Warning: Permanently added '10.128.1.31' (ECDSA) to the list of known hosts. 2021/12/07 19:26:02 fuzzer started 2021/12/07 19:26:02 dialing manager at 10.128.0.163:40455 2021/12/07 19:26:02 syscalls: 3480 2021/12/07 19:26:02 code coverage: enabled 2021/12/07 19:26:02 comparison tracing: enabled 2021/12/07 19:26:02 extra coverage: extra coverage is not supported by the kernel 2021/12/07 19:26:02 setuid sandbox: enabled 2021/12/07 19:26:02 namespace sandbox: enabled 2021/12/07 19:26:02 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/07 19:26:02 fault injection: enabled 2021/12/07 19:26:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/07 19:26:02 net packet injection: enabled 2021/12/07 19:26:02 net device setup: enabled 2021/12/07 19:26:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/07 19:26:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/07 19:26:02 USB emulation: /dev/raw-gadget does not exist 2021/12/07 19:26:02 hci packet injection: enabled 2021/12/07 19:26:02 wifi device emulation: enabled 2021/12/07 19:26:02 802.15.4 emulation: enabled 2021/12/07 19:26:02 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/07 19:26:02 fetching corpus: 50, signal 48343/52155 (executing program) 2021/12/07 19:26:02 fetching corpus: 100, signal 65686/71285 (executing program) 2021/12/07 19:26:02 fetching corpus: 150, signal 88893/96186 (executing program) 2021/12/07 19:26:03 fetching corpus: 200, signal 108931/117832 (executing program) 2021/12/07 19:26:03 fetching corpus: 250, signal 122410/132909 (executing program) 2021/12/07 19:26:03 fetching corpus: 300, signal 132051/144154 (executing program) 2021/12/07 19:26:03 fetching corpus: 350, signal 148224/161788 (executing program) 2021/12/07 19:26:03 fetching corpus: 400, signal 159573/174660 (executing program) 2021/12/07 19:26:03 fetching corpus: 450, signal 168277/184894 (executing program) 2021/12/07 19:26:03 fetching corpus: 500, signal 174507/192634 (executing program) 2021/12/07 19:26:03 fetching corpus: 550, signal 180821/200412 (executing program) 2021/12/07 19:26:03 fetching corpus: 600, signal 188391/209427 (executing program) 2021/12/07 19:26:03 fetching corpus: 650, signal 194203/216684 (executing program) 2021/12/07 19:26:04 fetching corpus: 700, signal 203457/227279 (executing program) 2021/12/07 19:26:04 fetching corpus: 750, signal 209000/234262 (executing program) 2021/12/07 19:26:04 fetching corpus: 800, signal 215016/241623 (executing program) 2021/12/07 19:26:04 fetching corpus: 850, signal 221438/249394 (executing program) 2021/12/07 19:26:04 fetching corpus: 900, signal 227700/256928 (executing program) 2021/12/07 19:26:04 fetching corpus: 950, signal 231933/262517 (executing program) 2021/12/07 19:26:04 fetching corpus: 1000, signal 236096/268036 (executing program) 2021/12/07 19:26:04 fetching corpus: 1050, signal 240085/273349 (executing program) 2021/12/07 19:26:04 fetching corpus: 1100, signal 245332/279855 (executing program) 2021/12/07 19:26:04 fetching corpus: 1150, signal 250459/286225 (executing program) 2021/12/07 19:26:05 fetching corpus: 1200, signal 254981/292036 (executing program) 2021/12/07 19:26:05 fetching corpus: 1250, signal 259469/297799 (executing program) 2021/12/07 19:26:05 fetching corpus: 1300, signal 263000/302616 (executing program) 2021/12/07 19:26:05 fetching corpus: 1350, signal 268613/309393 (executing program) 2021/12/07 19:26:05 fetching corpus: 1400, signal 273485/315443 (executing program) 2021/12/07 19:26:05 fetching corpus: 1450, signal 277170/320344 (executing program) 2021/12/07 19:26:05 fetching corpus: 1500, signal 280162/324586 (executing program) 2021/12/07 19:26:05 fetching corpus: 1550, signal 283598/329214 (executing program) 2021/12/07 19:26:05 fetching corpus: 1600, signal 287673/334403 (executing program) 2021/12/07 19:26:05 fetching corpus: 1650, signal 291282/339186 (executing program) 2021/12/07 19:26:06 fetching corpus: 1700, signal 294667/343752 (executing program) 2021/12/07 19:26:06 fetching corpus: 1750, signal 297608/347904 (executing program) 2021/12/07 19:26:06 fetching corpus: 1800, signal 300932/352365 (executing program) 2021/12/07 19:26:06 fetching corpus: 1850, signal 303558/356188 (executing program) 2021/12/07 19:26:06 fetching corpus: 1900, signal 307287/360978 (executing program) 2021/12/07 19:26:06 fetching corpus: 1950, signal 310262/365082 (executing program) 2021/12/07 19:26:06 fetching corpus: 2000, signal 313572/369467 (executing program) 2021/12/07 19:26:06 fetching corpus: 2050, signal 316742/373749 (executing program) 2021/12/07 19:26:06 fetching corpus: 2100, signal 319488/377596 (executing program) 2021/12/07 19:26:07 fetching corpus: 2150, signal 321580/380865 (executing program) 2021/12/07 19:26:07 fetching corpus: 2200, signal 324564/384958 (executing program) 2021/12/07 19:26:07 fetching corpus: 2250, signal 327482/388961 (executing program) 2021/12/07 19:26:07 fetching corpus: 2300, signal 330171/392712 (executing program) 2021/12/07 19:26:07 fetching corpus: 2350, signal 332265/395938 (executing program) 2021/12/07 19:26:07 fetching corpus: 2400, signal 334857/399570 (executing program) 2021/12/07 19:26:07 fetching corpus: 2450, signal 336346/402191 (executing program) 2021/12/07 19:26:07 fetching corpus: 2500, signal 338397/405382 (executing program) 2021/12/07 19:26:07 fetching corpus: 2550, signal 341824/409754 (executing program) 2021/12/07 19:26:07 fetching corpus: 2600, signal 343781/412852 (executing program) 2021/12/07 19:26:07 fetching corpus: 2650, signal 345700/415859 (executing program) 2021/12/07 19:26:08 fetching corpus: 2700, signal 347327/418600 (executing program) 2021/12/07 19:26:08 fetching corpus: 2750, signal 349945/422224 (executing program) 2021/12/07 19:26:08 fetching corpus: 2800, signal 351529/424917 (executing program) 2021/12/07 19:26:08 fetching corpus: 2850, signal 354290/428619 (executing program) 2021/12/07 19:26:08 fetching corpus: 2900, signal 356216/431652 (executing program) 2021/12/07 19:26:08 fetching corpus: 2950, signal 358734/435156 (executing program) 2021/12/07 19:26:08 fetching corpus: 3000, signal 361329/438713 (executing program) 2021/12/07 19:26:08 fetching corpus: 3050, signal 363189/441613 (executing program) 2021/12/07 19:26:08 fetching corpus: 3100, signal 365219/444632 (executing program) 2021/12/07 19:26:09 fetching corpus: 3150, signal 367333/447696 (executing program) 2021/12/07 19:26:09 fetching corpus: 3200, signal 369526/450854 (executing program) 2021/12/07 19:26:09 fetching corpus: 3250, signal 371569/453874 (executing program) 2021/12/07 19:26:09 fetching corpus: 3300, signal 374517/457621 (executing program) 2021/12/07 19:26:09 fetching corpus: 3350, signal 377673/461572 (executing program) 2021/12/07 19:26:09 fetching corpus: 3400, signal 379418/464292 (executing program) 2021/12/07 19:26:09 fetching corpus: 3450, signal 381778/467516 (executing program) 2021/12/07 19:26:09 fetching corpus: 3500, signal 383863/470517 (executing program) 2021/12/07 19:26:09 fetching corpus: 3550, signal 385697/473311 (executing program) 2021/12/07 19:26:10 fetching corpus: 3600, signal 387507/476113 (executing program) 2021/12/07 19:26:10 fetching corpus: 3650, signal 389562/479091 (executing program) 2021/12/07 19:26:10 fetching corpus: 3700, signal 391315/481746 (executing program) 2021/12/07 19:26:10 fetching corpus: 3750, signal 393767/484987 (executing program) 2021/12/07 19:26:10 fetching corpus: 3800, signal 395739/487835 (executing program) 2021/12/07 19:26:10 fetching corpus: 3850, signal 398132/491064 (executing program) 2021/12/07 19:26:10 fetching corpus: 3900, signal 400519/494223 (executing program) 2021/12/07 19:26:10 fetching corpus: 3950, signal 402261/496849 (executing program) 2021/12/07 19:26:10 fetching corpus: 4000, signal 404207/499671 (executing program) 2021/12/07 19:26:11 fetching corpus: 4050, signal 406089/502455 (executing program) 2021/12/07 19:26:11 fetching corpus: 4100, signal 407802/505063 (executing program) 2021/12/07 19:26:11 fetching corpus: 4150, signal 408899/507154 (executing program) 2021/12/07 19:26:11 fetching corpus: 4200, signal 410160/509401 (executing program) 2021/12/07 19:26:11 fetching corpus: 4250, signal 411953/512088 (executing program) 2021/12/07 19:26:11 fetching corpus: 4300, signal 413258/514322 (executing program) 2021/12/07 19:26:11 fetching corpus: 4350, signal 414910/516842 (executing program) 2021/12/07 19:26:11 fetching corpus: 4400, signal 416263/519102 (executing program) 2021/12/07 19:26:11 fetching corpus: 4450, signal 417605/521379 (executing program) 2021/12/07 19:26:12 fetching corpus: 4500, signal 419004/523675 (executing program) 2021/12/07 19:26:12 fetching corpus: 4550, signal 420422/525987 (executing program) 2021/12/07 19:26:12 fetching corpus: 4600, signal 421661/528123 (executing program) 2021/12/07 19:26:12 fetching corpus: 4650, signal 422830/530203 (executing program) 2021/12/07 19:26:12 fetching corpus: 4700, signal 424597/532803 (executing program) 2021/12/07 19:26:12 fetching corpus: 4750, signal 425775/534891 (executing program) 2021/12/07 19:26:12 fetching corpus: 4800, signal 427228/537157 (executing program) 2021/12/07 19:26:12 fetching corpus: 4850, signal 428706/539485 (executing program) 2021/12/07 19:26:12 fetching corpus: 4900, signal 430600/542141 (executing program) 2021/12/07 19:26:12 fetching corpus: 4950, signal 431839/544253 (executing program) 2021/12/07 19:26:13 fetching corpus: 5000, signal 432943/546245 (executing program) 2021/12/07 19:26:13 fetching corpus: 5050, signal 434497/548589 (executing program) 2021/12/07 19:26:13 fetching corpus: 5100, signal 436309/551211 (executing program) 2021/12/07 19:26:13 fetching corpus: 5150, signal 437784/553486 (executing program) 2021/12/07 19:26:13 fetching corpus: 5200, signal 439105/555623 (executing program) 2021/12/07 19:26:13 fetching corpus: 5250, signal 440380/557723 (executing program) 2021/12/07 19:26:13 fetching corpus: 5300, signal 441810/559949 (executing program) 2021/12/07 19:26:13 fetching corpus: 5350, signal 443370/562271 (executing program) 2021/12/07 19:26:13 fetching corpus: 5400, signal 444849/564509 (executing program) 2021/12/07 19:26:13 fetching corpus: 5450, signal 445778/566322 (executing program) 2021/12/07 19:26:14 fetching corpus: 5500, signal 446905/568319 (executing program) 2021/12/07 19:26:14 fetching corpus: 5550, signal 448536/570701 (executing program) 2021/12/07 19:26:14 fetching corpus: 5600, signal 449962/572883 (executing program) 2021/12/07 19:26:14 fetching corpus: 5650, signal 452278/575832 (executing program) 2021/12/07 19:26:14 fetching corpus: 5700, signal 453798/578067 (executing program) 2021/12/07 19:26:14 fetching corpus: 5750, signal 455006/580053 (executing program) 2021/12/07 19:26:14 fetching corpus: 5800, signal 456646/582364 (executing program) 2021/12/07 19:26:14 fetching corpus: 5850, signal 459991/585967 (executing program) 2021/12/07 19:26:14 fetching corpus: 5900, signal 461317/588051 (executing program) 2021/12/07 19:26:14 fetching corpus: 5950, signal 462412/589956 (executing program) 2021/12/07 19:26:15 fetching corpus: 6000, signal 463940/592170 (executing program) 2021/12/07 19:26:15 fetching corpus: 6050, signal 465136/594177 (executing program) 2021/12/07 19:26:15 fetching corpus: 6100, signal 466644/596365 (executing program) 2021/12/07 19:26:15 fetching corpus: 6150, signal 468107/598552 (executing program) 2021/12/07 19:26:15 fetching corpus: 6200, signal 469306/600480 (executing program) 2021/12/07 19:26:15 fetching corpus: 6250, signal 470548/602490 (executing program) 2021/12/07 19:26:15 fetching corpus: 6300, signal 471922/604610 (executing program) 2021/12/07 19:26:15 fetching corpus: 6350, signal 472893/606371 (executing program) 2021/12/07 19:26:15 fetching corpus: 6400, signal 474464/608539 (executing program) 2021/12/07 19:26:16 fetching corpus: 6450, signal 475417/610267 (executing program) 2021/12/07 19:26:16 fetching corpus: 6500, signal 476891/612358 (executing program) 2021/12/07 19:26:16 fetching corpus: 6550, signal 478314/614419 (executing program) 2021/12/07 19:26:16 fetching corpus: 6600, signal 479546/616392 (executing program) 2021/12/07 19:26:16 fetching corpus: 6650, signal 480399/618027 (executing program) 2021/12/07 19:26:16 fetching corpus: 6700, signal 481252/619656 (executing program) 2021/12/07 19:26:16 fetching corpus: 6750, signal 482076/621281 (executing program) 2021/12/07 19:26:16 fetching corpus: 6800, signal 483112/623063 (executing program) 2021/12/07 19:26:16 fetching corpus: 6850, signal 484396/625013 (executing program) 2021/12/07 19:26:16 fetching corpus: 6900, signal 485400/626761 (executing program) 2021/12/07 19:26:16 fetching corpus: 6950, signal 486900/628893 (executing program) 2021/12/07 19:26:17 fetching corpus: 7000, signal 488106/630750 (executing program) 2021/12/07 19:26:17 fetching corpus: 7050, signal 489299/632597 (executing program) 2021/12/07 19:26:17 fetching corpus: 7100, signal 490328/634307 (executing program) 2021/12/07 19:26:17 fetching corpus: 7150, signal 491269/635992 (executing program) 2021/12/07 19:26:17 fetching corpus: 7200, signal 492179/637615 (executing program) 2021/12/07 19:26:17 fetching corpus: 7250, signal 493107/639263 (executing program) 2021/12/07 19:26:17 fetching corpus: 7300, signal 493894/640766 (executing program) 2021/12/07 19:26:17 fetching corpus: 7350, signal 494868/642506 (executing program) 2021/12/07 19:26:17 fetching corpus: 7400, signal 495638/644028 (executing program) 2021/12/07 19:26:17 fetching corpus: 7450, signal 496786/645837 (executing program) 2021/12/07 19:26:17 fetching corpus: 7500, signal 497701/647441 (executing program) 2021/12/07 19:26:18 fetching corpus: 7550, signal 498589/648995 (executing program) 2021/12/07 19:26:18 fetching corpus: 7600, signal 499738/650810 (executing program) 2021/12/07 19:26:18 fetching corpus: 7650, signal 500683/652488 (executing program) 2021/12/07 19:26:18 fetching corpus: 7700, signal 501504/654052 (executing program) 2021/12/07 19:26:18 fetching corpus: 7750, signal 502558/655774 (executing program) 2021/12/07 19:26:18 fetching corpus: 7800, signal 503384/657341 (executing program) 2021/12/07 19:26:18 fetching corpus: 7850, signal 504433/659027 (executing program) 2021/12/07 19:26:18 fetching corpus: 7900, signal 505443/660687 (executing program) 2021/12/07 19:26:18 fetching corpus: 7950, signal 506529/662405 (executing program) 2021/12/07 19:26:19 fetching corpus: 8000, signal 507345/663899 (executing program) 2021/12/07 19:26:19 fetching corpus: 8050, signal 508069/665349 (executing program) 2021/12/07 19:26:19 fetching corpus: 8100, signal 509107/667016 (executing program) 2021/12/07 19:26:19 fetching corpus: 8150, signal 510022/668594 (executing program) 2021/12/07 19:26:19 fetching corpus: 8200, signal 510987/670246 (executing program) 2021/12/07 19:26:19 fetching corpus: 8250, signal 511846/671755 (executing program) 2021/12/07 19:26:19 fetching corpus: 8300, signal 512625/673227 (executing program) 2021/12/07 19:26:19 fetching corpus: 8350, signal 513514/674717 (executing program) 2021/12/07 19:26:19 fetching corpus: 8400, signal 514685/676458 (executing program) 2021/12/07 19:26:20 fetching corpus: 8450, signal 515503/677934 (executing program) 2021/12/07 19:26:20 fetching corpus: 8500, signal 516291/679419 (executing program) 2021/12/07 19:26:20 fetching corpus: 8550, signal 517609/681240 (executing program) 2021/12/07 19:26:20 fetching corpus: 8600, signal 518329/682686 (executing program) 2021/12/07 19:26:20 fetching corpus: 8650, signal 519165/684160 (executing program) 2021/12/07 19:26:20 fetching corpus: 8700, signal 520232/685773 (executing program) 2021/12/07 19:26:20 fetching corpus: 8750, signal 520805/687059 (executing program) 2021/12/07 19:26:20 fetching corpus: 8800, signal 521624/688517 (executing program) 2021/12/07 19:26:20 fetching corpus: 8850, signal 522464/689970 (executing program) 2021/12/07 19:26:20 fetching corpus: 8900, signal 523451/691569 (executing program) 2021/12/07 19:26:21 fetching corpus: 8950, signal 524246/692981 (executing program) 2021/12/07 19:26:21 fetching corpus: 9000, signal 525332/694601 (executing program) 2021/12/07 19:26:21 fetching corpus: 9050, signal 526326/696133 (executing program) 2021/12/07 19:26:21 fetching corpus: 9100, signal 527116/697552 (executing program) 2021/12/07 19:26:21 fetching corpus: 9150, signal 528016/699034 (executing program) 2021/12/07 19:26:21 fetching corpus: 9200, signal 528853/700502 (executing program) 2021/12/07 19:26:21 fetching corpus: 9250, signal 529393/701722 (executing program) 2021/12/07 19:26:21 fetching corpus: 9300, signal 530100/703068 (executing program) 2021/12/07 19:26:21 fetching corpus: 9350, signal 530719/704390 (executing program) 2021/12/07 19:26:21 fetching corpus: 9400, signal 531343/705701 (executing program) 2021/12/07 19:26:22 fetching corpus: 9450, signal 532139/707122 (executing program) 2021/12/07 19:26:22 fetching corpus: 9500, signal 532828/708473 (executing program) 2021/12/07 19:26:22 fetching corpus: 9550, signal 533863/710015 (executing program) 2021/12/07 19:26:22 fetching corpus: 9600, signal 534694/711449 (executing program) 2021/12/07 19:26:22 fetching corpus: 9650, signal 535339/712748 (executing program) 2021/12/07 19:26:22 fetching corpus: 9700, signal 536103/714162 (executing program) 2021/12/07 19:26:22 fetching corpus: 9750, signal 536909/715607 (executing program) 2021/12/07 19:26:22 fetching corpus: 9800, signal 537895/717095 (executing program) 2021/12/07 19:26:22 fetching corpus: 9850, signal 538747/718517 (executing program) 2021/12/07 19:26:22 fetching corpus: 9900, signal 539837/720076 (executing program) 2021/12/07 19:26:23 fetching corpus: 9950, signal 540771/721522 (executing program) 2021/12/07 19:26:23 fetching corpus: 10000, signal 541534/722872 (executing program) 2021/12/07 19:26:23 fetching corpus: 10050, signal 542319/724232 (executing program) 2021/12/07 19:26:23 fetching corpus: 10100, signal 543287/725699 (executing program) 2021/12/07 19:26:23 fetching corpus: 10150, signal 544086/727084 (executing program) 2021/12/07 19:26:23 fetching corpus: 10200, signal 544931/728429 (executing program) 2021/12/07 19:26:23 fetching corpus: 10250, signal 545594/729699 (executing program) 2021/12/07 19:26:23 fetching corpus: 10300, signal 546676/731187 (executing program) 2021/12/07 19:26:23 fetching corpus: 10350, signal 547428/732496 (executing program) 2021/12/07 19:26:23 fetching corpus: 10400, signal 548097/733783 (executing program) 2021/12/07 19:26:24 fetching corpus: 10450, signal 548657/734970 (executing program) 2021/12/07 19:26:24 fetching corpus: 10500, signal 549402/736294 (executing program) 2021/12/07 19:26:24 fetching corpus: 10550, signal 550177/737634 (executing program) 2021/12/07 19:26:24 fetching corpus: 10600, signal 550919/738963 (executing program) 2021/12/07 19:26:24 fetching corpus: 10650, signal 551661/740226 (executing program) 2021/12/07 19:26:24 fetching corpus: 10700, signal 552294/741455 (executing program) 2021/12/07 19:26:24 fetching corpus: 10750, signal 552964/742702 (executing program) 2021/12/07 19:26:24 fetching corpus: 10800, signal 553682/743963 (executing program) 2021/12/07 19:26:24 fetching corpus: 10850, signal 555500/745963 (executing program) 2021/12/07 19:26:24 fetching corpus: 10900, signal 556173/747208 (executing program) 2021/12/07 19:26:25 fetching corpus: 10950, signal 557054/748575 (executing program) 2021/12/07 19:26:25 fetching corpus: 11000, signal 557735/749816 (executing program) 2021/12/07 19:26:25 fetching corpus: 11050, signal 558716/751205 (executing program) 2021/12/07 19:26:25 fetching corpus: 11100, signal 559258/752402 (executing program) 2021/12/07 19:26:25 fetching corpus: 11150, signal 560161/753747 (executing program) 2021/12/07 19:26:25 fetching corpus: 11200, signal 560939/755023 (executing program) 2021/12/07 19:26:25 fetching corpus: 11250, signal 561744/756276 (executing program) 2021/12/07 19:26:25 fetching corpus: 11300, signal 562507/757556 (executing program) 2021/12/07 19:26:25 fetching corpus: 11350, signal 563118/758746 (executing program) 2021/12/07 19:26:26 fetching corpus: 11400, signal 563941/760038 (executing program) 2021/12/07 19:26:26 fetching corpus: 11450, signal 564577/761256 (executing program) 2021/12/07 19:26:26 fetching corpus: 11500, signal 565189/762456 (executing program) 2021/12/07 19:26:26 fetching corpus: 11550, signal 565878/763691 (executing program) 2021/12/07 19:26:26 fetching corpus: 11600, signal 566609/764924 (executing program) 2021/12/07 19:26:26 fetching corpus: 11650, signal 567047/766034 (executing program) 2021/12/07 19:26:26 fetching corpus: 11700, signal 567834/767301 (executing program) 2021/12/07 19:26:26 fetching corpus: 11750, signal 568548/768516 (executing program) 2021/12/07 19:26:26 fetching corpus: 11800, signal 569184/769722 (executing program) 2021/12/07 19:26:26 fetching corpus: 11850, signal 569953/770976 (executing program) 2021/12/07 19:26:27 fetching corpus: 11900, signal 570483/772118 (executing program) 2021/12/07 19:26:27 fetching corpus: 11950, signal 571087/773218 (executing program) 2021/12/07 19:26:27 fetching corpus: 12000, signal 571742/774413 (executing program) 2021/12/07 19:26:27 fetching corpus: 12050, signal 572493/775638 (executing program) 2021/12/07 19:26:27 fetching corpus: 12100, signal 573363/776922 (executing program) 2021/12/07 19:26:27 fetching corpus: 12150, signal 574033/778078 (executing program) 2021/12/07 19:26:27 fetching corpus: 12200, signal 574716/779302 (executing program) 2021/12/07 19:26:27 fetching corpus: 12250, signal 575368/780493 (executing program) 2021/12/07 19:26:27 fetching corpus: 12300, signal 575960/781666 (executing program) 2021/12/07 19:26:27 fetching corpus: 12350, signal 576489/782745 (executing program) 2021/12/07 19:26:28 fetching corpus: 12400, signal 577023/783855 (executing program) 2021/12/07 19:26:28 fetching corpus: 12450, signal 577852/785041 (executing program) 2021/12/07 19:26:28 fetching corpus: 12500, signal 578453/786182 (executing program) 2021/12/07 19:26:28 fetching corpus: 12550, signal 579088/787342 (executing program) 2021/12/07 19:26:28 fetching corpus: 12600, signal 579746/788497 (executing program) 2021/12/07 19:26:28 fetching corpus: 12650, signal 580307/789595 (executing program) 2021/12/07 19:26:28 fetching corpus: 12700, signal 580848/790650 (executing program) 2021/12/07 19:26:28 fetching corpus: 12750, signal 581322/791685 (executing program) 2021/12/07 19:26:28 fetching corpus: 12800, signal 582022/792846 (executing program) 2021/12/07 19:26:29 fetching corpus: 12850, signal 582460/793875 (executing program) 2021/12/07 19:26:29 fetching corpus: 12900, signal 583162/795018 (executing program) 2021/12/07 19:26:29 fetching corpus: 12950, signal 583950/796172 (executing program) 2021/12/07 19:26:29 fetching corpus: 13000, signal 584683/797339 (executing program) 2021/12/07 19:26:29 fetching corpus: 13050, signal 585243/798415 (executing program) 2021/12/07 19:26:29 fetching corpus: 13100, signal 585980/799592 (executing program) 2021/12/07 19:26:29 fetching corpus: 13150, signal 586599/800713 (executing program) 2021/12/07 19:26:29 fetching corpus: 13200, signal 587214/801812 (executing program) 2021/12/07 19:26:30 fetching corpus: 13250, signal 587834/802874 (executing program) 2021/12/07 19:26:30 fetching corpus: 13300, signal 588320/803868 (executing program) 2021/12/07 19:26:30 fetching corpus: 13350, signal 588702/804866 (executing program) 2021/12/07 19:26:30 fetching corpus: 13400, signal 589343/805980 (executing program) 2021/12/07 19:26:30 fetching corpus: 13450, signal 590208/807165 (executing program) 2021/12/07 19:26:30 fetching corpus: 13500, signal 590776/808230 (executing program) 2021/12/07 19:26:30 fetching corpus: 13550, signal 591318/809273 (executing program) 2021/12/07 19:26:30 fetching corpus: 13600, signal 591932/810371 (executing program) 2021/12/07 19:26:30 fetching corpus: 13650, signal 592476/811428 (executing program) 2021/12/07 19:26:30 fetching corpus: 13700, signal 592958/812425 (executing program) 2021/12/07 19:26:31 fetching corpus: 13750, signal 593590/813506 (executing program) 2021/12/07 19:26:31 fetching corpus: 13800, signal 594264/814577 (executing program) 2021/12/07 19:26:31 fetching corpus: 13850, signal 594721/815553 (executing program) 2021/12/07 19:26:31 fetching corpus: 13900, signal 595259/816589 (executing program) 2021/12/07 19:26:31 fetching corpus: 13950, signal 595970/817694 (executing program) 2021/12/07 19:26:31 fetching corpus: 14000, signal 596549/818748 (executing program) 2021/12/07 19:26:31 fetching corpus: 14050, signal 597332/819837 (executing program) 2021/12/07 19:26:31 fetching corpus: 14100, signal 597949/820908 (executing program) 2021/12/07 19:26:31 fetching corpus: 14150, signal 598364/821876 (executing program) 2021/12/07 19:26:31 fetching corpus: 14200, signal 598967/822891 (executing program) 2021/12/07 19:26:32 fetching corpus: 14250, signal 599396/823858 (executing program) 2021/12/07 19:26:32 fetching corpus: 14300, signal 600021/824939 (executing program) 2021/12/07 19:26:32 fetching corpus: 14350, signal 600769/826035 (executing program) 2021/12/07 19:26:32 fetching corpus: 14400, signal 601301/827035 (executing program) 2021/12/07 19:26:32 fetching corpus: 14450, signal 601776/827998 (executing program) 2021/12/07 19:26:32 fetching corpus: 14500, signal 602401/829027 (executing program) 2021/12/07 19:26:32 fetching corpus: 14550, signal 602843/829980 (executing program) 2021/12/07 19:26:32 fetching corpus: 14600, signal 603434/830973 (executing program) 2021/12/07 19:26:32 fetching corpus: 14650, signal 603982/831956 (executing program) 2021/12/07 19:26:32 fetching corpus: 14700, signal 604579/833014 (executing program) 2021/12/07 19:26:33 fetching corpus: 14750, signal 605199/834092 (executing program) 2021/12/07 19:26:33 fetching corpus: 14800, signal 605642/835065 (executing program) 2021/12/07 19:26:33 fetching corpus: 14850, signal 606177/836063 (executing program) 2021/12/07 19:26:33 fetching corpus: 14900, signal 606829/837062 (executing program) 2021/12/07 19:26:33 fetching corpus: 14950, signal 607308/838040 (executing program) 2021/12/07 19:26:33 fetching corpus: 15000, signal 607758/838995 (executing program) 2021/12/07 19:26:33 fetching corpus: 15050, signal 608219/839955 (executing program) 2021/12/07 19:26:33 fetching corpus: 15100, signal 608687/840883 (executing program) 2021/12/07 19:26:33 fetching corpus: 15150, signal 609265/841881 (executing program) 2021/12/07 19:26:34 fetching corpus: 15200, signal 609809/842830 (executing program) 2021/12/07 19:26:34 fetching corpus: 15250, signal 610412/843820 (executing program) 2021/12/07 19:26:34 fetching corpus: 15300, signal 610977/844797 (executing program) 2021/12/07 19:26:34 fetching corpus: 15350, signal 611396/845736 (executing program) 2021/12/07 19:26:34 fetching corpus: 15400, signal 611952/846672 (executing program) 2021/12/07 19:26:34 fetching corpus: 15450, signal 612379/847557 (executing program) 2021/12/07 19:26:34 fetching corpus: 15500, signal 613174/848653 (executing program) 2021/12/07 19:26:34 fetching corpus: 15550, signal 613789/849660 (executing program) 2021/12/07 19:26:34 fetching corpus: 15600, signal 614335/850579 (executing program) 2021/12/07 19:26:34 fetching corpus: 15650, signal 614917/851521 (executing program) 2021/12/07 19:26:35 fetching corpus: 15700, signal 615490/852499 (executing program) 2021/12/07 19:26:35 fetching corpus: 15750, signal 615980/853427 (executing program) 2021/12/07 19:26:35 fetching corpus: 15800, signal 616401/854349 (executing program) 2021/12/07 19:26:35 fetching corpus: 15850, signal 616795/855196 (executing program) 2021/12/07 19:26:35 fetching corpus: 15900, signal 617303/856146 (executing program) 2021/12/07 19:26:35 fetching corpus: 15950, signal 617795/857078 (executing program) 2021/12/07 19:26:35 fetching corpus: 16000, signal 618273/857977 (executing program) 2021/12/07 19:26:35 fetching corpus: 16050, signal 618785/858929 (executing program) 2021/12/07 19:26:35 fetching corpus: 16100, signal 619229/859773 (executing program) 2021/12/07 19:26:35 fetching corpus: 16150, signal 619728/860701 (executing program) 2021/12/07 19:26:36 fetching corpus: 16200, signal 620334/861629 (executing program) 2021/12/07 19:26:36 fetching corpus: 16250, signal 620838/862535 (executing program) 2021/12/07 19:26:36 fetching corpus: 16300, signal 621282/863442 (executing program) 2021/12/07 19:26:36 fetching corpus: 16350, signal 621839/864371 (executing program) 2021/12/07 19:26:36 fetching corpus: 16400, signal 622281/865188 (executing program) 2021/12/07 19:26:36 fetching corpus: 16450, signal 622819/866101 (executing program) 2021/12/07 19:26:36 fetching corpus: 16500, signal 623267/866991 (executing program) 2021/12/07 19:26:36 fetching corpus: 16550, signal 623660/867807 (executing program) 2021/12/07 19:26:36 fetching corpus: 16600, signal 624004/868629 (executing program) 2021/12/07 19:26:36 fetching corpus: 16650, signal 624523/869512 (executing program) 2021/12/07 19:26:37 fetching corpus: 16700, signal 624914/870362 (executing program) 2021/12/07 19:26:37 fetching corpus: 16750, signal 625448/871295 (executing program) 2021/12/07 19:26:37 fetching corpus: 16800, signal 625951/872196 (executing program) 2021/12/07 19:26:37 fetching corpus: 16850, signal 626405/873085 (executing program) 2021/12/07 19:26:37 fetching corpus: 16900, signal 626844/873917 (executing program) 2021/12/07 19:26:37 fetching corpus: 16950, signal 627307/874813 (executing program) 2021/12/07 19:26:37 fetching corpus: 17000, signal 627716/875629 (executing program) 2021/12/07 19:26:37 fetching corpus: 17050, signal 628191/876505 (executing program) 2021/12/07 19:26:37 fetching corpus: 17100, signal 628654/877396 (executing program) [ 72.664867] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.670715] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/07 19:26:38 fetching corpus: 17150, signal 629115/878228 (executing program) 2021/12/07 19:26:38 fetching corpus: 17200, signal 629488/879025 (executing program) 2021/12/07 19:26:38 fetching corpus: 17250, signal 630066/879911 (executing program) 2021/12/07 19:26:38 fetching corpus: 17300, signal 630572/880841 (executing