eb2243b743d82a45804e098d9d83905830b255fb8e0ed080d59637ffdb3f4b15317466e392ee6dca42ae9c24204932d00494090b138232d8e73b62a767fea47e6378b76b5f00822cccd008c9224bc1c9ca98cb973621eb9eed9b47ce5386315f29ef6046ca6b5d9eec340452b6e928885d6b9613b7d432e7605aba46ce8b44aecca050fe21f9b56b7788b5ac1ad426f7b448f5ad37bfa50641b18a386206964f2797e6399fcec688fbb2124beeec881637d64b5e70c4602f378f81f259ec2f1fbdd872a06ac2d879f51", 0xcd}, {&(0x7f000000bcc0)="dc72b76ec56ac9c02f6ef61fb7dc73684caf3f43e5fa7a2a00a31d8d08ae1313e2f5cbfea7ef53b54b42cc9ca63a59ef4d7a3a8fa19ab2d78adf204d771229ff7cabea535c98942b0776eecaf0a4fcc50d3b57049dd27aaf3d1b4b44511b13aebb0ed96deaaf84edbe2bf58d8b41ecf2686e486936e6650c325be4de81858f96fc19c82cd0db3549f05e786cafc649c2a4d5e1e1ea3ea17a7eb6ce3c724740a8e7a3feb7930de2975130450cac6dad194fb5103c2e9065537e569e0a813b1cbc7eacb554a36f19eef8e19f763a1f9f79286adeec0c820e27ab8735d4b582790245847c4314a929", 0xe7}], 0x2, &(0x7f000000be00)=[{0x90, 0x108, 0x20, "bada21c254253f7677486d42cd40a9b1cb8f8aaab77f206809ed917185e034bdb65a96d6f6713e2a3085e72b35e758d337874fa9c92f4af1259ef964b47ffe278dcf0299a915d87a394816ab5dc1e6e28174409fb533e181ae5375c2130d6f32c991b653b04b45b7411c7eb230f9f254c97b0b7052065de7e60a4b0a8f"}, {0x68, 0x10e, 0x4debf69, "9d537a2c06ceaaf6c7e852987a3b687b510c4f72cc94b77c4d489f22fcaa59ec074af7816787c427a0f244f39c98f616fd0247107d2dd46ff56eb0b2ad7db65a7dbf419e76ace512c0acb19ba7c693eddf192409f7"}, {0x88, 0x6, 0x81, "c5f6714664760f883167b2665b761a391816d0a19c46c64df7bbd47f491b53172cb9371e50395ad1e3e360fcb72e9745b893ea2be062300b7b2ab73000edc9708f913155e73a128ae2b051ee4c1eaf65bc6d3374b73985506eaf14667ac731e4b40f9a15048d210ef89fd80a07a63a4910e82da2c73e0656"}, {0x10, 0x84, 0x400}], 0x190}}], 0x6, 0x8000) connect$unix(r0, &(0x7f000000c140)=@file={0x1, './file0\x00'}, 0x6e) getpeername(r0, &(0x7f000000c1c0)=@l2tp={0x2, 0x0, @local}, &(0x7f000000c240)=0x80) sendmmsg(r0, &(0x7f000000ffc0)=[{{&(0x7f000000c280)=@phonet={0x23, 0x0, 0x3, 0xb3}, 0x80, &(0x7f000000c3c0)=[{&(0x7f000000c300)="a8204a0dad5e54aef6bf82f9349cb3cc1643b4a000027606e1c682ef053c72bb60b1e2611820f5e6ec40e2cc73f95b8a67975042aeb470f364c9146314686f875e33c08a56991727f1c5193f742815a1e956c8d94f5665120a281caf6701e6", 0x5f}, {&(0x7f000000c380)="fa100b8990864ae37c80388ebc5aba96ed9f610db20bd2065fa78ccccb579d4faaf552210eedf94c7fb73cb98bbbef9404e4f6d5", 0x34}], 0x2, &(0x7f000000c400)=[{0xc8, 0x88, 0x3, "5b70aae2d893af9f8e305d6a2acc9885400d1ad7484fec14a072d859465f6e6066fbfc4a0d66952d9389cff61eb191583e07b901a54fe92bf3ce73e859484ddb0ef42db397075fffcdb36cd301a533669e0b106e489d9b71c46aa4c15afda4b6445d915772fdf7dc77eeaa9905a45f61668c5f8e4ea04a88fe05a5efb929fd2abeec0b92f8b0dd4d6a0e364d65b865c878ac3f384b833fbb0fd342a451524fe9e9bde91ceb4470188730a81fecd5a6d3e38700f2032f3b"}, {0x88, 0x109, 0xfffffff9, "e84c7b100c702c2c95d5569d61e5acbe8840ea030a241af7e474cf1b6747894628a09febec2b689fa77a38ce64006e2b98289565bf42f0fea1309a4321fcb64b514c86c94a6e604accd23e11e1d18bdbbac635f0bf68d7ad8096c5fbaf7be63cc4496e8e087ffecc533a8951da981796fce9147df626"}, {0x10, 0x105, 0x800}, {0xc0, 0x105, 0x9, "b6fcef756ff4e57bbb6e9ae3b8f9f50f9dd23fa813b6a891ad839f6631e2c8b1750e410a8ac22fe937ead5779c1d002d5d7ff0324a55a4420cc9521d2ea24b6f99f8f3bd0313c96aae8e1f95fa0306920e5a2d8832f5f13bd369c01bfa5dc65a4337b82d2178e1fe2aa87070eb08c80c1fb38041dbafe9c3b135f2375ac80381f57b9bbeecee2e4292fc75699f50360780c3fdcdb36e2c2ae5d69814526edb666baaf63eb61b0469004f"}, {0x18, 0x108, 0x7, "42bf195b7ffeb7"}, {0xc0, 0x1, 0x7, "6456afe5fad6613174c5720cf2dc156b4010196c40a1666adb515be94fddf3efd01c75edb00bca97aad8d9fccfeb39a5e9e360fcad6318742cfa9dad78397f98e30a099bb587eadf4a978361126d99584788941a4a9ef74de3c58d95dde05a805b0694a54ef678c078413611dc093e559729c517cb74a46ebbcf92869c87a934f0a58e6d0098c50588eb984aa8ed21719a1b286a7c428c68fba839f9ac653df77a928dad97d364dc545a6b1187954985"}, {0x98, 0x10f, 0x1, "40dfcf294f344bb03a972614f101acb368a750e59f0b8ffd0aabb604089bcff8703d05fff26be5f4a9dab8a3c02a4f5467e05ba2607581887fe8f1fb047f3f717657fa45ef55191aa5b3065183f48dc87133592c74631f12276b3787122758b9b0645555431a3d873885da39f6b8a3729606938fbc08a1554fb345cf783dda6afa84613b4fa2"}], 0x390}}, {{&(0x7f000000c7c0)=@hci={0x1f, 0x0, 0x1}, 0x80, &(0x7f000000ce00)=[{&(0x7f000000c840)="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", 0xfc}, {&(0x7f000000c940)="5b06c04762007c16e67074ef22cd924f4f5d31c88390696b3003586770a7a4889e5862fbdf6ec8c4e76f0975c065d6bf206fb2f48b23c6ebbb6218ee0bca11cd4f8f2812a91412dc0faf62bd8cef98666db646680af693b401d377a49eeb302135fdaddd4beba024ec92d5d3fb34b18f07c5be7d89db17ad8390e7b7357a9578375588ef089da4a62e08ee7bda02d85d9663d3f2250acd34e7c1e306d642baca", 0xa0}, {&(0x7f000000ca00)}, {&(0x7f000000ca40)="90c35b3b781ec683e95da90aecf793ea0f8bf851071dce157b2db50d025b9de177ab729f827c57175451c5a278146d0c7f2cd8cfd742c193fe046a4032cbc4085f8b5b938c63c6ed661e9ab1542eb5e0efb7ca790cef820d7a45d7c91859e69d7a79a3896c8233cfb0e9460e0d11cb568d45881acaa06485eda476ba94b8dbabe8231b9559aeab8be52cc024329bf198113a5aed039931c8062c0ed3b4826dc8fd30e63fc4543ead6eff7954d83782c4af76a09a7b816ae1679465c17364c5834b81a1293305dce6e8231a548bc0bcc0f51d3e9136c5bc0a4956aa52790847a5aa412088b850cc54660b2d1c04ff546b72d570098ad3", 0xf6}, {&(0x7f000000cb40)="a4c4b4d64624c69f075343d73a1cadd9c029d7c1590b9e02c918d42f182a0695365bae5190fd6464611d175dbc9a7cd82c47ea450c7aa888d564fdd5f6e7b415f21e2fdcea97f9061f9d448af1920f2eae976ff0ef62dafe5c0cffc6839e8cc30c2d3de9d32cb943f73a54d2498f0d2b6c3d42bad1620bd0392cf690508bd45abb3b478a18e444c7b6cbe53c510e6be582203d7601486e963eaa7f68db2ed47cbcc74b19e83a54fbabeba7109b91ee20e6536cb5d2bd74f52fa323833eeb0c4ec905399b3a38ffdb95e6148a9e4ffc30b7f29689f6f42fee7b84fa90a4ad816e877b7c4f6a2e8484", 0xe8}, {&(0x7f000000cc40)="06f72a93c969c55c46042b0d9166a43977c31bde21b59b552fad1466478184d2c616c211f2555b0b1de03db87ba1dacae876264dcf0ebdd6b50c45acc2ee5ceea82b4ddc969cfc19", 0x48}, {&(0x7f000000ccc0)="1511e7f204cf92372ff41082d0d94da91e4fb7de5279b0f9c011ab55f12101f5652eeee0804a61334dd90be9927048e5f39e5a97851d8c0787ea6c161a357dbe3b453b484171a05e0b3be1793f9e58b2d9b642d9ae72e867e0251f5eb45bf8246370a086a328fde50d704fc3", 0x6c}, {&(0x7f000000cd40)="0aa7f9f2d136e22fc994f2176d1b79cec82a0cc624f89692a90b34f8b06bc69c7038ed99b810a5b60e9cf695d8134b6691c54463afb1b5ee233c", 0x3a}, {&(0x7f000000cd80)="864f65a2dc520a10dda83c3093ad2fabae17410340bfdecb90e138c030bfd73c79dfb4cd293e77a5688db5718add9a09738db172c4dce81c005331f72aa65716ce6fe26388391cca0ed0c45c0f70e963489672cc3ac9017f93b46535963240ee7522747f17573270ab559be79d3b212c86", 0x71}], 0x9}}, {{&(0x7f000000cec0)=@llc={0x1a, 0x338, 0x4, 0x6, 0xf8, 0xcd, @broadcast}, 0x80, &(0x7f000000e340)=[{&(0x7f000000cf40)="e6e8bdb72ec79d47939cbe461a67ab33e1229d6253a6fe0c1c373782cbbe4c18003baf1b40aea5599c7dd2434e3a9ff3f22a830ee41194bb0c13bb07bfb3426b15090406f197b981bb8ca0205457efa6880c21461af74126a0d477713b6b3c28a74072198f4960318a685731dc632b2faa597c1049eb02c45a09be", 0x7b}, {&(0x7f000000cfc0)="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", 0x1000}, {&(0x7f000000dfc0)="e618a9d93ebe0b111061fe99621cb565311311907642b938c84870118a05163206a07f6cdfcc54f0a7db43ad6cd59f8738b1cd4dce4d6a99207fd54b60b148d5bd6aaf7b3a481e638eb36f9a19dc577c26a16a3c797fe757e48a4cdab2690a4aa83273e5fcd6c1592fc2c6", 0x6b}, {&(0x7f000000e040)="6d59ab2655bfb283dc6c51075b52c7cd5b970b5917b0edeb08dbf420f56a8e7967a429220a36603128a37091cda646431487eb19b6f4dbc034dc88af60d9e113b51a285305bd93620a16bf4b04c0c42a76472b5bba1e784b9ef7ca8365458f31958cbea244e7dbc03456d2d58e", 0x6d}, {&(0x7f000000e0c0)="f0946bcd33b2285d327136c7b093f6c4282dd8b7d0cfa2c54cba6d345715a2bd2288eea098bcdb4dd2d6d643c235d0af114d9c915758af26054870c003f31e9c9eb6943a26b7d75c943bc13af14b160bc9381578f883a218d6e95279351a59125a5b44f17fc780d9a1da3ca3ad9271e0dde058e335d5697ba0f688727b13d77b10820ccdc9d0b17557eca48e31b5f1b8ebd0fa74cf67ca0a9a26fc29b5666b7cd4565a1ed7cc73ac422742804a5742940ab69fa793", 0xb5}, {&(0x7f000000e180)="c2174d1633799abe57c3de93cbede26a4a20b83307febd79d00c04af030696ae986f02b1b545b2dc4cb5a829530e2bb2d527dd508aa3d790b4", 0x39}, {&(0x7f000000e1c0)="39578bc38c893498869a37e1b6c535c965fafe31606372e8dadd674c2464ab919963bf0c1c2faca0f7b8fa4e01801be3bb69727ecbeb83b848d55444f458773949750df6fdc60ee376e46b8e1d", 0x4d}, {&(0x7f000000e240)="79635b1966a65c6959b0c174c10c43e3d2b7d703ae51f29b021af8dc059dcd692469deff65c14eb1a7cdba51987deebbb638bfbe0a7deedcdeac55da4bc4f801bd7393758db058860cdd308ce042961e5e3f136aad1f3515a0bcba08eaf2717ae1af341efa42013fd6213c0b030c07286ba619de4563a617cbab088a6ac7214f23cee62c9c51cbbcb14d55f13a7d6448cf446dcac12fab050db968c8c4793e779500dd5807c732c91cb0b32035f8dcfde90692081e262e39a352713328c0b554fe2743949f80a92a0315149e85e0e73f00c52b27d4", 0xd5}], 0x8, &(0x7f000000e3c0)=[{0x108, 0x102, 0x400000, "e9a5df0d79d8cbb0682ad321a04ecc7d948a3788780c00ca8b20b33257c2c0aceec74973280616011bdcf373bc5423906f387bea902666b2092cda7795fa140a74e519a22ff9df2109dd549d39c72f2ab9d2f5a5c7498adcda871e877791859295e0c1b012af5b6628e855505a6c9a99bdfe715b7a2a7acf43757cbcd5359ba7a66f5a2660b6c78440006a6afd83c70a084dbb375a2f33976648fd86efeb7fbbb9820653aa3c8be66ac2ab56248d49862325c346d089c96674474b2d1980b9c4b766bddcbafe715398bfee0edf600b787e03f1e72f882c87769016b3ca5cb3d52f61a77990e5e77be9c86849f30c6006abec96dd"}, {0xa0, 0x10d, 0xb119, "03fc3d4c9af088d8bf82681c23bb63eb5794532cb5186511542730cc01a1a472dbc22b509db526c96eed8ae3854c362260d00e5fe7cdc650a5596dba8683f4e12156c7f8728b16b4be73da5506313a2185115b2947e1a125c10f06ac45fa163c8a3e7b1b8d7f3451c068fc85888358a3c337957d3d79b757bdceb3b685003f1967cb0c3c9e3bdb86584f74ad39"}, {0x18, 0x1e, 0xffff, "1481cb1555"}, {0xc0, 0x101, 0xffff583c, "63c368cab803d7377bacd0240016a9a90a65a96d2ceb67e4ec7b5d9975065c450939cfbd137e06ba8042c7086c9330947eb88259e33bf938d5787224997051430a178c17d939fd5777a9482bf88f0ee9c6ac43f89aadf0a5f39211b5a5155f6ac750548246742a8395b47345064cea11420e3d2ec2d420c8d3ab7e149c84c675dc1d6c14cd7724cde04c63e522fd6dadae90a61f98e15a54e920af77e875469b941544e8fd49f0d7192f"}, {0xe8, 0x10e, 0xffffffff, "29d9854dc5034a7be619a0e883182abd31764aa217eb3dac7e5955abca7923d646f439bb04f8f172eea868b5fded4989b7ae2f133b3a5620799caa75aba35703063cffc1fcc6ac90f15b5333dc7b4545414069f95871945a6640bf00b31ed46551c0d5a9d627fa9fcf591e26c63bdf08d491d63f13dc1460fa475db0733652841d875376b89df63b04fa789205a76ed99ff47b3f2823afb080db13ef613b1961605c221bbd7ad1f45f035534f4c5c4b15e645762d04d0f27f9ad1e58d52fb48dbef32e747de4fc718ec37b28f6d899e19803"}, {0xf0, 0x104, 0x8, "25117975d4231164bdef00b98e5fd12161bd894f0f29e858e65efc12d8fd1e5a177d600cb9acdb2ead822b9f403fc1609d762e5f74ce4c600ff053e8300de20ed50efbb00a6798aa72254b257945a9fb043734aa5a3ad65a12ccf064fe055c2729d84250bbf1cfb42497639e011bc16c85b24f9cfe1d7989ff77e13a1026ac149bd901cec899e32d31eeeed2d41e977ccf66d45a6691da3c74e36399daabe076753be81853cd2ae19c5435a62d1b55c6404712d5b1e9dd51d9beb27707194f7c46c4561962d79cda242723c6872b3ed7572cf41d3898d8ceebe27ae79e08"}, {0xc8, 0x115, 0x4, "5727934233947974713b855090a1224133aa50bcd5dad1d8fae271d6d44c5c78a56a3deab3722c9abbace9e88fc777257e655a573640b41c7b699b04117243c56eaf99c3d5373d4290a2f289778a5181cf9dcb39027f3ca1f7de248dd7aea6e9007beadb73d4d847e50e5848489226f339a123d01605ae24f70a89b465aa999a726b12d58c40920affb30ebe3d4e0d9108cee3857976836a3e8d4af2c853b00e302cc6973244123bfa186e9a6d2b29ca61f6f33d1b4e9f"}, {0xd0, 0x10e, 0xffff, "c49fc682e1661bf375af43d791016a974b1912b0abd917864ea3d25b4d2cf78c099759cbd0f54cb9828a07462bf2f52c9146dd0e41aef6e6814940bc2fd4f6bd6ac642ef8264afd4c9bd5ee1f02b8e7a1760bae7ef2c0e32c1548b1ab546db18295bc95610001d912156af5f4bdae1849f4b0f954758357dde48931dac1944290bb59b9717ecc879c3fdbf909b9a9e642782c865b1c0749f64173a057977a837add20500acee33421fa5453c840f11f45fb097e53c05d50f12d6a7644855"}], 0x5f0}}, {{&(0x7f000000e9c0)=@l2={0x1f, 0x903, @none, 0x1, 0x1}, 0x80, &(0x7f000000eb80)=[{&(0x7f000000ea40)="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", 0xff}, {&(0x7f000000eb40)="38a34bb4a156cc7bac63aa0b563750fedf0bfbb8ffc336e8bac29ebcb8e1c9bf3639cf1a9b4b7ae2", 0x28}], 0x2, &(0x7f000000ebc0)=[{0x58, 0x102, 0xffffffff, "791c05e9608a75edf210d69c8b334f119c95eb14bcbcdf845c0c12f93832aacda1cac7f543c1140fd9b09baf9d2b9fe46d3711717ea8b7807300b9ee96e5d59825977f1ce8acc1"}, {0x1010, 0x112, 0x0, "ed122f93bece69b412c8beba6379f572515039647d25bb078e8815c98a57045b7deeaacb5fefade02cd0991c7fe625965a19bbf9a4388074ce49e4fd1b147b5118ac1f49ee292da2763e454053a3eb69e420071aba20f0c3133cf1c1d6deb3de18208160c5cb4d98c472ec47b766248ad666cd0632f7fbe627d6bb03fc4aab4a31e96957d89e6cc3d60773366abb7e3c21020f23913cca768843a88a05c4e3d7ee05be62fd1e4dce472e2ecb3231b6e798da1940548b83fc05f16549828f4d84710c85eded3ee1a400a2bb1a6c6bd35418cac1bb39eff28b8b0f3d327a6db11bfaa82866974bcebeefc4263fc67ca21b587505925a8ca54299e48c2e3afb928443a5e63d055f0adfb43f72530f33777bcf6ca3a65dc2128068ccfc08f0eeb3a1c34a11982ffd94a40d86e3e6fac750063fb77a0175feb2a939f65691f33731db29b49917edc56c2584ad1fa29288e69a0bfd271622a1d15d16178f0e8aebdcb554a5cad18895b6eccf456d7cf53c0fe9075a792ae2b302f0a09a13c42a9fcb57c486ca4957d2cf86615eb0e0fce8b483a0bd79b1944f872ff1b6a02e32a7916b81e632155e0e75ee3dee50312de3bf7236f81b2a64bc003b1b43d600a764d29fd6567af38e216e30ac535218dddff8be2acb2593be167785efb44311e7e81736ff2420f90c37cefd86440e0069632774bab660092f5681088d095f71b9a83f6e23c1222ccd019b6c3403262e75b417986da32f5c2af76fe17c4073c165acc9628f8c29832abacf257aa0ffa6d692b97b96070c26a708ad3053aab282cb67ff6277bd603282e8fe6c98d0dc2c2919cfb1f712615bb743c30488572bbce2075ad3ac3a90e6e48c56e325d4d2f288805e2d058d0a48f6449d4474e40ef8d3f9978cd8b126d81990942fc039b693ab4f362571807f6f82d7479ecf465bccf5773acc2fc00667dbc1f2fd6e37f7f3d11d10768c8901ec354ed1892a2faf260fe1c2d792b758e1f6b255c4ae088a8d67cbeea805a45cacea8a08960767564e63882929a79422fe322ad94e8c62ebadcc652438390e47b136d7ad56412fcf13c44c3a157a79195e277d25c936bbd492a26f90d8483c0276b851fda05d9a4da8bec33989a5f3911d9b0c9c7083375ae02c3800e12c514862721c465b34b7d3791488aeb323bf6ea37175c69cf479e978fe6d8358d77c50babe272a985124ff1627bc9d1356de4f66bac2237844fbab3bef59832a404fe0eea9f70cbeb022ddc2e13b212277162539458be8aacb57cb09c023ffd64452b39bd7cc39ce2617caaacadc2a5fd90b986d35eefccb4cefe9ed54dc1245c957d62909ac1f0815fd4582dfaed3651c575b8a82ec3aa0ce98aba4631fcac9320ce13a95f9a3f55ec2cdb52c3223b32ed0edb37fba106af4b8485337170ccae72146b74dba5acb052c911d555ed1a61f6b24a6c0abc5eb449161fdf683be700d95a47e1a28b9410d0cbc7cf7740e672ec33090972781a9f3afb32a87b7826355ca874f3412918b25c74842c8446e00054d4b5499401acd9f42b73cdc3bfc686a83c99efaf27d53a654eba2213edba61af9a91ebc5a945f9c785275cb3e540bb6863a7a5e2aa39fb8b8bc10e7b8bc13b769d20ba8781c865fafc8b3559ab6b82a843ccd41f2bb3c547ed99671bf857694a4853583d539d19e0244f3c3998e22713a664fb0f8f3852377abcbf5afafbe805a3dbab55f9044dde7efce023ddbd8f3269f51ce1f31af85dd917f9efbaba27b58e5fbcb2929642e1555780463579533ae3f708bc659e0b150843ecb71e43b8aee89217840b8c902fc20633b65d45d30215859f59135f01af4b870deb85b512866779b316fed6749979a2348e61c140b8b6f1b1ba0bd89114afd16b3b1e02af878c9b97a0e601eee107515a7ed7da80e4dff812c46975bfc6f557c88165176e284e2f11b1fbbb40f7be78d12b11624e31c70626fbafaf1f9e920113904c8f9fe48a4d686fa9b27d61398e948e89ae965ffcb4528eed3503e3228dd3b034eda789828ad42088fb0b63ef7d804f4175df3e55f445dad6d8af59e196baf61ace500c1a02112d3703880ceb39a2579daef0e6148e6b1c11e4067baaad009236053ee195fe4ddb7c9fc0750e751a29dd1eff52ef3bcc804f74f7bf8bf20542fc231a0cc1b755f8792a5d09a3ed91addb7ae93601792cd9749cdc6487eff110ecbf0b58babda4630320489c5991b8fa9818d5d0aa10c95d4654c2a164dc7566c9a4be4f93eeed62b0ab2415a9d352dc07bc84b3e2f1774d5d9664b7f2dca7378939c1332f3bf2df232dced5d6c4c0047875e0c8603fd1ad460c8c0cbf7df01211844e713ad088af164eea0ad14a8c8bb681dc48598d8e81885c0ee1f55602db7e99f36b054658642bb7392f66f0518386cb85d413622a0c05b3505a1e01816e09b31579d041b9ef10d09024814e5aa046c636b3b3bff4cb57229f03cde9b53e18c9259e16cf15fce487def2f6eff6bc0dc8ad72ae6a1d798f31e7be1e65811281466947a64779101d59652bfec82bae352346c071ccb6d520cb61d7b653389ca9b3708d01bccf25edc26b5b516813dece6be1754dd7afa77dfb7e11a4437163b4cfde642066c35be3893617f8e522aae01cef92469c9b52f0cbb02c69868a612fb05b6d560a7572c9edb626be2683048d6c4be6b8ce95162e24cd0a5ce4b055b98b0c58322346d073ca9605bef40c51e3523cf572ec8a8487b75389ec4c85aa9e661958d3f12e6493674d06435fc4eab5ff7ed363180ac1d9eb8e3e872f81c69af4e3d403351425c746bb1ec2ef2c92d057e4ec70073d599e206f323594dea72fd6aac1011c2f9e7dd493c88262784edcbf191252694e0331e86b0180ca902b99a5422ffd729aa6749aa5c72b9eb4d2886084cf3bec125ff8bcb356b2b9ce467c852f50d292e9fde8a8c85d1168aad64baa99951b7cd8e109e43e15f8620a59d3fd4d77739ba31c474e707c86be7d5e82b412bd9fece702d0eb48c209fe382ecdfa29a1499c85148d5dc5540a0b3455ec08f66ce672e3fa0f96423e16af476fb398b4f6946d31983666b1269c05ef486e9f6bb6690b708d25366c0ae2245ac5f69191c0e4604f4b3fabdd0d6d3f288d571319fc4a5b3e8c0af81f3fd2fa975e248722ae1f55e72def98b164f35723fa4c8bcd5403d4d26a2253537a9cc3013e171ed92fbd08a653a8783b407cb2109528fc2f044e9fada7fa7cc6991e954de6d8d02a2e58aacd79ca7b17d201e25e26f72f895592277ea069c4e4b3d8ad0cce85adda5500f5db332098e134950d5a050ca348e300c75e412087ac9636d696c39f6138a0542169bd78e8e734f5ff1e1812817ffbd18115325e3f0c8ee217c10e94ebfbc905090cf46c4607479a359c6d4214ba9b6e0071b5dfef358bb742a7de195c85f819a5a8c1cc7af1a3a62a8e05dba50e02de3414bf83b488556a1d7994183cf38c1d3c6754165b4e64f004cf3ad2d633e86d8fb34006ffc84683e7a0484db2806006cfcdf869b12edd6665ff14ba606deb7ca46c1552aca31e59b3aced7548e3ff774aa54624c859026e9924e49054144c1c378d2e1afc02278cf26cbefb3254f2f57cf4410f378309e8e37ff3d657a38d36536c976548a9aef183a8f91bdaf39c9aa64d35e714e3b7a3054fdd167a8a5a5c4e5f69639fcb26d963a489ebb7744a0f2055cc15c4403ef8bf156372b8738b19a2249b95e3fa680f862aa7cd54b17d6e7c3789ccf3f6281da6ea596f19ab27b5176905b12f9cc9f1587c08f271658d2e480e6a6ea83c56e45218e378b2f19174e296b2a5fa80ea05a0745203191c71ae71505c0df4211f13e76bfc483afa9378f44f383f5f2d585338239d350c878d74e29440addc53d241c84d8c41341f66e2eab9dd9ebbff458cadc5b2bd7f570258be3ca27c03c33f24390c0b8cd10f4d0af7c7ca8c80c34b26c95f1b86322508ac5b72ccd9e7f96f66a57fb3c2153e9f5e23f8ff392e7755f47031947b0905b2e32d815c3026bdacf6257de574d93ef7616d107f894a8f707aa44366fbffaa37630291f7e1aed037d8fa08dd860abbb2d9acd85048dc5d5ec44695fe339cd6dc35d71bef16bdb5fc4a6dad11d746ba4394ed1c915eb1a7ded51a657ff7497ebc1d805a899e925421c75b6d88bc3b5476448c992ee21b4e732d7b15a854b15345c2ee901f9b8d3f76e923b896e37304fe02b3b3ae8b0a731326d4e5f0e833f3ffac85f8ab8e46a6b79dff9565a1ffa7e59df6a8742fd3580b14f99656e8d73c291c9bac8648806f95600ab39157bb8235466d6dc05704693d5c9ddd1448706d1c89624bde25dae5c34ff60431f1ca1a82886fab89bca22e8d5706edcd765285356f1c2c62b0680bddcbf394fbf4d8f482675f42d3f8d33507509312f33e58d8a64206a33537e25cfe099f98d3bb004bb67ee020bcf3e3c65d3a45a8f41fdb0da12fddede797dbe63632443a7c45e71a1d3f926e8137b05cb77ff356c8fccae344f9e22303b632695ad414f78bea81a3cafa7cf9be1959b93d957bd5593020755396aa58aef3224a473232ee8860d84c6cf7f78a25f395f54f0d03cb75eb94e0736a3a4d8092813290ba013e451a936bb917058ba9db1b0098101a0897e7077cc63d9c51072c6c2a4c5d2ded1f19da68a11bb34e4280c97a6545e46cb6ba743d20a696c96bc488138d14b88a154f4303e610c89a8b3d432348fb7383393e89479f752ca049660074704594932ef195b9681028f9bb2ebfad888b81b6427b5beb4d3093f1bee7cc1259405cae9fd44da5d3ae09d13fc60b2d73c768bb1f05e018f811e1ad0a94fd432d02ba097b094e7a5bd528dd27060f21eab663d8b5855ba9fd3ab0eeaea7f55d42ecfde8dba22bc244a20a51bc4e35b2e3ff177be37b84c906cd9c64db5cf99192279e495b53ebe35f006f0a918b40810e8dd821221537b4724413d690e3a9824facba2592cc95d8756086db9c324a5007bb2f71259e894f8949618f1a4c2f4cd7f37d92c4c33b7dc152d6cb43126aef57c772d631c06d203b8fabc2e9dfb0405388fe7b4029cf624fe46a35547647ab3a520ab962594342a06c097428d1d40ac14890e92528d67ed5861da0d02cce0b9979ebfb7bf62dced603bcaf423b8e451d933f230e0dfd8121ba9e6458b340f96ee71d60f710415a2f35e9e8070abbce7d69cb9abce92062a157bd7b69acc37a9a33e0777fcd8e83d978019b8d9f11ecedde4b6fdd9e79de014c7d94e771dd0cbdd60fe127347ad2045b554f89ae9b33cc7397eb36f3c73b37f6fe4958cf2356cbe7c0926926619d132cee46926d7186b342c84477093f54e414b2951e4130610232f373126dafeac257938a81deab95242ca2bb6bb7325439f6332fa874056cd243c8c6d2f5489f147bab75be655cb2118ab60b471a0cda282319d1b67fd4ff4d67547466d50a42dc7a21ead7e5a8d8553b805fc3f5b4fc69b5f7b34f33d27c1aeb4128c03ca5acac71e724dd4c570a68c756fb05566ededa89420f200bb5f38af1ffe5ed823b2e37b8840a28d0c6de1e176132b03a24277af7d075254a2e04b9e0fd04d93620bfe7ce0806d16a2133c03ec71f690586f693f261bcba3d3caa787f849ddb3979c70ea54e3c7cb384364d0a749fc564da5e701e3c850594dc1efb253eb6f1170cbf5d29a3f8de4602405985e14b9ba7a0cd724bfa155c919f5c3d272b7dc9c2a33c9fa503513d03ae734df02bdf153e2ff49cccb94fd8c7918f944ba89626e0704"}, {0x58, 0x113, 0x8, "09d242abed8979f83764d010ee66b3ff9bbd8207ece8f2e3c09aab5600214abf78cf7410cbd8fa36355ce2d1235b09384bcb5ee5d453e35cb35020f7e80aa7f887e05ebfbba76f"}, {0xc8, 0x110, 0xcce, "2769a6e764c2beee05c098c897d401fbce47b0291fdd880607c012018c0d38bf38cc493846bf946f954ff4d4ada223dbfa50646057ed8339f75baadbc2a331596d45d0a50a1a3f848825a3da7a292abc8ba9b81ad09a6ffcdbce31d5a7b6bb006cf09946a06338fc1634988b6cfeb902189ae170aa50da5a1c0ac844a0d51192a2b7a3573d787a47e7e8d3a8886f90c4390b4891d49fac31a105c494de143039010344fe21c42fe73fb5e032c36df89fe2bb830100fa3c"}, {0xd8, 0x10f, 0x3, "bebb48dda08ba7285a9bdf83e32e15fd3b293d0d117ebe5c10457af7aaf54e0e77fe746edd7acc8b769ed4630187d20a17f2468faed7604db62fe385f410b349adee2aaf8fb8f93fa4d3977e6e4a2d85c9ecd785802abb3df9970d0fdd42529ffc0f5348cc5be3948d13cb07894d930efe67a8b37ab3d29756fda9e739a5ee35c51782d2a4c148aa9ee8204b73f898465aee64c6fc1bfbe3c1d4c3d9d9014d6e6f24405b73287c69bcb0a8e8d2ba5d42e39f164df2b8dbdc61d3a85cba921c0d1617c1f118"}, {0x28, 0x102, 0x38b, "8e70cbf266222761aaf59c749b6ae47405"}, {0x88, 0x105, 0x7c, "1d7ca92e67331e327e696ad78e1d418edf9dfe052676090aeadfb59ce37bea3369a59dec2d0d97607f5948c635797220e2b9a591ef4737e9fed84e5744c9096c69f3e485bb585dc6708fd69c3458f77678f8bbc5fd39b6c8a0fd3cc3a5268e809fa760f3a36f550176361577adac7130d62a"}, {0x40, 0x112, 0x6335, "9e7f3f9dc65f97656e21e7f15a1bf9d4729bdd3e4f858a46f96195a5bd4b547618440397bda2f9d72a20"}, {0x80, 0x113, 0x7fff, "97dbd4d0951f99441de479303c7cbe3cb52191f2298c1be6d6e2624d2ad136804a7f958c6c72766eaf74525fd81934d158e7f0d3afd2b101e5b38ea473b469ebf51c22aed119c4c636e49845b3a6db7d2399dad76e772ea48b006e33b141bad431d73496044b48386e1ce8fb"}], 0x13d0}}], 0x4, 0x0) clone(0x24fd0b1b03dbacc5, &(0x7f00000100c0)="f420f3657a518d7095b67d2725b964905709191e5283bf6a25cd5c6723ffdb9256658d3854a8a8c4b87ec55665534b5a9e355334507885d3bb4e681b7166bcf70b83c61928c802fbd32752831673723fb4babdf0ee323a2202", &(0x7f0000010140), &(0x7f0000010180), &(0x7f00000101c0)="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") r6 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_READ_VERITY_METADATA(r6, 0xc0286687, &(0x7f0000010380)={0x2, 0x3, 0xab, &(0x7f00000102c0)=""/171}) bind$unix(r0, &(0x7f00000103c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e) r7 = socket$bt_cmtp(0x1f, 0x3, 0x5) recvmmsg(r7, &(0x7f0000014a00)=[{{&(0x7f0000010440)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000010980)=[{&(0x7f00000104c0)=""/123, 0x7b}, {&(0x7f0000010540)=""/74, 0x4a}, {&(0x7f00000105c0)=""/132, 0x84}, {&(0x7f0000010680)=""/122, 0x7a}, {&(0x7f0000010700)=""/150, 0x96}, {&(0x7f00000107c0)=""/247, 0xf7}, {&(0x7f00000108c0)=""/30, 0x1e}, {&(0x7f0000010900)=""/98, 0x62}], 0x8, &(0x7f0000010a00)=""/231, 0xe7}, 0xffff}, {{&(0x7f0000010b00)=@ieee802154={0x24, @long}, 0x80, &(0x7f0000013f40)=[{&(0x7f0000010b80)=""/4096, 0x1000}, {&(0x7f0000011b80)=""/146, 0x92}, {&(0x7f0000011c40)=""/4096, 0x1000}, {&(0x7f0000012c40)=""/4096, 0x1000}, {&(0x7f0000013c40)=""/243, 0xf3}, {&(0x7f0000013d40)=""/100, 0x64}, {&(0x7f0000013dc0)=""/3, 0x3}, {&(0x7f0000013e00)=""/208, 0xd0}, {&(0x7f0000013f00)=""/43, 0x2b}], 0x9, &(0x7f0000014000)=""/187, 0xbb}, 0x79}, {{&(0x7f00000140c0)=@x25, 0x80, &(0x7f0000014680)=[{&(0x7f0000014140)=""/181, 0xb5}, {&(0x7f0000014200)=""/153, 0x99}, {&(0x7f00000142c0)=""/176, 0xb0}, {&(0x7f0000014380)=""/119, 0x77}, {&(0x7f0000014400)=""/143, 0x8f}, {&(0x7f00000144c0)=""/192, 0xc0}, {&(0x7f0000014580)=""/229, 0xe5}], 0x7, &(0x7f0000014700)=""/169, 0xa9}, 0x1ff}, {{0x0, 0x0, &(0x7f0000014900)=[{&(0x7f00000147c0)=""/150, 0x96}, {&(0x7f0000014880)=""/96, 0x60}], 0x2, &(0x7f0000014940)=""/188, 0xbc}, 0x6}], 0x4, 0x10045, &(0x7f0000014b00)) 06:55:44 executing program 1: r0 = syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0xc000000, 0x7, &(0x7f0000001440)=[{&(0x7f0000000080)="3568d658d047a858c1ee9a87ce6910cb2440ed1849fb2fd2ec1765f1f92e338f3c6f8b80cbff1a79f62ebfac43a26bcd0f722e5392621e6ce05b5ed7e9adbb9d579d3df473068ab2081b53b3c49af6fc413e8d3ed0848a2ba1092e13ceeac9ad1a36a0ef81f80f8e44882a04e5eea12c8a83d7a3eeae4a855c1a45c4c5d49c43dbe2c9ff82776ef0d8e5c3abdb420aa0822e4846d5bac09fda51c8afe66c78927ed0062f159a", 0xa6, 0xff}, {&(0x7f0000000140)="b154854bdfc9cf79fd497907c72e1a9ee48d632b4727acc36d273d416f27b4af908efbb77d09298d384d69ae357f83a27c87d4a95f5ab9e007", 0x39, 0x6}, {&(0x7f0000000180)="e474641a4e7dc73a57e59d3c8655ab10a3de2bfbb31fb8c06ea87ed6b7ce8047eea3b19bc19a6e04a4927ccd5d12ff8dacfa72b390373a2b787ae42373606821c906d104c43ed4f908e9778a00fdbed74d2746e992ddfbde6aa15231cdd0942c8d1a44e19c340fc95560f4199bb42edb17251bddec15635680c430653aafc9a63e15d6feb2f70007005a7b4fd631c03b88eb537b0f625b052acad5061d46d0d3b4ccdba029b70d502e79265d57373315ab35777cd30dcefab0f04cc4bc42c92a652fd290", 0xc4, 0xfffffffffffffffe}, {&(0x7f0000000280)="6fb4d540247c860fc251b78738a46eb6e14edb6acab791c398bb8efe8538f4364b1aa03f9daaf861d99f61169f15", 0x2e, 0x3}, {&(0x7f00000002c0)="46fa2d148767aedd888f8a56302d3ebaab5185c007dd6bc150f56ae3757982affd9788a3f0a754930a97a2d00cdd2abd4350214932eac115656fdd6667f00c483e6d2a0d045e60999313fe64bda347bc5bd072e675f4f02098ceca5610e051806118360101196eb5f93c9559e90b3b61f6f09db1e3dc688a43fb7ce804c5fa0057123427e7443543982a225f69e259e2ada156cab21279fe2e192793", 0x9c, 0x6}, {&(0x7f0000000380)="0e7181c7e58528adefca016e2b5109d0133041c0594acdd922f12e2f56eac2b64c5797fa9cb91e6093a70c76449ccfc21283027c4e4d44e1135d5602caa7532afd709c3de452e9327bb5eb1e45ac8191460f2a7ed76bfca0128e2541c2cbf33f36936001f0f1dd54f661c5480e6d4d2942aee1da935ce9c577d66adf933ff6304e8f81dbb43b57bc99fd135d101329dfaf4fb4147cd14c06ca85bc6db8b9face2b72bf220f7e", 0xa6, 0x9}, {&(0x7f0000000440)="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", 0x1000, 0xec}], 0x8a0, &(0x7f0000001500)={[{@noacl}, {}, {@noacl}, {}, {@fault_injection={'fault_injection', 0x3d, 0x1ff}}, {@noacl}], [{@subj_role={'subj_role', 0x3d, '!'}}]}) write$binfmt_misc(r0, &(0x7f0000001580)={'syz1', "fd37d92e8360e502548076a8684e8e5211cbc22d6d1caf064a9b40d82c4380031157d986cdef402bb3193081947d53886e40b20c78fa6bf4b02e344c771f6e8a12a1026dfb7b2129638d57b1807e9d60074378d6f4ff0eead64feb5d129e3d696efa837df3d9953a3129cf60470cceee2611d51594"}, 0x79) newfstatat(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', &(0x7f0000001640)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x6000) r2 = syz_open_dev$mouse(&(0x7f0000001740), 0x0, 0x2000) mount$9p_fd(0x0, &(0x7f00000016c0)='./file0/file0\x00', &(0x7f0000001700), 0x4000, &(0x7f0000001780)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@cache_loose}, {@cache_loose}, {@privport}, {@afid={'afid', 0x3d, 0x3}}, {@version_9p2000}, {@posixacl}, {@aname={'aname', 0x3d, '['}}, {@noextend}, {@uname={'uname', 0x3d, 'user_xattr'}}, {@cachetag={'cachetag', 0x3d, '!'}}], [{@fsname}, {@smackfsfloor={'smackfsfloor', 0x3d, '('}}, {@obj_user={'obj_user', 0x3d, 'syz1'}}]}}) r3 = openat(0xffffffffffffffff, &(0x7f0000001880)='./file0/file0\x00', 0x288080, 0x139) readv(r0, &(0x7f0000001a00)=[{&(0x7f00000018c0)=""/15, 0xf}, {&(0x7f0000001900)=""/124, 0x7c}, {&(0x7f0000001980)=""/83, 0x53}], 0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000001a40)=@assoc_value={0x0, 0x8000}, &(0x7f0000001a80)=0x8) sendmsg$NFT_MSG_GETGEN(r3, &(0x7f0000001b80)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000001b40)={&(0x7f0000001b00)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0x2, 0x0, 0x9}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) setxattr$trusted_overlay_redirect(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00), &(0x7f0000001c40)='./file0\x00', 0x8, 0x0) mknod(&(0x7f0000001c80)='./file0/file0\x00', 0x80, 0x5d) r4 = syz_mount_image$squashfs(&(0x7f0000001cc0), &(0x7f0000001d00)='./file0/file0\x00', 0x859, 0x1, &(0x7f0000001dc0)=[{&(0x7f0000001d40)="500d465dfc90cc5c58d2562647ca5faf1aca2b699f2410344e13ff38eabe74824f6867592c9fd095dfe86f4e3377d195b427fe77c83c35869580fc1cd415b948b13eb7290d9d4d23bdd415584e720fbd5dcfedeb3c231df9b511acb9ec81dc0fd6", 0x61, 0x8}], 0x0, &(0x7f0000001e00)={[{':8'}, {']/@#{@%-,'}, {'noacl'}, {'user_xattr'}, {'noextend'}, {'('}], [{@uid_lt={'uid<', r1}}, {@subj_type={'subj_type', 0x3d, '^'}}, {@dont_appraise}, {@fsmagic={'fsmagic', 0x3d, 0x1f}}, {@subj_user={'subj_user', 0x3d, '\\({*['}}, {@uid_lt={'uid<', r1}}, {@smackfsdef={'smackfsdef', 0x3d, 'version=9p2000'}}, {@euid_gt={'euid>', 0xee01}}, {@subj_type={'subj_type', 0x3d, '9p\x00'}}, {@fowner_gt={'fowner>', r1}}]}) readv(r0, &(0x7f0000003080)=[{&(0x7f0000001f00)=""/178, 0xb2}, {&(0x7f0000001fc0)=""/62, 0x3e}, {&(0x7f0000002000)=""/115, 0x73}, {&(0x7f0000002080)=""/4096, 0x1000}], 0x4) openat(r4, &(0x7f00000030c0)='./file0\x00', 0x60140, 0x44) r5 = socket$inet_udp(0x2, 0x2, 0x0) preadv(r5, &(0x7f0000004380)=[{&(0x7f0000003100)=""/20, 0x14}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/244, 0xf4}, {&(0x7f0000004240)=""/67, 0x43}, {&(0x7f00000042c0)=""/161, 0xa1}], 0x5, 0x6, 0xfffffbff) mount$overlay(0x0, &(0x7f0000004400)='./file0\x00', &(0x7f0000004440), 0x800, &(0x7f0000004480)={[{@xino_off}, {@workdir={'workdir', 0x3d, './file0/file0/file0'}}], [{@subj_user={'subj_user', 0x3d, 'fsname'}}]}) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000044c0), 0x101101, 0x0) openat$cgroup_ro(r6, &(0x7f0000004500)='freezer.self_freezing\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000004540), 0x10100, 0x0) 06:55:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20000, 0x42) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2800002, 0x1010, r0, 0x3bd24000) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x8010, r0, 0x8cfd8000) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0xccd5, 0x200, 0x24}) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000480)={0x13, 0xc, &(0x7f0000000080)}) preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000004c0)=""/248, 0xf8}], 0x1, 0x34c7, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x5) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000600), 0x713400, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000640)=0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$TIOCSIG(0xffffffffffffffff, 0x40045436, 0x12) fcntl$setown(0xffffffffffffffff, 0x8, r2) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000006c0), 0x10204, 0x0) io_submit(0x0, 0x2, &(0x7f0000000800)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000680)="baf98a5d81add74a9494826814ec668125ce6f5a7f48a632eb7f5ccaa681667c072452648d3d8610d353ffb923f9cc96ed2860", 0x33, 0x2, 0x0, 0x1, r4}, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x3, 0xbe, r0, &(0x7f0000000740)="2e9399df02f13ca15aae6653321d140e1be5596cd82ab3dafcc7746d19e326e6dec2e2905649a1dc87f6cb18b42a6f1bfbca757486221f2bea83c9dbcac7776dd3ff8d0fab2b", 0x46, 0x7ffc, 0x0, 0x7}]) r5 = bpf$ITER_CREATE(0x21, &(0x7f0000000840)={r1}, 0x8) ioctl$LOOP_SET_FD(r5, 0x4c00, r3) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000880), 0x1, 0x0) ioctl$VT_OPENQRY(r6, 0x5600, &(0x7f00000008c0)) ioctl$KDSETKEYCODE(r5, 0x4b4d, &(0x7f0000000900)={0x10001}) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) 06:55:45 executing program 3: bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfe, 0x20}, 0xc) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040), 0x2000, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r1, 0x400, 0x70bd2c, 0x25dfdbfb, {{}, {}, {0x4c, 0x18, {0x7f, @media='udp\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x60040004) r2 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$getownex(r0, 0x10, &(0x7f0000000200)) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0x84, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000}, 0x8880) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvtap0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x6c}}, 0x0) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000500)={0xffffff80}, 0x4) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000540)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x34, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {{}, {}, {0x18, 0x17, {0x2, 0x8, @l2={'ib', 0x3a, 'netpci0\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000680)={r3, 0xfffffffffffff620, 0x406, 0x2}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700), r3) sendmsg$TIPC_NL_BEARER_ADD(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x30, r5, 0x8, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x2000c000) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x1c, r1, 0x0, 0x70bd28, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008801}, 0x4000045) ioctl$FS_IOC_SETFSLABEL(0xffffffffffffffff, 0x41009432, &(0x7f0000000900)="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") sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x28, r1, 0x1, 0x70bd29, 0x25dfdbfd, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x1}, 0x8004) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x20800008}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b40)={0x6c, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x6, 0x12}}}}, [@NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c80), r0) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000f80)={&(0x7f0000000c40)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000f40)={&(0x7f0000000cc0)={0x244, r6, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x80000000}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7024000}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xc6fe046}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}]}, @TIPC_NLA_SOCK={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xf854}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x99a8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x800}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK={0x28, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x10000}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MEDIA={0x98, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5bc}]}]}, @TIPC_NLA_LINK={0x7c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x52}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}]}, 0x244}, 0x1, 0x0, 0x0, 0x4008057}, 0x44800) 06:55:45 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000), 0x4, 0x111000) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x78, 0x17, 0xa, 0x201, 0x0, 0x0, {0x3362b1c6ca152f6c, 0x0, 0x9}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_HOOK={0x24, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x14}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_team\x00'}]}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x40000}, 0x4005) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_LEVEL(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4004000) syz_genetlink_get_family_id$nl802154(&(0x7f0000000280), r1) connect(r0, &(0x7f00000002c0)=@nfc={0x27, 0x1, 0x0, 0x6}, 0x80) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000380)={'wpan4\x00', 0x0}) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f00000003c0)=0x1, 0x4) r3 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000440), r1) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r1, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x6c, r3, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL802154_ATTR_SEC_DEVKEY={0x58, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc, 0x2, {0xaaaaaaaaaaaa0302}}, @NL802154_DEVKEY_ATTR_FRAME_COUNTER={0x8, 0x1, 0x3}, @NL802154_DEVKEY_ATTR_ID={0x34, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x3}, @NL802154_KEY_ID_ATTR_IMPLICIT={0x14, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x3}, @NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x1}]}, @NL802154_KEY_ID_ATTR_IMPLICIT={0xc, 0x3, 0x0, 0x1, [@NL802154_DEV_ADDR_ATTR_MODE={0x8, 0x2, 0x2}]}, @NL802154_KEY_ID_ATTR_INDEX={0x5, 0x2, 0x2}]}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8}]}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x44809) r4 = dup2(r0, r0) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl802154(&(0x7f00000005c0), r1) sendmsg$NL802154_CMD_GET_WPAN_PHY(r5, &(0x7f00000006c0)={&(0x7f0000000580), 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x50, r6, 0x1, 0x70bd2c, 0x25dfdbfb, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x200000002}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x24040801}, 0x880) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000740), r1) ioctl$sock_SIOCGIFINDEX_802154(r1, 0x8933, &(0x7f0000000780)={'wpan0\x00', 0x0}) sendmsg$NL802154_CMD_SET_PAN_ID(r5, &(0x7f0000000880)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x44, r7, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x3, r8}, @NL802154_ATTR_PAN_ID={0x6, 0x9, 0x2}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x44}, 0x1, 0x0, 0x0, 0x20040081}, 0x40010) syz_genetlink_get_family_id$ieee802154(&(0x7f00000008c0), r5) ioctl$SNDRV_PCM_IOCTL_HWSYNC(r4, 0x4122, 0x0) 06:55:45 executing program 5: sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200b0}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x0, 0x2, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x9, 0x32}}}}, ["", "", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x20040054}, 0x40800) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100), 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r1, 0x300, 0x70bd2a, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x6}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x20040802) r2 = syz_open_dev$audion(&(0x7f0000000280), 0x200, 0x141c01) sendmsg$nl_netfilter(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000300)={0x178, 0x11, 0x4, 0x0, 0x70bd2a, 0x25dfdbfc, {0x0, 0x0, 0x5}, [@generic="058951d8e88f1f4723f51ae5", @generic="842070e829c9b4a7b9069ffd05e651b724c35fe3c129f32c9cad2fe6d3d535b949c427", @nested={0x131, 0x62, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @ipv4=@empty}, @generic="8f2c58e939c76a74ce765108008c7bbf0ef435bdbe1b748e16ccbc05d6977f66bb747d013117dbadd85b90715dd4aea957011f46f9e0d55eeed6707423ae1b4a4df0b0edbeacb8e899d855248c9551194277", @typed={0x8, 0x31, 0x0, 0x0, @fd=r0}, @generic="0195d6cfbc3c9c58c9533d1203ac5edf61e63576e1388c5246debdf0fa1d71e2353d43b8e32fd72e802d054f08ae434e4b0a4f57228798ef4bc666a2d303307ec93ab70babd3d3f8188afd3fdcff2684a0780f3a80217bb50b04bae46a58bc40f9f811286352567b0dace3ba93cba1122f93534cd1eef40635c0e56494f49790e7eb6776f6c7af9126853d8828ae662fd52b2e9fd28cf5fc0536fad33ab7136e04ed4936828a5ac0468302b7f1dd1659abda8fcd0a622405f14e187d1d7ae7493852a006f5c3e429f396d9"]}]}, 0x178}, 0x1, 0x0, 0x0, 0x4000880}, 0x40) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000500)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_POWER_SAVE(r3, &(0x7f0000000640)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000600)={&(0x7f0000000580)={0x44, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8, 0x5d, 0x1}, @NL80211_ATTR_PS_STATE={0x8}, @NL80211_ATTR_PS_STATE={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x4040890}, 0x4) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000680), 0x1b1481, 0x0) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000700), r2) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r4, &(0x7f00000007c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x34, r5, 0x10, 0x70bd25, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x20044084}, 0x4044881) r6 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FIONCLEX(r2, 0x5450) r7 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000840), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f0000000880)={'wpan3\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x28, r7, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x28}, 0x1, 0x0, 0x0, 0x8804}, 0x48081) sendmsg$TIPC_CMD_RESET_LINK_STATS(r4, &(0x7f0000000a40)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x28, r1, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4008000) ioctl$FIOCLEX(r6, 0x5451) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000bc0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000b80)={&(0x7f0000000ac0)={0x8c, 0x2, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private0}}, @IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x1}, @IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x1, 0x0, 0x40}, @IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0x72e}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x0) sendmsg$NL802154_CMD_GET_WPAN_PHY(0xffffffffffffffff, &(0x7f0000000cc0)={&(0x7f0000000c00)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r7, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4804}, 0x0) [ 182.427397] IPVS: ftp: loaded support on port[0] = 21 [ 182.532358] chnl_net:caif_netlink_parms(): no params data found [ 182.609780] IPVS: ftp: loaded support on port[0] = 21 [ 182.679322] bridge0: port 1(bridge_slave_0) entered blocking state [ 182.685986] bridge0: port 1(bridge_slave_0) entered disabled state [ 182.694544] device bridge_slave_0 entered promiscuous mode [ 182.729633] bridge0: port 2(bridge_slave_1) entered blocking state [ 182.736097] bridge0: port 2(bridge_slave_1) entered disabled state [ 182.749598] device bridge_slave_1 entered promiscuous mode [ 182.763385] IPVS: ftp: loaded support on port[0] = 21 [ 182.802985] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 182.814258] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 182.827396] chnl_net:caif_netlink_parms(): no params data found [ 182.854867] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 182.869743] team0: Port device team_slave_0 added [ 182.915088] IPVS: ftp: loaded support on port[0] = 21 [ 182.917933] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 182.933284] team0: Port device team_slave_1 added [ 182.964346] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 182.970909] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 182.996221] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.029991] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.036263] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.064888] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.084967] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.096955] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.132342] IPVS: ftp: loaded support on port[0] = 21 [ 183.165114] IPVS: ftp: loaded support on port[0] = 21 [ 183.184987] device hsr_slave_0 entered promiscuous mode [ 183.196876] device hsr_slave_1 entered promiscuous mode [ 183.229078] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.236152] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.243992] device bridge_slave_0 entered promiscuous mode [ 183.252471] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.288276] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.294641] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.302765] device bridge_slave_1 entered promiscuous mode [ 183.319515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.384773] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.396568] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.423487] chnl_net:caif_netlink_parms(): no params data found [ 183.486604] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.495006] team0: Port device team_slave_0 added [ 183.507734] chnl_net:caif_netlink_parms(): no params data found [ 183.530532] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.539019] team0: Port device team_slave_1 added [ 183.595215] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 183.602435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.628283] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 183.642781] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 183.649674] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 183.675268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 183.689500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.699951] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 183.840029] device hsr_slave_0 entered promiscuous mode [ 183.850914] device hsr_slave_1 entered promiscuous mode [ 183.864738] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 183.875682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 183.882877] chnl_net:caif_netlink_parms(): no params data found [ 183.926654] chnl_net:caif_netlink_parms(): no params data found [ 183.984458] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.993687] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.001253] device bridge_slave_0 entered promiscuous mode [ 184.011841] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.018673] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.025624] device bridge_slave_1 entered promiscuous mode [ 184.032619] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.039294] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.046249] device bridge_slave_0 entered promiscuous mode [ 184.053833] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.061018] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.068657] device bridge_slave_1 entered promiscuous mode [ 184.107761] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.155978] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.163107] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.170823] device bridge_slave_0 entered promiscuous mode [ 184.183622] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.193314] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.206695] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.213913] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.221537] device bridge_slave_1 entered promiscuous mode [ 184.229165] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.259573] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.291368] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.298370] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.305369] device bridge_slave_0 entered promiscuous mode [ 184.312917] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.319461] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.326487] device bridge_slave_1 entered promiscuous mode [ 184.343719] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.353285] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.362293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.370257] team0: Port device team_slave_0 added [ 184.405266] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.413960] team0: Port device team_slave_1 added [ 184.425496] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.433203] team0: Port device team_slave_0 added [ 184.446504] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 184.458313] Bluetooth: hci0: command 0x0409 tx timeout [ 184.462273] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.472040] team0: Port device team_slave_0 added [ 184.482539] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.490369] team0: Port device team_slave_1 added [ 184.495621] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.504108] team0: Port device team_slave_1 added [ 184.523648] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.532841] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.551228] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.557879] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.583535] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.601156] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.607626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.634197] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.644263] Bluetooth: hci1: command 0x0409 tx timeout [ 184.665137] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.671745] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.697240] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.719532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.725772] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.751155] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.762861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.773463] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.777720] Bluetooth: hci2: command 0x0409 tx timeout [ 184.781504] team0: Port device team_slave_0 added [ 184.791138] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.799055] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.805386] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.831016] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 184.842211] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.864566] device hsr_slave_0 entered promiscuous mode [ 184.870285] device hsr_slave_1 entered promiscuous mode [ 184.876155] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.886366] team0: Port device team_slave_1 added [ 184.892458] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.901835] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 184.908334] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 184.933698] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 184.946171] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.953393] Bluetooth: hci3: command 0x0409 tx timeout [ 184.972513] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 184.978865] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.004371] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 185.024876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.032540] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.043270] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.051970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 185.060924] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 185.086401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 185.107454] Bluetooth: hci4: command 0x0409 tx timeout [ 185.115233] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.139129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.149214] device hsr_slave_0 entered promiscuous mode [ 185.154952] device hsr_slave_1 entered promiscuous mode [ 185.162058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.171106] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.178924] Bluetooth: hci5: command 0x0409 tx timeout [ 185.180906] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.193521] device hsr_slave_0 entered promiscuous mode [ 185.199400] device hsr_slave_1 entered promiscuous mode [ 185.212626] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.220555] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.231556] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.239120] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.249671] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.255756] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.265673] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.276252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.310562] device hsr_slave_0 entered promiscuous mode [ 185.316236] device hsr_slave_1 entered promiscuous mode [ 185.334638] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.342508] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.354964] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.364441] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.371791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.382439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.390676] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.397064] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.406459] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.414464] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.442605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.450309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.458393] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.465963] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.472343] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.487854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.499198] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.512351] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.520458] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.527296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.552642] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.559114] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.594487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.608437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.622540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.633462] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.641297] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.647705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.658726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.677255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.699931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 185.707095] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.715435] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.723385] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.729795] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.776750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.785462] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.822772] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.831209] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.839556] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.847807] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.856140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 185.868389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 185.879832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 185.894817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.902300] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 185.911852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 185.920424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 185.928996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 185.936489] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 185.944703] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 185.952567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.965371] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.979988] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.994660] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.003487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.016144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.027273] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.045380] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.054799] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.063383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.072035] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.081436] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.089245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.096115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.110863] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.121106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.133362] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.143051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.151386] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.160024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.168348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.194423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.214030] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 186.225839] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 186.235958] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.251970] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.261229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.268413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 186.276340] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 186.284951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.293316] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.301266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.308667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.319958] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.326068] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.335586] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.350845] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.356956] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.402187] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.419236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.428729] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 186.435942] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.442945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.451601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.459652] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.466099] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.473711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 186.481198] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 186.490260] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.500180] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.508319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.515418] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.523463] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.531256] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.537666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.538123] Bluetooth: hci0: command 0x041b tx timeout [ 186.555610] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.564907] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 186.572239] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 186.579083] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 186.588077] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.599695] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.607805] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.618629] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.626588] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.635834] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.643497] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.657129] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 186.665112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.672427] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.679979] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.686972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.694044] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.702279] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 186.707615] Bluetooth: hci1: command 0x041b tx timeout [ 186.710026] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 186.722579] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 186.729963] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 186.738921] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.744990] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.755485] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.762068] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.771648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.780322] device veth0_vlan entered promiscuous mode [ 186.790103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.800127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.811985] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.819192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.827219] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.835511] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.843828] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.852282] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.858699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.865690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.873702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.882011] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.888426] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.895262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.905772] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.912936] Bluetooth: hci2: command 0x041b tx timeout [ 186.915977] device veth1_vlan entered promiscuous mode [ 186.929949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.937152] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.947533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.956161] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 186.963486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.970719] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.978801] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.986355] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.994461] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.002738] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.009141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.016292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.024885] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.032624] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.039088] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.049760] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.057697] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.064798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.072700] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.080627] Bluetooth: hci3: command 0x041b tx timeout [ 187.091193] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.099072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.107960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.116543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.124923] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 187.136351] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 187.146468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.153439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.161416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.169889] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.177871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.178823] Bluetooth: hci4: command 0x041b tx timeout [ 187.187142] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.198199] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.205976] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 187.214197] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.222185] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 187.232227] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.239798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.251075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.257598] Bluetooth: hci5: command 0x041b tx timeout [ 187.260982] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.271338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 187.279292] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 187.287117] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.294322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.301350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 187.309194] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 187.316919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.324862] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.335233] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.344089] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.350538] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.360487] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.366563] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.378231] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.385591] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.399243] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.406757] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.416797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.426968] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.442455] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.461627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.470506] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.477674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.485869] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.493765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.501743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.509564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.517039] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.527233] device veth0_macvtap entered promiscuous mode [ 187.534076] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 187.542955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.551965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.561285] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.568169] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.577234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 187.585002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.593289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.601325] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.607734] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.614720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.622941] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.631305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.646857] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 