program) 2021/12/07 19:26:38 fetching corpus: 17350, signal 630957/881696 (executing program) 2021/12/07 19:26:38 fetching corpus: 17400, signal 631420/882552 (executing program) 2021/12/07 19:26:38 fetching corpus: 17450, signal 631925/883431 (executing program) 2021/12/07 19:26:38 fetching corpus: 17500, signal 632482/884307 (executing program) 2021/12/07 19:26:38 fetching corpus: 17550, signal 633094/885172 (executing program) 2021/12/07 19:26:38 fetching corpus: 17600, signal 633547/885994 (executing program) 2021/12/07 19:26:39 fetching corpus: 17650, signal 634029/886877 (executing program) 2021/12/07 19:26:39 fetching corpus: 17700, signal 634517/887733 (executing program) 2021/12/07 19:26:39 fetching corpus: 17750, signal 634866/888550 (executing program) 2021/12/07 19:26:39 fetching corpus: 17800, signal 635374/889419 (executing program) 2021/12/07 19:26:39 fetching corpus: 17850, signal 635895/890269 (executing program) 2021/12/07 19:26:39 fetching corpus: 17900, signal 636200/891063 (executing program) 2021/12/07 19:26:39 fetching corpus: 17950, signal 636820/891942 (executing program) 2021/12/07 19:26:39 fetching corpus: 18000, signal 637209/892745 (executing program) 2021/12/07 19:26:39 fetching corpus: 18050, signal 637626/893584 (executing program) 2021/12/07 19:26:39 fetching corpus: 18100, signal 638023/894410 (executing program) 2021/12/07 19:26:40 fetching corpus: 18150, signal 638739/895344 (executing program) 2021/12/07 19:26:40 fetching corpus: 18200, signal 639065/896149 (executing program) 2021/12/07 19:26:40 fetching corpus: 18250, signal 639409/896949 (executing program) 2021/12/07 19:26:40 fetching corpus: 18300, signal 639933/897786 (executing program) 2021/12/07 19:26:40 fetching corpus: 18350, signal 640360/898583 (executing program) 2021/12/07 19:26:40 fetching corpus: 18400, signal 640857/899409 (executing program) 2021/12/07 19:26:40 fetching corpus: 18450, signal 641394/900215 (executing program) 2021/12/07 19:26:40 fetching corpus: 18500, signal 641834/901034 (executing program) 2021/12/07 19:26:40 fetching corpus: 18550, signal 642171/901813 (executing program) 2021/12/07 19:26:40 fetching corpus: 18600, signal 642749/902652 (executing program) 2021/12/07 19:26:41 fetching corpus: 18650, signal 643175/903444 (executing program) 2021/12/07 19:26:41 fetching corpus: 18700, signal 643623/904257 (executing program) 2021/12/07 19:26:41 fetching corpus: 18750, signal 644064/905036 (executing program) 2021/12/07 19:26:41 fetching corpus: 18800, signal 644454/905812 (executing program) 2021/12/07 19:26:41 fetching corpus: 18850, signal 644842/906582 (executing program) 2021/12/07 19:26:41 fetching corpus: 18900, signal 645319/907362 (executing program) 2021/12/07 19:26:41 fetching corpus: 18950, signal 645673/908157 (executing program) 2021/12/07 19:26:41 fetching corpus: 19000, signal 646127/908957 (executing program) 2021/12/07 19:26:41 fetching corpus: 19050, signal 646631/909791 (executing program) 2021/12/07 19:26:41 fetching corpus: 19100, signal 647009/910596 (executing program) 2021/12/07 19:26:41 fetching corpus: 19150, signal 647366/911382 (executing program) 2021/12/07 19:26:42 fetching corpus: 19200, signal 647807/912156 (executing program) 2021/12/07 19:26:42 fetching corpus: 19250, signal 648164/912890 (executing program) 2021/12/07 19:26:42 fetching corpus: 19300, signal 648665/913646 (executing program) 2021/12/07 19:26:42 fetching corpus: 19350, signal 649137/914420 (executing program) 2021/12/07 19:26:42 fetching corpus: 19400, signal 649652/915186 (executing program) 2021/12/07 19:26:42 fetching corpus: 19450, signal 650123/915973 (executing program) 2021/12/07 19:26:42 fetching corpus: 19500, signal 650608/916770 (executing program) 2021/12/07 19:26:42 fetching corpus: 19550, signal 651144/917586 (executing program) 2021/12/07 19:26:42 fetching corpus: 19600, signal 651597/918374 (executing program) 2021/12/07 19:26:42 fetching corpus: 19650, signal 652041/919137 (executing program) 2021/12/07 19:26:43 fetching corpus: 19700, signal 652359/919889 (executing program) 2021/12/07 19:26:43 fetching corpus: 19750, signal 652785/920652 (executing program) 2021/12/07 19:26:43 fetching corpus: 19800, signal 653219/921467 (executing program) 2021/12/07 19:26:43 fetching corpus: 19850, signal 653597/922254 (executing program) 2021/12/07 19:26:43 fetching corpus: 19900, signal 654027/923026 (executing program) 2021/12/07 19:26:43 fetching corpus: 19950, signal 654378/923769 (executing program) 2021/12/07 19:26:43 fetching corpus: 20000, signal 654800/924571 (executing program) 2021/12/07 19:26:43 fetching corpus: 20050, signal 655343/925359 (executing program) 2021/12/07 19:26:43 fetching corpus: 20100, signal 655766/926150 (executing program) 2021/12/07 19:26:44 fetching corpus: 20150, signal 656085/926834 (executing program) 2021/12/07 19:26:44 fetching corpus: 20200, signal 656598/927572 (executing program) 2021/12/07 19:26:44 fetching corpus: 20250, signal 656913/928311 (executing program) 2021/12/07 19:26:44 fetching corpus: 20300, signal 657409/929045 (executing program) 2021/12/07 19:26:44 fetching corpus: 20350, signal 658033/929825 (executing program) 2021/12/07 19:26:44 fetching corpus: 20400, signal 658416/930579 (executing program) 2021/12/07 19:26:44 fetching corpus: 20450, signal 658750/931279 (executing program) 2021/12/07 19:26:44 fetching corpus: 20500, signal 659292/932039 (executing program) 2021/12/07 19:26:44 fetching corpus: 20550, signal 660012/932801 (executing program) 2021/12/07 19:26:44 fetching corpus: 20600, signal 660530/933526 (executing program) 2021/12/07 19:26:45 fetching corpus: 20650, signal 660932/934275 (executing program) 2021/12/07 19:26:45 fetching corpus: 20700, signal 661383/935017 (executing program) 2021/12/07 19:26:45 fetching corpus: 20750, signal 661865/935766 (executing program) 2021/12/07 19:26:45 fetching corpus: 20800, signal 662250/936480 (executing program) 2021/12/07 19:26:45 fetching corpus: 20850, signal 662882/937215 (executing program) 2021/12/07 19:26:45 fetching corpus: 20900, signal 663285/937908 (executing program) 2021/12/07 19:26:45 fetching corpus: 20950, signal 663795/938665 (executing program) 2021/12/07 19:26:45 fetching corpus: 21000, signal 664194/939346 (executing program) 2021/12/07 19:26:45 fetching corpus: 21050, signal 664618/940037 (executing program) 2021/12/07 19:26:45 fetching corpus: 21100, signal 664928/940734 (executing program) 2021/12/07 19:26:46 fetching corpus: 21150, signal 665598/941465 (executing program) 2021/12/07 19:26:46 fetching corpus: 21200, signal 666234/942181 (executing program) 2021/12/07 19:26:46 fetching corpus: 21250, signal 666505/942867 (executing program) 2021/12/07 19:26:46 fetching corpus: 21300, signal 666799/943557 (executing program) 2021/12/07 19:26:46 fetching corpus: 21350, signal 667299/944240 (executing program) 2021/12/07 19:26:46 fetching corpus: 21400, signal 667698/944935 (executing program) 2021/12/07 19:26:46 fetching corpus: 21450, signal 668163/945633 (executing program) 2021/12/07 19:26:46 fetching corpus: 21500, signal 668509/946307 (executing program) 2021/12/07 19:26:46 fetching corpus: 21550, signal 668835/946981 (executing program) 2021/12/07 19:26:47 fetching corpus: 21600, signal 669153/947658 (executing program) 2021/12/07 19:26:47 fetching corpus: 21650, signal 669563/948360 (executing program) 2021/12/07 19:26:47 fetching corpus: 21700, signal 669850/949051 (executing program) 2021/12/07 19:26:47 fetching corpus: 21750, signal 670217/949715 (executing program) 2021/12/07 19:26:47 fetching corpus: 21800, signal 670619/950381 (executing program) 2021/12/07 19:26:47 fetching corpus: 21850, signal 671012/951050 (executing program) 2021/12/07 19:26:47 fetching corpus: 21900, signal 671363/951687 (executing program) 2021/12/07 19:26:47 fetching corpus: 21950, signal 671842/952380 (executing program) 2021/12/07 19:26:47 fetching corpus: 22000, signal 672179/953038 (executing program) 2021/12/07 19:26:47 fetching corpus: 22050, signal 672494/953729 (executing program) 2021/12/07 19:26:47 fetching corpus: 22100, signal 672905/954399 (executing program) 2021/12/07 19:26:48 fetching corpus: 22150, signal 673290/955080 (executing program) 2021/12/07 19:26:48 fetching corpus: 22200, signal 673690/955782 (executing program) 2021/12/07 19:26:48 fetching corpus: 22250, signal 673981/956421 (executing program) 2021/12/07 19:26:48 fetching corpus: 22300, signal 674271/957094 (executing program) 2021/12/07 19:26:48 fetching corpus: 22350, signal 674618/957763 (executing program) 2021/12/07 19:26:48 fetching corpus: 22400, signal 675091/958405 (executing program) 2021/12/07 19:26:48 fetching corpus: 22450, signal 675483/959096 (executing program) 2021/12/07 19:26:48 fetching corpus: 22500, signal 675858/959714 (executing program) 2021/12/07 19:26:48 fetching corpus: 22550, signal 676275/960404 (executing program) 2021/12/07 19:26:48 fetching corpus: 22600, signal 676640/961081 (executing program) 2021/12/07 19:26:48 fetching corpus: 22650, signal 676933/961718 (executing program) 2021/12/07 19:26:48 fetching corpus: 22700, signal 677265/962409 (executing program) 2021/12/07 19:26:49 fetching corpus: 22750, signal 677679/963039 (executing program) 2021/12/07 19:26:49 fetching corpus: 22800, signal 678121/963710 (executing program) 2021/12/07 19:26:49 fetching corpus: 22850, signal 678728/964357 (executing program) 2021/12/07 19:26:49 fetching corpus: 22900, signal 679071/965007 (executing program) 2021/12/07 19:26:49 fetching corpus: 22950, signal 679366/965660 (executing program) 2021/12/07 19:26:49 fetching corpus: 23000, signal 679756/966337 (executing program) 2021/12/07 19:26:49 fetching corpus: 23050, signal 679987/966950 (executing program) 2021/12/07 19:26:49 fetching corpus: 23100, signal 680351/967593 (executing program) 2021/12/07 19:26:49 fetching corpus: 23150, signal 680628/968205 (executing program) 2021/12/07 19:26:50 fetching corpus: 23200, signal 681059/968856 (executing program) 2021/12/07 19:26:50 fetching corpus: 23250, signal 681435/969525 (executing program) 2021/12/07 19:26:50 fetching corpus: 23300, signal 681749/970186 (executing program) 2021/12/07 19:26:50 fetching corpus: 23350, signal 682071/970818 (executing program) 2021/12/07 19:26:50 fetching corpus: 23400, signal 682396/971419 (executing program) 2021/12/07 19:26:50 fetching corpus: 23450, signal 682756/972067 (executing program) 2021/12/07 19:26:50 fetching corpus: 23500, signal 683143/972671 (executing program) 2021/12/07 19:26:50 fetching corpus: 23550, signal 683508/973282 (executing program) 2021/12/07 19:26:50 fetching corpus: 23600, signal 683846/973912 (executing program) 2021/12/07 19:26:50 fetching corpus: 23650, signal 684215/974567 (executing program) 2021/12/07 19:26:50 fetching corpus: 23700, signal 684509/975173 (executing program) 2021/12/07 19:26:50 fetching corpus: 23750, signal 684902/975796 (executing program) 2021/12/07 19:26:51 fetching corpus: 23800, signal 685161/976419 (executing program) 2021/12/07 19:26:51 fetching corpus: 23850, signal 685460/977042 (executing program) 2021/12/07 19:26:51 fetching corpus: 23900, signal 685874/977643 (executing program) 2021/12/07 19:26:51 fetching corpus: 23950, signal 686338/978286 (executing program) 2021/12/07 19:26:51 fetching corpus: 24000, signal 686638/978890 (executing program) 2021/12/07 19:26:51 fetching corpus: 24050, signal 687036/979516 (executing program) 2021/12/07 19:26:51 fetching corpus: 24100, signal 687485/980144 (executing program) 2021/12/07 19:26:51 fetching corpus: 24150, signal 687783/980732 (executing program) 2021/12/07 19:26:51 fetching corpus: 24200, signal 688086/981344 (executing program) 2021/12/07 19:26:51 fetching corpus: 24250, signal 688449/981948 (executing program) 2021/12/07 19:26:52 fetching corpus: 24300, signal 688812/982564 (executing program) 2021/12/07 19:26:52 fetching corpus: 24350, signal 689154/983158 (executing program) 2021/12/07 19:26:52 fetching corpus: 24400, signal 689496/983780 (executing program) 2021/12/07 19:26:52 fetching corpus: 24450, signal 689795/984427 (executing program) 2021/12/07 19:26:52 fetching corpus: 24500, signal 690181/985033 (executing program) 2021/12/07 19:26:52 fetching corpus: 24550, signal 690523/985612 (executing program) 2021/12/07 19:26:52 fetching corpus: 24600, signal 690864/986225 (executing program) 2021/12/07 19:26:52 fetching corpus: 24650, signal 691234/986323 (executing program) 2021/12/07 19:26:52 fetching corpus: 24700, signal 691650/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 24750, signal 692012/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 24800, signal 692426/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 24850, signal 692966/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 24900, signal 693233/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 24950, signal 693592/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 25000, signal 693881/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 25050, signal 694145/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 25100, signal 694522/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 25150, signal 694819/986323 (executing program) 2021/12/07 19:26:53 fetching corpus: 25200, signal 695445/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25250, signal 695769/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25300, signal 696079/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25350, signal 696398/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25400, signal 696707/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25450, signal 697098/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25500, signal 697386/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25550, signal 697671/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25600, signal 697968/986323 (executing program) 2021/12/07 19:26:54 fetching corpus: 25650, signal 698249/986325 (executing program) 2021/12/07 19:26:54 fetching corpus: 25700, signal 698499/986325 (executing program) 2021/12/07 19:26:54 fetching corpus: 25750, signal 698845/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 25800, signal 699151/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 25850, signal 699471/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 25900, signal 699998/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 25950, signal 700219/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26000, signal 700553/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26050, signal 700938/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26100, signal 701239/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26150, signal 701528/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26200, signal 701817/986325 (executing program) 2021/12/07 19:26:55 fetching corpus: 26250, signal 702299/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26300, signal 702635/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26350, signal 702888/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26400, signal 703181/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26450, signal 703519/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26500, signal 703767/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26550, signal 704202/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26600, signal 704606/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26650, signal 704990/986325 (executing program) 2021/12/07 19:26:56 fetching corpus: 26700, signal 705320/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 26750, signal 705605/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 26800, signal 705958/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 26850, signal 706243/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 26900, signal 706622/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 26950, signal 706945/986325 (executing program) 2021/12/07 19:26:57 fetching corpus: 27000, signal 707324/986329 (executing program) 2021/12/07 19:26:57 fetching corpus: 27050, signal 708068/986329 (executing program) 2021/12/07 19:26:57 fetching corpus: 27100, signal 708367/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27150, signal 708777/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27200, signal 709322/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27250, signal 709575/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27300, signal 709827/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27350, signal 710116/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27400, signal 710429/986329 (executing program) 2021/12/07 19:26:58 fetching corpus: 27450, signal 710679/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27500, signal 711015/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27550, signal 711313/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27600, signal 711802/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27650, signal 712084/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27700, signal 712376/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27750, signal 712715/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27800, signal 712993/986329 (executing program) 2021/12/07 19:26:59 fetching corpus: 27850, signal 713359/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 27900, signal 713701/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 27950, signal 713960/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 28000, signal 714293/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 28050, signal 714558/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 28100, signal 714741/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 28150, signal 714987/986333 (executing program) 2021/12/07 19:27:00 fetching corpus: 28200, signal 715266/986333 (executing program) 2021/12/07 19:27:01 fetching corpus: 28250, signal 715504/986333 (executing program) 2021/12/07 19:27:01 fetching corpus: 28300, signal 715777/986340 (executing program) 2021/12/07 19:27:01 fetching corpus: 28350, signal 716100/986340 (executing program) 2021/12/07 19:27:01 fetching corpus: 28400, signal 716420/986340 (executing program) 2021/12/07 19:27:01 fetching corpus: 28450, signal 716758/986340 (executing program) 2021/12/07 19:27:01 fetching corpus: 28500, signal 717064/986340 (executing program) 2021/12/07 19:27:01 fetching corpus: 28550, signal 717347/986340 (executing program) 2021/12/07 19:27:02 fetching corpus: 28600, signal 717581/986340 (executing program) 2021/12/07 19:27:02 fetching corpus: 28650, signal 717965/986340 (executing program) 2021/12/07 19:27:02 fetching corpus: 28700, signal 718227/986341 (executing program) 2021/12/07 19:27:02 fetching corpus: 28750, signal 718597/986341 (executing program) 2021/12/07 19:27:02 fetching corpus: 28800, signal 719136/986341 (executing program) 2021/12/07 19:27:02 fetching corpus: 28850, signal 719440/986341 (executing program) 2021/12/07 19:27:02 fetching corpus: 28900, signal 719659/986341 (executing program) 2021/12/07 19:27:03 fetching corpus: 28950, signal 719908/986341 (executing program) 2021/12/07 19:27:03 fetching corpus: 29000, signal 720198/986341 (executing program) 2021/12/07 19:27:03 fetching corpus: 29050, signal 720495/986341 (executing program) 2021/12/07 19:27:03 fetching corpus: 29100, signal 720766/986341 (executing program) 2021/12/07 19:27:03 fetching corpus: 29150, signal 721029/986342 (executing program) 2021/12/07 19:27:03 fetching corpus: 29200, signal 721251/986342 (executing program) 2021/12/07 19:27:03 fetching corpus: 29250, signal 721498/986342 (executing program) 2021/12/07 19:27:03 fetching corpus: 29300, signal 721750/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29350, signal 722023/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29400, signal 722263/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29450, signal 722518/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29500, signal 722850/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29550, signal 723095/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29600, signal 723467/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29650, signal 723747/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29700, signal 724085/986342 (executing program) 2021/12/07 19:27:04 fetching corpus: 29750, signal 724305/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 29800, signal 724539/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 29850, signal 724822/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 29900, signal 725177/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 29950, signal 725582/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 30000, signal 725783/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 30050, signal 726036/986342 (executing program) 2021/12/07 19:27:05 fetching corpus: 30100, signal 726385/986344 (executing program) 2021/12/07 19:27:06 fetching corpus: 30150, signal 726607/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30200, signal 727043/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30250, signal 727335/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30300, signal 727573/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30350, signal 727816/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30400, signal 728049/986347 (executing program) 2021/12/07 19:27:06 fetching corpus: 30450, signal 728428/986347 (executing program) 2021/12/07 19:27:07 fetching corpus: 30500, signal 728663/986347 (executing program) 2021/12/07 19:27:07 fetching corpus: 30550, signal 728962/986347 (executing program) 2021/12/07 19:27:07 fetching corpus: 30600, signal 729257/986347 (executing program) 2021/12/07 19:27:07 fetching corpus: 30650, signal 729493/986347 (executing program) 2021/12/07 19:27:07 fetching corpus: 30700, signal 729780/986348 (executing program) 2021/12/07 19:27:07 fetching corpus: 30750, signal 729996/986348 (executing program) 2021/12/07 19:27:07 fetching corpus: 30800, signal 730192/986348 (executing program) 2021/12/07 19:27:07 fetching corpus: 30850, signal 730460/986348 (executing program) 2021/12/07 19:27:07 fetching corpus: 30900, signal 730757/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 30950, signal 731060/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 31000, signal 731355/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 31050, signal 731580/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 31100, signal 731874/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 31150, signal 732102/986348 (executing program) 2021/12/07 19:27:08 fetching corpus: 31200, signal 732362/986348 (executing program) 2021/12/07 19:27:09 fetching corpus: 31250, signal 732651/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31300, signal 733010/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31350, signal 733302/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31400, signal 733548/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31450, signal 733799/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31500, signal 734057/986349 (executing program) 2021/12/07 19:27:09 fetching corpus: 31550, signal 734268/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31600, signal 734597/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31650, signal 734846/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31700, signal 735376/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31750, signal 735605/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31800, signal 735928/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31850, signal 736096/986349 (executing program) 2021/12/07 19:27:10 fetching corpus: 31900, signal 736401/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 31950, signal 736675/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32000, signal 736887/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32050, signal 737118/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32100, signal 737366/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32150, signal 737664/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32200, signal 737969/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32250, signal 738227/986350 (executing program) 2021/12/07 19:27:11 fetching corpus: 32300, signal 738520/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32350, signal 738824/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32400, signal 739020/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32450, signal 739215/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32500, signal 739487/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32550, signal 739683/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32600, signal 739908/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32650, signal 740167/986366 (executing program) 2021/12/07 19:27:12 fetching corpus: 32700, signal 740363/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 32750, signal 740538/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 32800, signal 740781/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 32850, signal 741029/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 32900, signal 741371/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 32950, signal 741593/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 33000, signal 741795/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 33050, signal 742189/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 33100, signal 742388/986366 (executing program) 2021/12/07 19:27:13 fetching corpus: 33150, signal 742671/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33200, signal 742867/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33250, signal 743103/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33300, signal 743294/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33350, signal 743632/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33400, signal 743910/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33450, signal 744175/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33500, signal 744420/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33550, signal 744600/986366 (executing program) 2021/12/07 19:27:14 fetching corpus: 33600, signal 744792/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33650, signal 745061/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33700, signal 745284/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33750, signal 745503/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33800, signal 745764/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33850, signal 746004/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33900, signal 746228/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 33950, signal 746489/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 34000, signal 746714/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 34050, signal 746946/986366 (executing program) 2021/12/07 19:27:15 fetching corpus: 34100, signal 747249/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34150, signal 747505/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34200, signal 747750/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34250, signal 747939/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34300, signal 748282/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34350, signal 748555/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34400, signal 748859/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34450, signal 749121/986366 (executing program) 2021/12/07 19:27:16 fetching corpus: 34500, signal 749395/986366 (executing program) 2021/12/07 19:27:17 fetching corpus: 34550, signal 749651/986366 (executing program) 2021/12/07 19:27:17 fetching corpus: 34600, signal 749829/986366 (executing program) 2021/12/07 19:27:17 fetching corpus: 34650, signal 750082/986366 (executing program) 2021/12/07 19:27:17 fetching corpus: 34700, signal 750340/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 34750, signal 750605/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 34800, signal 750855/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 34850, signal 751128/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 34900, signal 751370/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 34950, signal 751769/986372 (executing program) 2021/12/07 19:27:17 fetching corpus: 35000, signal 751992/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35050, signal 752279/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35100, signal 752505/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35150, signal 752676/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35200, signal 752895/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35250, signal 753119/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35300, signal 753434/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35350, signal 753764/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35400, signal 754044/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35450, signal 754267/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35500, signal 754558/986372 (executing program) 2021/12/07 19:27:18 fetching corpus: 35550, signal 754792/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35600, signal 755133/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35650, signal 755490/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35700, signal 755753/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35750, signal 755965/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35800, signal 756224/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35850, signal 756423/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35900, signal 756646/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 35950, signal 756861/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 36000, signal 757123/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 36050, signal 757322/986372 (executing program) 2021/12/07 19:27:19 fetching corpus: 36100, signal 757510/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36150, signal 757813/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36200, signal 758054/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36250, signal 