187.654227] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 187.661350] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 187.670838] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.676905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.688216] device veth1_macvtap entered promiscuous mode [ 187.694478] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 187.706730] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.721374] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 187.729680] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.748542] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.759125] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.766596] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.774928] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 187.786783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 187.795634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 187.803671] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.812440] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.821353] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.827951] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.835085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.844091] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.851283] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.860611] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.869402] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 187.883595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.890627] device veth0_vlan entered promiscuous mode [ 187.899441] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 187.906423] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 187.914906] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 187.922441] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 187.929958] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.940797] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 187.950745] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.960503] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 187.971382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.980993] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.992621] device veth1_vlan entered promiscuous mode [ 188.001761] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.009478] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.016173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.026951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.034950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.042068] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.049101] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.056828] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.067653] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.088122] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.100288] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.108480] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.115144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.125265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 188.133448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 188.149284] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.159381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.167255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.182123] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.207275] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.216798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.229973] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.239884] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.248174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.256006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.264563] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.275492] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 188.313804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.328178] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 188.335889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.348671] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.356432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 188.365023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 188.375494] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.386753] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.398523] device veth0_macvtap entered promiscuous mode [ 188.405292] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 188.420664] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 188.431859] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.440970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.452318] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.459896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.471407] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.479154] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.485696] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.494203] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 188.509956] device veth1_macvtap entered promiscuous mode [ 188.516553] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 188.531792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 188.540184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 188.548715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 188.561192] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.569732] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.576613] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.588174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 188.596284] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.613720] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 188.617545] Bluetooth: hci0: command 0x040f tx timeout [ 188.624171] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.634925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.644699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.652883] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.661004] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.670726] device veth0_vlan entered promiscuous mode [ 188.678796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.685868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.693523] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.701391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.710088] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.723172] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 188.730626] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 188.737225] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 188.746949] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 188.754924] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 188.761789] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 188.768766] device veth0_vlan entered promiscuous mode [ 188.776713] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.784075] Bluetooth: hci1: command 0x040f tx timeout [ 188.792559] device veth1_vlan entered promiscuous mode [ 188.800157] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 188.810577] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 188.822071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.832756] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 188.840205] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 188.867904] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 188.875056] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 188.885442] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 188.893795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 188.902366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 188.910205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 188.918218] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 188.925158] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 188.933449] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 188.943810] Bluetooth: hci2: command 0x040f tx timeout [ 188.946487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 188.959615] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 188.966541] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 188.982496] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 188.993282] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 189.003708] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 189.020488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 189.029535] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 189.038611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 189.057137] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.068006] device veth0_vlan entered promiscuous mode [ 189.074453] device veth1_vlan entered promiscuous mode [ 189.097551] Bluetooth: hci3: command 0x040f tx timeout [ 189.137973] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.150353] device veth1_vlan entered promiscuous mode [ 189.158247] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.166148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.203645] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 189.218660] device veth0_macvtap entered promiscuous mode [ 189.225327] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.236263] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.258393] Bluetooth: hci4: command 0x040f tx timeout [ 189.275955] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.286209] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.296952] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 189.306548] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.315347] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 189.323075] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 189.330457] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 189.338294] Bluetooth: hci5: command 0x040f tx timeout [ 189.344174] device veth1_macvtap entered promiscuous mode [ 189.351182] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.358959] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.366232] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.373690] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 189.382506] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.392405] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 189.392974] device veth0_macvtap entered promiscuous mode [ 189.405206] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 189.406630] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.427919] device veth1_macvtap entered promiscuous mode [ 189.434393] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 189.442031] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 189.451850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.459788] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.467588] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 189.475086] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.484303] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 189.494303] device veth0_vlan entered promiscuous mode [ 189.505759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 189.514678] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 189.522116] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 189.530045] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 189.538070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 189.545759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 189.556799] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready 06:55:52 executing program 0: ioctl$TCGETA(0xffffffffffffffff, 0x4b62, 0x0) r0 = openat$kvm(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 189.581038] device veth1_vlan entered promiscuous mode [ 189.589082] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 189.598776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.614054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 189.622528] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 189.647065] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 189.647871] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 189.684924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 189.701509] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 189.711419] device veth0_macvtap entered promiscuous mode [ 189.718805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 189.727630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 06:55:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r0, &(0x7f0000000380)={0x2, 0x200000000004e23, @local}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffff15, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0, 0xffffffffffffffff) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRESOCT, @ANYRES64], 0x100000530) [ 189.743878] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.763841] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.775447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.797074] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.806906] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.826637] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 189.834872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 189.843533] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 189.851434] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 189.860161] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 189.868830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.879098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.888486] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.900429] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.909861] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 189.919896] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.930218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 189.937321] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 189.944947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.954851] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.964088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 189.974111] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 189.985329] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 189.993505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.002073] device veth1_macvtap entered promiscuous mode [ 190.008615] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.016134] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.024451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.033106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.041951] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.050622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.062095] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.072750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.082309] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.092367] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.101564] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.111504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.121990] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.128940] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.138284] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 190.146898] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.160398] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.170338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.179934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 190.190170] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 190.209111] device veth0_macvtap entered promiscuous mode [ 190.215805] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 190.230133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.261252] device veth1_macvtap entered promiscuous mode [ 190.268878] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 190.285788] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.296108] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.306608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.316615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.326114] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.336155] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.345553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.355357] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.365659] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.372905] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.386975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 190.398003] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 190.412502] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 190.421994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.430305] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.441247] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 190.451284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 190.460753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.472527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.483944] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.493807] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.503200] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.513016] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.522655] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.532440] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.542738] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.550100] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.563599] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.568878] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.576871] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.588847] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.593385] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.605996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.615328] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.626037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.635518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.645360] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 06:55:53 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f00000000c0)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @cond}}) [ 190.655666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 190.665488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.676204] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 190.683773] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 190.691219] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 190.702505] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 06:55:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x6, 0x7fff, 0x4, 0x0, 0x1}, 0x40) write$P9_RMKDIR(r0, 0x0, 0x0) [ 190.728448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 190.739322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 190.747996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 190.756117] Bluetooth: hci0: command 0x0419 tx timeout [ 190.772616] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 06:55:54 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x40) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 190.798026] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.815327] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.856141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.866872] Bluetooth: hci1: command 0x0419 tx timeout [ 190.871950] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.885473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.895237] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.904739] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.914562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.923905] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 190.933660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 190.945136] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 190.953015] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 190.968270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 190.975463] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 190.982333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 190.994007] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 191.014656] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.017361] Bluetooth: hci2: command 0x0419 tx timeout [ 191.177959] Bluetooth: hci3: command 0x0419 tx timeout [ 191.181833] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 191.205245] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 191.211893] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.221190] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.229529] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.257773] overlayfs: unrecognized mount option "subj_user=fsname" or missing value [ 191.275459] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.319932] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.333858] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.347214] Bluetooth: hci4: command 0x0419 tx timeout [ 191.353379] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.367808] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.376256] 9pnet: Insufficient options for proto=fd [ 191.384440] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.394444] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.396026] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.418317] Bluetooth: hci5: command 0x0419 tx timeout [ 191.422751] SQUASHFS error: squashfs_read_data failed to read block 0x0 [ 191.433209] overlayfs: unrecognized mount option "subj_user=fsname" or missing value [ 191.439700] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.443643] squashfs: SQUASHFS error: unable to read squashfs_super_block [ 191.460773] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 06:55:54 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000002140)='net/tcp6\x00') read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) [ 191.467188] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.469004] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.481351] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.521085] hrtimer: interrupt took 37602 ns 06:55:54 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000026c0)={{{@in6=@private0, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, {{@in6=@private2}, 0x0, @in6=@dev, 0x0, 0x4}}, 0xe8) 06:55:55 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) mmap(&(0x7f000002d000/0x2000)=nil, 0x2000, 0x6, 0x40010, r2, 0xa84e6000) mmap(&(0x7f00004e3000/0x4000)=nil, 0x4000, 0x1800003, 0x11, r1, 0x48a87000) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000140)='./file0\x00', 0x5090c0, 0x0) r5 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r5, 0xae60) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000800, 0x10000020000000fb], 0x100000}) write$sysctl(r0, 0x0, 0x0) 06:55:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000008140)={0x0, 0x0, &(0x7f00000080c0)=[{&(0x7f00000005c0)={0x18, 0x76, 0x1, 0x0, 0x0, "", [@typed={0x5, 0x0, 0x0, 0x0, @str='\x00'}]}, 0x18}], 0x1}, 0x0) [ 191.628702] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.659414] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.666667] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.710936] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.766131] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.782787] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.812127] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.853169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 191.874321] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 191.883975] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.902015] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 191.941960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 191.954707] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 191.976628] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 191.996951] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 192.005197] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 06:55:55 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001300)={0x18, 0x5, &(0x7f0000000200)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f0000000300)={@local}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2}) write$9p(0xffffffffffffffff, 0x0, 0x0) [ 192.075449] syz-executor.2 (9694): drop_caches: 0 06:55:55 executing program 5: sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000bd000), 0x318, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:55:55 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140), 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 06:55:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r2, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x10}, 0x10}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x7000000, &(0x7f00000024c0), 0x1800, &(0x7f0000002580)) 06:55:55 executing program 1: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0xd000) fork() [ 192.283050] syz-executor.2 (9650): drop_caches: 0 06:55:55 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f0000000100)) 06:55:55 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) close(r1) 06:55:55 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0xb00000000065808, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x0, 0x1, &(0x7f0000000540)=@raw=[@ldst], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:55:56 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c000000dff4ef821ec34de5a68f275e28ea4831010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d00000010", 0x31, 0x1f00}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 06:55:56 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000040)=""/10) 06:55:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000005c0)={0x9, 0x3, &(0x7f0000000340)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x27) 06:55:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001340)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000001300)=[{&(0x7f0000000180)='o', 0x1}], 0x1}, 0x0) [ 192.855052] EXT4-fs error (device loop2): ext4_free_blocks:4855: comm syz-executor.2: Freeing blocks in system zone - Block = 0, count = 16 [ 192.908974] EXT4-fs error (device loop2): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 25 vs 0 free clusters [ 192.941457] EXT4-fs (loop2): 1 truncate cleaned up [ 192.950869] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 06:55:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x6, 0x7fff, 0x4001, 0x2, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 06:55:56 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x28001, 0x0) write(r0, &(0x7f00000000c0)='7', 0x1) 06:55:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000749000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="b8c60d8ee8f30f09f20f22dcbaf80c66b844f7328d66efbafc0c66ed2e0f0766f20f47a91300c4c225cf8b08000f01c43edcd00f00d5", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000746000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:56 executing program 3: set_mempolicy(0x1, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000080)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004fa01", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f0000000140)) 06:55:56 executing program 4: unshare(0x20000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) unshare(0x10000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) unlink(&(0x7f0000000080)='./file0\x00') syz_fuse_handle_req(r0, &(0x7f0000000400)="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", 0x2000, &(0x7f0000002d80)={&(0x7f00000001c0)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:55:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001600)={[{@fat=@time_offset}]}) 06:55:56 executing program 5: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080), 0x28001, 0x0) write(r0, &(0x7f00000000c0)="37c6bf0ad814a65963c0e8937a5ac035935f0a39a083bbb68829d28319b8981e3ea35da54cc90cf02753193d15ccba9871adc20aca3b300c206a99240200", 0x3e) 06:55:56 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1080020, &(0x7f0000002500)={[{@nombcache}]}) 06:55:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000749000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="b8c60d8ee8f30f09f20f22dcbaf80c66b844f7328d66efbafc0c66ed2e0f0766f20f47a91300c4c225cf8b08000f01c43edcd00f00d5", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000746000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:55:56 executing program 3: openat$ptmx(0xffffff9c, &(0x7f0000000040), 0x4080, 0x0) [ 193.352631] FAT-fs (loop2): bogus number of reserved sectors [ 193.373420] FAT-fs (loop2): Can't find a valid FAT filesystem 06:55:56 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x2c842, 0x0) [ 193.453726] FAT-fs (loop2): bogus number of reserved sectors [ 193.463339] FAT-fs (loop2): Can't find a valid FAT filesystem 06:55:56 executing program 4: clock_gettime(0x4, &(0x7f00000008c0)={0x0}) clock_settime(0x0, &(0x7f0000000900)={r0}) 06:55:56 executing program 2: perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}}, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x1c575) 06:55:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000749000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="b8c60d8ee8f30f09f20f22dcbaf80c66b844f7328d66efbafc0c66ed2e0f0766f20f47a91300c4c225cf8b08000f01c43edcd00f00d5", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000746000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket(0x848000000015, 0x805, 0x0) connect(r2, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x80) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) 06:55:56 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 06:55:56 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) r1 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$9p(r1, &(0x7f0000001400)="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", 0x600) [ 193.610105] audit: type=1804 audit(1624776956.931:2): pid=9884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir685734156/syzkaller.EfO1N1/4/file0" dev="sda1" ino=13930 res=1 06:55:57 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_GENERIC_POLICY=@FRA_IP_PROTO={0x5}]}, 0x24}}, 0x0) 06:55:57 executing program 4: r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) 06:55:57 executing program 2: clone(0x2a40100, 0x0, 0x0, 0x0, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @private=0xa010101}, 0x10) 06:55:57 executing program 5: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc4}, &(0x7f0000000180)={0x0, "6e18348566c4a2101d06c1285268d4774660bc744d3322b6d27661377687e1311a593dec7def76dc689ffa3f4a2c9733506d62dcfd944746443fdfc6852a402a"}, 0x48, 0xfffffffffffffffe) 06:55:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@rand_addr=' \x01\x00'}, &(0x7f0000000080)=0x20) 06:55:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000749000/0x18000)=nil, &(0x7f0000000040)=[@textreal={0x8, &(0x7f0000000000)="b8c60d8ee8f30f09f20f22dcbaf80c66b844f7328d66efbafc0c66ed2e0f0766f20f47a91300c4c225cf8b08000f01c43edcd00f00d5", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000746000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:55:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f000000cd80)=[{{0x0, 0x0, &(0x7f0000001180)=[{&(0x7f00000000c0)="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", 0xf00}, {0x0}], 0x2, &(0x7f00000011c0)=[{0x10}, {0xc8, 0x0, 0x0, "5db7b820f375f86eb4181ac7aa58fe3a389e7af69a5e1966d535db29c8da99b8c73be1490e3e53584e60970306784def5d9ac3c6d0430ab5f168a38ebb7d62959d0d10aa938a648c5739aa95544a548f69031fdd0673e1947865b7884bcec3e2b9f0d88019d05fb4c7f1bd5bd1e606f1dffec64e9983f5a199feb4a13a944f1e640bf46e509d006f711b143c012be0e71029d2a82b50927e5ad7dd155d94d0071aa0435533e4dcb77fa4e7c627c60572226b28"}, {0x100, 0x0, 0x0, "e4a2920f3197484477b6fc8b43d3a50ccdba5468783398d828de8a6d62a470d61883681c05bc2adf13f0d60bceacda4bedf40ed026d5702751f665fb57e947843ecc5a8d7e828642d3d5b14c4c43ed462805db7a462c1d044e8736041d19075bb0db5af32877b1465ef70e7526c8d23de249547ca22f45da053f5f9c8ae64150ffd0c7023896928d9bd85efc1d04034bdbce8f7dfbf2bd69807ff5e3fb396a6e01956720cee5c84aee5a3f1b92c7bb794f6b40ba2406475dcc22ebabca063ace7370256d28ab9bca1e71a2ca2cfa62a5bf186198ac50588a460f03bc39042200b7861e80844f7bb58c"}], 0x1d8}}], 0x300, 0x0) 06:55:57 executing program 