758292/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36300, signal 758592/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36350, signal 758968/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36400, signal 759205/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36450, signal 759466/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36500, signal 759754/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36550, signal 759972/986372 (executing program) 2021/12/07 19:27:20 fetching corpus: 36600, signal 760156/986372 (executing program) 2021/12/07 19:27:21 fetching corpus: 36650, signal 760463/986375 (executing program) 2021/12/07 19:27:21 fetching corpus: 36700, signal 760739/986375 (executing program) 2021/12/07 19:27:21 fetching corpus: 36750, signal 760905/986375 (executing program) 2021/12/07 19:27:21 fetching corpus: 36800, signal 761175/986382 (executing program) 2021/12/07 19:27:21 fetching corpus: 36850, signal 761393/986382 (executing program) 2021/12/07 19:27:21 fetching corpus: 36900, signal 761583/986382 (executing program) 2021/12/07 19:27:21 fetching corpus: 36950, signal 761792/986382 (executing program) 2021/12/07 19:27:21 fetching corpus: 37000, signal 762025/986382 (executing program) 2021/12/07 19:27:21 fetching corpus: 37050, signal 762177/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37100, signal 762362/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37150, signal 762598/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37200, signal 762805/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37250, signal 762996/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37300, signal 763280/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37350, signal 763452/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37400, signal 763675/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37450, signal 763868/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37500, signal 764080/986382 (executing program) 2021/12/07 19:27:22 fetching corpus: 37550, signal 764290/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37600, signal 764497/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37650, signal 764736/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37700, signal 764998/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37750, signal 765248/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37800, signal 765522/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37850, signal 765712/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37900, signal 765925/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 37950, signal 766179/986382 (executing program) 2021/12/07 19:27:23 fetching corpus: 38000, signal 766378/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38050, signal 766580/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38100, signal 766789/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38150, signal 767344/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38200, signal 767576/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38250, signal 767734/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38300, signal 767877/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38350, signal 768079/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38400, signal 768252/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38450, signal 768457/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38500, signal 768700/986382 (executing program) 2021/12/07 19:27:24 fetching corpus: 38550, signal 768935/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38600, signal 769186/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38650, signal 769374/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38700, signal 770025/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38750, signal 770287/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38800, signal 770463/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38850, signal 770716/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38900, signal 770916/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 38950, signal 771108/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 39000, signal 771324/986382 (executing program) 2021/12/07 19:27:25 fetching corpus: 39050, signal 771547/986382 (executing program) 2021/12/07 19:27:26 fetching corpus: 39100, signal 771898/986382 (executing program) 2021/12/07 19:27:26 fetching corpus: 39150, signal 772109/986382 (executing program) 2021/12/07 19:27:26 fetching corpus: 39200, signal 772285/986382 (executing program) 2021/12/07 19:27:26 fetching corpus: 39250, signal 772556/986384 (executing program) 2021/12/07 19:27:26 fetching corpus: 39300, signal 772787/986384 (executing program) 2021/12/07 19:27:26 fetching corpus: 39350, signal 772934/986384 (executing program) 2021/12/07 19:27:26 fetching corpus: 39400, signal 773201/986384 (executing program) 2021/12/07 19:27:26 fetching corpus: 39450, signal 773405/986384 (executing program) 2021/12/07 19:27:26 fetching corpus: 39500, signal 773655/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39550, signal 773864/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39600, signal 774080/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39650, signal 774324/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39700, signal 774549/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39750, signal 774750/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39800, signal 774963/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39850, signal 775198/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39900, signal 775377/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 39950, signal 775539/986385 (executing program) 2021/12/07 19:27:27 fetching corpus: 40000, signal 775731/986385 (executing program) 2021/12/07 19:27:28 fetching corpus: 40050, signal 775896/986385 (executing program) 2021/12/07 19:27:28 fetching corpus: 40100, signal 776161/986385 (executing program) 2021/12/07 19:27:28 fetching corpus: 40150, signal 776357/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40200, signal 776562/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40250, signal 777067/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40300, signal 777281/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40350, signal 777471/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40400, signal 777645/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40450, signal 777830/986396 (executing program) 2021/12/07 19:27:28 fetching corpus: 40500, signal 778051/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40550, signal 778258/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40600, signal 778502/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40650, signal 778692/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40700, signal 778863/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40750, signal 779119/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40800, signal 779342/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40850, signal 779625/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40900, signal 779833/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 40950, signal 780025/986396 (executing program) 2021/12/07 19:27:29 fetching corpus: 41000, signal 780222/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41050, signal 780430/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41100, signal 780599/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41150, signal 780807/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41200, signal 781001/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41250, signal 781213/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41300, signal 781382/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41350, signal 781585/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41400, signal 781766/986396 (executing program) 2021/12/07 19:27:30 fetching corpus: 41450, signal 781994/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41500, signal 782146/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41550, signal 782402/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41600, signal 782628/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41650, signal 782849/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41700, signal 783081/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41750, signal 783333/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41800, signal 783609/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41850, signal 783828/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41900, signal 783963/986396 (executing program) 2021/12/07 19:27:31 fetching corpus: 41950, signal 784121/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42000, signal 784369/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42050, signal 784632/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42100, signal 784869/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42150, signal 785076/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42200, signal 785277/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42250, signal 785477/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42300, signal 785678/986396 (executing program) 2021/12/07 19:27:32 fetching corpus: 42350, signal 785836/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42400, signal 786049/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42450, signal 786265/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42500, signal 786407/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42550, signal 786627/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42600, signal 786884/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42650, signal 787097/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42700, signal 787308/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42750, signal 787518/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42800, signal 787748/986396 (executing program) 2021/12/07 19:27:33 fetching corpus: 42850, signal 787961/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 42900, signal 788113/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 42950, signal 788327/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43000, signal 788549/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43050, signal 788769/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43100, signal 789056/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43150, signal 789274/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43200, signal 789540/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43250, signal 789704/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43300, signal 789845/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43350, signal 790013/986396 (executing program) 2021/12/07 19:27:34 fetching corpus: 43400, signal 790208/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43450, signal 790397/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43500, signal 790627/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43550, signal 790813/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43600, signal 790974/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43650, signal 791161/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43700, signal 791384/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43750, signal 791624/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43800, signal 792363/986396 (executing program) 2021/12/07 19:27:35 fetching corpus: 43850, signal 792556/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 43900, signal 792696/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 43950, signal 792863/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44000, signal 793010/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44050, signal 793180/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44100, signal 793357/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44150, signal 793555/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44200, signal 793851/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44250, signal 794040/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44300, signal 794237/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44350, signal 794450/986396 (executing program) 2021/12/07 19:27:36 fetching corpus: 44400, signal 794616/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44450, signal 794778/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44500, signal 795034/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44550, signal 795216/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44600, signal 795391/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44650, signal 795600/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44700, signal 795825/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44749, signal 795983/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44799, signal 796231/986396 (executing program) 2021/12/07 19:27:37 fetching corpus: 44849, signal 796453/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 44899, signal 796585/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 44949, signal 796745/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 44999, signal 796928/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 45049, signal 797082/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 45099, signal 797346/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 45149, signal 797533/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 45199, signal 797982/986396 (executing program) 2021/12/07 19:27:38 fetching corpus: 45249, signal 798156/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45299, signal 798350/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45349, signal 798524/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45399, signal 798716/986396 (executing program) [ 134.090671] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.096293] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/07 19:27:39 fetching corpus: 45449, signal 799043/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45499, signal 799251/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45549, signal 799517/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45599, signal 799746/986396 (executing program) 2021/12/07 19:27:39 fetching corpus: 45649, signal 799927/986397 (executing program) 2021/12/07 19:27:39 fetching corpus: 45699, signal 800183/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45749, signal 800341/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45799, signal 800524/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45849, signal 800742/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45899, signal 800973/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45949, signal 801166/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 45999, signal 801346/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 46049, signal 801497/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 46099, signal 801678/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 46149, signal 801838/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 46199, signal 802035/986397 (executing program) 2021/12/07 19:27:40 fetching corpus: 46249, signal 802246/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46299, signal 802446/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46349, signal 802622/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46399, signal 802830/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46449, signal 802978/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46499, signal 803097/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46549, signal 803380/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46599, signal 803563/986397 (executing program) 2021/12/07 19:27:41 fetching corpus: 46649, signal 803743/986398 (executing program) 2021/12/07 19:27:41 fetching corpus: 46699, signal 803868/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46749, signal 804097/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46799, signal 804228/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46849, signal 804375/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46899, signal 804603/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46949, signal 804758/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 46999, signal 804936/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 47049, signal 805129/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 47099, signal 805278/986398 (executing program) 2021/12/07 19:27:42 fetching corpus: 47149, signal 807060/986399 (executing program) 2021/12/07 19:27:42 fetching corpus: 47199, signal 807192/986399 (executing program) 2021/12/07 19:27:42 fetching corpus: 47249, signal 807347/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47299, signal 807510/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47349, signal 807635/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47399, signal 807850/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47449, signal 808048/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47499, signal 808203/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47549, signal 808385/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47599, signal 808590/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47649, signal 808761/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47699, signal 808901/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47749, signal 809091/986399 (executing program) 2021/12/07 19:27:43 fetching corpus: 47799, signal 809237/986399 (executing program) 2021/12/07 19:27:44 fetching corpus: 47849, signal 809423/986399 (executing program) 2021/12/07 19:27:44 fetching corpus: 47899, signal 809598/986399 (executing program) 2021/12/07 19:27:44 fetching corpus: 47949, signal 809814/986399 (executing program) 2021/12/07 19:27:44 fetching corpus: 47999, signal 810020/986399 (executing program) 2021/12/07 19:27:44 fetching corpus: 48049, signal 810188/986401 (executing program) 2021/12/07 19:27:44 fetching corpus: 48099, signal 810435/986401 (executing program) 2021/12/07 19:27:44 fetching corpus: 48149, signal 810668/986401 (executing program) 2021/12/07 19:27:44 fetching corpus: 48199, signal 810809/986401 (executing program) 2021/12/07 19:27:45 fetching corpus: 48249, signal 811045/986402 (executing program) 2021/12/07 19:27:45 fetching corpus: 48299, signal 811198/986402 (executing program) 2021/12/07 19:27:45 fetching corpus: 48349, signal 811362/986402 (executing program) 2021/12/07 19:27:45 fetching corpus: 48399, signal 811538/986402 (executing program) 2021/12/07 19:27:45 fetching corpus: 48449, signal 811717/986404 (executing program) 2021/12/07 19:27:45 fetching corpus: 48499, signal 811960/986404 (executing program) 2021/12/07 19:27:45 fetching corpus: 48549, signal 812166/986404 (executing program) 2021/12/07 19:27:45 fetching corpus: 48599, signal 812506/986404 (executing program) 2021/12/07 19:27:45 fetching corpus: 48649, signal 812715/986404 (executing program) 2021/12/07 19:27:45 fetching corpus: 48699, signal 812919/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48749, signal 813104/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48799, signal 813266/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48849, signal 813393/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48899, signal 813563/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48949, signal 813756/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 48999, signal 813915/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 49049, signal 814129/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 49099, signal 814319/986404 (executing program) 2021/12/07 19:27:46 fetching corpus: 49149, signal 814491/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49199, signal 814670/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49249, signal 814832/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49299, signal 814957/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49349, signal 815152/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49399, signal 815383/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49449, signal 815543/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49499, signal 815711/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49549, signal 815864/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49599, signal 816025/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49649, signal 816170/986404 (executing program) 2021/12/07 19:27:47 fetching corpus: 49699, signal 816333/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49749, signal 816487/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49799, signal 816630/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49849, signal 816813/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49899, signal 816993/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49949, signal 817253/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 49999, signal 817435/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 50049, signal 817598/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 50099, signal 817790/986415 (executing program) 2021/12/07 19:27:48 fetching corpus: 50149, signal 817984/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50199, signal 818138/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50249, signal 818288/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50299, signal 818438/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50349, signal 818663/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50399, signal 818831/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50449, signal 819026/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50499, signal 819227/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50549, signal 819378/986415 (executing program) 2021/12/07 19:27:49 fetching corpus: 50599, signal 819609/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50649, signal 819839/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50699, signal 819980/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50749, signal 820172/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50799, signal 820334/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50849, signal 820486/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50899, signal 820691/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50949, signal 820814/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 50999, signal 821035/986415 (executing program) 2021/12/07 19:27:50 fetching corpus: 51049, signal 821201/986416 (executing program) 2021/12/07 19:27:50 fetching corpus: 51099, signal 821384/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51149, signal 821506/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51199, signal 821728/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51249, signal 821890/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51299, signal 822055/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51349, signal 822611/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51399, signal 822838/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51449, signal 822988/986416 (executing program) 2021/12/07 19:27:51 fetching corpus: 51499, signal 823211/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51549, signal 823324/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51599, signal 823506/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51649, signal 823656/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51699, signal 823803/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51749, signal 823940/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51799, signal 824065/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51849, signal 824191/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51899, signal 824433/986416 (executing program) 2021/12/07 19:27:52 fetching corpus: 51949, signal 824644/986416 (executing program) 2021/12/07 19:27:53 fetching corpus: 51999, signal 824914/986416 (executing program) 2021/12/07 19:27:53 fetching corpus: 52049, signal 825076/986416 (executing program) 2021/12/07 19:27:53 fetching corpus: 52099, signal 825232/986416 (executing program) 2021/12/07 19:27:53 fetching corpus: 52149, signal 825426/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52199, signal 825713/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52249, signal 825923/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52299, signal 826058/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52349, signal 826230/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52399, signal 826388/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52449, signal 826533/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52499, signal 826700/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52549, signal 826857/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52599, signal 827063/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52649, signal 827254/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52699, signal 827459/986416 (executing program) 2021/12/07 19:27:54 fetching corpus: 52749, signal 827574/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 52799, signal 827737/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 52849, signal 827867/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 52899, signal 828023/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 52949, signal 828159/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 52999, signal 828307/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 53049, signal 828465/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 53099, signal 828644/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 53149, signal 828807/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 53199, signal 828984/986416 (executing program) 2021/12/07 19:27:55 fetching corpus: 53249, signal 829166/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53299, signal 829271/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53349, signal 829409/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53399, signal 829566/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53449, signal 829680/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53499, signal 829863/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53549, signal 830041/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53599, signal 830219/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53649, signal 830396/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53699, signal 830550/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53749, signal 830754/986416 (executing program) 2021/12/07 19:27:56 fetching corpus: 53799, signal 830879/986416 (executing program) 2021/12/07 19:27:57 fetching corpus: 53849, signal 831038/986416 (executing program) 2021/12/07 19:27:57 fetching corpus: 53899, signal 831162/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 53949, signal 831349/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 53999, signal 831486/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 54049, signal 831633/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 54099, signal 831778/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 54149, signal 831921/986418 (executing program) 2021/12/07 19:27:57 fetching corpus: 54199, signal 832080/986421 (executing program) 2021/12/07 19:27:57 fetching corpus: 54249, signal 832235/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54299, signal 832427/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54349, signal 832615/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54399, signal 832746/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54449, signal 832910/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54499, signal 833053/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54549, signal 833189/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54599, signal 833318/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54649, signal 833505/986421 (executing program) 2021/12/07 19:27:58 fetching corpus: 54699, signal 833637/986421 (executing program) 2021/12/07 19:27:59 fetching corpus: 54749, signal 833794/986421 (executing program) 2021/12/07 19:27:59 fetching corpus: 54799, signal 833935/986421 (executing program) 2021/12/07 19:27:59 fetching corpus: 54849, signal 834098/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 54899, signal 834344/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 54949, signal 834520/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 54999, signal 834650/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 55049, signal 834787/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 55099, signal 834941/986425 (executing program) 2021/12/07 19:27:59 fetching corpus: 55149, signal 835056/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55199, signal 835209/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55249, signal 835386/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55299, signal 835543/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55349, signal 835699/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55399, signal 835870/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55449, signal 835985/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55499, signal 836247/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55549, signal 836352/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55599, signal 836484/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55649, signal 836681/986425 (executing program) 2021/12/07 19:28:00 fetching corpus: 55699, signal 836880/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55749, signal 837033/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55799, signal 837192/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55849, signal 837343/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55899, signal 837521/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55949, signal 837664/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 55999, signal 837809/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 