5: syz_emit_ethernet(0x4a, &(0x7f00000003c0)={@multicast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a45d0b", 0x14, 0x3a, 0x0, @private2, @loopback={0x10000000000}, {[], @ndisc_ns={0x87, 0x0, 0x0, @dev}}}}}}, 0x0) [ 193.875554] RDS: rds_bind could not find a transport for ::ffff:10.1.1.1, load rds_tcp or rds_rdma? 06:55:57 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x8, &(0x7f0000000200)=[{&(0x7f00000002c0)="200000000002000019000000900100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000c000000dff4ef821ec34de5a68f275e28ea4831010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010400)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x402, 0xc00}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011200)="ed4100003c000000d8f4655fd8f4655fd8f4655f0000000000000200000000000000001003000000020000000d", 0x2d, 0x1f00}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000140)=ANY=[]) 06:55:57 executing program 2: request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 06:55:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000040)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', 0x0) 06:55:57 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000100)='ext4_da_write_pages\x00', r0}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000001940)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) bpf$ENABLE_STATS(0x20, 0x0, 0x0) write$cgroup_type(r1, &(0x7f0000000180), 0x9) 06:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000018000000c28500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000e5ae81319b144b749b1668edf97c22c3010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000000080)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040080", 0x1d, 0x4100}, {&(0x7f0000013400)="504d4d00504d4dff", 0x8, 0x40000}], 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='journal_dev=0']) 06:55:57 executing program 2: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0xe501, 0x3, 0x4a0, 0x0, 0x0, 0x0, 0x330, 0x0, 0x408, 0x230, 0x230, 0x408, 0x230, 0x3, 0x0, {[{{@uncond, 0x0, 0x2e8, 0x330, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x0, 0x4}}, @common=@unspec=@bpf1={{0x230}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x500) [ 194.034231] EXT4-fs error (device loop3): ext4_free_blocks:4855: comm syz-executor.3: Freeing blocks in system zone - Block = 0, count = 16 06:55:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) readv(r0, &(0x7f0000000140)=[{&(0x7f00000005c0)=""/4096, 0x1000}], 0x1) [ 194.093083] xt_bpf: check failed: parse error [ 194.110943] EXT4-fs (loop3): 1 truncate cleaned up [ 194.151461] EXT4-fs (loop1): mounted filesystem without journal. Opts: journal_dev=0,errors=continue [ 194.162427] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 06:55:57 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x80006, 0x7fff, 0x4, 0x0, 0x1}, 0x40) 06:55:57 executing program 1: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 06:55:57 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x0, 0x0, 0x5, 0x1, 0x0, 0x0, 0xb88}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:55:57 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000002080)='/proc/vmallocinfo\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020}, 0x205e) 06:55:57 executing program 4: creat(&(0x7f00000002c0)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080), 0x0, 0x0, 0x0) 06:55:57 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000110000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000080)='consume_skb\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x26}}}, 0x1c) 06:55:57 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'wg0\x00'}, 0x18) [ 194.576150] IPVS: Unknown mcast interface: wg0 06:55:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipv4_newrule={0x24, 0x20, 0x1, 0x0, 0x0, {}, [@FRA_FLOW={0x294}]}, 0x24}}, 0x0) 06:55:58 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 06:55:58 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) 06:55:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) 06:55:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) [ 195.226250] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:55:58 executing program 4: r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0x4) r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00', 0x0, 0x10}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={@cgroup, r0, 0xc, 0x0, r1}, 0x14) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, r1) syz_mount_image$ext4(&(0x7f0000000100)='ext3\x00', &(0x7f0000000140)='./file0\x00', 0x7fff, 0x2, &(0x7f0000000340)=[{&(0x7f0000000180)}, {&(0x7f0000000280), 0x0, 0x6}], 0x0, &(0x7f0000000380)={[{@nojournal_checksum}, {@nodelalloc}, {@stripe}, {@bsdgroups}, {@nogrpid}, {@barrier_val}, {@journal_path={'journal_path', 0x3d, './file1'}}], [{@context={'context', 0x3d, 'system_u'}}]}) recvmmsg(0xffffffffffffffff, &(0x7f0000003bc0)=[{{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f00000004c0)=""/69, 0x45}, {&(0x7f0000000540)=""/188, 0xbc}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/13, 0xd}, {0x0}], 0x5}}, {{&(0x7f0000001700)=@l2tp={0x2, 0x0, @initdev}, 0x80, &(0x7f0000003b00)=[{&(0x7f0000001780)=""/167, 0xa7}, {&(0x7f0000001840)=""/198, 0xc6}, {&(0x7f0000001940)=""/4096, 0x1000}, {&(0x7f0000002940)=""/232, 0xe8}, {&(0x7f0000003a80)=""/115, 0x73}], 0x5, &(0x7f0000003b80)=""/23, 0x17}, 0x3}], 0x2, 0x10001, 0x0) r2 = syz_mount_image$tmpfs(&(0x7f0000003e00), &(0x7f0000003e40)='./file1\x00', 0x5, 0x3, &(0x7f0000004f80)=[{&(0x7f0000003e80)="d9cab765e45d9b7fb0980a5bb6a0b5565967a4b5ab892cd6b4e667a8ded1654a05fab702407dd626e4457f924ccff330d8d8bd54dbff8e7a6ef83da8544c29617f278b969d4cafb83c5f2778e14fce30846999597edfc5791153455f5c363e", 0x5f}, {&(0x7f0000003f00)}, {0x0, 0x0, 0x6}], 0x1000020, &(0x7f0000005000)={[{@huge_within_size}], [{@permit_directio}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@audit}, {@smackfshat={'smackfshat', 0x3d, 'test_dummy_encryption'}}]}) fchmodat(r2, &(0x7f0000005080)='./file1\x00', 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f00000050c0)=@in6={0xa, 0x0, 0x0, @ipv4={""/10, ""/2, @loopback}}, &(0x7f0000005140)=0x80, 0x800) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000051c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_AUTHENTICATE(r3, &(0x7f0000005340)={&(0x7f0000005180)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000005300)={&(0x7f0000005240)={0x74, r4, 0x1, 0x70bd26, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}], @key_params=[@NL80211_ATTR_KEY={0x44, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0xc, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}]}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "c435d723a47c1a0d2ac27abf93"}, @NL80211_KEY_DATA_WEP40={0x9, 0x1, "c08ba00524"}, @NL80211_KEY_DATA_WEP104={0x11, 0x1, "8fd100fb933770870705544876"}]}], @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}]}, 0x74}, 0x1, 0x0, 0x0, 0x20040040}, 0x8000) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r3, 0x89f4, &(0x7f0000005480)={'sit0\x00', &(0x7f0000005400)={'syztnl0\x00', 0x0, 0x2f, 0x0, 0x5, 0x6, 0x34, @dev={0xfe, 0x80, '\x00', 0x3a}, @mcast1, 0x7, 0x700, 0x9, 0x6}}) syz_mount_image$tmpfs(&(0x7f0000005b80), &(0x7f0000005bc0)='./file0\x00', 0x66a6, 0x1, &(0x7f0000005d80)=[{&(0x7f0000005c80)="d3ce178fc04a63cc235187f98d4234aec52b5c6429cc7e455e36747d0e5993096af483d547b0b9fa19550289cb8a486dcff7a235ed3157aed368e9e66eb1bebb7291141ea12164da00eec7ac00920352212baa4e2d9028cc89b48193ee30487c9019f7321d490e98a04d5395be538dac609869aa42a4e978e697ff788ca3406608b61dc3ce5f6d933cb2347cf695a4c77db37f6379a1333bc56fb6f2e03433610bfefb72c05b7351e5e82255dbeff1b56d99fd8a127c85c15ba78eafe112e11d32c3878ea0577cd9", 0xc8, 0x2000000000}], 0x10000, &(0x7f0000005f00)={[{@nr_inodes={'nr_inodes', 0x3d, [0x30]}}, {@size={'size', 0x3d, [0x36, 0x6d, 0x0, 0x25, 0x4]}}, {@nr_inodes={'nr_inodes', 0x3d, [0x34, 0x6d, 0x38, 0x35]}}, {@size={'size', 0x3d, [0x74, 0x6d, 0x74, 0x36, 0x2d]}}, {@gid}], [{@context={'context', 0x3d, 'root'}}, {@hash}, {@fowner_eq}]}) 06:55:58 executing program 0: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$unlink(0x9, r1, r0) [ 195.339032] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.344677] ieee802154 phy1 wpan1: encryption failed: -22 [ 195.386161] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 195.602732] EXT4-fs (loop4): VFS: Can't find ext4 filesystem 06:55:59 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='order=strict,order=s']) 06:55:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:55:59 executing program 5: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x84ffe0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:55:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000006c0)={&(0x7f0000000080)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000540)=[{&(0x7f00000000c0)="b4", 0x1}], 0x1, &(0x7f0000000640)=[@prinfo={0x18, 0x84, 0x5, {0x30}}], 0x18}, 0x0) 06:55:59 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24800000d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 06:55:59 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) unlink(&(0x7f00000000c0)='./file0/file0\x00') rename(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='./file0\x00') 06:55:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000000000), 0x30d, 0x0) [ 195.944406] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 195.966587] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 06:55:59 executing program 5: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x84ffe0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:55:59 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='order=strict,order=s']) [ 196.012812] ptrace attach of "/root/syz-executor.5"[10076] was attempted by "/root/syz-executor.5"[10088] 06:55:59 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$chown(0x4, r0, 0xffffffffffffffff, 0x0) [ 196.113495] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 196.126707] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 06:55:59 executing program 4: linkat(0xffffffffffffff9c, &(0x7f0000001080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) mknod(&(0x7f0000001380)='./file0\x00', 0x0, 0xffffffff) 06:55:59 executing program 5: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x84ffe0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) [ 196.164839] ptrace attach of "/root/syz-executor.5"[10102] was attempted by "/root/syz-executor.5"[10107] 06:55:59 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='order=strict,order=s']) [ 196.283821] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 196.310198] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) [ 196.334038] ptrace attach of "/root/syz-executor.5"[10119] was attempted by "/root/syz-executor.5"[10126] 06:56:00 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) 06:56:00 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 06:56:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000400)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:00 executing program 5: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='syscall\x00') pipe(&(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r1, 0x0, r2, 0x0, 0x84ffe0, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) preadv(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 06:56:00 executing program 0: getitimer(0x0, &(0x7f0000000040)) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000000)) 06:56:00 executing program 3: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="0200000000003434180100007a4a7934d9d44b9a000000003f00000000000000000010000000000004000000000000001000000005000000010000000000000004000000000000000000000000000000e003000000000000561b675f00000000571b675f00000000571b675f000000000100320000000100561b675f00000000004eed0000000000000000000b00000080002000c0001000dadd32bf8764466dbb0c25de8a84ef61", 0xa8, 0x400}], 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='order=strict,order=s']) 06:56:00 executing program 0: mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 06:56:00 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:00 executing program 2: syz_open_dev$sg(&(0x7f0000000180), 0xffffffff, 0x0) [ 196.903800] NILFS (loop3): unable to read secondary superblock (blocksize = 1024) [ 196.934983] NILFS (loop3): broken superblock, retrying with spare superblock (blocksize = 1024) 06:56:00 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0), 0xd4ba0ff) chmod(&(0x7f0000000280)='./file0/file0\x00', 0x0) 06:56:00 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, 0x3, 0x1, 0x201}, 0x14}}, 0x0) [ 197.030942] ptrace attach of "/root/syz-executor.5"[10153] was attempted by "/root/syz-executor.5"[10165] 06:56:00 executing program 2: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)='@', 0x1, 0xfffffffffffffffc) 06:56:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x40001f}) 06:56:00 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448cb, 0x0) 06:56:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @multicast1}, {0x0, @remote}, 0x16, {0x2, 0x0, @local}, 'team0\x00'}) 06:56:00 executing program 2: syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) 06:56:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @geneve={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GENEVE_ID={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 06:56:00 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r0, 0x10c, 0x0, 0x0, &(0x7f0000000080)) 06:56:00 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bind$rds(r0, 0x0, 0x0) 06:56:00 executing program 1: sigaltstack(&(0x7f0000ff4000/0x1000)=nil, &(0x7f00000005c0)) [ 197.346740] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:56:00 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) [ 197.397956] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 06:56:01 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0xfffffffffffffd85) 06:56:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8915, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:01 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'drbg_nopr_ctr_aes128\x00'}, '\x00', '\x00', 0x0, 0x400}}, 0xe0}}, 0x0) 06:56:01 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x3) read$FUSE(r2, 0x0, 0x0) 06:56:01 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8906, 0x0) 06:56:01 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9db87fc0cab109b1, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:01 executing program 1: bpf$BPF_PROG_ATTACH(0x1d, &(0x7f0000000240), 0x14) 06:56:01 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@exit]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0xe}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 06:56:01 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x13, 0x0, &(0x7f0000000180)) 06:56:01 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000580)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000280)=@raw=[@alu], &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:01 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x891c, 0x0) 06:56:01 executing program 3: add_key(&(0x7f0000000000)='rxrpc\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 06:56:01 executing program 2: r0 = socket$inet(0x2, 0x3, 0x80) bind$inet(r0, 0x0, 0x0) 06:56:01 executing program 1: r0 = socket(0xa, 0x3, 0x4a) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 06:56:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}]}}]}, 0x8c}}, 0x0) 06:56:01 executing program 5: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:01 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) writev(r0, &(0x7f0000000480)=[{0x0}, {&(0x7f0000000280)="b9", 0x1}], 0x2) 06:56:01 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x1, 0x11, r0, 0x0) 06:56:01 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_INDEX={0x8}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:56:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f00000028c0)=[{{0x0, 0x0, &(0x7f0000002600)=[{0x0}, {&(0x7f00000002c0)='D', 0x1}], 0x2}}], 0xec0, 0x0) 06:56:01 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:01 executing program 2: pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, 0x0, 0x0) 06:56:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0x10}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 06:56:01 executing program 4: r0 = socket(0xa, 0x3, 0x4a) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x2, 0x1, {0x7a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x32) 06:56:01 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000002740)='blacklist\x00', &(0x7f0000002780)={'syz', 0x3}, 0xfffffffffffffffe) 06:56:01 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000000)={0xfffffff7}, 0x8) 06:56:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:01 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @empty}}, 0x24) 06:56:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x4}) 06:56:01 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x2a8cf222, 0xa801}, 0x40) 06:56:01 executing program 2: r0 = socket(0x1, 0x3, 0x0) connect$caif(r0, &(0x7f0000000000)=@dbg, 0x18) 06:56:01 executing program 3: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000ec0)={0x0, 0x0, &(0x7f0000000e80)={0x0}}, 0x0) 06:56:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/247) 06:56:01 executing program 1: socket(0x22, 0x2, 0x26) 06:56:01 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 06:56:01 executing program 5: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) perf_event_open(0x0, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x4, &(0x7f0000000440)=@raw=[@btf_id={0x18, 0xa, 0x3, 0x0, 0x1}, @alu={0x4, 0x1, 0x4, 0x8, 0x8, 0x40, 0x7ffffffffffffff0}, @call={0x85, 0x0, 0x0, 0x7d}], &(0x7f0000000480)='syzkaller\x00', 0x6, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000005c0)={0x0, 0x4}, 0x8, 0x10, 0x0}, 0x78) 06:56:01 executing program 2: r0 = socket$inet(0x2, 0x5, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000140)) 06:56:02 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) sendmmsg$alg(r0, 0x0, 0x0, 0x0) [ 198.691376] delete_channel: no stack [ 198.698445] delete_channel: no stack 06:56:02 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000), 0x4) 06:56:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x8917, 0x0) 06:56:02 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, &(0x7f0000000540)='\x00', 0x1) 06:56:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x7ed}]}}}]}, 0x3c}}, 0x0) 06:56:02 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9272a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:02 executing program 5: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000280)) 06:56:02 executing program 4: r0 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, r0) 06:56:02 executing program 0: openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) 06:56:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x4}}}]}, 0x34}, 0x1, 0x1000000000000}, 0x0) 06:56:02 executing program 3: r0 = socket(0x2b, 0x1, 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x0, 0x4) 06:56:02 executing program 4: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0, [], 0x0, 0x0, 0x0, 0x4e21, 0x0, 0x3a1}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 06:56:02 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, 0x14) 06:56:02 executing program 5: bpf$BPF_PROG_ATTACH(0x10, &(0x7f0000000240), 0x14) 06:56:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, 0x0, 0x160, 0x1}, 0x40) [ 199.038568] x_tables: duplicate underflow at hook 2 06:56:02 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448c9, 0x0) 06:56:02 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$khugepaged_scan(r0, 0x0, 0x0) [ 199.067843] x_tables: duplicate underflow at hook 2 06:56:02 executing program 1: r0 = socket(0x25, 0x5, 0x0) bind$bt_hci(r0, 0x0, 0x0) 06:56:02 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x1, &(0x7f0000000440)=@raw=[@alu={0x4}], &(0x7f0000000480)='syzkaller\x00', 0x6, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:02 executing program 3: r0 = add_key$keyring(&(0x7f0000000340), &(0x7f0000000380), 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000240)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000001c0)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976edec860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r0) 06:56:02 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000180)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 06:56:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:02 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)={&(0x7f0000004440)={0x18, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:56:02 executing program 4: add_key(&(0x7f0000000200)='big_key\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)='x', 0x1, 0xfffffffffffffffb) 06:56:02 executing program 2: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000007c40), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, 0x0) 06:56:02 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:02 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)={&(0x7f0000004440)={0x48, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX]}, @HEADER={0x28}]}, 0x48}}, 0x0) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) 06:56:02 executing program 5: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8932, &(0x7f0000000000)={'vcan0\x00'}) 06:56:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 06:56:02 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @erspan={{0xd}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ENCAP_FLAGS={0x6}]}}}]}, 0x48}}, 0x0) 06:56:02 executing program 1: r0 = socket(0x1, 0x3, 0x0) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 06:56:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60806, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:02 executing program 0: io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r0, 0x1, &(0x7f0000002d00)=[&(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 06:56:02 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x8, 0x0, &(0x7f00000002c0)=[@decrefs], 0x0, 0x0, 0x0}) 06:56:02 executing program 4: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) 06:56:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x40001f}) 06:56:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "854a6767502458dd"}}, 0x48}}, 0x0) 06:56:02 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f00000000c0)) 06:56:03 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x0, 0x0, 0x56e}, 0x40) 06:56:03 executing program 3: r0 = socket(0x22, 0x2, 0x2) write$bt_hci(r0, 0x0, 0x0) 06:56:03 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x81]}, 0x8}) 06:56:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 199.706499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b66, &(0x7f0000000000)=""/105) 06:56:03 executing program 4: bpf$BPF_PROG_ATTACH(0x2, &(0x7f0000000240), 0x14) 06:56:03 executing program 0: r0 = socket(0x22, 0x2, 0x2) bind$bt_hci(r0, &(0x7f0000000080), 0x20000086) 06:56:03 executing program 5: add_key(&(0x7f0000002840)='id_resolver\x00', 0x0, &(0x7f00000028c0)='i', 0x1, 0xfffffffffffffffe) [ 199.836637] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "854a6767502458dd"}}, 0x48}}, 0x0) 06:56:03 executing program 1: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000240), 0xc) 06:56:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) 06:56:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891c, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:03 executing program 5: socket(0x22, 0x2, 0x23) 06:56:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0, 0xf0ff7f00000000}}, 0x0) 06:56:03 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000600), 0x4) 06:56:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000000)={'bond_slave_0\x00', @ifru_ivalue}) 06:56:03 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 200.015876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 200.029310] delete_channel: no stack [ 200.037649] delete_channel: no stack 06:56:03 executing program 5: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$vga_arbiter(r0, 0x0, 0x0) 06:56:03 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:03 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000100)={0x0, 0x7, 0x1, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x1, 0x0, 0x0, 0x401, 0x36dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x3]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @subvolid}) 06:56:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "854a6767502458dd"}}, 0x48}}, 0x0) 06:56:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRESHEX], 0x3c}}, 0x0) 06:56:03 executing program 4: socketpair(0x28, 0x0, 0x0, &(0x7f0000002cc0)) 06:56:03 executing program 1: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000000)={'vcan0\x00'}) 06:56:03 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89ed, &(0x7f00000000c0)) 06:56:03 executing program 3: r0 = socket(0x22, 0x2, 0x21) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 06:56:03 executing program 4: bpf$BPF_PROG_ATTACH(0x6, 0x0, 0x0) [ 200.244560] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:03 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x905, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 06:56:03 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240), 0x14) 06:56:03 executing program 0: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x0, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) 06:56:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x18, 0x4, &(0x7f0000000240)=@framed={{}, [@func]}, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 200.339492] delete_channel: no stack [ 200.349262] delete_channel: no stack 06:56:03 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NFT_BATCH(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$can_bcm(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x1d, r3}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x3, 0x0, 0x0, {0x77359400}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "854a6767502458dd"}}, 0x48}}, 0x0) 06:56:03 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001740)=@bpf_ext={0x1c, 0x1, &(0x7f0000001600)=@raw=[@alu], &(0x7f0000001680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:03 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x11}}]}}]}, 0x8c}}, 0x0) 06:56:03 executing program 4: mq_open(&(0x7f0000000180)='ip6gre0\x00', 0x0, 0x0, 0x0) 06:56:03 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 200.482856] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:56:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:03 executing program 5: r0 = socket(0xa, 0x3, 0x4a) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:03 executing program 1: socket(0x1, 0x0, 0x40) 06:56:03 executing program 2: bind$phonet(0xffffffffffffffff, &(0x7f0000000000), 0x10) io_setup(0x6, &(0x7f0000000480)) 06:56:03 executing program 0: request_key(&(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='!{\x00', 0x0) 06:56:04 executing program 5: syz_init_net_socket$llc(0x1a, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000, 0xfff, 0x3, 0x0, 0x0, 0x0, 0xe60}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x4}]}}]}, 0x8c}}, 0x0) 06:56:04 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000300)) 06:56:04 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x3ff, 0x189201) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000680), 0x2) 06:56:04 executing program 5: r0 = socket(0x2, 0x3, 0x4a) sendto$ax25(r0, 0x0, 0xf0ff7f, 0x0, 0x0, 0x0) 06:56:04 executing program 2: syz_open_dev$dri(&(0x7f0000000040), 0x0, 0xc4003) 06:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000080)={{0x84, @dev, 0x0, 0x0, 'lc\x00'}, {@loopback}}, 0x44) 06:56:04 executing program 4: r0 = socket(0x2, 0x3, 0x4a) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f00000001c0), 0x4) 06:56:04 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1004, 0xffffffffffffffff, 0x4, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x3}, 0x40) 06:56:04 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) read$FUSE(r0, &(0x7f000000c3c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000040)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x4a}}, 0x50) syz_fuse_handle_req(r0, &(0x7f00000042c0)="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000", 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0x3) 06:56:04 executing program 3: syz_open_dev$midi(&(0x7f0000000000), 0x0, 0x40) 06:56:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x6, @broadcast, 0x0, 0x4, 'wlc\x00'}, {@multicast1}}, 0x44) 06:56:04 executing program 2: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCAX25GETUID(r0, 0x89e1, 0x0) 06:56:04 executing program 4: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:04 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1000000, 0xffffffffffffffff) 06:56:04 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$nl_crypto(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@get={0xe0, 0x13, 0x1, 0x0, 0x0, {{'drbg_nopr_ctr_aes128\x00'}}}, 0xe0}}, 0x0) 06:56:04 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x6c}, 0x0, @in=@private}}, 0xe8) 06:56:04 executing program 3: socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(0xffffffffffffffff, 0x0, 0x0) 06:56:04 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448de, 0x0) 06:56:04 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8919, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:04 executing program 4: r0 = socket(0x22, 0x2, 0x11) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, 0x0) [ 201.096317] delete_channel: no stack 06:56:04 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x541b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) 06:56:04 executing program 2: keyctl$search(0xa, 0x0, &(0x7f0000002ec0)='.dead\x00', 0x0, 0x0) 06:56:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x11]}}]}}]}, 0x8c}}, 0x0) 06:56:04 executing program 0: socket(0x22, 0x2, 0x22) [ 201.137944] delete_channel: no stack 06:56:04 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 06:56:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffc, 0x83000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f00006b1000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) [ 201.217688] delete_channel: no stack 06:56:04 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000700)=@bpf_lsm={0x1d, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000640)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000680), 0x8, 0x10, 0x0}, 0x78) 06:56:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040), 0x8) 06:56:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'sit0\x00', &(0x7f00000002c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private2={0xfc, 0x2, '\x00', 0x1}, @rand_addr=' \x01\x00'}}) [ 201.239170] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 201.240003] delete_channel: no stack 06:56:04 executing program 3: add_key(&(0x7f0000000000)='dns_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 06:56:04 executing program 0: bpf$BPF_PROG_ATTACH(0x2, 0x0, 0x0) 06:56:04 executing program 1: perf_event_open(&(0x7f0000002140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1240, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:04 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x0, 0x3}, 0x6) 06:56:04 executing program 2: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x89e1, &(0x7f0000000000)={'vcan0\x00'}) 06:56:04 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xffffffffffffffc7) 06:56:04 executing program 0: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x0, 0x0}, 0x30) 06:56:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:05 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f00000001c0)) 06:56:05 executing program 2: syz_open_dev$dmmidi(&(0x7f0000000000), 0x20, 0x0) 06:56:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x44, r2, 0x401, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'virt_wifi0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}]}, 0x44}}, 0x0) 06:56:05 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) read$ptp(r0, &(0x7f0000000900)=""/29, 0x1d) 06:56:05 executing program 0: pipe2(&(0x7f0000000180), 0x0) prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ffc000/0x1000)=nil) 06:56:05 executing program 5: perf_event_open(&(0x7f0000002140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 202.122129] IPVS: Unknown mcast interface: virt_wifi0 06:56:05 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0xc7, 0x6}, 0x40) 06:56:05 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000080)={'veth1_to_batadv\x00'}) 06:56:05 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000540)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'trusted:', ')!