56049, signal 837996/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 56099, signal 838123/986425 (executing program) 2021/12/07 19:28:01 fetching corpus: 56149, signal 838267/986426 (executing program) 2021/12/07 19:28:01 fetching corpus: 56199, signal 838380/986426 (executing program) 2021/12/07 19:28:01 fetching corpus: 56249, signal 838568/986426 (executing program) 2021/12/07 19:28:02 fetching corpus: 56298, signal 838780/986426 (executing program) 2021/12/07 19:28:02 fetching corpus: 56298, signal 838780/986426 (executing program) 2021/12/07 19:28:03 starting 6 fuzzer processes 19:28:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r1, 0x0, 0x4ffe2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1c, 0x8, 0x0, 0x1ff, 0x1b82, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x5}, 0x40) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x8000003}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14}, &(0x7f00000000c0)=0x0) timer_settime(r2, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clock_gettime(0x2, &(0x7f00000002c0)={0x0, 0x0}) clock_nanosleep(0x2, 0x1c58461, &(0x7f0000000280)={0x0, r3+10000000}, 0x0) 19:28:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0xf7043e9858641a84, &(0x7f0000000140)="b9ff0300600d698cff9e14f008004de7f9c764362ae28e0207002000000003a08b7989080594e5d04e0d07050503b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0xf0, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 19:28:03 executing program 2: r0 = socket$inet(0x10, 0x2000000003, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000000)="a9000000260007031dfffd866faa83003020020000000000000000010c1ba3a20400ff7e", 0x24}, {&(0x7f0000000080)="a4df2d6b1f6eda30eae4dbfae706537e6ec191307fd1fe37f6493f227941cd6f6b421f624b8c4130481d8dcbf186d3ee1185d29978e91b0653b0906bb6455a48c8037e5ba1cbb326ab7d8bcaa12bdf8077e9acc51be58ae8affd0adc6a08a8a50212326bc785ba39929c89bd161432a035a7d11c952dee6696e4db01fc4134fe6481d81b2f", 0x85}], 0x2}, 0x0) 19:28:03 executing program 1: r0 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 19:28:03 executing program 3: r0 = userfaultfd(0x801) r1 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0) 19:28:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0xc048aec8, &(0x7f0000000000)) [ 159.923002] IPVS: ftp: loaded support on port[0] = 21 [ 159.927017] IPVS: ftp: loaded support on port[0] = 21 [ 159.932874] IPVS: ftp: loaded support on port[0] = 21 [ 159.934950] IPVS: ftp: loaded support on port[0] = 21 [ 159.941031] IPVS: ftp: loaded support on port[0] = 21 [ 159.946204] IPVS: ftp: loaded support on port[0] = 21 [ 160.426666] chnl_net:caif_netlink_parms(): no params data found [ 160.502425] chnl_net:caif_netlink_parms(): no params data found [ 160.520632] chnl_net:caif_netlink_parms(): no params data found [ 160.542443] chnl_net:caif_netlink_parms(): no params data found [ 160.557754] chnl_net:caif_netlink_parms(): no params data found [ 160.624088] chnl_net:caif_netlink_parms(): no params data found [ 160.795128] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.803635] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.812119] device bridge_slave_0 entered promiscuous mode [ 160.844774] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.851648] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.860149] device bridge_slave_0 entered promiscuous mode [ 160.862303] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.873457] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.883696] device bridge_slave_1 entered promiscuous mode [ 160.897740] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.904225] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.911365] device bridge_slave_0 entered promiscuous mode [ 160.917708] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.925485] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.934485] device bridge_slave_1 entered promiscuous mode [ 160.951891] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.959768] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.966795] device bridge_slave_0 entered promiscuous mode [ 160.975700] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.982594] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.990968] device bridge_slave_0 entered promiscuous mode [ 161.003118] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.009581] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.016577] device bridge_slave_1 entered promiscuous mode [ 161.023193] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.029675] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.036716] device bridge_slave_1 entered promiscuous mode [ 161.060847] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.067207] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.075009] device bridge_slave_0 entered promiscuous mode [ 161.082426] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.088860] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.095881] device bridge_slave_1 entered promiscuous mode [ 161.102487] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.109829] bridge0: port 2(bridge_slave_1) entered disabled state [ 161.116893] device bridge_slave_1 entered promiscuous mode [ 161.143759] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.153037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.186661] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.196140] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.205289] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.220937] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.230032] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.239368] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 161.248025] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.268370] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.277135] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.287756] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 161.314158] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.323200] team0: Port device team_slave_0 added [ 161.351584] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.359506] team0: Port device team_slave_0 added [ 161.364779] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.373950] team0: Port device team_slave_1 added [ 161.396710] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.405523] team0: Port device team_slave_0 added [ 161.411520] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.419182] team0: Port device team_slave_1 added [ 161.424466] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.432208] team0: Port device team_slave_1 added [ 161.445634] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.453398] team0: Port device team_slave_0 added [ 161.458949] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.466124] team0: Port device team_slave_0 added [ 161.472037] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 161.479964] team0: Port device team_slave_0 added [ 161.503517] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.510837] team0: Port device team_slave_1 added [ 161.516095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.524761] team0: Port device team_slave_1 added [ 161.530568] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.537711] team0: Port device team_slave_1 added [ 161.555889] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.562685] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.588788] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.626698] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.633087] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.658737] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.670833] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.677181] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.703202] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.714764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.721373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.746747] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.757637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.764066] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.789475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.805872] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.813830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.820618] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.846286] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 161.858773] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.865012] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.890891] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.907393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.915352] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.923485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 161.930590] Bluetooth: hci3: command 0x0409 tx timeout [ 161.932833] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 161.936172] Bluetooth: hci0: command 0x0409 tx timeout [ 161.963105] Bluetooth: hci1: command 0x0409 tx timeout [ 161.966937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 161.972591] Bluetooth: hci4: command 0x0409 tx timeout [ 161.987714] Bluetooth: hci2: command 0x0409 tx timeout [ 161.990303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 161.995565] Bluetooth: hci5: command 0x0409 tx timeout [ 162.003455] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.030298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.041550] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.049495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.055728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.081174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.092461] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.100053] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.107238] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.115364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.121900] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.147731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.165457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.171774] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.197212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.219892] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.227073] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.234805] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.253454] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.286890] device hsr_slave_0 entered promiscuous mode [ 162.295402] device hsr_slave_1 entered promiscuous mode [ 162.302536] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.312747] device hsr_slave_0 entered promiscuous mode [ 162.319623] device hsr_slave_1 entered promiscuous mode [ 162.327666] device hsr_slave_0 entered promiscuous mode [ 162.335112] device hsr_slave_1 entered promiscuous mode [ 162.349687] device hsr_slave_0 entered promiscuous mode [ 162.355446] device hsr_slave_1 entered promiscuous mode [ 162.361760] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.375059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.382395] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.393042] device hsr_slave_0 entered promiscuous mode [ 162.398938] device hsr_slave_1 entered promiscuous mode [ 162.404787] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.412370] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.424682] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.432174] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.445453] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.452930] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.469775] device hsr_slave_0 entered promiscuous mode [ 162.475444] device hsr_slave_1 entered promiscuous mode [ 162.483241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.496410] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.504062] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.836064] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.862633] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.913182] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.949805] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.969700] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 162.989188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.049225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.087390] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.094502] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.112382] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.122957] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.150180] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.159573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.169225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.176369] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.183043] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.191203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.198632] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.205619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.219646] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.230145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.236345] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.245963] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.256524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.264905] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.271348] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.280900] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.289196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.296282] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.303468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.310616] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.320892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.328910] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.335372] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.345370] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.352202] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.360513] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.369498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.377537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.384755] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.395707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.403775] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.410218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.422539] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.430897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.440739] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.449533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.458916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.466175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.473583] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.481755] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.489486] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.495851] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.503177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.510456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.517409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.525475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.533335] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.539932] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.547011] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.555760] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.565685] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.573984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.583255] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.590128] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.598895] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.606238] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.615821] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.622196] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.628899] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.636701] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.644583] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.651006] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.658149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.666894] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.674749] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.681166] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.688338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.695394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.702505] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.709575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.718219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.726878] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.737323] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 163.746224] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.754394] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.767097] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 163.774960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.782996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.791451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.799954] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.807686] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.815972] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.824095] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.830499] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.837303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.845271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.853364] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.859787] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.869196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.878419] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 163.887248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 163.899900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 163.905987] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.913483] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.924821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 163.935890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 163.943672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.951398] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.958919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.966702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.974572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.982717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.991050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.999030] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.006568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.015007] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.022778] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.029213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.036172] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.044146] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.052067] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.058470] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.065306] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.074250] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.081142] Bluetooth: hci5: command 0x041b tx timeout [ 164.085052] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.086501] Bluetooth: hci2: command 0x041b tx timeout [ 164.099343] Bluetooth: hci4: command 0x041b tx timeout [ 164.104002] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.104714] Bluetooth: hci1: command 0x041b tx timeout [ 164.118873] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.122395] Bluetooth: hci0: command 0x041b tx timeout [ 164.129841] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.131512] Bluetooth: hci3: command 0x041b tx timeout [ 164.145036] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.152419] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.159974] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.167663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.176030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.184276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.192398] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.200524] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.208092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.215856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.223850] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.230259] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.237856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.246198] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.255335] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.265651] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.274309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.284776] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.293823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.303235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.310938] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.318580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.326281] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.334261] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.344916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.355643] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.366140] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.374382] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.384137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.391877] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.401919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.410000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.417659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.428562] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.436231] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.446609] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.455224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.465398] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.471833] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.481239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.489278] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.497986] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.504032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.514550] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.523858] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.530480] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.540201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.547443] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.556056] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.564389] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.575120] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.583477] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.593596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.604017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.619123] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.626296] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.633779] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.641912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.650167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.660189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.667685] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.675590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 164.683465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.691269] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.698210] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.707554] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.721754] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.732702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.742400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.751013] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.758795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.766539] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.774935] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.782977] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 164.792056] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 164.801118] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 164.809719] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.817625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 164.828835] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.840543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.847271] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.855459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.865036] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.872877] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.880600] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.889730] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.897066] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.906009] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.917612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.926957] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.933323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.942666] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 164.952367] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.959239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.970423] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 164.979944] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 164.990763] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 164.996830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.006354] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.016188] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.024991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.034125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.044161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.065040] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.082525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.092653] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.100729] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.113067] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.122414] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.130407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.139444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.147069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.155233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.163345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.171727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.183387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.195256] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.205812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.214008] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.223528] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.232332] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.240332] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.246378] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.255668] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.262395] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.270259] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.277006] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.284771] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.292423] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.299742] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.312184] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.323123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.338478] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.345634] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.353523] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.365477] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.373055] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.380468] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.390233] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.406000] device veth0_vlan entered promiscuous mode [ 165.424103] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.431524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.441600] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.458384] device veth1_vlan entered promiscuous mode [ 165.464236] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 165.472330] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.481444] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.489178] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.496174] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.503550] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.511421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.519044] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.526920] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 165.539161] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.549932] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.557318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.565338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.573675] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.581153] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.588979] device veth0_vlan entered promiscuous mode [ 165.598455] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.605916] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.617128] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.634211] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.649496] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 165.658942] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.667334] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.676134] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 