\\]#'}, 0x32, 0x0) 06:56:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:05 executing program 1: request_key(&(0x7f0000000000)='cifs.idmap\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0xfffffffffffffff8) 06:56:05 executing program 4: r0 = socket(0x2, 0x3, 0x4a) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 06:56:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560689000000de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 06:56:05 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000040), 0x0, 0x402) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 06:56:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) [ 202.260532] veth1_to_batadv: mtu less than device minimum 06:56:05 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001300), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f00000045c0)={0x0, 0x0, &(0x7f0000004580)={&(0x7f0000004440)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x34}}, 0x0) 06:56:05 executing program 5: r0 = socket(0x11, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r0, 0x111, 0x5, 0x0, 0x4) 06:56:05 executing program 1: r0 = socket(0xa, 0x3, 0x4a) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, 0x0, 0x0) 06:56:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @rand_addr=0x64010101}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0x284, 0x0, 0x0, 0x0, 0x40, 0x0, 0x2, 0x80}) 06:56:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x163042, 0x8) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000300)=0x80000001fe, 0x4) setresuid(0xee00, 0x0, 0x0) getresgid(&(0x7f0000001ac0), &(0x7f0000001b00), &(0x7f0000001b40)) syz_open_dev$ptys(0xc, 0x3, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8400fffffffa) sendto$inet6(0xffffffffffffffff, &(0x7f0000000240)="5bdfadd59f28c9f32c76340b11ec66a3e348de1fe17659a4bd0849975c742fb5c70c3de9ca8a256b0feef098980dba1b6b3da89f47d3687e9489bcb7115a663ec547e5a874c30879c3dd1663e74971b2bdb7b7d8ef6fbc", 0x57, 0x40010, &(0x7f00000002c0)={0xa, 0x4e23, 0xda, @private2}, 0x1c) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001c40)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB], 0xa0}], 0x1, 0x0) keyctl$set_timeout(0xf, 0x0, 0x0) ftruncate(r2, 0x80006) sendfile(r1, r2, 0x0, 0x8400ffffffff) 06:56:05 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:05 executing program 5: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005d2c0)={0x0, 0x0, "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", "6cc91bf59d31b0542a41a2473181a6ab36a5b68bcb80096fe970dae1a0ce76b7bcd3a94fe29d4f189c5fb90103f413b0b762266a45c63afbd0304142453e5520efc4ea5cf484d2bdff3a757f471dcef51bde8209beb87beaa5fc05d18b138baf74dae72d13a565c59d8770218a34fcda6bb37586434b6761c6eef679bc2a7efc7a5bb33d64a98ecc54e7d623c82c1dd3953918c7e956a7ee1bafa3d112c2ee35c8438f9265018dbe9e7c037405be017cb2fdd96dffdba80725c3a85c43dc464eed53ead7de57f9e1ab230da9d1f1ad57a34704a41559f7d55a58c0dd18f5d66ccb2c9591e2c8850e9a1fde0e1763b9fef348800cc540e625035f6bfa48bb97fa2322817af3c16f92d678bff203b4359c20331dbdf8d5c606e79437623c385bcce3dfb29f3040a79f153dd33edac75df9b3ab1927096140fbd6adac6a52cf8049d966bc714d7f9134457cad3e18d38f0ec5772425e2a48dcb8680092c60bfbd675f8875867382cfed3f3409c79e70a25f3219faa4f770452878d76190ab9afe8f593fa0165a0b4ecb3390426159a2c87faf4bec5ab8ba59baa9eeb955902edefd4c78c4447a5c2681ad93e87e892b2e372253cf7fa40e44d030f16870eb2486cab9abd5e31812a0f4dcee792fa5aac68d54d785e3e088eed122833713d302ea502291f04ae11458121d91415e53b4287dfeccf9fefc29ba4b15982371af709cfac791e32c67bf5927f8f074429fac5ee0e42a562efefd5102b3c24cee46fdcb638161e109ff11213c18a197c06fb679b5d776a098fe2b2699fdff4009e0b8925c1e3105a7f6b12d9270c8e64b520453fffcd8e06cc15693f9b70d28c73bad076bf40d151440077cf1b85d1916a99514285e33db69dd414689e18831d86484be4bb6f1805f004c1353e83f69b0e4632bc3eae72afd0bdfde0ccb6d06c1a97670be9a8dcef61970364360a5f38ae1a3b98e722660f1581fc2ec1f34030a09bd2708a2d6c855c2ef76a5961ee8e22c15a38245155f1347c1a06c48c4c59df7d1c799228def4dcc3730ddedd127092696f14441662182b0bba116b09994b66312b6a430fca567fdd7d2c270d9407fb48cb6eae71a7cba0bbeb93ad21cfe1d149159b5842b2ffb4457f5265c0c8229063bd3382fadf60900000030d73880a6d7d27078a91ff6ad5d3f114b9c5c6a3b519c508c7f41b27f9bb821c069e988d84f073af01f2ff69e65971d99e04c458b047309d44ed3bfb54481ae1c06f63158f071f30edc0a4c02733e82425f8f359b2b340508241daef2ad80de489864eca7c8b8f33a88620c4fe0af6caa924c7733226934d81d230255699b3f238294afbb29514518c08c2104e9c964eb64f69594b5a3bcb76296924e2e1a0884cc04be0db8cf10c6c2e62cba1f968dd4fd8b251e3fc05076e50fe8a80725f2e35ca626b73705943dbd06aa9bded63d4faa99181de19149d9f8ff7b4a7541a702b3d8492ca43b567096bdfe95ccabb395284c4ba3c8da1fae8d090f1084332917aa8f1f562c15b5f6c91ff7d78644dab3c11896d45aff506e44a31ef2d6188a27e3c0ce1aabee97171e636e1a3ff4df19b1de2b2785ade81e1b755df49cb699d15c2d3a8b89d0d78a3630ddbec666bec7be9db6a00e6a27ca847da24b2d99d77f41a0981654be90243929c4a5a3da124f117fb03fac1cb7ef1269cfcea673a923b7ba14b2e02ad428e53338435ce68cf8819cab59503e7aa44b9bf6fe462f52457495cffa1974ef72a9e3f6929b426ef0c336b4a270e393fbaeede33899fda25942034dce95b07eeb03b30501193e69527fbe31075af09307641df703bba1c25c83ada322db099aecb0c0553d3aebe73e219bba764147be9b86f6d046576d18fc5aeee943758f73423b7d57db47b41016e8d19d45ed1e5af65ceba1a793285b8b4d55cef9e611a4806aea0a1ccaa8dafa00244083a662d97f329a1d79d9f82fb235affc40b9de636c4a4a71a14b91ddf6ddde5741c65d0806382ca2c9d0ea7a2aff8a3fe474dcacdbeab2a44a1066eca95f5dc49b7c389958ff47e60dd71e08073465c30d8a6ffc461826040022fba4e97dc40b0393eeb3f49bca434c56ae989e693dc871b2d4a931fa2f1f7c138f58d5a3127a8b0754b0dd7d5a641d1c5eba3dc4e805a734a5b9377038c9889b0f06086e9d5862ebe72e795b59a009549485194159c697c1fd83420f84584270b442dfa87246520e8182b2b0efdce44116877f0c2903c506585124255f01398ddbbd0f88d54a815b17fd0787807ed07705246673b08b30eb9c80e6347f5d71ab8ed24a50e4befdd2703c3030ea248c8e57fe8153c41ad88cf176595af5d474a8878afc3583577c54d2252f04290d611058ad9e8cc3ee2774086d01181466c834abc687d94abc6973d406e8543dde4c5a64c0ddac2f04284c7cfca4ebff9469b7aa87cfe8fd753553d963b0e383d2c231a5530305f20ed0d351e3cc021548b3526dbf86b8bf43b63c54fd797e25c99c8605f0899a11532f852d89e33791295eefb96c189a0cf16ece474965552a51e3889288ca99d44455f08b8468101f6601bc22145bcdb50a6ae179d5abc7c63234eaf7811956da4ebc6e66ea49ec7f3e841ad54ea1d981b10a0c56263e9d6a8c0d9aef17e3c6de89c034f40b4321412dfbb3c8884eba261d9b5dd5236f6b45afcd298dc1922c7d9959660c7687573d88e845e7c4c8548e1ac86ecd34a2a9e58b9159284222a1b172b0bdc6d7975269ec5eae7b90fab0304458117f2437a9f30e67ed742e6ce9b2c9ee04914ee0e183ef14fc57a479bc109c4f73bd1d4835c9f571480eeb4e2cf003ad61f5a2e90d7a18d2017532c782e8c3f84bfd516e0be789245f2d58722b03d0aaa3e6b45b3d19a10135de043870a7e971388d62efa6451b985b36d192029a2eed13b7c40e7058be40967c2e5a0ee62af3ee8ef4c23082d13baaee1d437a4ac899c2b61ce72552cd87e4c874dc7d73f6ac77ab2ad24f94b4e33e5145866b621dc11015c5c397ff56733c144b7083cf321d4656d5d863ae688115f5224fe67b23a0de6c5a7cb1dbf9f2acd2ff07e53bfe1b0b16fc536c995310685210c88e5ae76cec932c36dc37c049a0e2fd8da4fdc870b845475568ca6e11212c1c2b9bcdc43e46fe82a95581e1b23e59ed6abc22051f347b726c6fdbed954f1bbe52480112a8ceb3f2bcde507f6e7e9242ca80c328dd661fb04b1ed3c5681513bf8b70bed025b431bce76d437faace08981c66fc65f6bbb16875d035ed35314eee3bafd243e305ba8f78cf81c67668a891421befe5ea8034441cb6fe44d25af7d7793524a86a74d603be0105eec02f9a0ceeee548cd5510eeed1a37bd9018f626478f3a49daa69e0935cd0ec085a7a1beee8e2df05c4dee444c82522a8cabee5f7c9af25a42950f004f0e6041ab3182143e30fe3e92eeb55e133f76c81f660e9d3aa1d6de5b7f4ea4a3f65f3c312d2caa168445a3bb7c5c36b2dbefd64c488689696c522d94d70e64248372a9a62b569c75822aa6e73d0866a0315891296bbd2b0f45820d55a17704c6d116fe0dc715cd7486faaa8b1a033f43d3180efb4fe7219377c8141f90fc3efcfc921b625f0a85c91da9d33ff929ee385d671d4cd8aaf8b873062530a7077c104c443f30b7d6617e4adf7e12e3232ab9225317768607523aa151c6417b2021c071401fc954066df609e9551aef02433910dc1b6d743db093cf036a77f114eda6f3c6b8ec149e4a4cd69eb74ac29795b3416edca6fbc13b19d8def68c9045913c16cca3acd8aa9bb379b3d73116bf4ab5e0a69c9d7df6f18abc9b07d878e5bbe2b3e5f4c6700750989d669c9f7db806f842849939e4b0453399cec16ff17db17fc9c566166e91597f4df6745c14bcf7c6d7bb5c1691e21a00fea276c0305c073e522a6ca33d9fe030d134deac63609663c884841a36d153a5ebc940868b5a899fede728cdc8cedfc5a068bf6a55040f61f6674c5b26fc8c2c0c3176c12a7fe3a4567641c757371fdb36ebb03979719ab93f6707e3278d73d732c3f15bafbffc2d88f1f6eba063199874617e74ebaaab3891aab551aee427536860d31113a8adf7156525431e029cce44943105a0c75fb2e8f9c0e64dc685b09816d01e50c9564699dedadc3889770883bd37869ebd1a82c6265f7cafd6cf83b6c53b970a70d2d29702c2b06280bd1bb1d5309d084a4c552acd7e1444d696d12b8c1f4cf121f94b5c524bc0468eca146486b03c9af16224a55a434fd68c35de9b9d59f1701f8bdd28971ea7867d06de62f279d11d5d7b4b5d9f3ccc65268a972efba12ae4f9fa0fd02aa228f1354578396e72e6b1e1f6ff22088e000ac1357006f909e8c6122f0eb77874920cadf1530d232f7498304d682b4120ccd16a6653be4efabb7950932e21077b177413bc60c3c4ef53baaa35c53b22d526d4da4151f5eb8ebb5d869363ab97dff608b66037afbca013c8ea1a1c31f4e33836412d55f097bbb79ba8198a543ac012616df85631e836a97257274c507323fada0287143f1e0be1a855986561c869889d7bf23d07e485df560ddb5ac3bbe069a439486930501f8d63a6f18717b2632165b3b34dccfcb72915c02875eba1f387d7133276ed0f1273a64ed8a34b649509207d28d35c928ee4be1b1754560e52f15b6c61cd4e6a53126e73fa1ac915a6250ef9cfb48bdf40d4c4a3bb59f15ddc21f2c6ab6be6cab7e234a8564303def054e7c62d4c11e9030ad76898ef4f038fa2f4370aa490ad036055cd1986e15c39eb10b5bd822e9cfb5e2c1fc46bb2b511a1f8d7c9a83a045b6abe343a23ac63f09df5a4afe1caa545d3cf5cf889caf7f2f6e284e27c79167dca83bc8e609273bc4a6f561c6431a0c12539265158f16c2de79fd5352b1a2343e6597e84a04e475ed46df39b0b85ad92e78c538e2a00272a187cb4df6a9ddaf5997803f4f0bff90f0e7c40f78d0d7155b044c359da80e8a8a0f7eb745b64ad0b07e26c06b254b67e3c015e1bb6342495b120c0d19ed9aae144eff000df988839896590edbe6718beb582187823a28f076b5cbac924e83739fb0ba5cafb309b1c3206cdff07bc4d1e22b0bcdb0fe2970752d396dd0b9d571ed6e12d94c8e97bea832a5345b1865dbb062ffb056da71a7e10cdd10867262e18af11ab5cdc8dcfb7d048162f949654ee02e73e4ff306acfb0d5ca5335c3c3a640b6f2b24a6ead49e1bf5ee5baff23f8a0fa4e3e7ef9f989b060ac124b9a1b3309da4d5b9caa33c5c4a85dc4482507c73920b4c4608fffe354e13d706c81f800"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f00000025c0)={r0, 0x0, "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", "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"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x19) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) signalfd(r2, &(0x7f00000000c0)={[0x20]}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x16, &(0x7f00000035c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000160600000ee60000bf050000000000001f650000000000006507000000000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123c090014e8fb87efecdcb73858479526222b22ff81971ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7af8db8b2d89fcc8af461b2a74af360eace66ce840d927006bd666c8122217c27902b3933106d0cc5bf6fec345ae9606c3c1a3000c94df67ae6009002ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e090012086dee84efd375f0642ed261765d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841a57eddff9220c67c9e17bee524c3dc74c0271124cf9e4e2d23f7062351edf77c7129eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a78177b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b5e45a209d48d6dc2389d7f34cb9c02cf517c8ee8a9b6159ce895101c2ccff2bde95aa860ed9b8b6d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fd88d20d235173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2620bee688eb0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00ff03d5314fa8d37932055bb6d30d0000cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1261251330dde4cf97b7cc6b2349e4f7a56003f7303d210fccd2efe6cda2595aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f852602ca901b58a9e2dbf16dd0322d0bb3ceb1b01752340bcbbf731701b2b1768aabb9a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abe4358697e1b5f038773c0aa220cdce78b9346adbd72b293e66ef1a04905aaf6bd31e8d40d425d21232956ef2a135d7adb2bf9fb37ff145472c58dbc8db58d0cde99df77d86ed71070000000000006d5cf959fb84c9f8ec46ec9af313d13d1bd85d57f598c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfc0000000000000000c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afc4e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9c505e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b93eeced66fe71bbe2c055660d23af1c9a83b78d0fde1f9dd526858a320563807a1ef41829913ce0b280010dca0cb3a98a8986e8e656dcaa6ae4ee6717a29e50450688763f1b17c156b860ba0d5a121d00ceac30ef5e104c43d76074c3884cb8fa504ebc94f7c83e90b6cad8d2a02df007bd585f4472cfb004cd9f09995000000000021000002cfceb7feffffffffffffffb1a6c40ac666744ca6c8fbba8452b686fd9b6250edd7d86ebc35898637dd88540e40d5799c11ee9883be26229eeee3941494fcd4389af9b755843126338c346b4d50a5b8684ad74bad46f4ffd862a6d72a933fcb7304aef4b4a4bf6e054fea3549e08c0dd2334f485da9382887c16306176f73f029e2f9f8145360cfd5ffd66ae82d51e683ff364981b358a5f48af10059a0716951d42eed021e41ba076d486cd095ffcefc3e8b8ead226c6d640b06fc13311826d024248f14b62a7fb0f9b95c9e23e7d29aca69e77db40df10c0b20e43e300b1a46e243e2a8321dbb1270a22d9a2368d008d625566f253f0760abb44c11583fa5b914ab298ade422e4c0ddc7b17dd2aa86b590000000000000000000000009b90eb1db265c18521667d305886e9c47ad357a76be0c9ce899bdd80a51a2017190a590d092bc528ea71b3380956c107517c1d6e785d5e0975ca2c2edf221b30377e61fce8bf47e7b93da593d154caca75b1ef1273aa5018274d5593ba45d219d7c656be0fb900000000004093461ceec5fce099368e07060c21cabb846f2447fc72be9925b2f568b15e5d22c8fabbfd3edac460c70a5619a043ada38fea3b104f9c1a473b7820faecfbb40b5e0d3681013c0cb2b8acc1ceb5f790210a3be07b2727c4e5a5d20468b3ed35f9a71519904c6dd76dee5738dcdac1f4358bb65c1aca8eb0a65aac912eb6afc7cc553b1c5181d81c15004eaea3bcbfc4e0d06bd8d2e2d941924f860f2aba2253b9038e6923b026b7ece3e9fcdf6aa14a65bd6cd7e78457dac1fb3cdc421d6059e17d44e378189035c2fe489e5b7a87c23ec952e2affbc7a4c707312b17a5f428527cb42a8cbd072490eae617e6f4cf2a333d370143b1128553cb963d3873115296a8bd2efb7368ea2727b294d6eceee49ad9093738a3b1bbfa163a917380953fdc3a443a6585925ee14a817390a655c1988632a414b304d688116d79693e2ada4394fd80b293ddc89bb27529c34f4f8ee3ddf1e7c13a4e15186353efd0ced475794ff5f9b0580f2fb996928f0ca64b05d788a1fe9c1bc2e657448c00ca6afb2e5b1c336d657c87f2634db46e2e8e82366a2de4dd41ca0a26ab49d5d357e5a8af73d9504af230513acadd2f0d9d99c4b6e4ebf68582cf8dc4dac990b216a6a216b0cae87a2339fda14e546b224857f758cb64ca2dcdf32b5420ad9f33dbaeb36b7466c5129508d57329f57ac682757e398c6f93fb1dfc2c840e06bd6c0d7ceedc3721b19c7c9fc1645cf32d79807c4d3e0898ae2a829df5c03834bc2558aeed652399a9cf9e5c859d3c5c5341b329fea445d2e040562a813c35ed1c1afab50aeb12eea9456adf21953947413c03af836bc339355250daeaca253f809493c75c9dcdbae3a76753d593623348e82b1e9c5480fd099b6322b6c6158ebe8ecba0ab364ce4a58e244b76d16b81905878c4caaad1f54cc11df97a50356638016a7e50a92ee55af3c64ae2b95653373d3471c0f26119e18426fae7739a9031618635a257cf58b1e9b8264b6543d6c1c372b66d9a5f96198ae01beeb398744ac4b6f26b568cd7b792039ac41bbc87ece9483e34381010c8779e9ae7f8cc34db0de204436d01983f4da767b96b57cbb68fa22875a9c9ded311188a195d804d54232529d8151b73e806da4b11ee10220e9094101047e672d437390db33f35aae6e280318eba5d0de524d8101438334bc5bd587a68c2badbb4057bf3d2789f0ba25cb43bf2eb6de2f29b423010507fbd5210c124c320f08016a125b51f86b97b82174e92c88767a478"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', r4, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x10}, 0x45) r5 = gettid() rt_sigqueueinfo(r5, 0x3c, 0x0) 06:56:05 executing program 0: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8954, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:05 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:05 executing program 3: socket(0x29, 0x5, 0x2) 06:56:05 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000002740)='blacklist\x00', 0x0, 0xfffffffffffffffe) 06:56:05 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$bfs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001080)=[{&(0x7f0000000f80)="98", 0x1}], 0x0, 0x0) 06:56:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000040)={&(0x7f00000003c0)={0x2}, 0xffffffffffffffa1, &(0x7f0000000440)={0x0}}, 0x0) 06:56:06 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_opts(r0, 0x0, 0xb, 0x0, &(0x7f0000000080)) 06:56:06 executing program 3: r0 = socket(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x0) 06:56:06 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='syzkaller1\x00'}) 06:56:06 executing program 0: r0 = socket(0x2, 0x3, 0x4a) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000002040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 06:56:06 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @remote}}}, 0x48) 06:56:06 executing program 3: add_key(&(0x7f0000000000)='id_resolver\x00', 0x0, 0x0, 0x7, 0xfffffffffffffff8) 06:56:06 executing program 4: socketpair(0x3, 0x0, 0xac8, &(0x7f0000000040)) 06:56:06 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}}) dup2(r1, r0) umount2(&(0x7f0000000140)='./file0\x00', 0x3) 06:56:06 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x2, &(0x7f0000000440)=@raw=[@btf_id], &(0x7f0000000480)='syzkaller\x00', 0x0, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [], [0x10]}}]}}]}, 0x8c}}, 0x0) 06:56:06 executing program 0: bpf$BPF_PROG_ATTACH(0xb, &(0x7f0000000240), 0x14) 06:56:06 executing program 4: setrlimit(0x0, &(0x7f0000000100)={0x200}) 06:56:06 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) 06:56:06 executing program 5: r0 = socket(0x18, 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 06:56:06 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OKEY={0x8, 0x5, 0x9245}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:56:06 executing program 2: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local, 'veth0_to_team\x00'}}) 06:56:06 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) getsockopt$ax25_int(r0, 0x101, 0x1, &(0x7f0000000140), &(0x7f0000000180)=0x4) 06:56:06 executing program 1: add_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="c86b", 0x2, 0xfffffffffffffffb) 06:56:06 executing program 3: socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$SIOCAX25GETUID(0xffffffffffffffff, 0x89e1, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000000c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x2, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x3a) 06:56:06 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/uts\x00') 06:56:06 executing program 0: bpf$BPF_TASK_FD_QUERY(0x1c, 0x0, 0x0) 06:56:06 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x658, 0x0, 0x348, 0xffffffff, 0x258, 0x258, 0x588, 0x588, 0xffffffff, 0x588, 0x588, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@dst={{0x48}}, @common=@frag={{0x30}, {[], 0x0, 0x0, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@local, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'bond_slave_1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private2}}}, {{@uncond, 0x0, 0x118, 0x240, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:v4l_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 06:56:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:06 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x0) 06:56:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000007640)={0x0, 0x0, &(0x7f0000000040)={&(0x7f000000ec00)=ANY=[@ANYBLOB="14000000100c010000000000000000000000000a28000000000a010100000000000000000c0000000900010073797a3100000000080002400000000020000000"], 0xe4}}, 0x0) 06:56:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x308, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x368) [ 203.270230] x_tables: duplicate underflow at hook 1 06:56:06 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000100)={0x18, 0x0, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, 'veth0_to_team\x00'}}) 06:56:06 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 06:56:06 executing program 4: socketpair(0x21, 0x0, 0x0, &(0x7f0000001200)) 06:56:06 executing program 3: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000000)='encrypted\x00', 0x0, 0x0, 0x0, r0) 06:56:06 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000002200)={0x1f, 0x0, @none, 0x0, 0x2}, 0xe) 06:56:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:06 executing program 1: r0 = socket(0x22, 0x2, 0x11) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:06 executing program 4: r0 = syz_open_dev$binderN(&(0x7f0000000000), 0x0, 0x800) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000040)=[@enter_looper], 0x1, 0x0, &(0x7f0000000080)=']'}) 06:56:06 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:06 executing program 0: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000022c0), &(0x7f0000002300)={'enc=', 'raw', ' hash=', {'blake2s-256\x00'}}, 0x0, 0x0) [ 203.474480] delete_channel: no stack [ 203.483370] delete_channel: no stack 06:56:06 executing program 1: r0 = socket(0x2b, 0x1, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) 06:56:06 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:06 executing program 5: bind$phonet(0xffffffffffffffff, &(0x7f0000000000), 0x10) io_setup(0x0, &(0x7f0000000480)) 06:56:06 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000040)=0xfffffffffffffffe) 06:56:06 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007ec0)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000007d40)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:06 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000780)={@map, 0xffffffffffffffff, 0x7}, 0x10) 06:56:06 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000180), 0x4) 06:56:07 executing program 5: syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) 06:56:07 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x11]}}]}}]}, 0x8c}}, 0x0) 06:56:07 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000000)=""/105) 06:56:07 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @dev}, 0xa4}) 06:56:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)={0x240080, 0x1, 0x2}) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0600"}, 0x0, 0x2, @planes=&(0x7f0000000080)={0x0, 0x0, @fd}, 0x40001f}) 06:56:07 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000180)={0x1, 0x0, 0x1000, 0x8, &(0x7f0000000040)="8802d95bf5f973ed", 0x0, 0x0, 0x0}) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r3}, 0x8) 06:56:07 executing program 5: r0 = socket(0x2a, 0x2, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000000), r0) 06:56:07 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0xfffffffd, 0x0, 0x5}, 0x40) 06:56:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000180)) 06:56:07 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:07 executing program 5: socket(0xa, 0x3, 0x3a) 06:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:07 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000340)={0x2, 0x0, @multicast1}, 0x10) 06:56:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x7fffffff, 0x0, 0x6}, 0x40) 06:56:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0xa}, 0x10) 06:56:07 executing program 4: r0 = socket(0xa, 0x3, 0x4a) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x3a, 0x19, 0x0, 0x0) 06:56:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @private=0x2}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast2}, 0x4}) 06:56:07 executing program 5: r0 = socket(0x11, 0x802, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000001a80), r0) 06:56:07 executing program 2: bpf$BPF_PROG_ATTACH(0x6, &(0x7f0000000240), 0x14) 06:56:07 executing program 3: pipe2(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_usbip_server_init(0x4) 06:56:07 executing program 4: socket$caif_stream(0x25, 0x1, 0x8001) 06:56:07 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000280)=@nat={'nat\x00', 0x1b, 0x5, 0x658, 0x0, 0x348, 0xffffffff, 0x258, 0x258, 0x588, 0x588, 0xffffffff, 0x588, 0x588, 0x5, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv4=@loopback, @icmp_id}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@dst={{0x48}}, @common=@frag={{0x30}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@loopback, @ipv6=@local, @gre_key}}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev, [], [], 'bond_slave_1\x00', 'bridge_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @ipv6=@private2}}}, {{@uncond, 0x0, 0x118, 0x240, 0x0, {}, [@common=@unspec=@limit={{0x48}}, @common=@eui64={{0x28}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:v4l_device_t:s0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b8) 06:56:07 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)='cpu.weight.nice\x00', 0x2, 0x0) 06:56:07 executing program 1: r0 = socket(0xa, 0x3, 0x4a) getsockopt$packet_buf(r0, 0x107, 0x0, 0x0, 0x0) [ 204.329945] x_tables: duplicate underflow at hook 1 [ 204.335355] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 204.341356] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 204.360093] vhci_hcd vhci_hcd.0: Device attached [ 204.373635] vhci_hcd: connection closed [ 204.375119] vhci_hcd: stop threads 06:56:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x2, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:07 executing program 4: pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x3000000, 0xffffffffffffffff) 06:56:07 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) write$FUSE_IOCTL(r0, 0x0, 0x0) [ 204.404341] vhci_hcd: release socket [ 204.417104] vhci_hcd: disconnect device 06:56:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000640)={0x11, 0x3, &(0x7f0000000440)=@raw=[@btf_id, @alu={0x0, 0x0, 0x4}], &(0x7f0000000480)='syzkaller\x00', 0x6, 0xd1, &(0x7f00000004c0)=""/209, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:07 executing program 2: r0 = socket(0x2a, 0x2, 0x0) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) 06:56:07 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x0) 06:56:07 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 06:56:08 executing program 3: timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 06:56:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x8918, 0x0) 06:56:08 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='disconnect aa:aa:aa:aa:aa:10 2', 0x1e) syz_mount_image$bfs(0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0) 06:56:08 executing program 5: bpf$BPF_PROG_ATTACH(0xe, 0x0, 0x0) 06:56:08 executing program 2: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x2}, 0x0) 06:56:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x0, @dev}, {0x2, 0x0, @multicast2}, 0x4}) [ 204.875626] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(3) [ 204.881657] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 204.893697] vhci_hcd vhci_hcd.0: Device attached [ 204.899052] vhci_hcd: connection closed [ 204.899858] vhci_hcd: stop threads [ 204.912796] vhci_hcd: release socket [ 204.916680] vhci_hcd: disconnect device 06:56:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$vxfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x2002000, &(0x7f0000000380)={[{'team0\x00'}, {'taprio\x00'}], [{@appraise}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@euid_eq}, {@fscontext={'fscontext', 0x3d, 'root'}}]}) 06:56:08 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8937, &(0x7f0000000040)={'xfrm0\x00', @ifru_settings={0x0, 0x0, @te1=0x0}}) 06:56:08 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}, 0x20000157) 06:56:08 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 06:56:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)=0x28) 06:56:08 executing program 4: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0x8402, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 06:56:08 executing program 0: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8940, &(0x7f0000000000)={'vcan0\x00'}) 06:56:08 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_NONBLOCK(r0, 0x500e, 0x0) 06:56:08 executing program 3: ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002080)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f719b4d004e7ff7fc6e5531a9b6e0e8b546a1b444b1b0f0848e0878f0e1ac6e7049b1868959b4c9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b5b630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c04289189e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059ef01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76d93239d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da03065c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) [ 205.102085] misc userio: The device must be registered before sending interrupts 06:56:08 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:08 executing program 5: request_key(&(0x7f0000000140)='cifs.idmap\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) 06:56:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x50, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @geneve={{0xb}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GENEVE_REMOTE={0x8, 0x2, @remote}, @IFLA_GENEVE_REMOTE6={0x14, 0x7, @remote}]}}}]}, 0x50}}, 0x0) [ 205.116696] misc userio: The device must be registered before sending interrupts 06:56:08 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, 0x0) 06:56:08 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) openat$dsp1(0xffffffffffffff9c, 0x0, 0x4c0600, 0x0) openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000100), 0x203, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000040)) 06:56:08 executing program 0: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 06:56:08 executing program 2: request_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0) 06:56:08 executing program 4: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/rt6_stats\x00') r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) 06:56:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x470, 0x120, 0x120, 0xffffffff, 0x210, 0x210, 0x450, 0x450, 0xffffffff, 0x450, 0x450, 0x5, 0x0, {[{{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @private0, [], [], 'veth1_to_batadv\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv4=@empty, @gre_key}}}, {{@ipv6={@private2, @empty, [], [], '\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@empty, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @icmp_id, @icmp_id}}}, {{@ipv6={@dev, @ipv4={'\x00', '\xff\xff', @private}, [], [], 'ip6tnl0\x00', 'gre0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv4=@multicast2, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4d0) 06:56:08 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000240)={@cgroup, 0xffffffffffffffff, 0x0, 0x8}, 0x14) 06:56:08 executing program 5: io_setup(0x6, &(0x7f0000000480)=0x0) io_submit(r0, 0x0, 0x0) [ 205.500699] audit: type=1804 audit(1624776968.821:3): pid=11131 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722398258/syzkaller.WP8Pcl/64/bus" dev="sda1" ino=14020 res=1 [ 205.537986] audit: type=1804 audit(1624776968.861:4): pid=11140 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir722398258/syzkaller.WP8Pcl/64/bus" dev="sda1" ino=14020 res=1 06:56:09 executing program 3: socket(0x22, 0x2, 0x10) 06:56:09 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 06:56:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:09 executing program 1: socketpair(0x22, 0x0, 0x80000001, &(0x7f0000000040)) 06:56:09 executing program 4: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000), 0x82, 0x0) 06:56:09 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, 0x0, 0x0) [ 205.780441] delete_channel: no stack [ 205.792998] delete_channel: no stack 06:56:09 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0x40800) 06:56:09 executing program 3: perf_event_open(&(0x7f0000002140)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket(0x2c, 0x3, 0xfffffffd) 06:56:09 executing program 4: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCAX25GETUID(r0, 0x89e0, &(0x7f0000002040)={0x3, @bcast}) 06:56:09 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x891a, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{}, {0x0, @random="f200"}, 0x6e, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:09 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000001a80)={0x0, 0x0, 0x0}, 0x0) 06:56:09 executing program 3: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'vcan0\x00'}) 06:56:09 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x400000, 0x1, 0x11, r0, 0x0) 06:56:09 executing program 0: r0 = socket(0x22, 0x2, 0x11) accept4(r0, 0x0, 0x0, 0x0) 06:56:09 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000002180)={{{@in6=@dev, @in=@private}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffa5fc02182fe60}, {{@in=@loopback}, 0x0, @in6=@mcast1}}, 0xe8) 