165.692526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.701725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.712940] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.730782] device veth1_vlan entered promiscuous mode [ 165.745586] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.757288] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.767489] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.782045] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.799358] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.843582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.854613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.869675] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 165.881322] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.889157] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.895748] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.909964] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.916952] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.923922] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.933475] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.945206] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 165.954181] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 165.961497] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 165.968401] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 165.977666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 165.985675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 165.996376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.004519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.018511] device veth0_macvtap entered promiscuous mode [ 166.025164] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.034433] device veth0_macvtap entered promiscuous mode [ 166.041096] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.049022] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.057250] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.065176] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.075866] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.083606] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.091049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.099810] Bluetooth: hci5: command 0x040f tx timeout [ 166.102860] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.114084] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.121813] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.129292] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.136637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.144363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.152010] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.159923] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.167315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.175628] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.178318] Bluetooth: hci3: command 0x040f tx timeout [ 166.183419] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.194164] Bluetooth: hci0: command 0x040f tx timeout [ 166.197468] device veth0_vlan entered promiscuous mode [ 166.201895] Bluetooth: hci1: command 0x040f tx timeout [ 166.213634] device veth0_vlan entered promiscuous mode [ 166.221192] device veth1_macvtap entered promiscuous mode [ 166.227303] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.233756] Bluetooth: hci4: command 0x040f tx timeout [ 166.236656] device veth1_macvtap entered promiscuous mode [ 166.239496] Bluetooth: hci2: command 0x040f tx timeout [ 166.247305] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.258453] device veth0_vlan entered promiscuous mode [ 166.267639] device veth1_vlan entered promiscuous mode [ 166.274387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.281526] device veth0_vlan entered promiscuous mode [ 166.290453] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.297564] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.305048] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.312170] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.319462] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.326615] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.333966] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.341278] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.348458] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.355381] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.362501] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.373595] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.383525] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.393185] device veth1_vlan entered promiscuous mode [ 166.399358] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.411017] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.420346] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.429913] device veth1_vlan entered promiscuous mode [ 166.436006] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.449362] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.457654] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.464995] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.472418] device veth1_vlan entered promiscuous mode [ 166.479331] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.489213] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.502692] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.514230] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.522081] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.530853] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.538289] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.545495] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.552984] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.560938] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.571725] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.579024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.586837] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.595790] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.602536] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.612454] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.623079] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 166.630261] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.639169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.649625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.660370] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 166.667268] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.676947] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.684246] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.691796] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.699272] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.707048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.715441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.723424] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.732177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.740360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.772949] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.782696] device veth0_macvtap entered promiscuous mode [ 166.789868] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.799088] device veth1_macvtap entered promiscuous mode [ 166.805206] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.817181] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.825004] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.833904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.842570] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 166.851298] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.860465] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.867991] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.875612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.886010] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 166.896626] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 166.912732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 166.923525] device veth0_macvtap entered promiscuous mode [ 166.931587] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.944059] device veth1_macvtap entered promiscuous mode [ 166.951880] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 166.960232] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 166.971740] device veth0_macvtap entered promiscuous mode [ 166.979418] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 166.987511] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.997938] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.007046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.017098] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.027368] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.034919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.050367] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.062765] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.076627] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.085488] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.094901] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.102942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.111032] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.119832] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.127616] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.136153] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.144422] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.157402] device veth1_macvtap entered promiscuous mode [ 167.164343] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.174582] device veth0_macvtap entered promiscuous mode [ 167.181212] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.190104] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.200378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.211148] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.221229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.232412] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.239806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.260665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.269974] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.277556] device veth1_macvtap entered promiscuous mode [ 167.285603] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.293020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.308452] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.315818] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.323359] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.331481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.347468] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.357393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.369248] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.378722] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.388788] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.398585] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.408637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.419413] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.426342] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.440088] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.454737] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.465540] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.475681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.484942] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.494734] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.503929] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.513886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.524159] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.531944] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.539054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.547020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.555422] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.563753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.574252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.589076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 167.608034] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.622620] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.635558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.646045] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.656701] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.666628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.676925] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.684528] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.698277] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.708998] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.721600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.731442] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.740853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.750739] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.759919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.770562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.779917] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 167.789750] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.800273] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 167.807189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 167.815444] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 167.824402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 167.832695] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 167.841404] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 167.854543] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.865038] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.875124] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.885353] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.895181] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.905763] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.915490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.926100] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.937931] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 167.944799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 167.967423] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 167.983890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 167.998565] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.014873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.025299] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.037614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.047444] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.058231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.067332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 168.077886] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.089854] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.096726] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.105235] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.118409] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.126768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.135053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.145808] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 168.174208] Bluetooth: hci5: command 0x0419 tx timeout [ 168.187399] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.216486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.248456] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.255581] Bluetooth: hci4: command 0x0419 tx timeout [ 168.272029] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 168.284113] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.292185] Bluetooth: hci1: command 0x0419 tx timeout [ 168.302868] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.310787] Bluetooth: hci0: command 0x0419 tx timeout [ 168.326080] Bluetooth: hci3: command 0x0419 tx timeout [ 168.353938] Bluetooth: hci2: command 0x0419 tx timeout [ 168.370140] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.387292] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 168.420331] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.427590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.473817] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 168.495916] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.513579] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 19:28:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000200)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}}]}]}, 0x6c}}, 0x0) [ 168.529258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.547210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.576753] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 168.601074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.610441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.651175] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 168.667661] hrtimer: interrupt took 49329 ns [ 168.693077] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 168.708505] Started in network mode [ 168.712330] Own node identity 00000000000000000000ffffac1e0004, cluster identity 4711 [ 168.733911] New replicast peer: 2001:0000:0000:0000:0000:0000:0000:0002 [ 168.748949] Enabled bearer , priority 10 [ 168.758184] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.765311] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 168.780746] Enabling of bearer rejected, already enabled 19:28:14 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x144, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in6=@mcast2}, {@in=@multicast1, 0x0, 0x32}, @in6=@private1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}, @offload={0xc, 0x1c, {r4}}]}, 0x144}}, 0x0) [ 168.800633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 168.954795] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 168.969778] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 168.976900] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:28:14 executing program 5: r0 = socket(0x10, 0x80002, 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000002980)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000006c0)=@newtaction={0x14, 0x13, 0x53b}, 0x14}}, 0x0) [ 169.045633] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.072448] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 19:28:14 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000140)) 19:28:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000180), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0xc0481273, 0x0) [ 169.098201] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.148190] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.150437] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.155308] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.155804] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.193418] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.201309] ALSA: seq fatal error: cannot create timer (-22) [ 169.229701] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready 19:28:14 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) clone(0x0, &(0x7f0000000100), 0x0, &(0x7f0000014900), &(0x7f0000014940)) ioprio_set$pid(0x2, 0x0, 0x6000) [ 169.241973] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.267915] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.329783] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.336044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.350013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.372270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.380973] netlink: 133 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.387306] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.401489] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.410547] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.416839] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.437925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.461401] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 169.495413] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 169.749040] 32-bit node address hash set to fbff1eac 19:28:15 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x40) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r1, &(0x7f0000000000)='c'}, 0x20) 19:28:15 executing program 5: sendmsg$NL80211_CMD_FRAME(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000280)={0x40, r1, 0x7, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME={0x23, 0x33, @action={@wo_ht={{}, {}, @device_a, @device_b}, @channel_switch={0x0, 0x4, {{0x25, 0x3}, @void, @void}}}}]}, 0x40}}, 0x0) socket$packet(0x11, 0x2, 0x300) 19:28:15 executing program 2: syz_emit_ethernet(0x86, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "8a18879046a93daeea5e7b1ee1841bed1334869b8b41ca23d3b79cbd27949645", "305b327b600d22f430eda75de6d46b5b", {"8a4421e86db408e3cde4b60135216a72", "deafd367b137f42a806aba74a5dc5873"}}}}}}}, 0x0) 19:28:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000600)={0x0, @l2tp, @isdn, @nl=@unspec, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)='veth1_to_hsr\x00'}) 19:28:15 executing program 4: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x24, 0x1e, 0xf0b}, 0x24}}, 0x0) 19:28:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'wp256-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r1, &(0x7f0000003b80)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)='&', 0x23fff}], 0x1}}], 0x4000070, 0x8000) 19:28:15 executing program 3: move_pages(0x0, 0x1, &(0x7f0000000000)=[&(0x7f0000006000/0x2000)=nil], &(0x7f0000000040)=[0xfffffff7], 0x0, 0x0) 19:28:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2807, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x10100002e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9}, 0x700) [ 169.853334] wlan0: BSS 50:50:50:50:50:50 switches to unsupported channel (0 MHz), disconnecting [ 169.873641] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 169.890382] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 19:28:15 executing program 3: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0xff00, 0x0) 19:28:15 executing program 0: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x8}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={r2}, 0x10) 19:28:15 executing program 5: write(0xffffffffffffffff, &(0x7f00000000c0)="24000000200099f0003be90000ed190e02", 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000005c0), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000200)={{0x2, 0x0, @loopback}, {0x0, @remote}, 0x7, {0x2, 0x0, @dev}, 'syzkaller1\x00'}) 19:28:15 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={0x77359400}, 0x0) [ 169.917886] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.937049] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 19:28:15 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000006300)='coredump_filter\x00') read$FUSE(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x1c, 0x0, 0x1, 0x0, 0x0, {{0x2c}, {@val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000000)=ANY=[@ANYRES64=0x0, @ANYBLOB="ff0000000000390200040000000000001f000000000000000100010000000000ff03000000000000090000000000000000800200faffffff02000000080000000400000000004000070000000000000002000000000000000600000008000000004800002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000f01060c73f36b4e1e983dbcfa76db4164ef6f27866d15090f748cb"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000055980)={0x7346, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "b1a0bdf99a3f2f"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004e3c0)={0x5, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r3}], 0x0, "9ad94909bf462e"}) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) [ 169.987297] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:28:15 executing program 1: unshare(0x40000000) r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x8004745a, 0x0) 19:28:15 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) io_setup(0x1, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) [ 170.137452] IPVS: ftp: loaded support on port[0] = 21 19:28:15 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @multicast}, 0x14) sendmmsg(r0, &(0x7f0000005140)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 19:28:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:15 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) 19:28:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x400, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) [ 170.387390] IPVS: ftp: loaded support on port[0] = 21 19:28:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_KEY={0xc, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x4}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}]}, 0x28}}, 0x0) 19:28:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macvlan0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="6b6d19ff06ff"}, 0xfffffffffffffeb0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=@newlink={0x5c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8ffad}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x5c}, 0x1, 0x0, 0x0, 0x40}, 0x40408c4) 19:28:16 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a00)=@mangle={'mangle\x00', 0x64, 0x6, 0x5c0, 0x300, 0x300, 0x230, 0x3d0, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@ipv6={@loopback, @mcast1, [], [], 'syzkaller1\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'ip6tnl0\x00'}, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@ipv6header={{0x28}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@local}}}, {{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @dev, [], [], 'gretap0\x00', 'veth0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@ipv6={@loopback, @local, [], [], 'ip6_vti0\x00', 'veth0_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x620) 19:28:16 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) read(r0, &(0x7f0000000080)=""/223, 0xdf) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000040)={0x103, @time}) 19:28:16 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000000), 0x4) [ 170.860120] device vlan2 entered promiscuous mode [ 170.860130] device macvlan0 entered promiscuous mode [ 170.868929] device macvlan0 left promiscuous mode 19:28:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:16 executing program 4: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x59, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 170.935370] xt_TPROXY: Can be used only with -p tcp or -p udp 19:28:16 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x202002) keyctl$chown(0x4, r1, 0x0, 0x0) [ 171.041464] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 19:28:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x1c, r1, 0x701, 0x0, 0x0, {{0x6b}, {@void, @val={0x8, 0x3, r2}, @void}}}, 0x1c}}, 0x0) 19:28:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000ff5000/0x1000)=nil}) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) perf_event_open(0x0, 0x0, 0x0, r3, 0x0) semop(0x0, 0x0, 0x0) 19:28:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)={0x4c, r1, 0x401, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_IE={0x20, 0x2a, [@preq={0x82, 0x1a, @not_ext={{}, 0x0, 0x0, 0x0, @device_b}}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}, @NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x1240}]}, 0x4c}}, 0x0) 19:28:16 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 19:28:16 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000100)='X', 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) [ 171.515105] device vlan2 entered promiscuous mode [ 171.528868] device macvlan0 entered promiscuous mode [ 171.543949] device macvlan0 left promiscuous mode 19:28:16 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1b, 0x0, 0x0, 0x40000}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, 0x0, 0x0}, 0x20) 19:28:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000200)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, &(0x7f00000002c0)=0x98) 19:28:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}], {0x14, 0x10}}, 0x84}}, 0x0) 19:28:17 executing program 4: openat$cuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) syz_open_dev$dri(&(0x7f00000006c0), 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 19:28:17 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000500)="91d50f312533dfadd00d7b77a055b1793aea1f9cff31e7d3f775d456668b45fd5e361354f9013908482e27afca3c8136948a6d21af616d5af0417f4a57d24d0597c3838b0d38af3a76550224027dd74f6661db7a1933c5dab33931372d8052c537b4cbd825d1949dc68232f21122e6", 0x6f}], 0x1}, 0x0) ftruncate(r0, 0x88801) sendfile(0xffffffffffffffff, r0, 0x0, 0x100000000) r1 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000006, 0x4088053, r0, 