06:56:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x890c, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x0, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000280), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x50, 0x0, &(0x7f00000003c0)=[@enter_looper, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:56:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000016c0)={0x0, 0x0, &(0x7f0000001680)={&(0x7f00000011c0)={0x6c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev, 0x10000}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}]}]}, 0x6c}}, 0x0) [ 206.045768] delete_channel: no stack [ 206.050948] delete_channel: no stack 06:56:09 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x0) 06:56:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x6}, 0x40) 06:56:09 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_DEV_STATS(0xffffffffffffffff, 0xc4089434, &(0x7f0000000100)={0x0, 0x7, 0x1, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x8, 0x0, 0x1, 0x0, 0x0, 0x401, 0x36dd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xa0000000, 0x0, 0x3]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000200)={{}, 0x0, 0x0, @inherit={0x90, 0x0}, @subvolid}) 06:56:09 executing program 3: r0 = socket(0x22, 0x2, 0x11) bind$inet(r0, 0x0, 0x0) [ 206.140018] Started in network mode [ 206.152348] Own node identity fe8, cluster identity 4711 [ 206.175472] New replicast peer: 0000:0000:0000:0000:0000:0000:0000:0001 [ 206.201361] Enabled bearer , priority 10 [ 206.223735] delete_channel: no stack [ 206.229588] delete_channel: no stack 06:56:10 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, 0x0, 0x0) 06:56:10 executing program 4: io_cancel(0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 06:56:10 executing program 5: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffc, 0x83000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f00006b1000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 06:56:10 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:10 executing program 1: r0 = socket$caif_stream(0x25, 0x1, 0x0) connect$caif(r0, &(0x7f00000000c0), 0x18) 06:56:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x11}}]}}]}, 0x8c}}, 0x0) 06:56:10 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040), 0x40800, 0x0) [ 206.884308] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:56:10 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 06:56:10 executing program 0: r0 = socket(0x1, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000000)={'lo\x00', @ifru_names}) 06:56:10 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:10 executing program 4: r0 = socket(0x22, 0x2, 0x11) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)) 06:56:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000006c0)) 06:56:10 executing program 0: r0 = socket(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'fo\x00'}, {@initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x44) 06:56:10 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x890c, &(0x7f00000000c0)) [ 207.076358] delete_channel: no stack [ 207.085703] delete_channel: no stack [ 207.103022] IPVS: set_ctl: invalid protocol: 0 172.30.0.1:0 [ 207.208112] 32-bit node address hash set to 80fe 06:56:11 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000002200)={0x1f, 0x0, @none, 0x8, 0x2}, 0xe) 06:56:11 executing program 1: r0 = socket$inet(0x2, 0x3, 0x80) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) 06:56:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_DPORT={0x6, 0xe}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x40}}, 0x0) 06:56:11 executing program 2: r0 = socket(0xa, 0x3, 0x4a) recvfrom$packet(r0, 0x0, 0x0, 0x41, 0x0, 0x0) 06:56:11 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:11 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e7, 0x0) 06:56:11 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x189201) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) 06:56:11 executing program 3: r0 = socket(0x2b, 0x1, 0x1) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, 0x0, 0x0) 06:56:11 executing program 1: bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={0x1, &(0x7f0000000040)="164614fdb32f5cd15e", 0x0}, 0x20) r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x890b, &(0x7f0000000000)={'vcan0\x00'}) 06:56:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x7, 0x80, 0x0, 0x0, 0x0, 0x20, 0x0, 0xfffffffffffffffc, 0x83000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x4}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0x8008, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000280)=0x27fe, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f00006b1000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) write(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='illinois\x00', 0x9) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0xc, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1, 0x0, 0x1f4}, 0x700) 06:56:11 executing program 3: r0 = socket(0xa, 0x3, 0x4a) setsockopt$ax25_SO_BINDTODEVICE(r0, 0x29, 0x19, 0x0, 0x0) 06:56:11 executing program 2: add_key$keyring(&(0x7f0000000580), 0x0, 0x0, 0x0, 0xfffffffffffffff9) 06:56:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000800)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB="0c453bacbcdb", @ANYRESDEC=0x0]) 06:56:11 executing program 0: add_key(&(0x7f0000000100)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 06:56:11 executing program 1: bpf$BPF_PROG_ATTACH(0x7, &(0x7f0000000240), 0x14) 06:56:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000040)={'geneve0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:56:11 executing program 2: bpf$BPF_PROG_ATTACH(0x13, &(0x7f0000000240), 0x14) 06:56:11 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040), 0xa0000, 0x0) 06:56:11 executing program 1: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() tkill(r0, 0x34) r1 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000000740)=""/377, 0x179) 06:56:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x0) 06:56:11 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, {0x2, 0x0, @multicast1}, 0x2b4, 0x0, 0x0, 0x0, 0x4}) [ 208.316081] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:56:12 executing program 4: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x3000000}], 0xaa, 0x0) syz_mount_image$bfs(0x0, &(0x7f0000000f40)='./file0\x00', 0x100, 0x1, &(0x7f0000001080)=[{&(0x7f0000000f80)="98", 0x1, 0xfffffffffffffffb}], 0x0, &(0x7f00000010c0)={[{'%\\:)-*]*]]@{'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfsdef={'smackfsdef', 0x3d, '.($(\xc3-,}.[\\%[^-,'}}]}) 06:56:12 executing program 3: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x3000000}], 0xaa, 0x0) 06:56:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x3, 0x0, &(0x7f0000000040)) [ 208.809053] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:56:12 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000800)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB="0c453bacbcdb", @ANYRESDEC=0x0]) 06:56:12 executing program 2: ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) r0 = fork() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:56:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000000)=0x4, 0x4) 06:56:12 executing program 4: bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 06:56:12 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005d2c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000015c0)={r0, r1, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000025c0)={0x0, r3, "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", "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"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x20]}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x16, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x10}, 0x45) r7 = gettid() rt_sigqueueinfo(r7, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xefe0000}) 06:56:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 06:56:12 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 06:56:12 executing program 3: r0 = socket(0x22, 0x0, 0x21) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x305, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='syzkaller0\x00', 0x8969, 0xbec, 0x7fff}) sendto$ax25(r0, &(0x7f0000000000)="1e7344d79d78e1abf03542a790630299bbcee80d14417345f9fe3d38ddaf9a049f7c078002715cf26c07f7c5f2ef497e7207713c9b2e3c069161b99a5f1d93cad3f4aa0d6177ef927c29482e1d5a3c69a85f079e75124c4b97084606fdca95a8d00a8f6ad94d33076c584ed0093580f5839de42b2d607872549696a6fd3d892a06738561063b7296c97a004c8d7f94a1ea258edd58bcb0e7c1adc1cf170c405d711f31f1f26ff73bce6ba6d29d9f627fae2c75db97e36e41aab903b0acef30591715daa88b84d9296b8aac996056efb4c390a26e7d0b7638a9261615f1d2e8088d8465fce3de902ebe247f7dfe797ea899e80000000000", 0xf7, 0x800, 0x0, 0x0) 06:56:12 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000000)=0x8, 0x4) 06:56:12 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) connect$bt_l2cap(r0, &(0x7f0000002200)={0x1f, 0x400, @none, 0x8}, 0xe) 06:56:12 executing program 4: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000080), 0x0, &(0x7f0000000100), 0x0) 06:56:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_mount_image$hpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001540), 0x0, &(0x7f0000001c40)=ANY=[]) [ 209.487153] hpfs: bad mount options. 06:56:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000800)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB="0c453bacbcdb", @ANYRESDEC=0x0]) 06:56:13 executing program 2: r0 = socket(0x1, 0x2, 0x0) bind$bt_hci(r0, &(0x7f00000013c0), 0x6) 06:56:13 executing program 4: ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80086601, 0x0) perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) fsync(r0) syz_mount_image$bfs(0x0, 0x0, 0x100, 0x0, &(0x7f0000001080), 0x0, 0x0) 06:56:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000240)="900000001c001f4d154a817393278bff0a80a578020000000300740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fc621c9ce921202ab78dcaaf6c3efed495a46215be0000760700c0c80cefd285810258ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa2", 0x90, 0x0, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393278bff0a0ba578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560689000000de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) 06:56:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0xe03f0300}, 0x0) 06:56:13 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005d2c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000015c0)={r0, r1, "85f6897e34e556caa733d8f9d5b8c6b18401e4c91cc810d208c22f269112ba24372d971e7405a7744a54164451f9636262446981ce03e7cfbd6248142e01ee7b43fc628379d956125d04f817b37418ba7b4816ef6a76f0c3696844e825c686fce99d47a201a21393cdc5eae87efd4e36dc76126f87bba1626653a3f02f82c10e292d8925b1acd541160e1f16f6f1d347f6b7c159293366ef19d2ee670843b9179ccd603e6f721ac2b737ded2522a7be1017080fc48a40d649c6517a11f29ae27d5864aa3e5c995e04f4fa22938dbeff2f493ed71723306c50e333fada825771b979182358629446f823b62a3cabb270e84acab5e55b9efc52968e64992561074", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000025c0)={0x0, r3, "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", "be67804e350565c0082ef4feb7a907110963a7908b24c125d405d98cb170e21d0b4cd020fa9557f04d7f948363d149773d70e5cb12c7b2bacbd24af98b239d9e15e849f228e9da5a99b1cc98c1ce9f56a02ef4720825e702bf6378ba2bda7c79428dbee59ca6ec19ea2a065ffdba8ecf53dfcd05f7c677e42fb3cee484c29719d946fb3c3f38d46b4db510c68b04a9ba90ee4414ae505f99e25cb086786fb67a3bd47888af7a382f0ec6b88bc1736a1091258225165a67d31da1aa721d433530fe43c87473f8a2bbe1b580aa8b54bcfa7e6055e33681cfe284b45d4279151d51635096edd4d2531778e42f5d6bdfe889f2f655a30c752d426ad85af848eb066022a59126dd805f1e48d682181fa478989e78646ab983d598fe7b95236317e0b5f11406c87b972807757833b27faf16ddadea6438c1a8f11615c4f99f196269d5c3c8d1c95f7ed665b5da3234b1c2d430d48d9b7ec361d2060d5fc966830f3d277f6b93f85766e5daab5216674e5a2fef168c6a8c6aa60f53357ae53af02e874835bfe8fc291f56d1894da4b672a1f429c76dc95d267818240d62fa8ff9108bab4649489dab97fae3f4514405b812d22214c59bf9c798126a9d39840d6de9c60beadc189dbb134becfc51ee0faf387f95d3a0280d89db82695bfe2273ec019cf91f4f6887d2eec9a7370f67f107dd7de26b2d42746ebe90bcb8626f1fbc1c36c3dd4a2e1b77ae6472d5a4695ba87fde234fc02afaa2eabe9073b3afa94432516426a876e6245ccd6338c3265c6b173807a8ff76cc3783d78da13e8688cab79b63bff3de56708cf7c72519e38e22dcb7bb8c8323edcc9b439edbce45d6c6a90b929854dcd0842822da34015e800f8a20478b27fb1e1c188bb9e085dfc8d730773a3ce6ad6422c2965cd3cafd490c3aa6c5b91a8afac4dcd922a3d4462fd90f3f0a11105ff24601d2b2d6dafabb5e99672bd93bbc51c3939ab9476c0b6fdf358c14b0d2aa389fb4b2fc95a49981c7fcb819ebb8e10f6433f77aa0ca3673d1475159dbcedd67465d47d01e6cc5ae7895bb2ce8636417d73188ab04e896df61be57b8b7e4b6f2efa6ed9e8371ed3092272dc7e85f704476df8282147f16869eddb0dd6617359ef244a6a045f35e3afd002ccfc57b8bac67f33f51179605a07189699c573fec4b9f8b9b5072d09cf267b2408e591597eacb9ece62a07f112b7a293cda611ea9016e2bba8b755ee7657a3f41aa0bfcbe96535ac12056c925c198f040115b91ef76b64520013114385e77ee0e2525a11f6e0c14d8ac21cc6917ac750f698d8be4e9799a418efcd508f8f1ae3f1497ac8f22531907df129f407dca9cc1e7966d3413b8a96e460c5dd459ca0f24a2a11a5f15deae08e8767ade89b04f45edd8d3b50b2fba0480c84581a814c67019c6a52b04df5f82553218fbbfbe0341027530010fafd1157cfd49ed4ff234e16c7d53dd7d8b01118bd7077e5b1a593317a301fc2c58c1cc7ed3028fc6bf1e73837e8e25be7975ad019f68664b3b99fa4b1f2d025d9b319b76607f880d7eee6cd5ca9ab45b092f4753b2e2ef590f9e761dd887300f983010a4060adbb9ab584c8b9a8c184ceb2cbc2d3f25072b97cca3675281e3e2f221befae37d2591d9d1f8e910d25e26fa8dd2c140b89c02161351cd1903f790fb04dcfdc5045b8cf364319becb078b184bc391d5d41accfa1fd41d768747c144a75f33ce170205008eae34d0e928c502c43624ecbeb25ac8a424a60894e7e81d7740bdbb273c4eac35614fe0862ce79e708dda7550f745ab854d0812925977205b211592f2dd35a58262e1b3d3282c5a2498b5ce908b8cd847e48913e288b7d323dfda62f71894658d2721fd08511605f4f3b6d490976600d11784e525bf56c1cc045cc6e6416dee1f7c5e2af8345da8f24dda05ff75fe9ccd6a723b9808ca301f7cdcac5a01382813c655f7d49cca7ee1bb225241d917a975b35b3a3cf2a0b9191cc02209e5f042cc39b68e3dd2e4bd63172d690e91d961b436d5028fd1dfeb195de4592dcab04b556a1aae2b0eec32eca667c7dd730d5b5303e93ba96b2e7dc3e48af7b44a6270ee2a74cd4270ad06f0c9649050732b84048fc3fdefd0942954d459463034a9d9a98676f01a9bd8b95b0202ca81c8b7160d3bfa189ed4c47142997d97d5d076609f768682eb948eb8b0c9223f86faa9ef61a0dc58871453a6e108f97babd6283dca921e9ab9e3d692c3a2574210efa39959dbf4bf38591401b63d004b2cab18a277d2a3ef47e60d5cb9f1577e46924d5e222f93b13b192f4aca4a0dae94c46511ead42257697fd18a41282a5d144fc2ddbb45409607a752468bb998528b3e350990adfb341c98ea3803f936b6a87e99b9d270fba96e63bc97c72a8d35518f79c85871937eadc58272df9e991278135baa22b747a3213c087f33f6e6d875991db2d02bcd91fd2e29d14996b87d482703df3b14af9ceb70afcf22d067ac72b980c8939310d113d2403d0680e854dff0660b0eb658073f939b89071ade63103a97ed5916fac52029ed1044e46f51a2a2da8634acfd1dcabcd93607f48739418bfb389d9671c5715c2727ed15f5b83e069ecc5260aaa382a1f15de3715d8e8e5f9be8fa99cc8aec1fe7948f80b251427256adff7ff54648cf16587dcf844a4b8c37cfb103d366d9576353d370189e3a21acbd0663e814d02142f55a2b9b2165a8a54ff4dd3248f71dbd574a428e28f9e14f1611159320f3735ab64c60b01d08066ca936309bf3ddbc0caed5a1207cbb502c3732cabd2b8777f5a1efbc3ae313b04b6f7088af1c3febaaea2a564928a18d4283763b55fa949dd742fe19b8c2634869d018f1a2dd7fc02e02e64039663e4c2b450f7895a0a2f3bd599aeaea161f804bbb75196483161bc6782f7ee2bbd61d95eae1324294304e97b0f4cfdc239c1513b8b0a97a4f8e77c3c9ff7c94e7bc7d000fb86194619605758bfc365c25fce7e04842c960b54f5b6b5c5fe64bdf5735659914f4b25b5fa0912a2e0d289831b8d2e6147602e0dac777d721900f0b44f56b99609d6c6a8b3cfe545cdcfbc474525f774f150e9208b6b406a7b17dac011941ff2bf99c6a920b2f73845a8daac41293b6f8b504db16f0d004a7a3def6bf45548ec8c9f1c70d0cf6c6f8e34fb5411072070b551226ab68f246da1a195f22e68df6b4b11eb6b392322693b2b8c466e686d331616f62837ec5eb3c34d05130fd024c41049b11412c67f53d63859ae5a81473b692f7336635669ce833fd62397b3a7e72bccc95bf1e8afa6f16475854e3c06606aec43fb26a2fe147bd4d145aaff44edd503655b02e46e6aa571907914d35a392d932b833e6428c0ce48b3c2652e2eefeaad09058dae462773e595c19ef22cea00fc9d2853cb0d61e9d5edb3b0c4f07931183cd9db3fd8fdbb8d94097303e093fe262edb6a254db6a528539db131ea1e7e9c891440a149787f53ffbfbacf24c98e874788a899fbef446abd01d2ab08336ee0b4d9a2d594dc43bfe2a82f7151592ac30cb1e7050da47118179e6eddd787ae379e247ee5e5c72653b7ef7d83682d3f70a05d470e98c7921dba2a5a5fc97f8c49262e5de35124bec51e857ad96388ced0878cd4ddb4d965dd030fb11ef474e63be7ebb6be746492327111274eaaaf711c8fc715a08a550a84ef8d5976736a15ca958cd99ad1dfaf08fa06cc4800d30803db625ee312d26e3bd4753cc82351c2879e5abf13fed66e6fa9abc621e5808632de6bc1f4313e159fa2f69afca13f0e2940a211cedb595eac0fae04ec50fb10d511235518decfc709085cda73fe66ad44408f33c2e4101c6787211bb5b616b48af07ecaf56748dc3d49731613617414b43d4292ba3cdbc2cdeed98f000d50939ced60512047aedd347332fee9085b2ff06bc080cc4bda732d605dc36651c8d898572a8fbf5061de0014c9839d7527c60619c00f3e47dd706dcafb5396ce55cfd9fa963b5e2dcb62ae3012dbc2c6ef27ea40585c404d420e61311516d18eaac509a59d7bdb2b160527259f7906b9f6c05d88c9eb380ac68097ca5ef6c6a98a810cf3cd79374d952db41c09d6f00d111db917ed28dd36e80bc7ea2ff783038c8136be02b128e281164592415e6d08114c4f8dcf54719b22a28b24f033a15d0b2c5225674410e3572e30f1baae48d925ff76311408c382834058831c2f34ac2cfad8c77ef35c83b258cf29ed504aa5a0c3be8f7e2d111cda2d72ffe76543fd6270b2dc910e9f1c25b0af819e9d807a3e68cf76c9a0291d023c723de735df7d06815eccd5e6ce82f002c6cb118ead84cf6561ac97cbd937d0b5dec0ce99a86604af0e8ec15a0a2e8b472d6f9da75cc93d3583b39d6bd03b718a455660842d1bf0b2349c285d69e4be5b25ffa0f2ed583ce2642d248361a2526abd17a223e233f96661bacfd783009ce43ac225bdbf4636d3a73b51b1ca5b0c5a4b3a96e33978dbe1a546eccbdcb79cc60ed69b4decf7eac8682174c0258d75b38856b98f091d7a2ddc17a370dec6a6a692187d67a70b73d6c2defe0216ef925f2836bd02ae1ce129dad88ff71a96f0bf15cdbfe453866eb498328692f133f221027bf00e36ca2bd2a22a51725e4f327ad06999e406830c8bb155ee60e9f97bd1c05e858aed7c8a147af3cce17ef8e40b44ce185b34452a4ac1ed0098cade9f578ae8e6c745c4395a56e0778d3222140dfe52d7e2fa1c7bb8ec50207c96e6f0593506fe9db4ac5cda23e404bdb27f18a5fe7755498c884be11df41cf4a94458ecbb83c30643b630d53a8ebde3d3c281537e869b3f9809faff8022c90d1e607009af3616bb8c15150fce3d77afde95bdba8a5d1658aa28a0c622fda22d181fc5fdf824ec6cdc96bdf36e059d4feb3c929cd828d0bf49ffded7b6a503dc7aa5463d71f00f4411318c7fc990583650ab1d467c320cad10c0399a41c8016d2e03a2b8a945c543e8df07a5729ae3af75724937b443d95e1647177b60727ec20e81f2bd9ec09c3b4112af5fb1189afe434127abc27a0cce64137b01458efb906402393c8f61fd4d07613f021240e15c1b7d366e817738306ce588f8e9d40d89aa0d50870ce5b71adf5c8d2e947e5fc099bc979fdad4a47e17f3152c50ec852ddab4bb8ae3e6ad34c6920aa9aef3daea7799461fb7cd11718b131b9282d15a971ba3775f134d1f43a69cb9088e427dd43baaa89d784cdd7285ca4b99c26ba848ea50200310eae243749bdbd4624a5b0c12d77bebfd9916d9c5197821219289fef23ea650b37a4bb2f342663f91857d86dc168981ff96aecf8a470533bb1a4122915c06688112164526eba2dee12d93de25cac9b08f4493b13bd2a870c6e75a093cea26d18d6dd3e37b9074f39204"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x20]}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x16, &(0x7f00000035c0)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000043fe0000160600000ee60000bf050000000000001f650000000000006507000000000000460700004c0000000f75000000000000bf5400000000000007040000f0fff8ffad420100000000009500000000000000050000000000000095000000000000001c0a7900009d3c2792432a4fa650c512aee994a56462712cb064ecce5e7a9ce0a575a4f7952cb768637e60bd5d2e4b5992de991371274fdf535e001022e25659a7c85615c1b88bc894123c090014e8fb87efecdcb73858479526222b22ff81971ef4932cb0dcebea6d90e9c1677fbefd35893d883a2c559b7af8db8b2d89fcc8af461b2a74af360eace66ce840d927006bd666c8122217c27902b3933106d0cc5bf6fec345ae9606c3c1a3000c94df67ae6009002ba2f49ec035883e27b1a9e9dff3e8bfc7d1be00f1a0820102b19000000000000000009095601e090012086dee84efd375f0642ed261765d3b9efdfbed9b430bcf04060000bdff1c8bcfc00300000000000000ab997c8bef9aa55841a57eddff9220c67c9e17bee524c3dc74c0271124cf9e4e2d23f7062351edf77c7129eb89085967722da6cb884d1afe82f7f722e38397996271700241094d272dd8b754b2dd36d44f9299c8fd1a78177b86e7ffd1bdc198deb495cac0995ca3ef6c1affb693ae366b0f11db6ee4830db4713e5ce6cac6a27e29f171b8e9f172c3db24558d77b8bf18be45c50b3fc005fa7b5e45a209d48d6dc2389d7f34cb9c02cf517c8ee8a9b6159ce895101c2ccff2bde95aa860ed9b8b6d6b8fcab7663d9bd8415e6f90fdb007b8f3e078e3a638c4fd88d20d235173720c1df1147c9f5013c82fc98604bd70cd56609a6b73943748a900e1d8cf81bcb1d2620bee688eb0a284040000005cc3ba8bf0b5e0fc018463d03a73fa85429725545128b0e9b550a13d0dd35092250b7d00ff03d5314fa8d37932055bb6d30d0000cad2375a34c7f15c3096f31e6aa6887864f62760ae35214552982bba84d92b1261251330dde4cf97b7cc6b2349e4f7a56003f7303d210fccd2efe6cda2595aacc36db66ff83af576b56dfbd40b15d569244dbfed73ab9ef37705f9d2734801899e248e1a7155e28f000000000000000fce52263e3953a6f8560f852602ca901b58a9e2dbf16dd0322d0bb3ceb1b01752340bcbbf731701b2b1768aabb9a002090c09ab606e91ad9d88e7205464594add8691b62d55127cd891b8abe4358697e1b5f038773c0aa220cdce78b9346adbd72b293e66ef1a04905aaf6bd31e8d40d425d21232956ef2a135d7adb2bf9fb37ff145472c58dbc8db58d0cde99df77d86ed71070000000000006d5cf959fb84c9f8ec46ec9af313d13d1bd85d57f598c00eb7bb8b6b4ff5875a50e2ea3287cf0f838bffdbf985fdce1fb66979b51cc6d6d6661354f33986f7acee499e25e3b70db6f15d7f2bfc0000000000000000c9c9ac899eeb78c3d2e83f5e0eaf5cec82f45884cb0394271826ac2d5cc0afc4e784b515c659901c5c6a8573436be7b0f64c6176ef37db239a1ee9839436e951aef4196798d518a4820a241cec1b3e4923dae46db36fe1416229b49b647fb893c87d466d7eb9c505e74120de7b13645fc6921a759e2c23153f432a3e5167628a94aacd0f40543049d8ef9787b56006227f143ce5554837675b93eeced66fe71bbe2c055660d23af1c9a83b78d0fde1f9dd526858a320563807a1ef41829913ce0b280010dca0cb3a98a8986e8e656dcaa6ae4ee6717a29e50450688763f1b17c156b860ba0d5a121d00ceac30ef5e104c43d76074c3884cb8fa504ebc94f7c83e90b6cad8d2a02df007bd585f4472cfb004cd9f09995000000000021000002cfceb7feffffffffffffffb1a6c40ac666744ca6c8fbba8452b686fd9b6250edd7d86ebc35898637dd88540e40d5799c11ee9883be26229eeee3941494fcd4389af9b755843126338c346b4d50a5b8684ad74bad46f4ffd862a6d72a933fcb7304aef4b4a4bf6e054fea3549e08c0dd2334f485da9382887c16306176f73f029e2f9f8145360cfd5ffd66ae82d51e683ff364981b358a5f48af10059a0716951d42eed021e41ba076d486cd095ffcefc3e8b8ead226c6d640b06fc13311826d024248f14b62a7fb0f9b95c9e23e7d29aca69e77db40df10c0b20e43e300b1a46e243e2a8321dbb1270a22d9a2368d008d625566f253f0760abb44c11583fa5b914ab298ade422e4c0ddc7b17dd2aa86b590000000000000000000000009b90eb1db265c18521667d305886e9c47ad357a76be0c9ce899bdd80a51a2017190a590d092bc528ea71b3380956c107517c1d6e785d5e0975ca2c2edf221b30377e61fce8bf47e7b93da593d154caca75b1ef1273aa5018274d5593ba45d219d7c656be0fb900000000004093461ceec5fce099368e07060c21cabb846f2447fc72be9925b2f568b15e5d22c8fabbfd3edac460c70a5619a043ada38fea3b104f9c1a473b7820faecfbb40b5e0d3681013c0cb2b8acc1ceb5f790210a3be07b2727c4e5a5d20468b3ed35f9a71519904c6dd76dee5738dcdac1f4358bb65c1aca8eb0a65aac912eb6afc7cc553b1c5181d81c15004eaea3bcbfc4e0d06bd8d2e2d941924f860f2aba2253b9038e6923b026b7ece3e9fcdf6aa14a65bd6cd7e78457dac1fb3cdc421d6059e17d44e378189035c2fe489e5b7a87c23ec952e2affbc7a4c707312b17a5f428527cb42a8cbd072490eae617e6f4cf2a333d370143b1128553cb963d3873115296a8bd2efb7368ea2727b294d6eceee49ad9093738a3b1bbfa163a917380953fdc3a443a6585925ee14a817390a655c1988632a414b304d688116d79693e2ada4394fd80b293ddc89bb27529c34f4f8ee3ddf1e7c13a4e15186353efd0ced475794ff5f9b0580f2fb996928f0ca64b05d788a1fe9c1bc2e657448c00ca6afb2e5b1c336d657c87f2634db46e2e8e82366a2de4dd41ca0a26ab49d5d357e5a8af73d9504af230513acadd2f0d9d99c4b6e4ebf68582cf8dc4dac990b216a6a216b0cae87a2339fda14e546b224857f758cb64ca2dcdf32b5420ad9f33dbaeb36b7466c5129508d57329f57ac682757e398c6f93fb1dfc2c840e06bd6c0d7ceedc3721b19c7c9fc1645cf32d79807c4d3e0898ae2a829df5c03834bc2558aeed652399a9cf9e5c859d3c5c5341b329fea445d2e040562a813c35ed1c1afab50aeb12eea9456adf21953947413c03af836bc339355250daeaca253f809493c75c9dcdbae3a76753d593623348e82b1e9c5480fd099b6322b6c6158ebe8ecba0ab364ce4a58e244b76d16b81905878c4caaad1f54cc11df97a50356638016a7e50a92ee55af3c64ae2b95653373d3471c0f26119e18426fae7739a9031618635a257cf58b1e9b8264b6543d6c1c372b66d9a5f96198ae01beeb398744ac4b6f26b568cd7b792039ac41bbc87ece9483e34381010c8779e9ae7f8cc34db0de204436d01983f4da767b96b57cbb68fa22875a9c9ded311188a195d804d54232529d8151b73e806da4b11ee10220e9094101047e672d437390db33f35aae6e280318eba5d0de524d8101438334bc5bd587a68c2badbb4057bf3d2789f0ba25cb43bf2eb6de2f29b423010507fbd5210c124c320f08016a125b51f86b97b82174e92c88767a478"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x10}, 0x45) r7 = gettid() rt_sigqueueinfo(r7, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xefe0000}) 06:56:13 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005d2c0)={0x0, 0x0, "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", "6cc91bf59d31b0542a41a2473181a6ab36a5b68bcb80096fe970dae1a0ce76b7bcd3a94fe29d4f189c5fb90103f413b0b762266a45c63afbd0304142453e5520efc4ea5cf484d2bdff3a757f471dcef51bde8209beb87beaa5fc05d18b138baf74dae72d13a565c59d8770218a34fcda6bb37586434b6761c6eef679bc2a7efc7a5bb33d64a98ecc54e7d623c82c1dd3953918c7e956a7ee1bafa3d112c2ee35c8438f9265018dbe9e7c037405be017cb2fdd96dffdba80725c3a85c43dc464eed53ead7de57f9e1ab230da9d1f1ad57a34704a41559f7d55a58c0dd18f5d66ccb2c9591e2c8850e9a1fde0e1763b9fef348800cc540e625035f6bfa48bb97fa2322817af3c16f92d678bff203b4359c20331dbdf8d5c606e79437623c385bcce3dfb29f3040a79f153dd33edac75df9b3ab1927096140fbd6adac6a52cf8049d966bc714d7f9134457cad3e18d38f0ec5772425e2a48dcb8680092c60bfbd675f8875867382cfed3f3409c79e70a25f3219faa4f770452878d76190ab9afe8f593fa0165a0b4ecb3390426159a2c87faf4bec5ab8ba59baa9eeb955902edefd4c78c4447a5c2681ad93e87e892b2e372253cf7fa40e44d030f16870eb2486cab9abd5e31812a0f4dcee792fa5aac68d54d785e3e088eed122833713d302ea502291f04ae11458121d91415e53b4287dfeccf9fefc29ba4b15982371af709cfac791e32c67bf5927f8f074429fac5ee0e42a562efefd5102b3c24cee46fdcb638161e109ff11213c18a197c06fb679b5d776a098fe2b2699fdff4009e0b8925c1e3105a7f6b12d9270c8e64b520453fffcd8e06cc15693f9b70d28c73bad076bf40d151440077cf1b85d1916a99514285e33db69dd414689e18831d86484be4bb6f1805f004c1353e83f69b0e4632bc3eae72afd0bdfde0ccb6d06c1a97670be9a8dcef61970364360a5f38ae1a3b98e722660f1581fc2ec1f34030a09bd2708a2d6c855c2ef76a5961ee8e22c15a38245155f1347c1a06c48c4c59df7d1c799228def4dcc3730ddedd127092696f14441662182b0bba116b09994b66312b6a430fca567fdd7d2c270d9407fb48cb6eae71a7cba0bbeb93ad21cfe1d149159b5842b2ffb4457f5265c0c8229063bd3382fadf60900000030d73880a6d7d27078a91ff6ad5d3f114b9c5c6a3b519c508c7f41b27f9bb821c069e988d84f073af01f2ff69e65971d99e04c458b047309d44ed3bfb54481ae1c06f63158f071f30edc0a4c02733e82425f8f359b2b340508241daef2ad80de489864eca7c8b8f33a88620c4fe0af6caa924c7733226934d81d230255699b3f238294afbb29514518c08c2104e9c964eb64f69594b5a3bcb76296924e2e1a0884cc04be0db8cf10c6c2e62cba1f968dd4fd8b251e3fc05076e50fe8a80725f2e35ca626b73705943dbd06aa9bded63d4faa99181de19149d9f8ff7b4a7541a702b3d8492ca43b567096bdfe95ccabb395284c4ba3c8da1fae8d090f1084332917aa8f1f562c15b5f6c91ff7d78644dab3c11896d45aff506e44a31ef2d6188a27e3c0ce1aabee97171e636e1a3ff4df19b1de2b2785ade81e1b755df49cb699d15c2d3a8b89d0d78a3630ddbec666bec7be9db6a00e6a27ca847da24b2d99d77f41a0981654be90243929c4a5a3da124f117fb03fac1cb7ef1269cfcea673a923b7ba14b2e02ad428e53338435ce68cf8819cab59503e7aa44b9bf6fe462f52457495cffa1974ef72a9e3f6929b426ef0c336b4a270e393fbaeede33899fda25942034dce95b07eeb03b30501193e69527fbe31075af09307641df703bba1c25c83ada322db099aecb0c0553d3aebe73e219bba764147be9b86f6d046576d18fc5aeee943758f73423b7d57db47b41016e8d19d45ed1e5af65ceba1a793285b8b4d55cef9e611a4806aea0a1ccaa8dafa00244083a662d97f329a1d79d9f82fb235affc40b9de636c4a4a71a14b91ddf6ddde5741c65d0806382ca2c9d0ea7a2aff8a3fe474dcacdbeab2a44a1066eca95f5dc49b7c389958ff47e60dd71e08073465c30d8a6ffc461826040022fba4e97dc40b0393eeb3f49bca434c56ae989e693dc871b2d4a931fa2f1f7c138f58d5a3127a8b0754b0dd7d5a641d1c5eba3dc4e805a734a5b9377038c9889b0f06086e9d5862ebe72e795b59a009549485194159c697c1fd83420f84584270b442dfa87246520e8182b2b0efdce44116877f0c2903c506585124255f01398ddbbd0f88d54a815b17fd0787807ed07705246673b08b30eb9c80e6347f5d71ab8ed24a50e4befdd2703c3030ea248c8e57fe8153c41ad88cf176595af5d474a8878afc3583577c54d2252f04290d611058ad9e8cc3ee2774086d01181466c834abc687d94abc6973d406e8543dde4c5a64c0ddac2f04284c7cfca4ebff9469b7aa87cfe8fd753553d963b0e383d2c231a5530305f20ed0d351e3cc021548b3526dbf86b8bf43b63c54fd797e25c99c8605f0899a11532f852d89e33791295eefb96c189a0cf16ece474965552a51e3889288ca99d44455f08b8468101f6601bc22145bcdb50a6ae179d5abc7c63234eaf7811956da4ebc6e66ea49ec7f3e841ad54ea1d981b10a0c56263e9d6a8c0d9aef17e3c6de89c034f40b4321412dfbb3c8884eba261d9b5dd5236f6b45afcd298dc1922c7d9959660c7687573d88e845e7c4c8548e1ac86ecd34a2a9e58b9159284222a1b172b0bdc6d7975269ec5eae7b90fab0304458117f2437a9f30e67ed742e6ce9b2c9ee04914ee0e183ef14fc57a479bc109c4f73bd1d4835c9f571480eeb4e2cf003ad61f5a2e90d7a18d2017532c782e8c3f84bfd516e0be789245f2d58722b03d0aaa3e6b45b3d19a10135de043870a7e971388d62efa6451b985b36d192029a2eed13b7c40e7058be40967c2e5a0ee62af3ee8ef4c23082d13baaee1d437a4ac899c2b61ce72552cd87e4c874dc7d73f6ac77ab2ad24f94b4e33e5145866b621dc11015c5c397ff56733c144b7083cf321d4656d5d863ae688115f5224fe67b23a0de6c5a7cb1dbf9f2acd2ff07e53bfe1b0b16fc536c995310685210c88e5ae76cec932c36dc37c049a0e2fd8da4fdc870b845475568ca6e11212c1c2b9bcdc43e46fe82a95581e1b23e59ed6abc22051f347b726c6fdbed954f1bbe52480112a8ceb3f2bcde507f6e7e9242ca80c328dd661fb04b1ed3c5681513bf8b70bed025b431bce76d437faace08981c66fc65f6bbb16875d035ed35314eee3bafd243e305ba8f78cf81c67668a891421befe5ea8034441cb6fe44d25af7d7793524a86a74d603be0105eec02f9a0ceeee548cd5510eeed1a37bd9018f626478f3a49daa69e0935cd0ec085a7a1beee8e2df05c4dee444c82522a8cabee5f7c9af25a42950f004f0e6041ab3182143e30fe3e92eeb55e133f76c81f660e9d3aa1d6de5b7f4ea4a3f65f3c312d2caa168445a3bb7c5c36b2dbefd64c488689696c522d94d70e64248372a9a62b569c75822aa6e73d0866a0315891296bbd2b0f45820d55a17704c6d116fe0dc715cd7486faaa8b1a033f43d3180efb4fe7219377c8141f90fc3efcfc921b625f0a85c91da9d33ff929ee385d671d4cd8aaf8b873062530a7077c104c443f30b7d6617e4adf7e12e3232ab9225317768607523aa151c6417b2021c071401fc954066df609e9551aef02433910dc1b6d743db093cf036a77f114eda6f3c6b8ec149e4a4cd69eb74ac29795b3416edca6fbc13b19d8def68c9045913c16cca3acd8aa9bb379b3d73116bf4ab5e0a69c9d7df6f18abc9b07d878e5bbe2b3e5f4c6700750989d669c9f7db806f842849939e4b0453399cec16ff17db17fc9c566166e91597f4df6745c14bcf7c6d7bb5c1691e21a00fea276c0305c073e522a6ca33d9fe030d134deac63609663c884841a36d153a5ebc940868b5a899fede728cdc8cedfc5a068bf6a55040f61f6674c5b26fc8c2c0c3176c12a7fe3a4567641c757371fdb36ebb03979719ab93f6707e3278d73d732c3f15bafbffc2d88f1f6eba063199874617e74ebaaab3891aab551aee427536860d31113a8adf7156525431e029cce44943105a0c75fb2e8f9c0e64dc685b09816d01e50c9564699dedadc3889770883bd37869ebd1a82c6265f7cafd6cf83b6c53b970a70d2d29702c2b06280bd1bb1d5309d084a4c552acd7e1444d696d12b8c1f4cf121f94b5c524bc0468eca146486b03c9af16224a55a434fd68c35de9b9d59f1701f8bdd28971ea7867d06de62f279d11d5d7b4b5d9f3ccc65268a972efba12ae4f9fa0fd02aa228f1354578396e72e6b1e1f6ff22088e000ac1357006f909e8c6122f0eb77874920cadf1530d232f7498304d682b4120ccd16a6653be4efabb7950932e21077b177413bc60c3c4ef53baaa35c53b22d526d4da4151f5eb8ebb5d869363ab97dff608b66037afbca013c8ea1a1c31f4e33836412d55f097bbb79ba8198a543ac012616df85631e836a97257274c507323fada0287143f1e0be1a855986561c869889d7bf23d07e485df560ddb5ac3bbe069a439486930501f8d63a6f18717b2632165b3b34dccfcb72915c02875eba1f387d7133276ed0f1273a64ed8a34b649509207d28d35c928ee4be1b1754560e52f15b6c61cd4e6a53126e73fa1ac915a6250ef9cfb48bdf40d4c4a3bb59f15ddc21f2c6ab6be6cab7e234a8564303def054e7c62d4c11e9030ad76898ef4f038fa2f4370aa490ad036055cd1986e15c39eb10b5bd822e9cfb5e2c1fc46bb2b511a1f8d7c9a83a045b6abe343a23ac63f09df5a4afe1caa545d3cf5cf889caf7f2f6e284e27c79167dca83bc8e609273bc4a6f561c6431a0c12539265158f16c2de79fd5352b1a2343e6597e84a04e475ed46df39b0b85ad92e78c538e2a00272a187cb4df6a9ddaf5997803f4f0bff90f0e7c40f78d0d7155b044c359da80e8a8a0f7eb745b64ad0b07e26c06b254b67e3c015e1bb6342495b120c0d19ed9aae144eff000df988839896590edbe6718beb582187823a28f076b5cbac924e83739fb0ba5cafb309b1c3206cdff07bc4d1e22b0bcdb0fe2970752d396dd0b9d571ed6e12d94c8e97bea832a5345b1865dbb062ffb056da71a7e10cdd10867262e18af11ab5cdc8dcfb7d048162f949654ee02e73e4ff306acfb0d5ca5335c3c3a640b6f2b24a6ead49e1bf5ee5baff23f8a0fa4e3e7ef9f989b060ac124b9a1b3309da4d5b9caa33c5c4a85dc4482507c73920b4c4608fffe354e13d706c81f800"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000015c0)={r0, r1, "85f6897e34e556caa733d8f9d5b8c6b18401e4c91cc810d208c22f269112ba24372d971e7405a7744a54164451f9636262446981ce03e7cfbd6248142e01ee7b43fc628379d956125d04f817b37418ba7b4816ef6a76f0c3696844e825c686fce99d47a201a21393cdc5eae87efd4e36dc76126f87bba1626653a3f02f82c10e292d8925b1acd541160e1f16f6f1d347f6b7c159293366ef19d2ee670843b9179ccd603e6f721ac2b737ded2522a7be1017080fc48a40d649c6517a11f29ae27d5864aa3e5c995e04f4fa22938dbeff2f493ed71723306c50e333fada825771b979182358629446f823b62a3cabb270e84acab5e55b9efc52968e64992561074", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000025c0)={0x0, r3, "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", "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"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x20]}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x16, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x10}, 0x45) r7 = gettid() rt_sigqueueinfo(r7, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xefe0000}) 06:56:13 executing program 2: r0 = socket(0x22, 0x0, 0x21) r1 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r1, 0x0, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) accept4$inet(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={0x0, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x305, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000100)='syzkaller0\x00', 0x8969, 0xbec, 0x7fff}) sendto$ax25(r0, &(0x7f0000000000)="1e7344d79d78e1abf03542a790630299bbcee80d14417345f9fe3d38ddaf9a049f7c078002715cf26c07f7c5f2ef497e7207713c9b2e3c069161b99a5f1d93cad3f4aa0d6177ef927c29482e1d5a3c69a85f079e75124c4b97084606fdca95a8d00a8f6ad94d33076c584ed0093580f5839de42b2d607872549696a6fd3d892a06738561063b7296c97a004c8d7f94a1ea258edd58bcb0e7c1adc1cf170c405d711f31f1f26ff73bce6ba6d29d9f627fae2c75db97e36e41aab903b0acef30591715daa88b84d9296b8aac996056efb4c390a26e7d0b7638a9261615f1d2e8088d8465fce3de902ebe247f7dfe797ea899e80000000000", 0xf7, 0x800, 0x0, 0x0) 06:56:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_ERSPAN_VER={0x5, 0x16, 0x1}]}}}]}, 0x40}}, 0x0) [ 209.788286] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 209.822418] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. 06:56:13 executing program 1: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005d2c0)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f00000015c0)={r0, r1, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f00000025c0)={0x0, r3, "ea4d6f8828cb6504e45dbff3a993b2ef942e54739c4adcce850968661c8fbb339131cdb9666b082f24278f59a51ef0e78d1c3292ad938361e939df50a214447f328486028cb9595996e9aa845a6fe754319a626c9a89c6803ee998326d2bbd54e22753a0da4bf31b96fcf08528334d653d1b3c5fa2a1e545156789c6a01d6cf24275483d24d00731efb848d8548bb394c56368c419c9f2de80e9bd68a1e98af05fb057db545838c6d3a2ee4593399001af36f21cee9e84687c0c3d31546bd9262c12adeb8e09fd81baa2498da0c4abc747b42126f20d62c66f08406599c90e541737ec4de246f3f137ca4fd60f031e9583c25552b7c05a1b023bc4c875196ba4", "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"}) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x19) openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f00000001c0), 0x2, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RTC_AIE_OFF(r4, 0x7002) signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x20]}, 0x8) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) socket$netlink(0x10, 0x3, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0x16, &(0x7f00000035c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', r6, 0x6, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000)={0x4, 0xfffffffc}, 0x10}, 0x45) r7 = gettid() rt_sigqueueinfo(r7, 0x3c, &(0x7f0000000040)={0x0, 0x0, 0xefe0000}) 06:56:13 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f00000008c0), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, 0x0) 06:56:13 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0xe072, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x402c04, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 210.198073] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:56:13 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f0836660f3a633ea4c4e1bc5649deec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x37}], 0x1, 0x40, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000800)={"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"}) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="0f20d86635200000000f22d8ba4300b80080ef0f40493436670f0147000fc7598066b90609000066b86973b23366ba018e785e0f300fc79f008867f30f09650f01cf660f6d802fb1", 0x48}], 0x1, 0x0, &(0x7f0000000280), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYRESHEX, @ANYBLOB="0c453bacbcdb", @ANYRESDEC=0x0]) 06:56:13 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 06:56:13 executing program 4: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x5411, &(0x7f0000000000)={'vcan0\x00'}) 06:56:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000040)={'tunl0\x00', @ifru_settings={0x0, 0x0, @fr_pvc=0x0}}) 06:56:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @cfhsi={{0xa}, {0x14, 0x2, 0x0, 0x1, [@__IFLA_CAIF_HSI_HEAD_ALIGN={0x8}, @__IFLA_CAIF_HSI_AGGREGATION_TOUT={0x8}]}}}]}, 0x44}}, 0x0) 06:56:13 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x358, 0xffffffff, 0xf0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@osf={{0x50}, {'syz0\x00'}}]}, @common=@inet=@SET2={0x30}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private0}}}, {{@uncond, 0x0, 0xa0, 0x100, 0x0, {}, [@common=@addrtype={{0x30}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b8) 06:56:14 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r0, 0x107, 0x14, 0x0, &(0x7f0000000180)) [ 210.687188] x_tables: duplicate underflow at hook 2 06:56:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5411, &(0x7f00000000c0)) 06:56:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) [ 210.730349] caif_hsicaif_hsi_newlink: failed to get the cfhsi_ops 06:56:14 executing program 2: syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x841) 06:56:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x7, 0x0, &(0x7f0000000100)) 06:56:14 executing program 3: r0 = socket(0xa, 0x3, 0x4a) sendto$packet(r0, &(0x7f0000000040)="de1b25cc22d8feb40efaa3c02a500f504946579ef1a1e2e9a5bb5556ce21074a152d5f229073ac79c7cad52de25f26ac014e3183bb55b1e7963433dba3446ab52f42ad42d8a22377899fb6c10cff4dd8e25e55fd76f8faf2384e8482884ff50e577a42549894939506e3bf987b166c818898fcabbed0085ee548499790a48b382af2466ddb9a10c684ff99", 0x8b, 0x801, &(0x7f0000000140), 0xfffffcc8) [ 211.064943] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 06:56:14 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x0}, 0x48) 06:56:14 executing program 1: r0 = socket(0x2, 0x3, 0x4a) sendto$ax25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:56:14 executing program 2: bpf$BPF_PROG_ATTACH(0x22, 0x0, 0x0) 06:56:14 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000000), 0x80002, 0x0) 06:56:14 executing program 0: perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:14 executing program 2: socket(0x22, 0x2, 0x21) 06:56:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89ea, 0x0) 06:56:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x7, &(0x7f00000002c0)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, 0x1}, @btf_id]}, &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:15 executing program 5: setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(0xffffffffffffffff, 0x111, 0x2, 0x0, 0xfffffffffffffdc7) 06:56:15 executing program 4: r0 = socket(0x2, 0x3, 0x4a) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 211.666088] delete_channel: no stack [ 211.680571] delete_channel: no stack 06:56:15 executing program 3: r0 = socket(0x2, 0x3, 0x4a) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f00000002c0)=0x54) 06:56:15 executing program 2: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x4020940d, &(0x7f0000000000)={'vcan0\x00'}) 06:56:15 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 06:56:15 executing program 1: r0 = getpid() perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40120, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xff80}, r0, 0x0, 0xffffffffffffffff, 0x0) 06:56:15 executing program 0: ioctl$SOUND_MIXER_WRITE_VOLUME(0xffffffffffffffff, 0xc0044d01, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(0xffffffffffffffff, 0x80044dfe, &(0x7f0000000100)) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000002b40)=[{0x0, 0x0, &(0x7f0000000680), 0x0, &(0x7f00000006c0)=[@assoc={0x18}], 0x18}, {0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1, 0x0, 0x0, 0x24000040}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x0, 0x0}], 0x4, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000007ec0)=@bpf_lsm={0x1d, 0x2, &(0x7f0000007d00)=@raw=[@exit, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffff8}], &(0x7f0000007d40)='GPL\x00', 0x0, 0x9d, &(0x7f0000007d80)=""/157, 0x0, 0xc, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000007e40), 0x8, 0x10, &(0x7f0000007e80)={0x0, 0x0, 0x0, 0x1f}, 0x10}, 0x78) 06:56:15 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:56:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:15 executing program 2: r0 = socket(0x2, 0x3, 0x4a) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x2, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x2) 06:56:15 executing program 5: bpf$BPF_TASK_FD_QUERY(0x23, 0x0, 0x0) 06:56:15 executing program 1: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00'}) 06:56:15 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={[0x2]}, 0x0, 0x8) 06:56:15 executing program 0: request_key(&(0x7f0000000300)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, &(0x7f0000000180)='!&&@^\x00', 0xfffffffffffffffe) 06:56:15 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000140)={@map, 0xffffffffffffffff, 0xd}, 0x10) 06:56:15 executing program 5: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x3e}}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0xfffffdef, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}, 0x3000000}], 0xaa, 0x0) 06:56:15 executing program 4: r0 = socket$kcm(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000180)="c4", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="3000000000000000840000000100000000da890007"], 0x30}, 0x0) 06:56:15 executing program 3: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS64(0xffffffffffffffff, 0xc0385720, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000580)={0x0, &(0x7f0000000280)=""/166, 0x0, &(0x7f0000000440)}, 0x38) socketpair(0x0, 0x0, 0x0, &(0x7f0000002cc0)) 06:56:15 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x1}, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 06:56:15 executing program 2: bpf$BPF_PROG_ATTACH(0x21, &(0x7f0000000240), 0x14) 06:56:15 executing program 0: bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000240), 0x14) 06:56:15 executing program 5: r0 = socket(0xa, 0x3, 0x3) sendmsg$nl_route_sched(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={0x0}}, 0x141) 06:56:15 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0xdb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/raw6\x00') preadv2(r0, &(0x7f0000000300)=[{&(0x7f0000000080)=""/83, 0x53}], 0x1, 0x0, 0x0, 0x0) 06:56:15 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [], [0x10]}}]}}]}, 0x8c}}, 0x0) 06:56:15 executing program 5: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8912, &(0x7f0000000000)={'veth0_macvtap\x00'}) 06:56:15 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 06:56:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0xe, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1, 0x10, &(0x7f0000000000), 0x39}, 0x48) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) 06:56:15 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x400448df, 0x0) 06:56:16 executing program 4: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x2700) 06:56:16 executing program 2: request_key(&(0x7f00000001c0)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000200)='#!\x86 \x1e\xa1@z\x8b\f\x7f\xfb\xcf\x1b\x94\x01j/O\xee\xc6\xbeO\xfem\xdc\xf7\xc3\x91I\xef\xbb\x81\x92\xca\xb7\xc5\xf2\x03J\x89\xd6\x81,\x18=\x0f\xdc\xda\xbcd\x02\xac\xf8.\xfb\x97\x97\x04\xeemB\x01Q\nc\x92\xa85An\x93/\xe2nj,\x85C\xf9\xcc_\x94\xa9\x94\xb3*z\xa3\xb7mE|\x16S\xbf=N\xfd`\xce\x1d#z\'\x9d\xbc\x97\xec\x1cE\x89c\xc4\xddB\xc1\xdd/\xc2\xaa\x1fl\xeb\x93Le\xda\x9d\x18\'\xcd\xba\x18\xda{m4\xe0\xc0\xc4\x11\xceUF\xe7\xc9\x8a\xc9\b\x1fl\xe3\xbe\xdbi\xd3!\x1b\xd5\xfe\x11\xf0\x12\xf1\xd3d\xc1\xfdw\a*\x80\xd3\x1e#\x84\xc8\xec&ut\xcd\x8fkR\xfe\x85\x1e\xfc\x05\xea\xea\xe39Z\f7-\xe9', 0xfffffffffffffffd) 06:56:16 executing program 3: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000100)) 06:56:16 executing program 1: getcwd(&(0x7f0000000040)=""/103, 0x67) 06:56:16 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000040), 0xc) 06:56:16 executing program 5: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8970, &(0x7f0000000000)={'vcan0\x00'}) 06:56:16 executing program 2: bpf$BPF_PROG_ATTACH(0x8, 0x0, 0xb1) 06:56:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:16 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:16 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) 06:56:16 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000001280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001400)}, 0x48) 06:56:16 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{}, {}, {0x3}]}) 06:56:16 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x0, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_ext={0x1c, 0x1, &(0x7f0000000080)=@raw=[@func], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r0}, 0x78) 06:56:16 executing program 4: r0 = socket(0xa, 0x6, 0x0) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @default, @bcast]}, 0x48) 06:56:16 executing program 0: socketpair(0x680ad1a745a4b47f, 0x0, 0x0, &(0x7f0000000000)) 06:56:16 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, 0x4}, 0x40) 06:56:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @rand_addr=0x64010102}], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000040)={r3}, 0x8) 06:56:16 executing program 2: request_key(&(0x7f0000000040)='id_legacy\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0) 06:56:16 executing program 5: r0 = socket(0xa, 0x3, 0x4a) ioctl$sock_ifreq(r0, 0x8971, &(0x7f0000000000)={'macvlan1\x00', @ifru_map}) 06:56:16 executing program 4: r0 = socket(0xa, 0x3, 0x4a) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x43) 06:56:16 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000140), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x905, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}, @NL802154_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) 06:56:16 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x89a0, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x28, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:16 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{0x2, 0x0, @private}, {0x0, @random="44d5f65748d0"}, 0x28, {0x2, 0x0, @local}, 'bond_slave_0\x00'}) 06:56:16 executing program 5: r0 = add_key$keyring(&(0x7f0000000080), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r0, 0x0) 06:56:16 executing program 4: r0 = socket(0x25, 0x5, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x12163, 0x0, 0x0) 06:56:16 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x86613, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x640}, {&(0x7f0000010400)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002000000010e10800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}], 0x81, &(0x7f00000004c0)=ANY=[]) 06:56:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}}]}}]}, 0x8c}}, 0x0) 06:56:16 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x1, &(0x7f0000000040)=@framed={{}, [@generic]}, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xfb, &(0x7f0000000100)=""/251, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) [ 213.470428] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 213.517614] EXT4-fs (loop2): orphan cleanup on readonly fs [ 213.554476] EXT4-fs error (device loop2): ext4_mb_generate_buddy:744: group 0, block bitmap and bg descriptor inconsistent: 8192 vs 0 free clusters [ 213.582857] EXT4-fs error (device loop2): ext4_free_inode:283: comm syz-executor.2: reserved or nonexistent inode 3 [ 213.606051] EXT4-fs warning (device loop2): ext4_enable_quotas:5875: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 213.619653] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 213.625616] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue 06:56:17 executing program 3: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x401c5820, &(0x7f0000000000)={'vcan0\x00'}) 06:56:17 executing program 1: set_mempolicy(0x1, &(0x7f0000000000)=0x4, 0x8) 06:56:17 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x40001, 0x0) 06:56:17 executing program 5: mq_open(&(0x7f0000000000)='*\\::$^]]\x00', 0x0, 0x0, 0x0) 06:56:17 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002140), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) 06:56:17 executing program 2: keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000022c0), 0x0, 0x0, 0x0) 06:56:17 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) accept$alg(r0, 0x0, 0x0) 06:56:17 executing program 0: r0 = socket(0xa, 0x3, 0x4a) ioctl$SIOCSIFMTU(r0, 0x8982, &(0x7f0000000000)={'vcan0\x00'}) 06:56:17 executing program 4: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001ac0)={0x10}, 0x10}}, 0x0) 06:56:17 executing program 1: bpf$BPF_TASK_FD_QUERY(0x22, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 06:56:17 executing program 2: syz_genetlink_get_family_id$batadv(&(0x7f0000000300), 0xffffffffffffffff) 06:56:17 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000180)) 06:56:17 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000008c0)={0x11, 0x5, &(0x7f00000006c0)=@framed={{}, [@alu={0x7, 0x1, 0xc, 0x5, 0x8, 0x50, 0xfffffffffffffffc}, @exit]}, &(0x7f0000000700)='syzkaller\x00', 0x6, 0xeb, &(0x7f0000000740)=""/235, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000840), 0x8, 0x10, 0x0}, 0x78) mq_timedreceive(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 06:56:17 executing program 0: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000040), 0xc) 06:56:17 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x7fffffff}, 0xc) 06:56:17 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000010c0)={0x0, {0x2, 0x0, @empty}, {0x2, 0x0, @local}, {0x2, 0x0, @private}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x100, 0x40}) 06:56:17 executing program 1: syz_mount_image$vfat(&(0x7f0000000100), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{0x0, 0x0, 0x4848}, {&(0x7f0000000840)="ba25d23a3e75e21a38cfdf9e2f", 0xd, 0x2}], 0x0, &(0x7f0000000800)) 06:56:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) 06:56:17 executing program 5: unshare(0x42040000) r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f00000001c0), 0x101000, 0x0) linkat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000400)={0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x9, "0a51e3b0c4db83"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001400)={r1, 0x0, "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", "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"}) creat(&(0x7f0000002440)='./file0\x00', 0x0) 06:56:17 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x90, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xffffffffffffffdd, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x4}]}}]}, 0x90}}, 0x0) 06:56:17 executing program 2: keyctl$reject(0x13, 0x0, 0x0, 0x8001, 0xfffffffffffffff8) 06:56:17 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000cab000)=0x7) setuid(r1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000100)={0x0, 'team0\x00'}) 06:56:17 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000740), 0x40) [ 214.445146] FAT-fs (loop1): bogus number of FAT structure [ 214.479261] FAT-fs (loop1): Can't find a valid FAT filesystem [ 214.503971] IPVS: ftp: loaded support on port[0] = 21 [ 214.513410] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 06:56:17 executing program 3: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) 06:56:17 executing program 2: io_setup(0x8000, &(0x7f0000009ec0)=0x0) io_getevents(r0, 0x2, 0x2, &(0x7f0000000040)=[{}, {}], 0x0) 06:56:17 executing program 0: r0 = syz_open_dev$rtc(&(0x7f0000000040), 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7003) [ 214.568183] FAT-fs (loop1): bogus number of FAT structure [ 214.587592] FAT-fs (loop1): Can't find a valid FAT filesystem 06:56:17 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002a00)={0x0, 0x0, 0x0}, 0x0) [ 214.644750] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. 06:56:18 executing program 1: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000002a00)={0x0, 0x0, &(0x7f00000029c0)={0x0}}, 0x0) 06:56:18 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x400000001, 0x80, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8090, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) [ 214.729214] IPVS: ftp: loaded support on port[0] = 21 06:56:18 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000880), 0x4001, 0x0) 06:56:18 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) 06:56:18 executing program 3: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @empty, @val, {@ipv6}}, 0x0) 06:56:18 executing program 0: utimensat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0/file0\x00', 0x605, 0x0) 06:56:18 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCDELRT(r0, 0x80108906, 0x0) 06:56:18 executing program 2: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46000) lseek(r0, 0x4200, 0x0) r1 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) sendfile(r0, r3, 0x0, 0x8400fffffffb) [ 214.918459] [ 214.920119] ====================================================== [ 214.926429] WARNING: possible circular locking dependency detected [ 214.932742] 4.19.195-syzkaller #0 Not tainted [ 214.937317] ------------------------------------------------------ [ 214.943671] kworker/u4:6/9495 is trying to acquire lock: [ 214.949116] 00000000520ebd4a ((wq_completion)"events"){+.+.}, at: flush_workqueue+0xe8/0x13e0 [ 214.957797] [ 214.957797] but task is already holding lock: 06:56:18 executing program 0: ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x40044) [ 214.963765] 0000000012608d4f (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 214.971398] [ 214.971398] which lock already depends on the new lock. [ 214.971398] [ 214.979715] [ 214.979715] the existing dependency chain (in reverse order) is: [ 214.987330] [ 214.987330] -> #3 (pernet_ops_rwsem){++++}: [ 214.993144] unregister_netdevice_notifier+0x7b/0x330 [ 214.998871] bcm_release+0x94/0x700 [ 215.003026] __sock_release+0xcd/0x2a0 [ 215.007440] sock_close+0x15/0x20 [ 215.011421] __fput+0x2ce/0x890 [ 215.015221] task_work_run+0x148/0x1c0 [ 215.019628] exit_to_usermode_loop+0x251/0x2a0 [ 215.024736] do_syscall_64+0x538/0x620 [ 215.029145] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 215.034845] [ 215.034845] -> #2 (&sb->s_type->i_mutex_key#13){+.+.}: [ 215.041618] __sock_release+0x86/0x2a0 [ 215.046200] sock_close+0x15/0x20 [ 215.050180] __fput+0x2ce/0x890 [ 215.053989] delayed_fput+0x56/0x70 [ 215.058139] process_one_work+0x864/0x1570 [ 215.062980] worker_thread+0x64c/0x1130 06:56:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) [ 215.067554] kthread+0x33f/0x460 [ 215.071434] ret_from_fork+0x24/0x30 [ 215.075662] [ 215.075662] -> #1 ((delayed_fput_work).work){+.+.}: [ 215.082259] worker_thread+0x64c/0x1130 [ 215.086755] kthread+0x33f/0x460 [ 215.090642] ret_from_fork+0x24/0x30 [ 215.094861] [ 215.094861] -> #0 ((wq_completion)"events"){+.+.}: [ 215.101280] flush_workqueue+0x117/0x13e0 [ 215.105945] tipc_exit_net+0x38/0x60 [ 215.110178] ops_exit_list+0xa5/0x150 [ 215.114497] cleanup_net+0x3b4/0x8b0 06:56:18 executing program 3: perf_event_open(&(0x7f0000001700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:18 executing program 0: openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 215.118728] process_one_work+0x864/0x1570 [ 215.123568] worker_thread+0x64c/0x1130 [ 215.128057] kthread+0x33f/0x460 [ 215.131951] ret_from_fork+0x24/0x30 [ 215.136169] [ 215.136169] other info that might help us debug this: [ 215.136169] [ 215.144302] Chain exists of: [ 215.144302] (wq_completion)"events" --> &sb->s_type->i_mutex_key#13 --> pernet_ops_rwsem [ 215.144302] [ 215.157065] Possible unsafe locking scenario: [ 215.157065] [ 215.163114] CPU0 CPU1 06:56:18 executing program 5: sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) [ 215.167794] ---- ---- [ 215.172532] lock(pernet_ops_rwsem); [ 215.176323] lock(&sb->s_type->i_mutex_key#13); [ 215.183586] lock(pernet_ops_rwsem); [ 215.189894] lock((wq_completion)"events"); [ 215.194293] [ 215.194293] *** DEADLOCK *** [ 215.194293] [ 215.200352] 3 locks held by kworker/u4:6/9495: [ 215.204935] #0: 00000000438aee01 ((wq_completion)"%s""netns"){+.+.}, at: process_one_work+0x767/0x1570 [ 215.214479] #1: 000000004891c882 (net_cleanup_work){+.+.}, at: process_one_work+0x79c/0x1570 [ 215.223150] #2: 0000000012608d4f (pernet_ops_rwsem){++++}, at: cleanup_net+0xa8/0x8b0 [ 215.231215] [ 215.231215] stack backtrace: [ 215.235712] CPU: 0 PID: 9495 Comm: kworker/u4:6 Not tainted 4.19.195-syzkaller #0 [ 215.243322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 215.252680] Workqueue: netns cleanup_net [ 215.256736] Call Trace: [ 215.259321] dump_stack+0x1fc/0x2ef [ 215.262947] print_circular_bug.constprop.0.cold+0x2d7/0x41e [ 215.268747] __lock_acquire+0x30c9/0x3ff0 [ 215.272898] ? lock_downgrade+0x720/0x720 [ 215.277045] ? mark_held_locks+0xf0/0xf0 [ 215.281109] ? check_preemption_disabled+0x41/0x280 [ 215.286137] lock_acquire+0x170/0x3c0 [ 215.289938] ? flush_workqueue+0xe8/0x13e0 [ 215.291931] audit: type=1804 audit(1624776978.612:5): pid=11903 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir685734156/syzkaller.EfO1N1/95/bus" dev="sda1" ino=14169 res=1 [ 215.294171] flush_workqueue+0x117/0x13e0 [ 215.294186] ? flush_workqueue+0xe8/0x13e0 [ 215.326062] ? lock_downgrade+0x720/0x720 [ 215.330210] ? trace_hardirqs_off+0x64/0x200 [ 215.334619] ? check_flush_dependency+0x400/0x400 [ 215.339464] ? tipc_net_stop+0x15e/0x320 [ 215.343527] tipc_exit_net+0x38/0x60 [ 215.347247] ? tipc_nl_media_set+0x30/0x30 [ 215.351479] ops_exit_list+0xa5/0x150 [ 215.355280] cleanup_net+0x3b4/0x8b0 [ 215.358993] ? net_drop_ns+0x90/0x90 [ 215.362708] ? assoc_array_gc+0x1240/0x1260 [ 215.367029] process_one_work+0x864/0x1570 [ 215.371264] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 215.375938] worker_thread+0x64c/0x1130 [ 215.379923] ? __kthread_parkme+0x133/0x1e0 [ 215.384243] ? process_one_work+0x1570/0x1570 [ 215.388749] kthread+0x33f/0x460 [ 215.392112] ? kthread_park+0x180/0x180 [ 215.396082] ret_from_fork+0x24/0x30 06:56:18 executing program 4: openat$bsg(0xffffffffffffff9c, &(0x7f0000001d40), 0x0, 0x0) 06:56:18 executing program 3: r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x85000080) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x84000080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='.\x00', 0x84000080) 06:56:18 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000002780)) 06:56:18 executing program 5: syz_emit_ethernet(0x5a, &(0x7f0000000280)={@random="311871910277", @empty, @val, {@ipv6}}, 0x0) 06:56:18 executing program 1: perf_event_open(&(0x7f0000001700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:19 executing program 3: socketpair(0x9, 0x0, 0x0, 0x0) 06:56:19 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000006c0)={0x1c, 0x1c, 0x1}, 0x1c) 06:56:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @rand_addr=' \x01\x00'}}) 06:56:19 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) 06:56:19 executing program 4: perf_event_open(&(0x7f0000001700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 06:56:19 executing program 5: creat(&(0x7f00000002c0)='./file0\x00', 0x0) mount$9p_rdma(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=']) 06:56:19 executing program 3: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000000), 0x10) fork() fork() fork() pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 06:56:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) 06:56:19 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000cc0), 0x200000, 0x0) sendmsg$NL80211_CMD_SET_PMKSA(r0, 0x0, 0x0) 06:56:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000002080), 0xffffffffffffffff) 06:56:19 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) 06:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x18100000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14}, 0x14}}, 0x0) 06:56:19 executing program 2: io_setup(0x7, &(0x7f00000001c0)=0x0) io_destroy(r0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) 06:56:19 executing program 3: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) openat$vsock(0xffffffffffffff9c, &(0x7f0000000d80), 0x111000, 0x0) 06:56:19 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010102}}, 0x1c) 06:56:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'team_slave_0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB='3']}) 06:56:19 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000001840), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000001a80), r0) 06:56:19 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 06:56:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x29, 0x36, &(0x7f00000000c0)='K', 0x1) 06:56:19 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000200)=[{&(0x7f0000000800)=""/249, 0xf9}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000000980)=""/4096, 0x1000}], 0x1, 0x0) 06:56:19 executing program 0: fork() pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) 06:56:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="94020000", @ANYRES16=r1, @ANYBLOB="010000000000000000000a000000940004"], 0x294}}, 0x0) [ 216.524860] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.538609] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.577476] netlink: 492 bytes leftover after parsing attributes in process `syz-executor.1'. [ 216.587510] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.1'. 