0x1000) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = dup(r1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x28000000) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet6(r2, &(0x7f0000000580)="d016000af3db9c76fe033ed5c037890238778714e758c2493fff71ab7ad50354da3987dbb0a79e73f18b32c87fd07c731492034821568b223f63cb3daa15d1656eaf0b297487367b28629cb9317de47f16249178d6c294aa9d08685f7c4785c9abe03dfa1e260d0a317f5f685af20c352657bc03030929eb1151717075653029d3200ee18f2f27ac332d27c6313bb4d44b9f5113075c01e0ed09c8c6a1075fd1444c5e91fe587141cccd303eb15d2057acd33c0ae0d20a5221a9453cde918538d5aaf3e971f3ac7fe48323d0a2411261cc5f7c4c7484fce233a4686e359d6a46cd2e8b861599e3b00f2e45f49422f460ed4a6059366d5dea4fe655f0994a549127f4793e8fd06a2713f31f53f4314fcb09bf4e24a2dac6f4c69a90f95d5313509f2a16a5a00b61504fd8079929f806927e86d1dd25ba30f53d6d715c3d85557b561c63b608a2c4d13bf90966478f300bf7cee90e9a1827bd704d455f712ab9e538551c9fc561c59168c54d7c95cf0effa55d9bd27980779f5bce9c41ad470bf1fef68783d982459164c41f86abec507005f846437560e572efd5f650739cb19f68ff6f63438feb1dd6c22996f2ae04d64b253a71b8bf5d1e73ea48f034d14c3adc264776d5a0e61f7f6f09f00bfd80a247b7d8802ed093a6949703c169c1732c1aee382f414d7eb8dab5c62c90e4e0bf9e543d95c103c9410d0f16090fdd9c7033e3e4a61631d6935dfaa08197514f46438e4fa0695a88e05938f862f57b42e37224e74f342f5f9347f285f4a2b18c7c909bdeb5fe11726ad680cb4e4bb94dabbf458e13fdb79db4812b9742bc9f86ad7aa7b385f3970c53ea95f396c7a7900122f7d9dde9378f25c0af220597fb2df25cbf6903f788aa0590da71c8529824e8382c394c7a18f4682a8d961b1129bb2084013ea9d965a584f52f02ca9b7c52bf1f1121bbcbabdb0ed48c8e27cd581cc8c3f9784526d83988263e22a5dd7777afb788205997c6c98f9dd252a2e241067391992a4b7ffe8cf770f1df7f553c2653c3559967b0557dc7d3bc5e35fc1e95bfcb6b01408c422e6cc2a27c6734efb6240cfce63cee3344950f3e4dc7672f3548436feec4792184f83da3367e131c8924f13778c19316da6c647d099aa408dc0e42ee715bd330129337b061ba910cf85aab1b21f44ee1c282991c746070401a3bf51f9fc4815ba2ed9bd71c318c1031aea1f3e642565ebf1f4609e8e7c8177299c1701c7cb8af2b55c051a98059aa4bcd1c73650a0f59d8f9dd97739bc0582ba26e0a0a5f06aa0d31d69cead3a067a5113de7b7474b9e37e07eff954959cc88498e081fbcd3f2694c5c19ecff52863d551de0983da6eb69a24e74bbb874eb761c0d525a99d90f65255d3913ffeaee320469181c04cdc590f0bc90778b6ba6ac2b4c0a990fc796c76c9cc90cd2d1aebdfdbe3acf45cf7860042eeb396e1538c6014a476d9efb4c51b77f572e8198b46a116f8be5c4655f4103674693427b94bfd0dcc9b8a69126bc6e04673e735c1734f7fd7b1eb2a851e9ed48fddcf29f71cc96aee9b0e3f71723cf91b026843d0cb04e1fd9c6b6f658efffe73b59b482db57743cf094509dde3e18583f6bde630bfae4bea8bf50ab1743734846454b32e626db69fb28631b82c4af7aa9e6bf540e03ebe8fd1d0716a45f8f5d6edea67327141fb9f06dabde58f1217571965df1e9ceaa4067e508f3631729fb7e1f83fa80789a1587e390c551f1fa7cbf3d0d5198d4af49479ed5b2ce7890b3f4542528a50fb606a7c2f66a73498620be5a1307bd65cb3d6dc664bba3a59cf92af1da2aee7681f63680f61d09008643519116e58de77d8a6aa00564c5dbee8ad2fa11c39f27fbab9ad765c2f157b2f547c5e97ea2e78326753068fc0eed902b639c3a91f1d6ff62febbaaf4d6bdab90c56510e15596d89394259f163cac320edf778db37255f4bd0d9e3fd87a502ca21eba6cd00bff48acb5b22866774ba29561da10e63f1a3dd22f049281beab7b23a901d7572a40d2f68aef7745dd045ecbef0956ff6f4af90b87c29e63b891fa667a9f6bb6a4d5b613a033c4099d77382a5e595e7463838f1a5ce39eb71fb8d87aa4ff792d454d950e7a91f3ea9e4bce92f05afe667c3b43b954a6a57fc0ff4e2d9dc8f58cceb74c9ebeee0e94a153c885b508b4e08f06f3d45c2a9a5724ef01b6e52a4360684393618f7327e186ab4efbff0a06025caaf5cfe5047a14caea39279ed1e4fff5a49114c79ea52b53e213426dd2318f2ace348dc085f7ffc37b8a5938356ee84fee953a32438a2255dbec97c9337b49a857e01f013221eb67f32c8a3d6110421e84c580a3d1049f197eb8733660360090dcdc11655b434e22e64f09d4d536271a3617b8f1e1ade46babf478009ba04923c1efbba76ee78e68ad960ef2734763b0bd69d3d13db9f652b87836bf2e22460e1912a7a7f0d1a347b6d078963cbc696f484137daad8fb5fb92011ec0ef31605421b69037dead75af4dc67878afaf0c6a672340d75bbc49df4f5dbd0c433b1ca1ed703d0c69cd6686c2c8391b12f99dae39475bba641efd6f4eeb80d66925c3d903581a45203978d280280e380d5b9fd60bf43c6ebab6488d5a9d2d7cc3fa8a0eacab38d6bd081875d902d29d80daeef5f60ba15325409ba46074b44b12605c5fd0e5cbba28619423dc1e3e29df19093125e14abf0797e6c6557efe844e24b06a19305f570994f5f6cb7300381fdfd9e813035141cd57523cb211b3a50e6628fd1a9915739bd683a2173bb9de107df5dffb5483e04684233a9bbc75867f27bab9a47b7772101534477e5a97f12cff2e4656c6c759cf5648eee94c3252a623fc83ac1b703c6d2f4e6176b6aa1f97475ba126174180ae238a7a0d19b681ceaf1f576373aa0376be75dbdab6d75d77fae0f257001171d0736bdebfed27937a875d213e54a43e581c3db647c9907f4f966b116e11d2ac380ad7c4a11219693673d8da19c548e2133a7748db883af57150c8415b4a6a27e452a96b3d5fb7da516169f4e9cb67cced7c648ba5165ade8e73c89ff232743fe20ae74072d71e482fe275b426f5c74e3a1b61d0007d1cd0694e1a55fb2df7fefd34e8d80a0ee1d369af09a71ca1c3d639cd1bcdc60c4ae814f7b6169354cc59febe2b5f8eae05ed5a5a254dc01b56b60131ec176725f9d697c2453f7e241e4976af2fb2fff191f7272d8f0a22672b239c1e792e3ef3200789ce3e339b650c52e9519af955efb646c0e16a1d90e1beaf683c8c38101c0b29c9315fdcc03744e8bc6d112d541075067fbe08f905fea8024273ba22ae3783644fe4f7a562762e51ce0e17d0b7658980b0b0eb8cc7ff48b159aeb9258a198ac91943dd40fd5a9da49f5d19c6a599947e318ef1b6b29957d3f54ad86c34767bcad3ef0fa33c4485cceaebebb37625ecc303524dcbf80d7794785bdd686881102ba4ceb881a86263810582a8bb6e2df9e0cbf35dc6003304b50615a9c2dadcab61ad58a400b3bef5e817d4717b427b575c48705687fc5e0ff4ba92e2077ecdd8e507638b4a2e0adb5d4de8f8429565aa47fb472c5f6fdd7c27de6ca6fa26ff2ab0d60016a30d74a9f97aef5b2c40f1992f6eb1cc58ccb0d8a8286df3b2350ecdc7c3b5c0667213c205348c7727f486a38b5184ea035738a955fdf1b49088eb01a205ad055fbfcd5778588a62a46ee18a2a874c68a4c1d2b29c801c6f8d86628521c70c5112a30980f7d4e429c73f419b5978389a41b3a85e13631438f37c7df60c79118149b6c30a2747602897595b0af55231104ef7e083dde928a1327c07a53c5a6e63bcddcbbab09f501f7e7a82ea469e7ca9d246f04477bc7cca8444a8236b319335b8116a5be807b081e62192b6fdc3164d8ecb1b8be3647c6017929c5ae6d0111049b9709ef2ffa2d254df9c1507c77c17b140f6591579aeb8f8bfb2351395159c278d67db795cc644b00907d2945fe0a83245d14be2c696bc22398adaad2724c85fad980ad76654cc82613afc2821e9038082c8c9c43621a3de4ded5d3a4e97c36928768220052ca4b48219e329cf95b727c6ebf0f496d2b9a1988fe813f8c57f0309cd259bee1b16c47d3ca845023229e1f462b9e833611c3ae44a6a648ad7145b79f8901a8174428d04f28375ca820a86475fc54c9b0182d7cfddbf59d94ad672c4263152ec00f95998058756ec45fa2bbb267c135f5975aa98054b038a7cbda72ce394e4d5d543701dd82754f9224ae751683e5033e01db55d9d5d8aecd2b989d250e776ce502fd73c7f605e391ddc08573105174ddc0a3bd5efc7bad680fdc013a4775f98226a2626b9930107f2db9d5b911ce28f05881f8db5697fec04e15cf13ab962b73712ff9e90e7221d7eacc4bebd8dc569495c4b4f391f038cac34328b5d2617ac2f633944f73558817af63346a59e608cac27cbb3accab92ae538c59c6fe46be3f2fff99231bf57c5c51d4bb4e2764e09e2cd4bd34a036cfbc2999cf5b667ed74ab8811c087d6bce975db6c94224d8e0c3604ca7806948923cfe1ca549fd71ed7fea6f1b8590846a642ee974576c2b26e5b8e7fbb1e264f623d579e353b1d51f88821b4eb335ec33b25bd704f8af7f8f80ec9c0ee13e4a1667a6b01ab5c9085b15c7877116792b0bbfd20b169562ed09e7083abdee2bbbacc9ddabad311e1a5676d5b84bdc03666377f5244b0581b33dc63a7aecf4a24c4953cabed07b679249310ecaab143b22c963a92ac777c1d1edf174ea49bf877b8342ec765355caf8c673c9e3be76540e780a35d7428e5729fc5652722ec7a0acb6e1ea2839a221ffa26d15c31d38641299ad2187d96e852aa02a01538846cdee77c8e24cbe4beb9dda3d6642e86d0732555fe431b64bf7b9d0f188ad6ff1ec12553adde03e2164353bbb0ea86e45b2f631edaf7a8b545946ef1919f3e80a16d010c2545f8656b12b1ce85200bbc636329818c1f4b00ee2451b214c205ff5698e99b50803668e0a5786c3b9bcdb27289af237101b36071a82c8733334754d0c16cfa926fe5d79ba81bd197c91cb16538a8ffc7c996e04f2540fedd17f38909c4c0e2f4267f27453df10920d3c586f79f1ee6df24fd564607ad05b1c649470fce9fff50c365fd5ff3ec6e0eee8b24fc56b0d610361f963b73fc687178742aaf1f16677e6471189f450bc22f8b4edc7f7b11be4abcfd14b705aeffaff0eae63c052e2e7b2e0ab8504a09e1149fb3c96c8ffc652853e28871832326ff21b467a6d4ffd18a30cf788ad628cd7251cecd3477439f49e025a98076cfffe27b9e33ae15594957a0941799b17860f08b326f40f833c62a70f9dadbb91b939cd0f456c0d05eec1a28140268dc98fc3b26828dd612815e76bd1459b66eb1ae710614d447fcac7f043c55523890802a2d24eca15c1767afe82ab55b9a4d16776017843ad8b49be55766fed1fea11dc820910327e8cc00e5a06576091e3d36ffd3e0c2d96b98059952e0cf59e6ccb8097d28d7b1dabf8a9c20012cbb2c2f915cf2bacc6de0b6234eb0cb0a3078e0db69c3f5353461155796b9c215ca34d3216e69dd5b990143104e6937c4b48edb99bfeb5aa22e98699c68c027a687d66e2a2130b93bab4024c32a2d8e883e38fdea60c43a0919a88d54a22ffe58b5eb2a9b8df5953e48d8ffe56241cd7b48c87a9da05c134e2475d8b02c61d5377c6a44b31875280f9f4e2774c1eaf554b893b85cf1f8ca57c5c9e5255d30358dd37d06ebb1861125a04efb662e3d7a9f2b9c", 0x1000, 0x84, &(0x7f0000000200)={0xa, 0x4e21, 0x3, @ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}, 0x5}, 0x1c) 19:28:17 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001340)=@raw={'raw\x00', 0x3c1, 0x3, 0x2e8, 0x0, 0xffffff80, 0x178, 0x150, 0xc7, 0x218, 0x258, 0x258, 0x218, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@statistic={{0x38}}, @common=@inet=@socket3={{0x28}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 19:28:17 executing program 1: clone(0x400000404e5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RLOPEN(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 19:28:17 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) sendmsg$tipc(r0, &(0x7f0000002640)={&(0x7f00000000c0)=@name, 0x10, 0x0}, 0x0) 19:28:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000075c0), 0xffffffffffffffff) r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000180)={0x0, 0xa000000, &(0x7f0000000140)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MAC={0xa}]}, 0x28}}, 0x0) 19:28:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='westwood\x00', 0x9) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) 19:28:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv6_newnexthop={0x44, 0x18, 0x209, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x81000000}, [@NHA_GROUP={0x2c, 0x2, [{0x2, 0x40}, {0x0, 0x4}, {}, {0x2, 0xa9}, {0x1, 0x40}]}]}, 0x44}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext={0x80000000, 0x3}, 0x0, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(0xffffffffffffffff, 0x0) r2 = add_key$fscrypt_v1(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x110) r3 = add_key(&(0x7f00000000c0)='logon\x00', &(0x7f0000000180), 0x0, 0x0, r2) add_key$user(&(0x7f0000000300), &(0x7f0000000340)={'syz', 0x2}, &(0x7f0000000380)="1e3c7fdbc853fa2f7feb6fa628f0ac8824b6b78877ba2a4339fae7a8edabd0be4804ac45ccbf54c7417993d5ae2056f7fe8c9dea0a45851caaa25b30e36b7e32ea853fb2b4261335d8c4da1dd9c15d9eeb012627b17e637cf5df6f5a2492e6b5547838d450e2861c252105e58780fca060a8", 0x72, r3) fsync(r1) add_key$keyring(&(0x7f0000000240), &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVix:De', 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') [ 171.811759] xt_CT: You must specify a L4 protocol and not use inversions on it [ 171.822902] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:28:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:28:17 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000400)=0x1, 0x2c) r1 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@private0, 0x0, 0x32}, 0x0, @in=@empty, 0x0, 0x0, 0x0, 0x3}}, 0xe8) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 19:28:17 executing program 5: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x47, &(0x7f0000000240), &(0x7f00000002c0)=0x8) [ 171.915730] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:17 executing program 0: r0 = memfd_create(&(0x7f00000017c0)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sN@J\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) writev(r1, &(0x7f0000000080)=[{&(0x7f0000000000)="e8", 0x1}], 0x1) recvmmsg(r1, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40012003, 0x0) 19:28:17 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02fd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0x7ff2, 0x20c49a, 0x0, 0x27) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 19:28:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:28:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x538, 0x0, 0x0, 0x200, 0x328, 0x0, 0x468, 0x2e8, 0x2e8, 0x468, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2c0, 0x328, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee000100005cd431e1ecef50c3234e4e2555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea3350300d000002061c96baebc975f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x3e}}, @common=@inet=@hashlimit3={{0x158}, {'macvlan0\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@ipv6={@remote, @private0, [], [], 'team_slave_1\x00', 'lo\x00'}, 0x0, 0xd8, 0x140, 0x0, {}, [@common=@frag={{0x30}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x598) [ 172.019220] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 19:28:17 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)) 19:28:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{0x0, 0xfffffffffffffe1f}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2c0000002e00000426bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0e000900050007001000f3ff08000b008000000001c4f7116239cc54d50ecfc881d3576977f5e52110aaebcb9d0ab851deb099ec549fe2ee23d598f446f0"], 0x2c}, 0x1, 0x0, 0x0, 0x4020}, 0x844) ioctl$UI_GET_VERSION(r1, 0x8004552d, &(0x7f0000000040)) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000003200000125bd7000fbdbdf250000000048000100100014000a00010070656469740000000c00100008000300020000000c0003bd080003001f000000100016000a00010070656469740000001800010007000100787400000c00020001000000000000000800040000000000"], 0x70}}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@newnexthop={0x2c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_GROUP_TYPE={0x6}, @NHA_GROUP={0xc, 0x2, [{}]}]}, 0x2c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00'}) socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400), 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x14, r3, 0x6194743d07750bdd}, 0x14}}, 0x0) r4 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x1a, r5, 0x1, 0x0, 0x6, @remote}, 0x14) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000003ec0)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40, 0x2}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x30, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x18, 0x14}}]}}}, @IFLA_LINK={0x8, 0x5, r5}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x70}}, 0x0) 19:28:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) ioctl$SIOCGSTAMPNS(r0, 0x8907, 0x0) read$FUSE(r1, &(0x7f0000000680)={0x2020}, 0x2020) 19:28:17 executing program 2: inotify_init1(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, 0x0}], 0x1, 0x3f, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001240)='<', 0x1) r1 = dup(r0) ioctl$TCXONC(r1, 0x540a, 0x1) 19:28:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:28:17 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000003c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 19:28:17 executing program 1: shmat(0x0, &(0x7f0000001000/0x2000)=nil, 0x7000) 19:28:17 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, {0x0, 0x5}}, 0xffffff54) 19:28:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000580)=@nat={'nat\x00', 0x8, 0x5, 0x518, 0x0, 0x208, 0xffffffff, 0x2f8, 0x208, 0x448, 0x448, 0xffffffff, 0x448, 0x448, 0x5, 0x0, {[{{@ipv6={@loopback, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'ip6tnl0\x00', 'veth0_to_bond\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x19, @ipv6=@loopback, @ipv4=@empty}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@eui64={{0x28}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @private}, @ipv6=@private0, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@private2, @icmp_id}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @empty}, @local, [], [], 'syzkaller1\x00', 'team0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@srh={{0x30}}, @common=@frag={{0x30}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@loopback, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x578) 19:28:18 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @local}, 0x10) 19:28:18 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0a85352, &(0x7f00000000c0)={{0x0, 0x1}}) 19:28:18 executing program 5: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}, @IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x7}]}}}]}, 0x44}}, 0x0) 19:28:18 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc06c4124, 0xfffffffffffffffc) 19:28:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc008ae88, &(0x7f00000003c0)={"06000000dd245c8474010000c9c8dc19643272a96fa42b769f0000402bec0ba464010a003a40c8a4100000003b00041f01ffff80003c5ca2f3000040ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee9f000040425206617d868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000045868f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309f018000000000000014f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f8090000000000000033b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff4f9346ca4b6d7f2f6f74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 19:28:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000b00)=@newqdisc={0x78, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x6, 0x7de4}}}]}, 0x78}}, 0x0) 19:28:18 executing program 3: syz_open_dev$MSR(&(0x7f0000000200), 0x0, 0x0) 19:28:18 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0xa}, 0xffffff54) 19:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@gettaction={0x28, 0x32, 0x31d, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}]}, 0x28}}, 0x0) 19:28:18 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x2, @in=@private, 0x0, 0x4, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c00)=[{0x10, 0x119}], 0x10}, 0x0) 19:28:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendto(r1, &(0x7f00005c8f58), 0xfffffffffffffd65, 0x0, 0x0, 0xfffffffffffffe29) 19:28:18 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='tunl0\x00', 0x10) connect$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0x0) 19:28:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x70001}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:28:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sysvipc/shm\x00', 0x0, 0x0) lseek(r0, 0x2, 0x0) 19:28:18 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) 19:28:19 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{0x0}, {&(0x7f00000001c0)="6601c0a01c39767d9421589495de7860b65e1e9a7c79a9df5a37624b25cd62d98b1eb702c4aa539113ec934a5d32e0e5a1b589bcdccb4fef718d0f5bf57650ded4a00a7f549b0a0a4b83b266880f9dc556f5b001d7", 0x55}], 0x2}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8b19, &(0x7f0000000000)={'wlan0\x00'}) 19:28:19 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000004700)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 19:28:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}) 19:28:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000080)=0x2807, 0x4) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r0, r1, 0x0, 0x10100002e) recvmsg(r0, &(0x7f0000000580)={0x0, 0x41, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4084, 0xfffffe1f}], 0x6, 0x0, 0xfffffffffffffcc9, 0xf}, 0x0) 19:28:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = dup3(r0, r1, 0x0) dup2(r3, r2) 19:28:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000380)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FLAGS={0x8}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_FLOWINFO={0x8}]}}}]}, 0x4c}}, 0x0) 19:28:19 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) 19:28:19 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000080)={{0x0, 0x1}}) 19:28:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140), 0xffffffffffffffff) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000000100)={0x50, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x34, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b, @from_mac=@broadcast}}, 0x0, @val={0x8c, 0x10, {0x0, "00f0ffffff00", @short="d1e0b80c8c93f51d"}}}}]}, 0x50}}, 0x0) 19:28:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='nv\x00', 0x3) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @dev}, 0x10) 19:28:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000500)=@bridge_newneigh={0x30, 0x1c, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2a}, [@NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}]}, 0x30}}, 0x0) 19:28:19 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newqdisc={0x24, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xfff1, 0xffff}}}, 0x24}}, 0x0) 19:28:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 19:28:19 executing program 5: socket$inet_smc(0x2b, 0x1, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 19:28:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x3a) ptrace$cont(0x1f, r0, 0x0, 0x0) exit_group(0x0) 19:28:19 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) r1 = dup(r0) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000100)=@urb_type_interrupt={0x1, {0x1, 0x1}, 0x0, 0x0, &(0x7f0000000080)="a5", 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 19:28:19 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 19:28:19 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='veth1_macvtap\x00', 0x10) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d72600000088", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:19 executing program 4: migrate_pages(0x0, 0x8, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x2) 19:28:19 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f000000d0c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)="094c3411a9a04a5508d845a5abbd1a43bcaacfc7e199f9a1a6913e4a14152d405a47e0def923abb706c135dc06b847327153b6d9e6df88e2837ca6c4293e86df833f91d93325ab863429f7fb89932fad27daab96d680c326cae14156cd53db42316f594a8254771f1068a08f72f7ed5c9b074e1cde36047a43996739b63e83aff75da3b9b01f61da4c6826d9f218186adbb6d79cdd7f0da568590994af1b9f0e9ceab34dbb371c3bfc94cebfa2e2589318e7889610bad32b712d8a6039cfeb0fbf6c745181c591b38969b8cec12b5f411bb31c1ab3982600e6ff5bf1f31515cd69f2c13b9bc11647a1f59ea78f32551dcfb48055b78379a0c869ed7b77f4574d5f351d1848f436eaac31e3e577c4013448edad3a8e4f424a5daff41fbef71227b3e82d619b9dd32ac7459a3fd4126ae9c9f12aa5807e85ad0409314e63fab5e6feef02f523417089cddbce392015511d1a290e43a7d23f707bc750b66a2895438d0850b492c0aff54d2f9907c4ab35b6c15462782b3a6f12de022e2d3e464b328a893179e371128ca28488d99169d7ada9b5529369592cf43271fa22f9b200649b7b84056e78d2671d596066dfd2a7a7fb1598279699396075d7d0da0e89ab3630c401f8a88c3066931258c4be71ff826d7274fc8b48540dfc01893b7dd356f7004a88e660b70840a730a52d44324005d069334a98858e1870c3ea559ed34c0138e1e296a698e4d9e1a4f1a6b7f34467adb412e37b6cbc7cd0115906ed6fb603675e9830c85327126d0ba1c90f2c7fee4ef45e5993b9c85499d7c809e39548df477afa59ed51e00ed39142046c1e4256bb42558d98bdaad3259fc26ff544945a6a4e3bb7e3f1274749c16dfc73846c52ee5cd0314d8b6256878b7aad1cf2ec90fea2335b9cd7f275d413de34e68678bd86416317596c5395084948b21717485bed3b8e86b814e0601d296c84b6285f273f46125a85319e9d495eaf2eb9bb15d817545f1b7b0db94ac8156642d1fbe5473e7fe1df2fac067300fa4b0f034220f7df102b241cec22a07622db7b54963d32aed8e765666e5d709ab0c55548e340dcef84b7ee82b4c18bac3e828d37f76764e9c178f35079c455066b042a75a20303d3210694a80d2046e689e01b324db1d1b683794cc8ee540e12c9fd94df24f9e8e1102ff91aaa016a4a377f583c38b31793c7cfb2dd67f1a878c00cb9f9c46ca28cd85a9e82cfa7560509853a33f778dd471788c906263b85f73de02cf486ab203a1bbe6ccf21b6299b21cb4ec086dbb5822847b4da2185f77f0661422e9b6c77ac89368659c9f52171d68368c868356284fb7e3558f7845b286ddfd7ac4b6cec308ffba51b3527eccce36574d9ef72d72d79cd8b56eb20974cf643a5891d2e70d16ff8c5514138a8f789d3dd78dbf0caac32a3947e48e055127045d42e54fbd8ae32dd55de38d67ac9fa17a427ef8a3bf187ac4d88bb1437627d189017e22e9729ebba207f81e057675f30c39c74257075471d91dcfc1a1c476fc45eef8845b21c3e69d903d02efb3eb8f641c62029ca52145bc77fa8c3712d348c1e2b883aecf9755d764bc141d34d6967c3ad3d2b19569ebbd60a3e4c78685e0f72a9e9fadf3be047511d2d38a9919907ef587375fa149875522698764f01642baee40866222f7d813405bb305988c10acd6071f227b90216cf44039d1ac0344678ac5cc29fb1bfb26226803fce1c966a535b199e5a4900c149317d8cae7746918266c580707960d56a624961f5ab2b2b292b02dab5b134875131a4d641f2403bebf5c037dd063ab85ca95ea9fd7e7ff4fcfd8d7b3a1fc08d63877dd620d97928d1603dc8a29051a2275b4206dd4dc9c0ea8bfc296d160acae9cd85f5e151b36e3306bd6c0481a16c3a7eff9d903e22eb19f42dbaf38a03a4d0486141c8ac030d3f2407fc184e0903dd7c40336fb0b0c2c41592ed24ad7268aef00f16483e5294dc66b040ff3a5c3364e32a843202487a41bf5abab162b42c103f713c4b728e2de714515c560a43918ffd2702c08780bc68e79720f9eaff2f5f9cf663a819957b0392cd137f0014a0989feb5aa223456e7970243a0ab63a89b9886206370cfdc25ed9073ad876076d906be8a728cf42955108417b0298c014b08ce840e0fb0c6e59c59879873ee8bae11b27c6481875a803542a23bbd9847011542ebad26b5e56a148697aacc91b65a999ae69a2033fed02c1d214f61c5eddf8127bd953d4916f4a07b96dfbdc0fcf1b2b062eed6b2590e70ef68718362436ea835f54b00184f7196def066926675883091edb0bc3c4a8352faf43eea0fb578b99917896edc840d9a6432a160f6893e82fd0667ea76f1530518b20b64757ee0f61fe47cca1c7a669ca040cd7f0cc8d30e16d6d7a0368cff4073d1caf6a660b1038c0992ff4139ee8f12183196f48757b20ddcab11281592841bde66a1ebcebabd7eb64c20133b817626b0475eafe8ba6e7c10b97d013ec1ad24e014f71eb5a9329e137a98dfbf179596f64ab801af5196bbc41c9a205dacfcab8bf338954b8fee5b941867c5eee556016c9d47b8be7969294fcd668d5b1b2bbe6c4c3ad8a659727255ce0e994c154c841428d56f2c83f417370847effbb9b4ce26e1f2f646100c00148202da71185a845d48d53ef81df492c5dd22ff580f4a7e9292529b4cbdf00df3eb584ec950872f751d4404322b2cda06ec660aeb3ccd6d0b04120da51606d25b2b83216a21cedbd90a257b3926d0eff8e86ef8ce09a9685f897da949cd59122361a7e11a8f3fc04566bb96d4487516c3049dfb6d7b47bde45318cd8f6658a37250803a65ebfd981bc20c65121cfd65c1e660b7b7578721d1c6629170eca17230c7e25fefb006c2fa40c92037b57bb2ba1bf294963d81079694eaaaf7a9110cf655b5e1d096c9cde37c0482aed58ea3f5b65ccead75e7a9a217f0f05456ff998cb08d32b348bb9f5be3acb1a1bd17fce4e2c237ee5ca954344db4e6ba2542882546b91ed588033c66aad07e9457c2786496095d6ab65afcb01ad12c300d50d03ffc9308697c85e2195f2418f5d648d6a8242f472ef56db86ee6e331d3b352ea7f34257cff8bb8643cb8d50f0f57c679c121ddec2feb11375d6c7c68e9e15cc62af900ae7a64d8a9cee1fff3218a6f46d2efade2746d7a33ff3f66610f9de18ca021e12208f7ef7a5f5559a1fc02636f1b6cd7819d7af4bf9370378b56082cd1d29bf2db1e4407d7ff40d33b748f038849e10e6f5f2033e89de0f729e13b317545b96d2c83254f99493d896202a9a6eda8077dcb7464b2a8248557c33d5c4444e025c9985023ac97e100c7e9aab2d30052f9c1cc04607daba44302625ad44b3b777db2714f73f39faefc4f643850d11694bf6716bbc2339f3faf401c0e72a35690dc6be832b0b7c79a07d39f95a926a0ada679fe23852ae22e5427da727848aea4a6bd6b5c6b7981e144560fc5d7da99f2c7142126b459df562faf2b1f0b67eafbd3fc5f048a6f7e80229b6486ee7422a35de858bdb4d36b3c218d3ca1218853223b2e67430b9cff414333a88c3c77e879062ccc5ed654fa8e7152feb802e4be8aae8e41a35c56ddb9c8fb70a226f815ca3184c0e4c7bc57616cfa2d08dda136f9e1d228fe9ef0794f4987db625651f489e3b4daa7cad333fc61fb18d85b5d294e3831e3a771fcce7a20fa69e02ab2062b50dd80efe7458e6e539248c64c2513d83559a18c1b3377ec6d733a17d68705576a1258bec08b9a249997471d596dc76c5aa147bd8580170b3421eee18d16a91cfdab096e2a6a69df9af827f68532a3512ae93d36df1476d5db05c9978a653d8166ee9bc805cfbdcfa62b003518500fd0bbd5f9a939e0b08a26ae4372e183dc80f53157055f872f99514ecb61e7cea41f366641d543a6fcba604a8302e9f8207741725d5ca0b40bd63475075bef26f71cae832c48073a91b3637062568e7cb5d0689abe2cc493a44a2631d551fefd130ecae00f25bd617b4951501ba76814741697d4469668c2efa8b5aa877943e302266b15cdd2974532895613e72b3bba688615b9cf5eac21903ea1ac40620cfc94922e3bfbc4e7bf34df319f16c7c9d47ef4d6a4b8d1bff3c158e3875475495bdcbeb496957dfe69d4c7bdfb99f0c44705ceea1625ac602db4ac53075f3b35c206cee685fb2d1ac25b6aa774a2eac99585ad12f6ed9db47ac8c9d84d50add2b5dcab33e83e1fbb956eaa0f1a6361062ef4cf47d291bbecc9205fca42bcc6264824a8eced7417bd2711377cf0e47488886c5a992499c6f035d540e23abcfb5b989cd734bcdeb8d632a5402c443aef367919be30cfb9d091e690c1628e9f7dbe796889dcb79f388c4313c6d59ab8c3d6119070f7239db40928adacd68e013d3fbb46af450f175223581432ec5e36c3f12c5c08532774943791d3a3ec44cbea1ffa451714576d2ba589eb593a224e775a22b6c626ef10c3814f10a1c95e97f468f0ce60d6ff9347c239430ae0cef9bac74dd5c0639f4e6051226646b2d6d3f54ded854e00cdcda7993e97d596cce789fd4bfd57ac6775d272a920af0ce04aff0fdd6dcb06c47308c12c67263d02552734d81d36cd9c970e9b55c9f8415627bccedd9b4f608f80174bf3d46481a93439dccf651243f65b9e722706bc3f94e769a73be99733c66b68eb770bb046bbc24750891a03c5c084d48883f24b7b3c79434f3649c5942a68e3c15260c77fb60170f18b0a6dbb33bcfecfbbdc7515a0fca0828a30c6e748f8d15af5e30de75990fb3560329821926bc8163f3e48b7f3ba15eae838fa9b7f7f8bdec95537244e9b5a66d5dabda1c27431bf49c4118b0f744d647d3181a62614ce350c987201e5060008ed1766352d95fc0ab1d208b578383d9dc96430d63161d5a583bbbc5aa9f21fbfb673ab07d02c69c9396d4981d73ef47691ee1b93a83c6d91a778624e23b814c38ed2446fbf96230c92855abd9177ae730196c1cd630a9568701d77f3db46ebf3d4ac7565962bf044f090276be0e46a0be39e4ba84f136650cd91ae20d28fb10f3cd90c8e21641fe3a440e3fda769a50d3d345debf3e04079f72e0165de9d7f7233f5819825d655bce1b23b0a2c7c37c92633e75b2f4b7a15e0e349660a158528fed4c9fb711ff9073036c5489444ec83d2476755005b31fabb7f6a8ce2d2f08ef4a679ba455001626f8ab7c5b3bc49d3df5fa77540fb0074d310a9ac33d35a6ef4fe38a543ea2df6e2a96f00032235bb5f9c5c755c7fb9541ee4ce56ec3c3969f9d1b7684ac59977893797f12694120a04cd87f2750bc1e3a482976bd04e89273d68150aa46bbdbcb25941c0d618110591ffb943f2f7585c4f9d6619b74c4eec58c20a610bc36bc7deb6d05ec7d084c97912ad43233dc52eecc636e4536ae1b5f94b4aa32e21961f817cae8e6bc18f9e6cf7dfc1012a354c5ada7df652de9e8d1a63f1ea72f28b9643ef7f578d8b6c5d0d836611284d1259814633d43e5648f72e4877eda6cdcda11c9d12ee5d63ccb10286088056e9fb6012e07d711aeba5659dd60d37d9e4d3c5fd06fa96f6361236d8ca3a9423392163d326fa7dd734bdd4de3d1adb323fbabc4148364a98d455d49fcbd5719e254513d9e080b890fe5795fdf7bdeed11485e882579cb21102271192f47d36d7d69462ccb05bd69c70fae7d4b27f4a76a6cb1ba7b60da6e01db30658bf1e4b2f72a0ba45245b36c6d620fe1cf834d6d9fef21a3e4842de51e4ea185099a83bd2e178ff738b018a40e7804b4d142a8d6f8d06fe9c26480e1347e1739414dee2df8bb33d97e3bac23670951e60a1579f572426c7c1a5981f7df141a013ec3164f5186afbb3bbe34aae698f30f982f8fc4d189212f9b8b214c8a8623c9569e0c6f11d2e9b32bacdf56e0e63099a0f1429e476dd9fa106de14dabfe8d299fbc201181a5edaf40e6cc93475b8562c6a52607a88f613161e3126ea0efdd408c5984a26bc459baf9abe30602e0d54a969c75681872c754a9f39250d7d7239dd554cce4a131f4167ece48f9501811bc81cbeb296e93903fd84861f92e654ca478c27b035771b9e2c4162417a4a8cb804916452254d698353a4345e58fc91709a796d81469343110efcaf3f1a9b4ee3fa07f1f2f16c68f2270b8c281e62e18518c5169f893170ab813392185cac7f1edba91f735e9d387596d9a490da5786270e19e55a86bf80765537cf4f5bbcedaa721e4d4d3860d039a2840abb2b23330853a6c61c3a02477ee920ad157faa5e6b77d01d0ee8872ca017d14929c6fd9cdff179d0155429b3287a2efd30e3794cf3469be63503a3a092ba6365fa5490c2b5e9927b8abd9cd2876959f26f8d33062c1c80a34f07f45d6238b2891ba43cef1feab1ea1e408cf74f55c8104400b2e3101fea9d16a32de91c486283eac5b74869e5f2a0e1fbb84d1c3af7f25d4440bb2307526769eff0336ce6629c0b25d01f2c73ea02f2777a513373e46cc55cb0928f6848684ea5dc8bd578abbec03131ace1d8673ed9c995df35b282e218a9094ac647880f8d36444d18619eea82360fb2d7dde9f44ee60f478da9e2006b770b55a32f32f0cf4978d9becea806213445d53e341a5a102ea15043c4b41e5b92ab7e702c7e2435a93100e3a5213ec06d612de27056c2ec9aabc4c483d2a38faa5c1c0d81590927497ae184de024e6b32351950df77f0db4d6e9f645eadbe0453e3c1cc48d29ec8a34fafcc302b7ebb07ef6f9b960d57a46c269f902cf6b7e72a1736892efeebde951e1ca84633ecfb03e9858d0bd1ebb53101f8dd1ab52bb8507e1d64d448631b6ae1db632a6c1edc5c4224c3e89fac8e16359bd2f79492fc292334c8863b309489a3efabc2ad096a42ceea7fe4b506a261b52de3c25d2b43d1c25d64fe9729c5b30299ccba489274fefdd382526f48450441d27969c3d064dcc2b7c769324c198c5f82ab21de406968087be01c9cc447529c99d8bb7de720bc7329cf46361d5b8c87a3774f40dc2cbe84308735330dad6729ec922747498b7cdc8ff99b9fca1179c3115b9e38738de730832a2776a38fe6c9f146bcad51aa281fef8b7f1cb5294c2da841e86968d93796ec15630efec8daface88eced30fe65564ae77ba30c303b98d6b77166207ee4c6e727f2ff143ff8583696d74364d06450dcdc18e206ef58e1a4b34070af80592333f7075fc310a83d7934cd1ccb9c0f626e31448bdea4827397c49570b0473918431f7a7059711170f34573d2f11a1d35ef0a5a81dbb9c04ac176565637f10b1a3c3367af79158e002ec4b4bc95d6b5aa10dae4b9d9284547bec8dc05cf0644ebef3ba17c34b393ed83068f8e939d2a0a97e43884eb6a13de7202747a3e185269650226850fd6e15bbd65fa31598536095a780f44c043f1a4424e2101d98f9b3fa46de38fdeb010c140bb4daea3ea893ce3b25d1835fd08b088bfeec2ce85effd5e13a5d93ce3da9c616d0606c4fb84a61708938734a809dbde63ba1bad9e5f8348bb3e4e9f96ebf05d6a8a14f5cadaf0c468810c265dbae9dd149915bea7158da1bc4419cd545df8460350fe8503642aef8cd99618665057f9a9603bd7d37b7efe044e9c204adb2203b4cb4d67da5e6f91621e665eee9f3e29398960de0503a2b2eadc36370cbbb927ec2b721e987f188f007bcabae40759734920d398f218da6e097a8147ef6dd12aa66d7f01f83979a47576e200be67739955b398f8e65c147a8ca94f274d2f31c2345fafce1feaafde6399504ac2e98b2877ae9ca64873099bace74799d485d42dac120166a64252f70d902fa95b0fa36c72998e181bf3052d005f215f98899289342dd5e38b0909cca459b324b97b8e13b0add223838fb52d5c4b9134abc1e67df5aaf3a72a6adf7ce44af8501969fd5beb92fda2ed0b5e1afbef249c0d27ac2099b1eabfd6c6f50920d909430971f64a3e6cb9d7bcaa5040529bd86ee3512ed0e696912a3d39c65679b74adc5bd3b1d9752aebcc5c914587946132964736c5c4f08cfe313265d08edbdce3259ffe507c686cdb0267cbb31f86504eeb6321709e3065fc6fa854871bb2855935ca52f5a5c0271db63b007c892ee5d063223f5ac90d38b4a3161c4b1ec50e74f8f797f0b8188a9790c92a16e346031275d8d3084fed3444635bf293e47056b07fdf2c349cf9a1e117ab82319e9889d4e33d3892a9fc012d1b32169af955853a9b7366fba50dae6bfe45f46e1bf329599a061538e40de20767698cda2d3c911bd5264004349ef78483325a1f3d607419b870eabab8a99a46e83c29ef1078141511a4cda05c0f5c80609fd41518bf0a05ed1da5e363403531b55c62b158d3e9d07068cf3f828b02342f79b0728184b846e1b85c211c539a20b6975d65ae08908790512113da6e063b9556b0179cd2f5aa3783884463cd56e1ee7682bb3fe92c78b54bbb2b29fe7c4ddfeb17529b5a5ea59410fc66ba610d8ee8049a91eea78534cef2505894526e06c9a6c8df25eb0b4581b4a0bfecd39aa9201fe1b9275f10ce067d32465170b0dd468c36609d5f019eafedb046eafa78b3d9412536a7058a9a834ab0d1e85d84fa13774681179294ac87bab5393ff4ad6c7bd8e5c2d1a543741c73814db0929a885fda63287714842ae06b0a6db046a06e2ad585412cdd801d74c824473d4227b252db3146ef6f9973adab4756e479e5400b79a9a0c962722ecf689bb994112268b54501800da4752e7c324f3d353d8ea96e9a593d66dc8d18605bb5b81caf514d0db1f568519d3d3c94b7fd51ad8c48c6125c5bc93865dc38b3b979c272c0872eae88c6c30dcbc18b5c166a9c01b09f967b09a17dcc42a52b0167c2c5ebd54cc9eb794a22264fda2b8c05c815491150af392f8747ab02ce30d580052d2849bead00fbd2f13f77adfc3127fdc086c77d10759b13422312a8376902e3660702083eeed9cdbe658ce5edbcb2a589df110238002fb2655626179d942fbb6d51ca9c4e35a5ffd908e4c7b94cef8bd12ae4d70de4427e4798ddc5040a1caf97676237b819ad0723e9a6a2735abd5ade333e7f42e469663aac74aa34f714a6ec5492e5d385ffe7b593e2cc1c34e4918fc7861889c2421f3ebcaeb05a54bc4673dc2cb211dbb8a9969ddaf635994b167e51a6e6397927a105e065a25ed152684960fa1cb965e6716488327bc95659aced12b8024c8b013a2fa6e7ac31e42b45fd1703f4cf103b8c32f2849996e35d88df2985f5f36138def82ac6c76a7cbd1992835f4ce5f5f937241a90bd05b46dc468ea7f2b9d1393a702ea6bf05337ec4327cef3054d0b9cfdaeac71c84c4855699dc71490e043797bac55fab1a4d00d1b49dc4d17cbded8fee840516b994244df9840ec63bc5e175f173819a2ce367f35dd51dbb21d9a1ab30ba69a7c74e1ba539a81e01601093ee3be29643135ce1b8f333bb82892ba3afa8dcd411131efac4dd6e1020f51ac7bc2b96ad756d89fb6224212621e6864356a965340c9a0b55f29f6ca8c9adce760f9d6642df86afdbd8243c079594904ba7e907589e95ffa28b95cc3464a18331f873ad6fa614b21f21340fe3510b7819c8147d41c16187433687b2aa5ad53697968e30f7f9cf9f2a905958e7ac303b55691308567f36c227a0ec72ecc256f4241b27f89f6d970cf3e30473971adca25ea66a4deabe74c69927854e86e998046bd0ac9f151acc9a41b2b556313ee7c698d9ba1fc30264daa9822545b3cfc50fb6610a9fb0e9241195761f7d1ff9964b831089e9ed615d3f6344fbc94cefc37b8ad6cd62e5ed1e577c5106aac9a1ef4eac6ed493b1f41edf863956e544df038b27c9040a3d4deb551ab199f917d4044f79c44db9e329093c81b974d26f96ff2bad28d03742844c3bd64e69158f244a489fe84d37d16914328589bc5724fbc4db27ae51b052fbed06491051dffa919c0181ad52b1d9306962fb371dac706bee309a0db4de684666ad4cab734a7ecb7890c130006bdf5b536350917574c74b44c2b566c819637b6d4ce9ab36fc13b858b45b3b63aa205c02fda6c1b42ff3bbe28cb601a0d9c7aedcb77bf8f9f58dd2da9bbd2effd4e8ae880272cea44db69174fa53885c668c3aa92fac43aa5b3a812f24a228a3b4aa81446aeedc05c770d9cbd085f33f2fa8f294dc0395c0ebfaa0bf7c4a65c0957f69b1a4ae152e78f3d8a526e66734343fcb421fb03ad71bb6c19df01b164e0a21f7e110a31336a8bf539ae5c56b37ce54100d7030df8e928e916fa0d7dee239de09d268e10ff78716f034de37dacbe47ae4c5f5ea79bc78daad27688acf8b25c2651ae8cb277e61fff0ac63bdac44002747ba65c5205943cd57f131864472e8eb0252bb9feb171c142c9aefa05e96424b660b2f3c75cd7d0a5bdc8f6a9e6e21b7f87b0fd77e786a60b53b8aadcfe8d351340e211edbd09781ff34fb55ca7ee19a29351fed02aba450630871324b5ef7ceb74db292cc278bfae6ccca646691b2e6c2fcd0cf98b6971d90765340c9214221428d374df24f9de24c7b2976f04129ed1db92e0488e446d492a52a4df605d5af4c03f356636c5fb6db9e3e00a087f736a3a6eca1d6808aea7bd0535126b5fff345097687c29155a1569e1df64e542430b14f71b42ca8da81510dfa77a541c726fd604fb9e8b9c029063fe14d0c6d7dd899c34c2f405e0057dd394f328edac972aeba349965209635033f26270a66272930843b1e3af2c8dacd839f59567bb46c373e29090901a7405e7539d8ee9567ac609890b8f9ccf179cf36033dbb4fc01ca5ffc420285d73fbfcb6bc37ff81c204ba970a593b8741026f2fcf0809a8e72800d682ca614d2a6fc9f4caa232b73e52211b9e440840eed73ea982302d80f52d540ee57c0594ca507645d18fa374429e243f34f801224359c4d9322b17ca09d7cad43427fd7e7219af2d62594dcbed84384e76c1fab022f12bd6f2c75c071331e0d3532f4c31bb0c19a0727cf5db608038b0f7528d8a012f6c272311357efc17c48e53077517a27b41ce5860383ac030d8a10e65e760ad98ce2d25498140ad491bb87487065c15c1f4ce55658099fcc054be5d48cf0de0e9cfe904915fd9ba3837a1b41aaccc815a4a6e5a7e3b905abd3fa01f3900911898753dac13a4d2104c725582097471a79fa137c0d3c8e11125378dcaeb9f895d63a86073697b00a809be1f5d2ab27f5598f4a1b6137bf294ea7bbc766de27d615609b89528387502a45d50581311864a49b3cd13219e4e38eea964e564f570f57f8c00f3a17877c577ad465d0fc998a3438dc02efcaaf964320deac136d2a1cfd5222160adb8449aa5d2ebe142e886aa09bef53b59580fedd52eb1a2ece6e34f4c826de03b9e38fda20d6ffde9a22a6c4eab969d13525f6b19d0f392dcebbcec35206c1b4f650dea0c34cbf771d1471789360c2dc5d0787651ef075a4a089146919148207b1a7f8d41cacb4620d925af3787ecdf53e583096c87a856e0c3874ed36744e5ffbf03b6571d8e5907f3c0ba1ed7568ab88121abaa0fbf85c36875c985d8f0694fad", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000b800)={0x150, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x5, 0x0, ',@^-,'}}, {{}, {0x0, 0x0, 0x1, 0x0, '\x00'}}]}, 0x0, 0x0}) 19:28:19 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='binder\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 19:28:20 executing program 0: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x15) 19:28:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x90f7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000180)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, 0x0}], 0x1, 0x1b, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x1b000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.805432] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 174.829878] usb usb1: usbfs: process 10201 (syz-executor.2) did not claim interface 0 before use 19:28:20 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x600001, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 174.881211] usb usb1: usbfs: process 10211 (syz-executor.2) did not claim interface 0 before use 19:28:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x38, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x4}}}]}, 0x38}}, 0x0) 19:28:20 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) syz_open_dev$swradio(&(0x7f0000000040), 0x1, 0x2) close(r0) 19:28:20 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000040)={0x1, &(0x7f00000003c0)=[{0x6, 0x0, 0x0, 0x7fc02000}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000180)={r2, 0x3, r1}) 19:28:20 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x5e96}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(r0, &(0x7f00000018c0)="1c0000001a009b8a140000003b9b301f00f3000000100000000000008eba8db8f126a5f0564aef8e5e955de9059cf97f55cdb66fc5fa9ee73fcc00be50257b409c427df2ca0442c41390edeec64e4a4188481153a798b4f74fbce736fe305d1f8cd84081caebab28837f78e1c3bd9d9bac375d83bcb97325719e685b0d5d16447cbc", 0x82) 19:28:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:28:20 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f00000002c0), 0x2005af6, 0x0) preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/102, 0x11}], 0x300, 0x0, 0x0) 19:28:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000100)={0x1, 0x0, [{0x4000009f, 0x0, 0xffff}]}) 19:28:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000580)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000100)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) 19:28:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:28:20 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x16}}}, 0x1c) 19:28:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) ioctl$KVM_SET_CPUID2(r2, 0x4048aecb, &(0x7f00000000c0)) [ 175.234938] ldm_validate_privheads(): Disk read failed. [ 175.262499] loop3: p2 < > p4 [ 175.270374] loop3: partition table partially beyond EOD, truncated [ 175.363028] loop3: p4 size 2097152 extends beyond EOD, truncated 19:28:20 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x600001, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 19:28:20 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xd) ioctl$sock_SIOCINQ(r0, 0x5411, &(0x7f0000002900)) 19:28:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x3, 0x8) setsockopt$inet_int(r3, 0x0, 0x4, 0x0, 0x0) mkdir(0x0, 0x0) 19:28:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:28:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f00000001c0)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001480)={&(0x7f0000000080)={0x1c, r2, 0x101, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 19:28:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000004480)={{0x14}, [@NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x34, 0xe, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x8, 0x3, 0x0, 0x1, [{0x4}]}]}], {0x14, 0x10}}, 0x98}}, 0x0) 19:28:20 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@remote, 0x78, r1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 19:28:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x7c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}, @WGPEER_A_ALLOWEDIPS={0x20, 0x9, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x7c}}, 0x0) 19:28:20 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 19:28:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d8e88f489182234a55f8aef0aff75396fe178f07a6c492b47a8b2798f80b68ab2d7502e8fc3b5218f396bd5dfeb835bb1a51a03e4612685c8c571ad12f2c08c8675d0af5f278dc68529169f4dd9ed", @ANYRESDEC=0x0]) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x2ffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r2, 0x29, 0x1b, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x6c712dc3b2398eb4, &(0x7f0000000100)=0x8, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0xa, &(0x7f00000003c0)=0x871, 0x4) setuid(0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}, {&(0x7f0000000a00)}], 0x3}, 0x48081) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x20024ffc, &(0x7f0000000200)={0x2, 0x4e23, @local}, 0x10) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @local}, 0x1c) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000180), 0x4) sendto$inet(r3, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x6d) setsockopt$inet_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) recvmsg(r3, &(0x7f0000001500)={0x0, 0xc2f1, &(0x7f0000002200)=[{&(0x7f00000035c0)=""/4106, 0x200045ca}], 0x1, 0x0, 0xb2c86da597010000}, 0x100) 19:28:21 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) bind$alg(r0, &(0x7f00000003c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x0) sendfile(r2, r1, 0x0, 0x1) 19:28:21 executing program 0: syz_emit_ethernet(0x76, &(0x7f0000000080)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x62, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@window={0x22, 0x3}, @mptcp=@remove_addr={0x1e, 0x18, 0x0, 0x0, "91322cd95887277910f2e938282418893c8c69f405"}, @nop, @exp_fastopen={0xfe, 0xf, 0xf989, "5bf32fe03118403f661b2a"}, @md5sig={0x13, 0x12, "dc8b36b3b9a1fc281838019645f66dac"}]}}}}}}}, 0x0) [ 176.389669] ldm_validate_privheads(): Disk read failed. [ 176.444350] loop3: p2 < > p4 [ 176.456770] loop3: partition table partially beyond EOD, truncated [ 176.497793] loop3: p4 size 2097152 extends beyond EOD, truncated 19:28:21 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x600001, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) 19:28:21 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @loopback}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 176.634787] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 19:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x2, @in=@private, 0x0, 0x4, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) 19:28:22 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f00000000c0)="05", 0xffffff1f, 0x300, 0x0, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="e9", 0x1, 0x0, 0x0, 0x0) 19:28:22 executing program 5: dup(0xffffffffffffffff) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001540)={&(0x7f0000000000)=@ipv6_newnexthop={0x1c, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_BLACKHOLE={0x4}]}, 0x1c}}, 0x0) 19:28:22 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000004c0)={'veth1_to_team\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000000c0)={@remote, r2}, 0x14) sendmsg$inet6(r0, &(0x7f0000001200)={&(0x7f00000000c0)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000001140)=[@pktinfo={{0x20, 0x29, 0x32, {@remote, r2}}}], 0x20}, 0x0) 19:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 19:28:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF2(r1, 0x402c542d, &(0x7f0000000680)={0x0, 0x7e8b, 0x0, 0x0, 0x0, "6a8a9e78ad9a53536a9c55b6e62f00"}) write(r0, &(0x7f00000006c0)="05abe14dbfa3bdc44d2410aab545be4450353ef36b22b9993b48c973125aaad4963d8b0f338047a0c7bf12485c8fcc0ae1403fed86472719394f2c91f10cb5c0999fae99cac72ea48bd0b67cee331566aed8855a0862cf6fa7e03d0e929cf0a5f75601e4dbb3015ee65ed95b5ac3997101caf1df1c6f7fb06e3574ee044328d0fdb42d5108003609", 0x88) 19:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 177.149778] ldm_validate_privheads(): Disk read failed. [ 177.155282] loop3: p2 < > p4 [ 177.155352] loop3: partition table partially beyond EOD, truncated [ 177.202172] loop3: p4 size 2097152 extends beyond EOD, truncated [ 177.243853] ldm_validate_privheads(): Disk read failed. [ 177.244062] loop3: p2 < > p4 [ 177.244070] loop3: partition table partially beyond EOD, truncated [ 177.245298] loop3: p4 size 2097152 extends beyond EOD, truncated 19:28:22 executing program 3: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x600001, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000740)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020206af54031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) [ 177.606347] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 177.636503] ldm_validate_privheads(): Disk read failed. 19:28:22 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0x9) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="11268a927f", 0xad11, 0x2, 0x0, 0x80fa) 19:28:22 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x204, 0x0, 0x3}]}) 19:28:22 executing program 4: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x800, r1}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0xffffffffffffff7a, &(0x7f0000000080)={&(0x7f0000000000)={0x1245, 0x2, 0x6, 0x0, 0x2c00, 0xffffff7f}, 0x14}}, 0x0) 19:28:22 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000040)={{0x3}}) dup2(r0, r1) [ 177.656248] loop3: p2 < > p4 [ 177.659847] loop3: partition table partially beyond EOD, truncated 19:28:22 executing program 2: r0 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x48084, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r0, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x7, 0xd0000e0}, 0x6e) 19:28:22 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000002", @ANYRES32, @ANYBLOB="0000000000000000080000000c00010074"], 0x3c}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) 19:28:23 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 177.784015] loop3: p4 size 2097152 extends beyond EOD, truncated 19:28:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x204, 0x0, 0x3}]}) [ 177.829906] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! [ 177.846758] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:28:23 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x2, 0x3, 0x2) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000200)="c272379cb1e7498719df17860800", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) [ 177.908675] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 19:28:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xfffffffe, 0x0, [{}, {}, {0x0, 0x3f, 0x0, '\x00', 0x7}, {0xc5, 0x9, 0x0, '\x00', 0x33}]}}) 19:28:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') preadv(r0, &(0x7f0000000c80)=[{&(0x7f0000000880)=""/214, 0xd6}], 0x1, 0xfc68, 0x0) 19:28:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x204, 0x0, 0x3}]}) 19:28:23 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000001dc0), 0x2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, 0x0, 0x0, &(0x7f00000002c0)="d8ed8e6203dd8833cacd1944a539b88519", 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000040)={0x0, 0x0, 0x0, &(0x7f0000000440)=""/278, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000080)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 19:28:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000000)={0x1, 0x0, [{0x204, 0x0, 0x3}]}) [ 178.129980] Disabled LAPIC found during irq injection 19:28:23 executing program 4: add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "27bc873964c7473cc14e0022857afd1804b96d687e9fd3a40295bafef746741cd085406ca98187745a65fc88acc25895d41d58a47f2966a0a61d1dc20249a467"}, 0x48, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 19:28:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) read$FUSE(r1, &(0x7f0000004280)={0x2020}, 0x2020) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 19:28:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000080)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}]}) 19:28:23 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x48, r1, 0x54e846d91490bdd3, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x2}, @NL80211_ATTR_4ADDR={0x5}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6erspan0\x00'}, @NL80211_ATTR_4ADDR={0x5, 0x53, 0x1}]}, 0x48}}, 0x0) 19:28:23 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)={0xa, 0x4e23, 0x0, @local}, 0x1c, 0x0}}], 0x1, 0x0) 19:28:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x209, 0x0, 0x0, {0x2}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x8}]}, 0x38}}, 0x0) 19:28:23 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:23 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/wakeup_count', 0x0, 0x0) preadv(r0, &(0x7f0000003a40)=[{&(0x7f00000025c0)=""/4096, 0x1000}], 0x1, 0x0, 0x0) 19:28:23 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="c8ca721f1c7c"}, 0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x3c}}, 0x0) 19:28:24 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x4) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/114, 0x72}], 0x1, 0x8c8, 0x0) 19:28:24 executing program 3: r0 = socket$inet6(0xa, 0x805, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f00000002c0)="ff02040000eeff0000000000000000000000000000020205", 0x18) sendmmsg$inet6(r0, &(0x7f0000000a00)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x21}, 0x1c, &(0x7f0000000400)=[{&(0x7f0000000440)="ae", 0x1}], 0x1}}], 0x1, 0x0) 19:28:24 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) r1 = socket(0x2, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e) sendto$unix(r1, &(0x7f0000000180)="210000d9", 0xff25, 0x4008000, &(0x7f00000001c0)=@abs, 0x6e) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$unix(r1, 0x0, 0x0, 0x1f00, &(0x7f00000000c0)=@abs={0x0, 0x7}, 0x6e) 19:28:24 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000200)={0x4}) 19:28:24 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a0, &(0x7f00000000c0)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7cb, &(0x7f0000000040)={&(0x7f0000000140), 0x0, 0x400}) dup2(r0, r1) 19:28:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1801}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x3000000}, 0x0) 19:28:24 executing program 3: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'ip_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x800, r1}, 0x14) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[], 0x14}}, 0x0) 19:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:24 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a0, &(0x7f00000000c0)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7cb, &(0x7f0000000040)={&(0x7f0000000140), 0x0, 0x400}) dup2(r0, r1) [ 179.094200] syz-executor.3 (10564) used greatest stack depth: 22544 bytes left 19:28:24 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@dev}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 19:28:24 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newsa={0xec, 0x15, 0x713, 0x0, 0x0, {{@in=@private, @in6=@mcast2}, {@in6=@empty}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}}}, 0xec}}, 0x0) 19:28:24 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x55) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000780)=@gcm_256={{0x304}, "5519b54c6a286053", "716a143b4b3466822f6ed870707814b15d69d243265f4b403a13f454f67fdccf", "00001800", "e0c6a6c9087ef953"}, 0x38) socket$inet6(0xa, 0x800000000000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) [ 179.158337] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 19:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:24 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a0, &(0x7f00000000c0)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7cb, &(0x7f0000000040)={&(0x7f0000000140), 0x0, 0x400}) dup2(r0, r1) 19:28:24 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) socket$l2tp(0x2, 0x2, 0x73) connect$l2tp(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) 19:28:24 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) r1 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a7, &(0x7f0000000000)=0xb0000) ioctl$IOCTL_VMCI_VERSION2(r1, 0x7a0, &(0x7f00000000c0)) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r1, 0x7cb, &(0x7f0000000040)={&(0x7f0000000140), 0x0, 0x400}) dup2(r0, r1) 19:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 179.221877] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 179.257282] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 19:28:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000000)={&(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x12, 0x0, 0x0, 0x500, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 19:28:24 executing program 3: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000cf8000/0x4000)=nil) r0 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x1, 0x0, 0x0, 0x0) 19:28:24 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07001601"}, 0x0, 0x2, @userptr=0x1ffff000, 0x96000}) fork() 19:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:24 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000000100), 0x4) 19:28:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 179.440661] audit: type=1800 audit(1638905304.663:2): pid=10633 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="SYSV00000000" dev="hugetlbfs" ino=32769 res=0 19:28:25 executing program 0: r0 = socket(0x10, 0x400000000080803, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="12000000000000000080"]}) 19:28:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000001480)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clone(0x530a0480, 0x0, 0x0, 0x0, 0x0) gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) recvmmsg$unix(r1, &(0x7f0000001440)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/210, 0xd2}, {&(0x7f0000000100)=""/26, 0x1a}, {&(0x7f0000000200)=""/76, 0x4c}], 0x4, &(0x7f0000001500)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000100000001000000afeaa47361994de71757b523ab0f188b1d3cb45c4788ea98e8a917e2280c96534c00a6a1b8000080030000000099374342260860d8409dac87fe64f3accee33eb95348b523236e906d91f722dcf0362d2f", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x50}}], 0x1, 0x100, 0x0) prlimit64(0x0, 0x0, &(0x7f00000000c0)={0x0, 0x9}, 0x0) 19:28:25 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x2, 0xa300, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07001601"}, 0x0, 0x2, @userptr=0xf7065000, 0x96000}) 19:28:25 executing program 4: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x1a}, 0x10}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) close(r0) 19:28:25 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x0) read(r0, &(0x7f0000000040)=""/94, 0x5e) 19:28:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:25 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000000)="7f0300000200000000001000fff57b49682c99a5c4488906", 0x18, 0x0, 0x0, 0x0) 19:28:25 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000), 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0xc0844123, 0xfffffffffffffffc) 19:28:25 executing program 3: add_key$user(0x0, 0x0, &(0x7f0000000180)="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", 0x20a, 0xfffffffffffffff8) r0 = add_key$keyring(&(0x7f0000000040), &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100), &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000000)='asymmetric\x00', &(0x7f00000002c0)=@keyring={'key_or_keyring:', 0x0, 0x2}) 19:28:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 179.942779] IPVS: ftp: loaded support on port[0] = 21 19:28:25 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000001440), 0x0, 0x0) r1 = dup2(r0, r0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r1, 0xc0045520, &(0x7f0000000000)=0xfdfdffff) 19:28:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:25 executing program 2: r0 = memfd_create(&(0x7f0000000540)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@N\xff\x03\x00\x00\x00\x00\x00\x00\x04\x0f\xc2G\x86Xe\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\xe5j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\xf2\aw\xa8\x91\xc5\xb1\xab\x1a\xd8a\xb6=\xee\x16\x9b\x8c\xa7k\n\x86\xc3.\xd5\x9a\xaa\xcd(ovjd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU\".\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd3\xd7\xbe\x89\x7f3\x1d\x1c@\x8eu\x85\xces\x89\x95&#FX\xb1\xb6V\x843\b\xb2\xeblh\x99\xd3\xec\xa6\xf7\x91\x9c\x85\xbb\xc3T\xb7\x98\x11\x0f\xa7\x7f\xdf=\x96C\xc8\x84\xf3\xf9\x19\x83\xe31\x90\xd1w2\x12\xf1\xc7\xab)\x80E\xc9\x0f\xc8\aD\x93Xb-?0\x12\x8b\x99+\xec\xca\x9e\xf6\xb2\xcc@\xe6A\xaa\xae\x8a\xc8\x99\x81\x80\xe6\xbc\x1fB\x96\xf1x\xadj\xab\xc0\xf8\x7f&\x13\xf1\x96\x00\x8fS\x8d\xfd\xcad\x19\x03\x91L\x1e\xe9\xd7\x8b\xdd\x8b:\xd3\x97\xa3\x15\x8bH\xf3M\f\x1b4\xc3\xa0\xe6l\xde\xd0\xca*(\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbf>', 0x7) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) [ 180.699589] IPVS: ftp: loaded support on port[0] = 21 19:28:25 executing program 5: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$6lowpan_control(0xffffffffffffffff, &(0x7f0000000280)='connect aa:aa:aa:aa:aa:10 1', 0x1b) writev(r0, &(0x7f00000002c0)=[{&(0x7f0000000140)="d828dca3fd9aba7e0d8fe5d5060b0532e2b8266dc1eeb5fbf7645fb01183d847802276af9dbe436b1be43e71efe96868e94e76dd294d86837a9051e480881019c316e887f876fb531ef7561b4a05e46ee20bfaf805c23550e4709de1c7c6ed913a88ef", 0x63}, {&(0x7f0000000000)="8bb03e0d49cca5187c20da85c3b4f7fd885971b1f07269e3993b8b205da89766d2e04f0f8affd5", 0x27}, {&(0x7f0000000040)="17aa4c23868b0918f4c56e937c2f2246c2dd94e8597219e761903c04174b17681915f4d73e369d15149e8ec74c751fcc48a98ca3937d371d2596b86e59a0c490264d09e597940a5ea39daf39996e6d92228108f83f2061893b9d34969ab5b323d45d7d384db2d999e57328d85746fb6e325f135fe949c38eae25f442936db57139e352e9f35b275b81bdf685ed50401dff02cc2774", 0x95}, {&(0x7f00000001c0)="61025bce9b745e947941d028a6666752e9c6f329b2509c1dd9304096f5c75183a9d41499f58f763210c26fae84f8ab1a0a8b2e322b36c52591295ba6ead865ed", 0x40}, {&(0x7f0000000200)="f7d40b7f87e8cb4d8154bdaeeaaaea6b5de5e2c7274735857437707d16f89b3b60e3acaa0035567be51fd3400f3117f3d1c222362b3e99a6b9961c72e7a8cb844731f165c9f52eff10ac37a31bb5e967cedfe6278c22fa66667ab827183a173020351e29", 0x64}, {&(0x7f0000000280), 0x42}], 0x6) 19:28:25 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000000000)={0x9, {"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", 0x1000}}, 0x1006) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f00000011c0)) 19:28:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x10) r4 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(r3, r4) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r5, 0xc0506617, &(0x7f0000000300)={@id={0x2, 0x0, @a}, 0x40, 0x0, '\x00', @a}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000003c0)={0x1, 0x80, 0x3, 0x7f, 0x0, 0x0, 0x0, 0x9, 0x200, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x9c}, 0x4140, 0x4, 0x3, 0x5, 0x7fffffff, 0x80000000, 0x8, 0x0, 0x9, 0x0, 0x2}) 19:28:25 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r1, &(0x7f0000002c00)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)='y', 0x1}], 0x1}}], 0x1, 0x0) 19:28:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:25 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@setlink={0x50, 0x10, 0x5469, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'veth1_macvtap\x00'}, @IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}]}]}, 0x50}}, 0x0) 19:28:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$userio(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:28:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r1, 0xc044560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "07001601"}, 0x0, 0x2, @userptr=0x1ffff000, 0x96000}) dup3(r0, r1, 0x0) 19:28:26 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004ec0)=[{{&(0x7f00000016c0)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000002b40)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000002e40)=[@hopopts={{0x14}}, @hopopts_2292={{0x14}}], 0x28}}], 0x2, 0x0) 19:28:26 executing program 5: r0 = openat$sequencer2(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000000)=@e={0xff, 0xb, 0x0, 0x0, @SEQ_NOTEON=@special}) 19:28:26 executing program 4: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x02\x00\x00\x009\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r\xfc\xeeG\xbeQ\xee\xf0\x99\x1e|C\xd8\x01\xd0\xf5\xbb}\xeb\x86P=\xe51\x9d,\xb7\xe6_M\xbe\x19\xea#\xff[\xd1\xc3\x9a\xa3\x1b\xf9\xe9\x1d \xce1\xc9\x9f\xb0\x14\xc2\xeb\xf9\xceE\xad\xa4\x92\f\xef\x87g\xb6\xabW\xac\rP\xf42\xb7\xc8\xaajnW\n\r\x802\xd7\x1b$\x95tO*\xf4\xae\xb8\xb8m\xbf\r\xd5\xbf*\xfd\xc7\x85\x1b\x8b\xe5\x97j`c\xe0\x88?