06:56:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="24000000210001"], 0x24}}, 0x0) 06:56:20 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) 06:56:20 executing program 3: syz_genetlink_get_family_id$nl80211(&(0x7f0000000740), 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) 06:56:20 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000080)='%', 0x1}], 0x1}, 0x0) 06:56:20 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@map=0x1, 0xffffffffffffffff, 0x21}, 0x14) 06:56:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@can_delroute={0x50, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_FILTER={0xc}, @CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "098304e5c39cf44a"}}}, @CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "363735a3b6faaf16"}}}]}, 0x50}}, 0x0) 06:56:20 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x140d}, 0x40) 06:56:20 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) connect(r0, &(0x7f0000000080)=@tipc, 0x80) 06:56:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000010c0)=@newchain={0x1078, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0x1048, 0x2, [@TCA_BASIC_ACT={0x1044, 0x3, [@m_police={0x1040, 0x0, 0x0, 0x0, {{0xb}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1078}}, 0x0) 06:56:20 executing program 0: r0 = socket(0x15, 0x5, 0x0) sendmsg$nfc_llcp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 06:56:20 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x10, 0x0, 0x0, 0x92a, 0x1029}, 0x40) 06:56:20 executing program 4: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000003c0)) 06:56:20 executing program 0: syz_open_dev$sndpcmp(&(0x7f0000000100), 0x0, 0x4040) 06:56:20 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x81007702, 0x0) 06:56:20 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') sync() 06:56:20 executing program 1: perf_event_open$cgroup(&(0x7f0000002280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:20 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000040)=0x4) 06:56:20 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000880)={'batadv_slave_0\x00'}) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f0000000900)={0x14}, 0x14}}, 0x0) 06:56:20 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 06:56:20 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2}}, 0x0) 06:56:20 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$UI_GET_VERSION(r0, 0x8004552d, 0x0) 06:56:20 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180), 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x48, 0x0, &(0x7f00000001c0)=[@register_looper, @reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 06:56:20 executing program 4: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) openat$cgroup_devices(r0, &(0x7f0000000000)='devices.allow\x00', 0x2, 0x0) 06:56:20 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x89c0) 06:56:20 executing program 0: socketpair(0x24, 0x0, 0x0, &(0x7f0000000480)) 06:56:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x0, @generic={0x0, "0100ed00000000004cf900"}, @can, @ax25={0x3, @bcast}}) [ 217.516043] SQUASHFS error: lzo decompression failed, data probably corrupt 06:56:20 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000000), 0x2000000009, 0x0) 06:56:20 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f00000001c0)) 06:56:20 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 217.556785] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 217.591215] SQUASHFS error: Unable to read fragment cache entry [60] 06:56:20 executing program 0: syz_mount_image$vxfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x820, &(0x7f0000000640)) [ 217.604629] SQUASHFS error: Unable to read page, block 60, size 1f [ 217.618948] SQUASHFS error: Unable to read fragment cache entry [60] 06:56:21 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) [ 217.653776] SQUASHFS error: Unable to read page, block 60, size 1f [ 217.675879] audit: type=1800 audit(1624776980.992:6): pid=12078 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 [ 217.780803] SQUASHFS error: lzo decompression failed, data probably corrupt [ 217.788276] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 217.795137] SQUASHFS error: Unable to read fragment cache entry [60] [ 217.801738] SQUASHFS error: Unable to read page, block 60, size 1f [ 217.808350] SQUASHFS error: Unable to read fragment cache entry [60] [ 217.814847] SQUASHFS error: Unable to read page, block 60, size 1f [ 217.822241] audit: type=1800 audit(1624776981.152:7): pid=12119 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 06:56:21 executing program 5: socketpair$tipc(0x2c, 0x0, 0x0, &(0x7f0000000000)) 06:56:21 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x70a9, 0x4000) 06:56:21 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, &(0x7f0000000900), &(0x7f0000000940)=0x4) 06:56:21 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffffffffff29) 06:56:21 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) 06:56:21 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 06:56:21 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r0, 0x80045010, 0x0) 06:56:21 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) 06:56:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB=':'], 0x54}}, 0x0) [ 218.394940] SQUASHFS error: lzo decompression failed, data probably corrupt [ 218.420271] SQUASHFS error: squashfs_read_data failed to read block 0x60 06:56:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {0x3a}, [{@nsim={{0xe}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 06:56:21 executing program 0: syz_read_part_table(0x0, 0x4, &(0x7f00000015c0)=[{&(0x7f0000000080)='o', 0x1}, {&(0x7f0000000100)='p', 0x7ffffff9, 0x5}, {0x0}, {&(0x7f0000000380)="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", 0x1bb, 0x6}]) [ 218.444072] SQUASHFS error: Unable to read fragment cache entry [60] 06:56:21 executing program 4: socket(0x2, 0xa, 0xab15) 06:56:21 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40046103, 0x0) [ 218.489076] SQUASHFS error: Unable to read page, block 60, size 1f [ 218.503623] SQUASHFS error: Unable to read fragment cache entry [60] [ 218.525832] SQUASHFS error: Unable to read page, block 60, size 1f 06:56:21 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x41007701, 0x0) 06:56:21 executing program 4: syz_mount_image$hfsplus(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000480)='./file0/../file0\x00', &(0x7f00000004c0)='system.posix_acl_access\x00', &(0x7f0000000500), 0x24, 0x0) [ 218.535357] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) [ 218.539396] QAT: failed to copy from user. [ 218.560630] audit: type=1800 audit(1624776981.883:8): pid=12137 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 06:56:21 executing program 5: r0 = getpid() sched_getattr(r0, &(0x7f0000000240)={0x38}, 0x38, 0x0) 06:56:21 executing program 2: r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 06:56:22 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff}) setsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000a00), 0x4) 06:56:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x42) write$P9_RLERROR(r0, &(0x7f0000000100)=ANY=[], 0x14) 06:56:22 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000300)) 06:56:22 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000100)=""/231, &(0x7f0000000200)=0xe7) 06:56:22 executing program 4: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x300, &(0x7f00000000c0)={0x0}}, 0x0) [ 218.787932] SQUASHFS error: lzo decompression failed, data probably corrupt [ 218.820979] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 218.842472] SQUASHFS error: Unable to read fragment cache entry [60] [ 218.867948] SQUASHFS error: Unable to read page, block 60, size 1f [ 218.886119] SQUASHFS error: Unable to read fragment cache entry [60] 06:56:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000000c0), 0x4) 06:56:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 06:56:22 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 06:56:22 executing program 3: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8940, &(0x7f0000000180)=@buf) 06:56:22 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x2, 0x0) [ 218.906000] SQUASHFS error: Unable to read page, block 60, size 1f [ 218.929047] audit: type=1800 audit(1624776982.253:9): pid=12178 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 [ 218.949046] ieee802154 phy0 wpan0: encryption failed: -22 06:56:22 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) accept$nfc_llcp(r0, 0x0, 0x0) 06:56:22 executing program 5: openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x20400, 0x0) 06:56:22 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, &(0x7f0000000940)) 06:56:22 executing program 3: openat$mixer(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) 06:56:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001040)=ANY=[@ANYBLOB="b702000043000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d40b7030000000000006a0a00fe00000000850000000d000000b70000000000000095000000000000008b28672ad3094c03000000bd007043d7332be142f7abeef17ffd831d659db5f16a2d56206374b9a087b2afe6981cf917090000000031adf7ebc88f5244715b77b0a8d05fb70600aededd0cd98308b29d00b5aae0c702cfa6f9f709000000002df6d46e4caea06f5f724a00000099f3e06b63a065f321aa40252b423d8d9cb56cea38bae66377bb37fc9b9704d6e658f870e4509994af4602ff5cb6004ca90a66e0251b4fc97f947b421163fbc313df3168a7bf7a9b4c4fe801e2234cc45d6ffda9e64050561d81273d06003140a17cfa35ce4b3fcb9133f4b5d8a4621f0e81960cfb3c7c28c00f7c01ee2c13c753ac128569929883105fe3ee44dd040900000000002800000000000000744802cfbbbb617997979e9ba5bdf264966b3d580e39a5147627ff2da265f994aa96ed0f0200000000000016a57d7ea36c06044e8a8ed793eb590a6f2d2b6dc29e658ea9f9fb9ff9c560a8c42b4fa9013d22b0f5b55270ddc8e3943beebbba5f49aa69c441c21d4e72ee01fd6fa5122c21ac9f2f52fd3377607ceb7a2b2d7b8fa9e8a4bb2b8dbbfd012acaecb05e0fcc840b6acc8bbe22bad85584af7d04e89844b1e1779a04388573406524c759058967387d50700188af3984ec3aa17cf58d3e105b57afbccea0a1ea0fd7f605f88c720bdbfd71488a661b830b9ef4b5096d72cb9be71d231156ecb54e0a0a0a526eba88014ff9dbcdc0b3ca2d62b7286ae9e64a174cc7572298363665bcdd1b406b732cacbdde919577a427e36cabb1a114540103c61bab8625ebf705ae3724b0a3b538a237882477bfc4969b95a77803097a7d1c9c2dada6bfe014fbe6bb7a47d01ba2f4cd88e3d04b25e18828033e5db5f775048a78a5bf24ead8000000000000000000000000efda6ecc1f31bfb8057a5e69cfa16db300b932ed06e6fcd6060033cae46ed87e76910733c591b85045982c37317dda43f0614b87200f5f0828d6ae514715e332f0d8d408492a94815e01d132f1a5f194c32ecb968ffcb4958820a402dfc7abd1399e71239c64bdb189f9d69d0c54754b839e6ec70f6411784dc25a2eea04000000d5018940d2d5b0b200675750d224fea692672697694b4c02219896cb65b631b3f8a8c835fcf2f109157971edf63ad7abb77915f11fed3400d658b7517608cf2d95dbada31ab03745bdf113ad5aad500e0dad000000009fca31cbe3e582795a4924e0760e61a300caf0a045aba437bdb4c7ee4f9839b99699e2a904c45ac9aa5f4e86fe4c19ed4916a0bd39ebdc883368bd40fe39b5084c1425eb60b30158e2b1620a7086b61b6f9415b2e3a4c75f4d599310a700"/1075], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe6c, 0x9000a00, &(0x7f00000004c0)="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", 0x0, 0xfd, 0x6000000000000000, 0xfffffffffffffe7e, 0x1d4}, 0x28) openat$cgroup(0xffffffffffffffff, &(0x7f0000000200)='syz0\x00', 0x200002, 0x0) 06:56:22 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 06:56:23 executing program 4: rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r0, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 06:56:23 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 06:56:23 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f00000000c0)) 06:56:23 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf) 06:56:23 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16, @ANYBLOB="01"], 0x44}}, 0x0) 06:56:23 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0x2) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x5) 06:56:23 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') setns(r0, 0x20000000) 06:56:23 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x30, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SOCKETS={0x4}]}, 0x30}}, 0x0) 06:56:23 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1d, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:56:23 executing program 0: syz_mount_image$efs(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, &(0x7f00000024c0)) 06:56:23 executing program 5: openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) [ 219.798707] SQUASHFS error: lzo decompression failed, data probably corrupt 06:56:23 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000000)=0xfffffffd) [ 219.844896] SQUASHFS error: squashfs_read_data failed to read block 0x60 [ 219.887442] SQUASHFS error: Unable to read fragment cache entry [60] [ 219.902331] SQUASHFS error: Unable to read page, block 60, size 1f [ 219.910413] SQUASHFS error: Unable to read fragment cache entry [60] [ 219.917882] SQUASHFS error: Unable to read page, block 60, size 1f 06:56:23 executing program 4: r0 = socket(0xa, 0x3, 0x7) bind$rose(r0, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x0, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x40) 06:56:23 executing program 1: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) 06:56:23 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)=0x3) 06:56:23 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 219.930072] audit: type=1800 audit(1624776983.253:10): pid=12252 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="file1" dev="loop4" ino=5 res=0 06:56:23 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f00000003c0), r1) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000380)={0x38, r2, 0x1, 0x0, 0x0, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_SOCKETS={0xc, 0x7, 0x0, 0x1, [{0x8}]}]}, 0x38}}, 0x0) 06:56:23 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x48000000, &(0x7f00000000c0)={0x0}}, 0x0) 06:56:23 executing program 2: ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) syz_open_dev$dri(&(0x7f0000000000), 0x70a9, 0x4000) 06:56:23 executing program 3: syz_mount_image$v7(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x880008, &(0x7f00000001c0)) 06:56:23 executing program 0: syz_mount_image$efs(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, &(0x7f00000024c0)) 06:56:23 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000080)=0x8, 0x4) 06:56:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, 0x0) 06:56:23 executing program 3: unshare(0x18000880) 06:56:23 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVICE={0x4}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x24}}, 0x0) [ 220.074871] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 06:56:23 executing program 0: syz_mount_image$efs(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, &(0x7f00000024c0)) 06:56:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3a8, 0xc0, 0xc0, 0x198, 0x0, 0x0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x3e0, 0x6, 0x0, {[{{@ip={@private, @empty, 0x0, 0x0, 'bond_slave_1\x00', 'erspan0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "da65f7dc44d4313c8c91445e5b6fbdd019aa4aaefbb351bef9b0c95d66b6"}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'ipvlan1\x00', 'veth0_to_bridge\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28}}, {{@uncond, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x408) [ 220.139557] ieee802154 phy0 wpan0: encryption failed: -22 06:56:23 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, 0x0, 0x0) 06:56:23 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f00000015c0)=[{0x0, 0x0, 0x6d3b}, {&(0x7f0000000380)="a53864d608b9cf3fc2f85b1f2ccd39e339fa4ba9e7f4a73d67ffc0d8c33afd645cd1c331d886b718ba7fcc03f62c77bf6f2e9f07afe002d4078c40c63d7b208bb7f7f917bb9231574f11da3a0c0e1808f3e728e9e8e49d25a94eb20f0669974cbe6212072b63c6d70e06717eb8b7a569a3361f48c465d318edef23655f13c6b09ee736e2cd80ef8da11cad8159fe0a2f3de901123a61878c3d3b632509f1e5f940c564d0d9cd575e23a8e78a7f202a44b7b1259aa0dd94a4a0061cc39a6180b8617497f3c25c2743badc473e8744b6cda896613c27c74babd4c58fb9d1a72cf98178042e7d1177099492f0494884f4f92ffab71b85ddcadf4d1d8e26b83b1e860ece9e65b1a274473932db6e07224f7d0a32927e14f3ccbcfca5583d85a93e719e0a1c4c815301bf799d5a6f4d87172666aaab97f962fdb7c08ab22177ba04c8a989867e3b5e7c6960dad2a62ea2daae5c7dd2bb6bf18ea3772698de30c3dc851155cf4f35527e5d3fe600541c9e049fe1fed15ffd0595a74035056306dfc8e360634693454010de824349d2077591512f66e3ef51b739a5cfb35a34a732931fc557e44a07d9aca35364ab04887e16f31aae83af8f4c1a58c4c52efeca55daeae51fcef0821bc73eb2942601d6e016da94ec621c36c488d9035af3", 0x1db, 0x6}]) 06:56:24 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000e00)={0x11, 0x3, &(0x7f0000000c80)=@framed, &(0x7f0000000cc0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000d80), 0x8, 0x10, 0x0}, 0x78) 06:56:24 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x40096100, 0x0) 06:56:24 executing program 0: syz_mount_image$efs(&(0x7f0000002140), &(0x7f0000002180)='./file0\x00', 0x0, 0x1, &(0x7f0000002440)=[{0x0}], 0x0, &(0x7f00000024c0)) 06:56:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:24 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$tipc(r0, &(0x7f0000000040)=@name, 0x10) 06:56:24 executing program 2: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2326}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:56:24 executing program 4: socket$inet6(0xa, 0x0, 0xf3fb) [ 220.907713] ieee802154 phy0 wpan0: encryption failed: -22 06:56:24 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/174, 0x100000, 0x800}, 0x1c) 06:56:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) [ 220.970008] QAT: failed to copy from user cfg_data. 06:56:24 executing program 5: openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) 06:56:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000000c0)) read$dsp(r1, &(0x7f0000000780)=""/4096, 0x1007) 06:56:24 executing program 2: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) 06:56:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 06:56:24 executing program 5: prctl$PR_SET_IO_FLUSHER(0x8, 0x4) 06:56:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 06:56:24 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000080)={0x0, {0x0, 0x0, 0x100}}) 06:56:24 executing program 2: ioctl$NS_GET_PARENT(0xffffffffffffffff, 0xb702, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) 06:56:24 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 06:56:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000200)) 06:56:24 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 06:56:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x9, 0x3, 0x2d8, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x208, 0xffffffff, 0xffffffff, 0x208, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@mh={{0x28}, {'c\n'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'wlan0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) 06:56:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000a00)=@bpf_lsm={0x1d, 0xd, &(0x7f00000006c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @func, @func={0x85, 0x0, 0x1, 0x0, 0x7}, @map_val={0x18, 0x0, 0x2, 0x0, 0x1}, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @exit, @call, @alu]}, &(0x7f0000000740)='GPL\x00', 0x6, 0xce, &(0x7f0000000780)=""/206, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 221.252216] x_tables: duplicate underflow at hook 3 06:56:25 executing program 3: perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xd) 06:56:25 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000200), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000040)={{0x400000f, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x2, 0x0, 0x2, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) 06:56:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 06:56:25 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:56:25 executing program 5: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(0xffffffffffffffff, 0x0, 0x4008000) 06:56:25 executing program 2: syz_mount_image$vxfs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f00000004c0)=[{0x0, 0x0, 0x101}], 0x0, &(0x7f0000000580)) 06:56:25 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@loopback, 0x0, 0x0, 0x2000000000903, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x1c) 06:56:25 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000200)=@buf={0x0, &(0x7f00000001c0)}) 06:56:25 executing program 0: perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2326}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 222.021854] vxfs: unable to read disk superblock at 1 06:56:25 executing program 3: prctl$PR_SET_IO_FLUSHER(0x3a, 0x4) 06:56:25 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write$midi(r0, &(0x7f0000000000)='<', 0x1) [ 222.071791] vxfs: unable to read disk superblock at 8 06:56:25 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:25 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x1) write$vga_arbiter(r0, &(0x7f00000000c0)=@unlock_all, 0xb) 06:56:25 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000100)={{0x1}, 0x0, 0x0, 'id1\x00', 'timer0\x00'}) 06:56:25 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000380)={'ip6_vti0\x00', 0x0}) 06:56:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x7, 0x2, &(0x7f0000000180)=@raw=[@map_val], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 222.095738] vxfs: can't find superblock. [ 222.113694] ieee802154 phy0 wpan0: encryption failed: -22 06:56:25 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/72, 0x48}, {&(0x7f0000000080)=""/124, 0x7c}], 0x2, &(0x7f0000000600)=[{&(0x7f0000000140)=""/179, 0xb3}, {0x0}, {&(0x7f0000000240)=""/145, 0x91}, {0x0}], 0x4, 0x0) [ 222.165044] vxfs: unable to read disk superblock at 1 [ 222.177036] vxfs: unable to read disk superblock at 8 [ 222.196367] vxfs: can't find superblock. 06:56:25 executing program 2: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000003c0)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 06:56:25 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 06:56:25 executing program 5: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000fff000/0x1000)=nil], &(0x7f0000000040), &(0x7f0000000080), 0x0) 06:56:25 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000000140)={'ip6gre0\x00', 0x0}) 06:56:25 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x1, &(0x7f0000000080)=@raw=[@exit], &(0x7f0000000100)='GPL\x00', 0x7, 0x1000, &(0x7f0000001100)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:25 executing program 3: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 06:56:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x10}}, 0x0) 06:56:25 executing program 4: getresuid(&(0x7f0000001b00), &(0x7f0000001b40), &(0x7f0000001b80)) 06:56:25 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}, {}]}, 0x3c, 0x0) 06:56:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x58, r1, 0x1, 0x0, 0x0, {0x3d}, [{@nsim={{0xe}, {0x34, 0x2, {'netdevsim', 0x0}}}, {0x1c}, {0x5}}]}, 0x58}}, 0x0) 06:56:25 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x401c5820, 0x0) 06:56:25 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0), 0x8a041, 0x0) 06:56:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000140)={@local, @loopback}, 0xc) [ 222.361064] ieee802154 phy0 wpan0: encryption failed: -22 [ 222.415996] QAT: Invalid ioctl 06:56:26 executing program 0: add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)="1c", 0x1, 0xfffffffffffffffc) 06:56:26 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x20, 0x1405, 0x911, 0x0, 0x0, "", [{{0x8}, {0x8}}]}, 0x20}}, 0x0) 06:56:26 executing program 4: openat$dsp(0xffffffffffffff9c, &(0x7f0000000000), 0x64400, 0x0) 06:56:26 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0x2, 0x1, 0x9, 0x0, 0x2, 0x40000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff8, 0x4, @perf_bp={&(0x7f0000000040), 0xa}, 0x1000, 0x7, 0x2, 0x6, 0xd840, 0x5, 0xf0, 0x0, 0x0, 0x0, 0x12b}, r0, 0x0, 0xffffffffffffffff, 0x1) setuid(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="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", @ANYBLOB="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"], 0x3f8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) syz_open_procfs(r0, &(0x7f0000000200)='maps\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) syz_genetlink_get_family_id$team(&(0x7f00000007c0), 0xffffffffffffffff) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r1, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) 06:56:26 executing program 1: uname(&(0x7f0000000000)=""/154) 06:56:26 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x9, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 223.119766] ieee802154 phy0 wpan0: encryption failed: -22 06:56:26 executing program 3: r0 = openat$ptmx(0xffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCSIG(r0, 0x402c542c, 0x0) 06:56:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={0x0}}, 0x40005) 06:56:26 executing program 4: r0 = socket(0xa, 0x3, 0x7) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f0000000200)={'ip6_vti0\x00', 0x0}) 06:56:26 executing program 5: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r1, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:56:26 executing program 0: ioprio_set$uid(0x0, 0xee00, 0x2000) [ 223.222940] SQUASHFS error: lzo decompression failed, data probably corrupt [ 223.251607] SQUASHFS error: squashfs_read_data failed to read block 0x60 06:56:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, 0x0) 06:56:26 executing program 3: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) 06:56:26 executing program 5: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) connect$nfc_llcp(r0, 0x0, 0x0) [ 223.279683] SQUASHFS error: Unable to read fragment cache entry [60] [ 223.303325] SQUASHFS error: Unable to read page, block 60, size 1f 06:56:26 executing program 4: syz_open_dev$vcsu(&(0x7f0000000040), 0x0, 0x0) [ 223.331809] SQUASHFS error: Unable to read fragment cache entry [60] [ 223.349020] SQUASHFS error: Unable to read page, block 60, size 1f 06:56:26 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040), r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x54, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x7, @mcast1={0xff, 0x0}}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0xc}}, @NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'NLBL_MGMT\x00'}]}, 0x54}}, 0x0) 06:56:26 executing program 0: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x80001, 0x0) 06:56:26 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 06:56:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000010c0)=@newchain={0x1078, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_basic={{0xa}, {0x1048, 0x2, [@TCA_BASIC_ACT={0x1044, 0x3, [@m_police={0x1040, 0x0, 0x0, 0x0, {{0xb}, {0x1014, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE={0x404}], [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x37]}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff]}]]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x1078}}, 0x0) 06:56:26 executing program 3: pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, 0x0) 06:56:26 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000280)={{0x3, @default}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) [ 223.390385] audit: type=1800 audit(1624776986.713:11): pid=12545 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file1" dev="loop2" ino=5 res=0 06:56:26 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f0000000340), 0xc) 06:56:26 executing program 5: ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, 0x0) 06:56:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f000000ea80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x60, 0x0) 06:56:26 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f00000049c0)=[{{&(0x7f0000003180)=@nfc, 0x80, 0x0, 0x0, &(0x7f0000004600)=""/22, 0x16}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000dbc0)={0x0, 0x0, &(0x7f000000db80)={&(0x7f0000009780)=@newchain={0x24, 0x64, 0x4}, 0x24}}, 0x0) 06:56:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x67) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x28}}], 0x2, 0x0) 06:56:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000006c0), 0x0, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0x0) 06:56:26 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) accept$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @rose}, [@default, @netrom, @bcast, @bcast, @default, @default, @bcast, @netrom]}, &(0x7f00000000c0)=0x48) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000280)={'macsec0\x00', @ifru_mtu}) 06:56:26 executing program 3: read$dsp(0xffffffffffffffff, 0x0, 0x0) 06:56:26 executing program 4: socket(0x2c, 0x3, 0xb7e) 06:56:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x67) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x28}}], 0x2, 0x0) 06:56:26 executing program 3: socketpair(0x25, 0x1, 0x8001, &(0x7f0000000000)) 06:56:26 executing program 5: syz_mount_image$v7(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x26008c, &(0x7f0000000340)) 06:56:27 executing program 4: syz_open_dev$dri(&(0x7f0000000000), 0x635, 0x6541) 06:56:27 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x5, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x2c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x5, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_HANDLE={0xc}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 06:56:27 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x450000, 0x0) 06:56:27 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) 06:56:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x67) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x28}}], 0x2, 0x0) 06:56:27 executing program 2: inotify_add_watch(0xffffffffffffffff, 0x0, 0x85000600) 06:56:27 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) connect$tipc(r0, &(0x7f0000000080)=@id={0x1e, 0x3, 0x0, {0x0, 0x1}}, 0x10) 06:56:27 executing program 4: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wpan3\x00'}) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, 0x0, 0x0) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000880)={'batadv_slave_0\x00'}) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfe}, 0x14}}, 0x400) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 06:56:27 executing program 5: syz_open_dev$dri(&(0x7f0000000540), 0x0, 0x0) 06:56:27 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001500)) 06:56:27 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000001c0)={0x1, @win={{0x0, 0x0, 0x31384142}, 0x0, 0x0, 0x0, 0x0, 0x0}}) 06:56:27 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000640)={0x1, 0x1, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:56:27 executing program 5: rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfe}) 06:56:27 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x515000, 0x0) 06:56:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x67) sendmmsg$inet(r0, &(0x7f00000002c0)=[{{&(0x7f0000000080)={0x2, 0x0, @local}, 0x10, 0x0}}, {{&(0x7f0000000340)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000440)=[@ip_retopts={{0x10}}, @ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x83, 0x2}]}}}], 0x28}}], 0x2, 0x0) 06:56:27 executing program 1: pipe2(&(0x7f00000006c0)={0xffffffffffffffff}, 0x0) inotify_add_watch(r0, 0x0, 0x85000600) 06:56:27 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/mnt\x00') setns(r0, 0x0) 06:56:27 executing program 2: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)='\t', 0x1}, 0x7}, 0x0) 06:56:27 executing program 5: prctl$PR_SET_IO_FLUSHER(0x3a, 0x0) 06:56:27 executing program 3: openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x7}, 0x0, &(0x7f0000000180)={0x8}, 0x0, 0x0) 06:56:27 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 06:56:27 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f00000000c0)={0x27, 0x0, 0x0, 0x0, 0x3f, 0x0, "056a5d3c609acbe2761b212072c684f6da2b25ad17bad7f7b49a9a4bd91f5460e0bd92199696f33af56c51d043084e997663228935c939f8b2d873f1b0dd1b"}, 0x60) 06:56:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x6}, 0x40) 06:56:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x281}, 0x98) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 06:56:28 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000001080), 0x0, 0x0) ioctl$IOCTL_GET_NUM_DEVICES(r0, 0x541b, 0x0) 06:56:28 executing program 4: memfd_create(&(0x7f0000000000)='\x00a\xc7I', 0x6) 06:56:28 executing program 1: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8903, &(0x7f0000000180)=@buf) 06:56:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) r2 = dup(r1) write$UHID_INPUT(r2, 0x0, 0x0) 06:56:28 executing program 0: prctl$PR_SET_IO_FLUSHER(0x1c, 0x0) 06:56:28 executing program 5: socket(0x10, 0x2, 0x3) 06:56:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x1, 0x2, 0x0, 0x9, 0x0, 0x0, 0x40000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0, 0xa}, 0x1000, 0x7, 0x2, 0x0, 0xd840, 0x5, 0xf0, 0x0, 0x2, 0x0, 0x12b}, r0, 0x0, 0xffffffffffffffff, 0x1) setuid(0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000002f40)=ANY=[@ANYBLOB="f8030000000b01012abd7000fbdbdf250c00000416022480c4000a0083ceaa2d84c4c9971dda843ee96cc9a18fc9f3bc5fa914972a6bdbca211d8c3dadc93a8b62622330dc6b4e0d4bb55c1378d6687db4328cc4fd12fd31c8d2ca997f36d3d6b1a3ec151c40856a735007e2267a1a641805988768367cb4a547e68a74c95fd244e61c20503de48fc08b058b076f0a7f519c03e452992f185b9f44563290906f6e35925a24b4dbc26aa2b3135080c6c6690c31eed1f4bd4b1104eff92e2caadb305a7cba3cca135741ef27780c4cfb317ab19bb4501bc0e8374d3b7e14005e00"/235, @ANYBLOB], 0x3f8}, 0x1, 0x0, 0x0, 0x4000}, 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x20000000000001f4, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="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", 0x1f2}], 0x0, &(0x7f00000001c0)=ANY=[]) syz_genetlink_get_family_id$team(&(0x7f00000007c0), 0xffffffffffffffff) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(r1, &(0x7f0000000480)='./file1\x00', 0x0, 0x0) [ 224.723945] QAT: Invalid ioctl 06:56:28 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 06:56:28 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000000340)) 06:56:28 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000a40)={'wpan1\x00'}) 06:56:28 executing program 0: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuseblk(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, 0x0) 06:56:28 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0xe8951c355adb5b26, 0x0) 06:56:28 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEV(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:56:28 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000008c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r0, 0x10f, 0x84, 0x0, 0x0) 06:56:28 executing program 0: stat(0x0, 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {}, [{}, {0x2, 0x0, 0xffffffffffffffff}]}, 0x34, 0x3) 06:56:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r1, 0x80045002, &(0x7f00000000c0)) 06:56:28 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000001600)=ANY=[@ANYBLOB="646973636172642c646900000000000000016c617865642c6f726465723d73"]) 06:56:28 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000480)={0xa, 0x28, 0xfa00, {0x0, {0x2, 0x0, 0x0, @loopback}}}, 0x30)