\xda\x8a#t>r\xae\xe8\xc9)', 0x0) write$binfmt_elf64(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="7f454c46020000000400004000c4a40003003e000839a59434d90a2742a64e000000000000000000deeb14b60028cc7ebdfd74dafc20380003"], 0x3c) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x78) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 19:28:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000480)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@ipv4={'\x00', '\xff\xff', @broadcast}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {@in=@local, 0x0, 0x32}, @in=@local}}}, 0xf8}}, 0x0) 19:28:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:28:26 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in6=@private2, @in6=@empty}, {@in6=@private0, 0x0, 0x6c}, @in6=@loopback}}}, 0xf8}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=@flushsa={0x14, 0x1c, 0x1}, 0x14}}, 0x0) 19:28:26 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0/../file0\x00', 0x452902, 0x0) 19:28:26 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:27 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) ioctl$SNDRV_PCM_IOCTL_HW_FREE(r1, 0x4141, 0x0) 19:28:27 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(r0, &(0x7f00000006c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x12042, 0x0) 19:28:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:28:27 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$uinput_user_dev(r1, 0x0, 0x0) 19:28:27 executing program 0: perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00002f5ff8)) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) mbind(&(0x7f0000315000/0xf000)=nil, 0xf000, 0x1, 0x0, 0x0, 0x2) 19:28:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:27 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f0000002080), 0x66, 0x0) readv(r0, &(0x7f0000002280)=[{&(0x7f00000020c0)=""/125, 0x7d}], 0x1) 19:28:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) 19:28:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000007c0)=@delchain={0x24, 0x1e, 0xf31}, 0x24}}, 0x0) 19:28:27 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='scalable\x00', 0x9) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10) 19:28:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:27 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @buffer={0x300, 0xee, &(0x7f0000000080)=""/238}, &(0x7f0000000000)="4e11862b99b4", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 182.225569] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.273894] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:28:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x82, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)=0x7f) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_GETXATTR(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, {0x0, 0x5}}, 0xffffff54) 19:28:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:28 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000080)="14000000340005877f5f33dea3af686a0d0735fc", 0x14}], 0x1}, 0x0) 19:28:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040), 0x22102, 0x0) write$sequencer(r0, &(0x7f0000000080)=[@x={0x94, 0x0, "64af57ffb904"}], 0x8) 19:28:28 executing program 2: r0 = getpgrp(0x0) process_vm_readv(r0, &(0x7f00000017c0)=[{&(0x7f0000000300)=""/172, 0xac}], 0x10000000000000b6, &(0x7f0000001f00)=[{&(0x7f0000001840)=""/126, 0x2000037e}, {0x0}, {0x0}, {0x0, 0x3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 19:28:28 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f0000006840)={0x2020, 0x0, 0x0}, 0x207f) syz_fuse_handle_req(r0, &(0x7f00000042c0)="9ab1446569aa24b774753c9e994c09c24df9d42fa5a228e469b44cecf6f9f5ce5f77c93b1895aaac9cf34b37415f11fe22d6fa0162aa743b242e8fe0a8659e32fb543d7969d6513136a9f332a8074f8ee1e445277ddd5859eb5ac3321eb710be880a441031da9b31f791d54fb3c97cd8ee92b00cbf962be8eb5fd0b7cab207645f59cf87a8c41e2739dd8386b6bb84b627cbf5e09bac876ad4b215f0e510a853c5e8b9f7822b26771d72972290a1f9a6f0a46942be0d0eb7aa5145ff368863b14e9845926088f9f92d554e572926290dc6e6b574aea8c500fbe5697f881c0cec48282c6d07619248da0c3b9aa6f7c778525d1760051e4ba8ef31d3c8d3e1d4214ffa5261ce1fdbc12eba889968137f5c06fea233000296cf18df494b4e7b1bee7dc2f3751c37415d46f6d7ffb3d0f788f2100ee41266e6fba75b61af22e1d7b286507ff100cc34ed28d5a2c8be3231446874bbbde6f3c367ca802d64192ffcce1ea41b2cbc57f7500fc4f8f12fe02690c1c9785bbc35542b59d05600783cf4f4633b374101d8ed395303392b238d198f9f68c8ae928cbf3b558deec6d38ebaa526e749ac4e47dd5b838ec34f2820a1134252ae60159d4e030cf5e5d6f8de799a31e12ae57cfe5a1a3ded525c6e71271271d35a0056265362387a361f21ea0f4b6d46f6a83a8512687e43b31e11b1396d6e9e49cf42b693732e226b55d21a1203022f6be9f8ecccb68de3bf4ce99689514bd752f4e60bd2f8e376d7fae5b5fc8db0f53db8c52746671e361b9319419c1b3f3168b4797ebd2d118ee42dda4bc59dd0251236195c8cdafc0546354eeb28f4c7e71e8245a6ccaddfb858f61039c0ccf5acd924680aab38dd061fc7b123f24ac7f3d3c0cee43b61045bb1efea25af86088a0591f166e2f11ea4089860893b17ca5e3d99ec75131268e2e4e290c2bf15e4dde23284e4bdf6e549c096ce221d9c8a6c0fc78aa6a1c8b547c0e10738de2a1e8663e03ab0ce4594e244989f75b6672de1eee97ba7e6467a0da51c0e75d5866c405b03c4744d8d3fbb01eddba5a0361662269154c2f0e61a9433982eb904ff562896cbfa692eb1e6c644fcf6cbc103a76b712af706a47608d3e2f5d54d47d8e9906ab37ddf04004d32ce00200fc3c274666aeb618b27424d87b6a4b0262de4436b9e6f150bc798394c298b25a2c318fbe786185464057c0bcfcd1917230d78ee1a49eca12068fa676852c1099096c6cb98dfda27fedac41826516e42cc116f0cbb68f0f810418258dc5a65c0e1ada296176e17f8d762894c80542a79383cc1674a4f3d6520633ce80baba214c20628899f9ac826484c887713aed9c5caf13b40a598cb1e81f7b18dae39efc22dc99ff497e11f158edc2716ebe3bcd593691aa26523efc168e1394ab439c9a9270575ef34eeee9084b0a31b2d81d47c964ac61e600f75d9321d7474dde45bb8d0cc46510488ab68486d3ba6cc9c3ddb6f66f2e5d251ee285121e1645a2f5167fc5fb8ac4491c0d9d0423c7a8452efea2f5a30096a0fa47173f3a68500a5c755ea939c838d3be126a87ff6baa5a1fba638a5c64767d17f04201b935fcb1cb6afa175594f410f2ff773194c703e623876051e46bb0850a5016e65f8fa34b96bafdfe851a0756fe26fb63d52113c0935b0867f7dc8a94d887484b15e8f92b6a316a22c04a985cc94e432cd43f44001bcdbd48efcd463c402d3d181298e96db60fdb714b82e146567af5ae3fc0c3f9d241471b4d129f928d286f780facb1e84434610ab3379dfff0f64d57b4a1c2e96c98b693de952d26773d24e7a95eddbc450f79932d5332d27991c7bfbd3bc35bfeb9496fbebccb5e4c35c368e021dea643cb292d794d3d3bbcc960f989bef09763dc73d83cbf907485635265e81f87b712d958a66719230fc6466615a0e3bb998d48159e9e9c51959354a545966bcffa298c7673b4d32b991c886a997236642c0f104f6795feab9f48d0ffc74667f3f3e82473ac892ad25f4b13029b0b27fb1d86991ddc42bbc3fe584ed364e769f3bc72ed8749e7a654ec1a2ec7a01bd2d5caccdc6241a1b1ef2726db54d2c34ab47020b4c729b5994b43deb00ad959950e0051d2c0f27217397055e78f1dd3bd867a45e06c2134ae8981021aae881cc7b2049fe7c82d2127ec81d6430c8116355c8d0ab8b9291c688ed9b8dbb1ed6f1a99bb58a1be8d5737acbf9461b142c8982f52481195d35ef82aed4fa52385ea4ed00a739d01cad7af9f7c27d357748e24f28d22065ccb37300e8f5d8dae5ca79af7a50edc3e05184d1a2a6d59784d5ceeb1f1550a44ea03bee4dc5c27eb78f0032593c7d082e59211f83a8b91aa78bfb7e959328ee63af26a37b79ce5e5139eeebd12e28b2a26ad2fcbdca652524d036b324782d54247a48b9f8200b2d6d2c091c41366d677e3be6e136cec6c3080d608849135c6e3c7d695d2e226ae1ce999d730d7f79116ab85762e55a3e5a66a690ce0a4bb4fd1560c796e2797414b544ef78e29d55e4853fdbf3362085a65c46105f32c360a0a9867b984a5d0297fe0b06a45684ac801a8e66294cef6e5f3c48648884fbb2422fa00488df33a9a0ff1039c81f1939f2cd2f5fe8aa805af2d2332ac37244ed4a7b50265af8062752b0c16511e5f25e8aa2b60645675bc826557bb75474ca4787f6b584b2f83bc25192579104aa0baae79f396df0d31121f90db9acea9695ee0fe0c22df4db503ec8b2437b05f5d35a65722fa82eebd2aff4bcd3316a5cffc4b31913fd02f82130c77f320bf04bf8fa873d0e3f62122d6a5f87d3e908bedafed4a3cb6d9f73ff546f5a2b74a2493b1753e89b682352bb3166563518dcb190c7b3d9fd667c57978a670b192641a674dc92c2401d067b6767aa632ce32a401175c98200a52ab5d80dffa719746d0bff8a84bac4a56e0ab8124fc332b64ea662d01e1b73231a6638f01cf4d699448da228c16951149c8d3dab9a7e3be9a16c7d1ffb061818f8f9cb2b42739fae4a0d70c0701c8dceee785d36ef6413162de1917df01c693ef3e1f517e7fc46245209fee52f5c6a2f50ab3f56d67d1cd987282b24071d8ebb1bc5cd635957b2a7ad92d0650abd5bbc24b75885b6119592a3d715392718e52f9124c4ac95be3582abba4ac3a4049ee49fa8ceb9b59d4e1e2a069c9d482879fd8d27d5ac22ef870542453be22c2ec4ebf1472c19fbfb56aa0a3671297b020e3fe49d201a82a04420e90bda43691dacf92347bcbcae3742cc4abad4c8010c0afa15278795d4d76c482461ae78f30569e1dcf87b9b150d07a2bd81676ec6022422d490759ae1e861a6c4cd1f733bd772d60975a59356c385a4a390429f3d2131e7f616015261df6db3cc3ec261a53be10c4f197e71878984fee00e6d1069f79825194b7af434fb6bb86db18e11977f82928be35054543060cea94ebb4015d061f20f8454e056e7b6e4f9a1621ef2377d77659c20bf358c817519f1801be15ae3b5b42adfab367777a6789635a0dcdd1f2b97edecea0210768af67601d1b95a8850dddb6b1f4b0c2f52c835b0833d81966ad19e49ceb9dc9c729cd8334bc3ee5bb8c74186f5cc3e765b9fdd91d79baaab3d2ab64c15d655d1af7de9cf8d5d7c1baef24577843ce142331743b45b06104b6d0d4392e61ca8c07507ff5f831bbf720854db4debf64182aaebf899ba57626a48748fc2dcf016013d575595d24d383eef2da0ff0c9f6fe9c64b186cd4617e3f37635d7dacb58ec297f3ddb48ce4a5e00cc127267e18a1fdf209e098f2cb2e9c0630d15ec9b867b2b95ecf82ad2c0ba39df9c4d36d492bc9a55c4b767da966e4fd7f4d2fef5e91d0575177c05d240b50757031c76333d43bcc828ab2f0376e29d12d1261ce104a8ea488091326bc451c120c8c04d3e64835c893f55b312e248ad8fc1c32429d68e6b67bf45ab8a1cc3db22f9f01a2266b8349046d3d3e081eaa7f7020c73c0762d11a33b517b8f081da3c61ef63e1d40cd87d69c7ac7491fb61bb57c1fe2d218aff6d39b3e1fc847f0ed894e2f0b4d6a4ad03ba42e28bb1dfab645081f548e64ceb8ce15d2214bd66a14fe594aa447c3537eb493299fef0f9326236ea5dae44e23b34801fe06ee16c79545feaf2528421d6e7f9a256a7914d86bd053dc33c8c2043ba73714f5ff5f0507097a56c40b2190e77877d43be849ee2ac129e582930ced06d359eebb49eda4edb13819f91cecc449c9613d9659906179f8fefa34fecb7d21cdaf09a1ce8d094421da80796c97c02fc56171aaba53fd8a7f55de059044717df164f3571028f16995d51fc8829534cdf58dd134def1e43a34e4f5f372fa8e19d3b85881e99ecd45faa4fccfdb47e094ab06955f3960fac71294dd965f24a97cff36b9966cf1a4c3e96c3e14a3951dcc8a3e9371f7e1ae9df77ddb1a99172174adbee8ea57a0c9872a6d677c2875da88a6a7234bebf68a3cc0532a9809a4de4b4d419bff67b0ba825a7ae6e999087155378357ae67e2dd98697f1d10ffa4497dde6582571670456db995228b97d0ecb2fb30c2ba6c16038c40059815c56b35666cc1c5090f6c38e0f4c12abf79919951b85a2734d32dd12b239912d541f9163387a4aa0be0b7a12d9c6b56dbcf1e9aadcfd72e2664a84d6c5147c72bffe7c3560ccd8c447b748dcd26cc9ca2a85cded742a8dccdfd8e78c96e78d405a19faab9e57183b37583f94b3d416b2920c6b746427ed75c08dc3be02720c1edc4743229153c48f1239b222b9fe2e21c0ae28122bc44f9dc78a59f3485ac8057eb21f0857bcfea2d9ebbbcc197e7880d81515bb1cb7192d97c4258c09926d137e245977db40812b253f99a504bb68137d8d73ca4e7c808d50f1dcc600e6a6db90238ff44e075932fe668c066e6988a6a8b4a8485120c8e4d6511268a75d8f9b0f06689aac8cd621e90c62af1e59aa9efe928e9ea098661b408a2825c4f9aac1efd9d54d163a651054b9ab32719d2be3b176f6795ddad0f1310b9237181689f2f9dd34a41d4d4cd2d7569bf56e6a80bc24d90df3bdde0f9649e699f4ef70c4f3faf9553a231215416bba26c29f17861e0f265e9641b2307ed43d6fde23a378669f4ade874e54c20a5e902205dcaa79a3e8584a3f78a86e703451115a1717df882507c607297afac0a056a0f3509a57502fd2ffff6035d04b91f72f5e1a69ddafaf80f7b2f7a13f38c683988436585e6bc7fc2da328449675c234ec0acf5294ce06c72442beba15e65d6a3e1b5dc3c8f115e1005798383f79b0194f6b7d4b1b32371acbf22340af6e5ee3ea840f7ed451226daef3041fc194e051af2fb450022b394c774273b9575c974c324ecd7268435176ee28c54bb54c8e829232ca636f3bdef60ed460b5ff425936626dd16a3f436f08a863582a79f393378f60f6c8ecdd13d83073bfda2e9f8d0c74a841021cbb8c148e70bfc585627449cdd9fb3045db3ea08a96108b52ee8a4f5048a5d910355789f4bb85c1362955e267e719581c38a2648eaa0b516db6277d2ee3c6e1e1090df3f53a31b747d99887e337dadddab16a297d9e56797007a3d18ce333311c70bb1bf45bdae517ffc589419af643773bb30a1fbff7ecd4a8ae7456a608fe73547c2eda4f070d57dc70b65d867526c946a435ea581497da18646ce569eaf6ccf3474cd6e7aa3d6d4732836ff4167c9153757ce58a34864be6d479f7b4ea1d6480b9ac16c5bff346a74e74133234744df867e16b3d2f1f7db4b21b89019b520917ef863e60f52999d6946b9e09cb60054f49d8a255f02e4b62fff6e6adb9a167ea70a177d00b26f56e29b63138a2ebc30b956161a4ab25d5da1c207c3f762714f651341ae771e17d84fa1c86685f2fcb0a128c2e1208d1930e7ff0d8d55299154112af574b881be8b69cc1721d548ad4dc02632e184c47f9b394bf4a834e60fbead8c8bfbf5087f8454513b0b086ac97bbbb9aa342af9def758fe88f1e4570e65f93fd4a9868665d08fac0cf6ebde786995c433504ca01cdf83311aaae20cc76f819a4344a8ee4e26c1094cb00d2c8a67c733fffcd89e97534cacb08a64d75e8594fa31f0dcfcafb0d1bc184c7067fec6a48ddefd580d4d9a4128d8f70f6fc6562da683904766e982ecd0286064db6844131bb7962a0a497f7b97fefad88a0b128bdf8cca774b1c32cb4af259bfebccda036e7e4ea8962838dbb5c04ffab0a2f1481848a27f06171645daf5246a2e563f3ed60097a9d7023d6ba5c8a58d39f733b12baf0863d82c427460f51cf9e3f77281a42221725b7bb75c2116ab31f704661f090d3eeddd2aa6efc619946b4933c398b635fd04ba3758294965c568997e1ef44b0562804e6c64558f6cfa87662a988c321a856ead51c848528a4954f9ff1948d517d67bc11db66801648848bfb7ee12296428bc3ffec863e9c77ff31ee386197679adab2a0e93bbe0c66ffe9c4b09b636f6216faa373aa8271678cc57ad46898222df7e2d8b14a5b70130596c0430997c4c04d9b5187fd9bb26b71fd19aacc8e08a3239f0eebca7b2873062a19f327a4a282012ebf9898a5ab6310b8623c864d4dada3ded00ad201ce8f3973f90396f5edc1ba466e16247fe6b0ee98acfd53792cc0fea33647b841596655b8d9efbc14b50fe0b588e4c41e2cbd0a700529e7ca91122d3d1b26e52bf44a0c9fe37cdbc352357f13b2adc68e78a00f6dc88a8e6ea54bd0b2c8276f9e1bfebc8655a1f47b72c25ffa97f4463630cc21428ca3bb381a6d3171d28bb946f746f820247bf3f7bb69caaeb5c47026ca9997e586e657a9e1569312bb443299ef4cfeacc9aaf4fc3aaa4a77a21579234d2aab6fd0234398ae07ca7c57ac6d6a51e025744b1430abce27f7f9b0d0e45c051e34d20db95cadcc0e4e327dbd979166b33e39a3951d0b8dd62c0d1542b69583cfc07b127243cac4b052cb29ccb3592972698fa4cd84633d222d78b8741d5f903f8636d95cddfe2ef13829df9ce32705edfda51ded2f0ef38f60a33a2e00373107eef56a01acb5e05d849279b5987343c8bbc73ea660ceaf7c9b90c0a8e1412ff3f517cef8fe604d7a26e085170a76e1bf43f5d1bb77ee771fe841d59fe2cc2874d25bf991b4af6bf9ffe1bfbf3a5587006b60bab5bdfd5a3192e82d474ecab0ab656967856c84cba9469c5823c1d1bf104d2a21c071bb08b2a137883dd9c8f545d6958db8efa45263ae303de76e70f2f6a10e1858e6654004f2a099dc31950ee730c465e0a1822935e309d41650fba489aa3050eedbf3f058d24d1f04fc340966e42d72052d84a66789ccf75000c3fc83b8842badd6b22ddaaaf53ed34e25c1b638e3630d66a7903405052902cf8e7395d54679e2f4a2bf7c8c89b0dc38969376ea164fe97b37b1172e6e8f05a929aa373108e891a64e38e18b432a115a44d754811e03c4f4ae7c525a6b9b92aab0d16967ee1a64eeeb2207c094f6aa96f126d058eff22435a4ae76c31f888ee13b327d2cab4ab5a56abf4cae88c583dd67129271708aa17f4f10886ead0e12734314bd4a49e64349beba4abdf94a1fb23a72cf7e16b5af2f1706d9646a5ff7dbf5c7b1cb2c3781346167b15d4625841d9f3d14392db1d39101d37175c42c522229db0708544058d75cebf3e399cd443d1b943c6f3017a898bd49836a8d92519deb810712aed76602682ef0df2be270734eeda7f289a76f4684baf75702a1ac3da005e62b83f794b934cf882db5d50e5ed4aca868e300d690c0b10daf0a47486e9f49d1b08eac6cf5090ddd2443b1459b2df86ab3447b2b5c6afe8aadb410de6a84b640e326eb882832d1a9cb12e0b8f13aef579f404af8631cdd5a30a031dad19cdf247575dd223229330f19fe4d88c51242217397acf66b86c743de283d5df7212fce59af17eb702eccab192f56f054a33709d41841e4a39638e02b4210559593f9b5c44fd22d9da637ef1a3a0a41c40469990dc4beec30a05b67931c0560d9a59fa875f3e26fd1eb32655aa30c7a1cd3d541716fdaacdda206328f3cbc8f16fc2be26690f18963a16febbaf2cb6c199330579ca067c60b54cbdd211c1350e066448fb50ae28ed58788ac98f0ded3414c8735ab90639916e26ab29102cc2609035e56d9b9d2dbc98118835bcf0e437c77052efe2293d9f19b7197aa1b94b10997b0b1efdef251de8945a97fec885f032c3bee2447335230b866d7aef515b04664d0c59e18233f9a229969e3e17d69716413ca3bc55f5959e340627ea803f7b26f4a74295b295344a3685287093998a1ce75b1ed5d730c9aec812617b4c200a0250c9ef8ef7d2fcfc59ef97422eca746bc6451a5b77307d14c1cfa0ea2c8eb7cf7819644577a6456efec0af058a0e3c8ec371019009462bfe174a11368b57fbe3090208a57b2236b97edc32cda5c6fc988cbaaf91c4020a06a7ad45519eaa761e045fc84d3219b287206282347a031ef1e7b7dbc67de738fa8f9fe71c44201fd1d548f8aebe93bf502d64d4b5f470a419e3fcd87f0616b9813048311ed20ac2efd7f18dcd6889542208b50c28c8c0700f73fa33a964e38d699819cab2098c6ff081266721cdced87ff41948c84037485f30d38a99eeeb3ff4c3049742a29eb09bb35c358e732546267c165a62fee9e25abdafdb8a48785bd432d160797e7a41d580f59d7d8e59b3e6b954d39f86db33b8f7cabde43e8e04cac1fcf9aa6fdbe4326e0d9c782d9a630055b36f85c2b8efebf18f42ef14ee5eb1d33ca322db69704f8bb90bf30eb05908b8d8ed169580923f53a6539cc3b55baa47718053d2ff103c23d90f9cb49ddc7d759950f605bafabcb7953c042c0523b84da994529a87ad68fc6f0709fd7af5fc20e53a17d3f5fd4d25fc5ff6598c6ddfc34668a08ee5e066d81a65e7979c50c08febf76dc5a3a405f551bb8449d94ea0dfdad6dd6dd6d6e4486f4ae1d2523c05f46198d8af4da12873ebdf7d6b5f2d0f1b2d29759ab0d78e34ae6f17b7ab83518cf8b18836ea5630ee934e5ecc123f0d3fe6b803ae1f735d65dcadcaaf6660e02ecad0290f6ead0594733a10b2b1654a44244424fa8b3180b551ac401828203e61603b017106e2256f01b9f26db33897167d9defb54ddfe49334150574493895370bad46cc658667aa9a8ed333c86f112b2a542936af92e2f933254b6fb0b1a599eec3bf2e476ae6714e2486dd31b29e4d26838d84bd7a62c62beab3ba71642278ecaf2e50d70670d9fdff105019791d36321bc57fdfd8f65f2ea1cb188035ecabf6140e777b7e6d2177ac29e9a1a2f87dd54d96184bb1a855bd9efdadfc606f13621f40e07cd8be9c2435c8c90b4ccba5eb7ddcf8cf1f76617c9a9e011abf4a63ffe31df63ecacb8b1d2d653e613cb399ce079392f9ca2e226c60b6e8103447c24c1f80d42e1ee747997602ae3ccff8f9f98ce9b56f6f3e3c0ba507df8b2169539cfc946c42da72644feb9b3b582ce332f8b2eda02192958194903d17b3e9b4bd60d08cd9a7989d946ece6d8dc01d6b66a7851bb11e4b075d38081d3ce7bf1875fec9daf47a589abdb72763c9747b83a28389238b0279c8e41db6521130420851acac463664a97be2190aff921923475f2c1f8a87d1169229e5f10dd0a92221e61358b156020f2c9ca2cb6580743a8d5e3c59e6fd97a7a246211450c7c62f1891cedb434102f8794d81c1caf2c1b4ae18b7c4b9c88de5c51da33e3343cef76da0d00341c2e60c4562c162e41a7efa8290cc9061f3d6a592d5f104c5018f31bcaf912bdd37370fbf8fedf0aa9026c1142299197d67ab026756927b5864ea42c45a82c23c275697d31a1b7900670c9a3c967d12974543c11f20c367a336bea9b9ebe480f9c806528138dff35c5f56b1199b75748e9c5cf50e6a32397dc3eeb04c3636c0848a5e13df8a9758bacea231f34cba13b466360b0dec69f74f8bf9a2dcf3dd94fa3a7d27e8caae00240559d75875ef9c619416593ca0072e7f38caae5a530c62dbe00e38c12cb8b924d63fca4d5c3a4c8f50e8f4f86fc1fe2b163219c46c21eb783e587e18e07ab7e1927a646c4f154c5000cb65ce9528457c3c66f43d9ab7d61580df0ecfb31cb38e4cbcdc3dafcca57311abec6b74048c8b74505ba678a4db07ed7243c70a821aee66a487bf91fd273418f8ef657d1eeb9ea6f095d47641e9f9fa30599e8b9c6b4453a1a5e8afd86fcafb46dd095fa4a98a2b26470e2c799b08c6000f5c3c4e28961463724377f37813f3922484fda986eb7c93ae8365baf648acbb344ca7e044d7ba93e7ba35c31085f3f99c5fdb2f9f2845f00b8590395e8ff730b86f5dd7f52297b8ecd5d5a6bb452bcd12b98d6adb27e7ef0e84b9567c66093ca3edab7e64ac4f56360501d81823ea2b1595f934c5f61c8558304c16154109a983a2af8725c7af91b5bc57e555768aa8115236a6ccc921d472b608eb6b82c4ba3747d79027d7856fae5369aa325df6a76138a5b41a94377eeeb251087e0b8510d8890e3f7a0cffaeddb9d2c29bc89f952489f82ee2e2b485cd297e6d30683701623cf73ee9ee606baeae9c3afba287eff57731b9cfaf034b1f56c8b31a32a1078c4fcab298c3f925a8e7cacceb9edf7ba2e54d31033a25462021e4a3c0bf5af341b462ee4417024da7c12c7f385de3af129aef1338a9c1fd68323d07ff47ec8bcca66b44300624d02c9202a2d093c3c85fd922b57b3bd14162c8ca5690734b7e4e4b8980b73a8e9908a9fa3dd508b30e3b1e1fd4ec388affa27c4bc26ca2820e0a902d51ff94984e8894fa5fca7b8704b7600ca6d6b1b1527ea999fcdf8fe3b290ec0036cad222f92cf8a5a54d0fa91de6e74ef61f60a233c9f15fdc86226c3f688de15ed8f0c3f1bc3afcad87cee47a19384afc6a804f197339ebce4aca211dbe0504a000755d18f20c4ecacd4123acdff7653cbb26456499495662508c8186afb883f5481c6bdf88cf137e263bde9d62f054573e0d1454cc119c95d4d9011332bd77682f79debcf5c21f0be7e9a83a58cec34e7cfb17a8122e030669228e4d3d9e274a678c5b77e6180aacc2fa8eb9952c5b04de6b2c7bee591badab96a3c3248c275b5b8faf5394eacc427a840570033be5006c33ce2d2c6e54f08681c3f74ad2fe54bca6dc62a9d84f6c58509c1e5dd5cfcc7a358493d428de48dfc1bc3f74154801c97e6aae38445045320b4cf66c1e56eb6ea2c1218de65f120b463c5cfb9255b3a25eb6e848cbd977f0605d71c561c2a754f5761c31f84101ee8178782cc8cf70b41a2204c5cb2f3134d572327fe4bbc1792249dfcf0ae7ba5d81fb5ae4a7978d044085f3b7f2e398c05733e2bf456cae898f8b5a81e9c79179bb5ca716713fce643dabe21eaee4386e646e25ad3adc5a4ad40f9bd6743f5f742efb1a674ffdbd2ced56c646ae590eb8f10283b47f57e6f96ad76adebecb24df74020b096fdee3c8d780d563a915f73c8b0246b861cd3a8580d5cf75798e8cf1c5875724661a39277e7165fe48ed8d5e6a20d68239f626fe8ea434a4e6e03ea434ec68c4b92a0fc2af15a135d6cbaeeca39a0c1896dab33daac", 0x2000, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006780)={0x90}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) 19:28:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:28 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000140)={0x18, 0x0, {0x7, @dev, 'macvlan1\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001080)) 19:28:28 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0), 0x1, 0x2) syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xf0f041}) 19:28:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x4e20, 0x8}}}}}, 0x0) 19:28:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f00000000c0)) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/sysvipc/shm\x00', 0x0, 0x0) pipe(&(0x7f0000000140)) pselect6(0x40, &(0x7f00000001c0)={0x0, 0xfffffffffffffffc, 0x0, 0x7f51, 0x1}, 0x0, &(0x7f0000000140)={0x1ff, 0xffff, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0) [ 183.157154] vivid-001: disconnect 19:28:28 executing program 2: socket$kcm(0x10, 0x0, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 183.177980] vivid-001: reconnect [ 183.197788] vivid-001: disconnect [ 183.218659] vivid-001: reconnect 19:28:29 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x25f) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000140)='wg0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0xdf5, 0x21f8}, 0x14) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x1ffe0, 0x0) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 19:28:29 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'wp512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000019c0), 0x45d, 0x0, 0x0) 19:28:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000780)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@local}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}}]}, 0xa0}}, 0x0) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) 19:28:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4048aecb, &(0x7f00000007c0)={{0x2, 0x0, 0x80, {0xffffffffffffffff}}, "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", "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"}) 19:28:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"06000000dd245c848c000000c9c8dc19643272a96fa42b769f0000402bec0ba464010a003a40c8a4034d564b3b00041f01ffff80003c5ca2f3000040ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee9f000040425206617d868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000045868f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309f018000000000000014f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f8090000000000000033b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff4f9346ca4b6d7f2f6f74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 19:28:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x14, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'vcan0\x00'}}]}]}, 0x28}}, 0x0) 19:28:29 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @empty}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000080)=ANY=[], 0x2bb98205) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ff99, 0x0) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x0, 0x0, 0x0) [ 184.101830] vcan0: MTU too low for tipc bearer [ 184.112379] Enabling of bearer rejected, failed to enable media 19:28:29 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') preadv(r0, &(0x7f0000002640)=[{&(0x7f0000004700)=""/4096, 0x1000}], 0x1, 0x68, 0x0) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) [ 184.204377] vcan0: MTU too low for tipc bearer 19:28:29 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000140)={0x1, &(0x7f00000003c0)=[{0x6}]}) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 19:28:29 executing program 5: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005d832, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x13, r0, 0x0) [ 184.256792] Enabling of bearer rejected, failed to enable media 19:28:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x4, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVid:De', 0x0) open(0x0, 0x0, 0x0) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:28:29 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140), 0x2, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000040)) mmap$dsp(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0xe, 0x13, r0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5001, 0x0) 19:28:29 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000), 0x8801, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000600)={0x2020}, 0x2020) write$sndseq(r0, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 19:28:29 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) migrate_pages(0x0, 0x520, &(0x7f0000000200)=0xffffffffffffffff, &(0x7f0000000400)=0x1) 19:28:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @remote}, 0x10) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@multicast, @random="d74aaa9cca88", @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @broadcast=0xe0000001}, {0x0, 0x0, 0x8}}}}}, 0x0) 19:28:30 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000100)=0x2e4, 0x4) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) 19:28:30 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf315bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)=@newqdisc={0x34, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9}, {0x4}}]}, 0x34}}, 0x0) 19:28:30 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000740)={{0x1}}) r1 = dup(r0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) read$FUSE(r1, &(0x7f0000000c00)={0x2020}, 0x2020) 19:28:30 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4098000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:28:30 executing program 4: bpf$MAP_CREATE(0x8001000000000000, &(0x7f00004f9fe4)={0xd, 0x4, 0x4, 0x100000001}, 0x2c) 19:28:30 executing program 3: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r1, 0x5452, &(0x7f00000002c0)=0xece) fcntl$setsig(r1, 0xa, 0x12) recvmmsg(r2, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}], 0x500, 0x0, 0x0) dup2(r1, r2) fcntl$setown(r2, 0x8, r0) tkill(r0, 0x16) 19:28:30 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x6, 0x4, 0x3, 0x5, 0x0, 0x1}, 0x40) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000000)=r0, 0x4) 19:28:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000640)={0x20, r1, 0x1, 0x0, 0x0, {0x11}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}]}, 0x20}}, 0x0) 19:28:30 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_FRAME(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x20}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) r5 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r5, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x28, r4, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x4}, @NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x40}]}, 0x28}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 19:28:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000600)={{0x14}, [@NFT_MSG_NEWCHAIN={0x20, 0x3, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x48}}, 0x0) 19:28:30 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x0) 19:28:30 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1}, 0x40) 19:28:30 executing program 5: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'syz_tun\x00', 0x0}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000004c0)=0x3998, 0x4) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="bb60a9458428bd7213182bb47985", 0xe, 0x0, 0x0, 0x0) 19:28:30 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)={@broadcast, @random="b72eba5e8944", @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "ea05f2", 0x44, 0x2f, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}}}}}}}, 0x0) 19:28:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 19:28:30 executing program 2: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x40}, 0x1c) perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@srh={0x3c, 0x4, 0x4, 0x2, 0x9, 0x40, 0x2, [@private1={0xfc, 0x1, '\x00', 0x1}, @empty]}, 0x28) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x17, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000bb8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f0000000180)=0x10) 19:28:30 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='pids.events\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f00000d7000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000000c0)="c4c2dd96a5010000009a008000001601b9250800000f32c4e1e5fb69000f00d5c4c24128680df30f090f01cf0f01d1d1cb", 0x31}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 19:28:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x80}) 19:28:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x0, @rand_addr, 0x0, 0x0, 'wrr\x00'}, 0x2c) 19:28:30 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, 0x0, 0x2, 0x801, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @multicast2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_MASK={0x4}, @CTA_EXPECT_MASTER={0x4}]}, 0x40}}, 0x0) 19:28:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000000c0)={[{0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 19:28:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f000000dd40)={'veth1_virt_wifi\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8, 0x2, r2}]}}}]}, 0x40}}, 0x0) [ 185.553525] device team0 entered promiscuous mode [ 185.563035] pit: kvm: requested 1676 ns i8254 timer period limited to 200000 ns [ 185.597492] device team_slave_0 entered promiscuous mode [ 185.628776] device team_slave_1 entered promiscuous mode [ 185.663557] device veth1_virt_wifi entered promiscuous mode [ 185.726151] team0: This device is already a HSR slave. 19:28:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$TIPC_NL_NODE_GET(r0, &(0x7f0000000640)={0x0, 0x2, &(0x7f0000000000)={&(0x7f0000000100)={0x14, r1, 0x321, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 19:28:31 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000e40)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000001100)="9a", 0x1}], 0x1}}], 0x1, 0x0) recvmmsg(r0, &(0x7f00000010c0)=[{{0x0, 0x2400, 0x0, 0x0, 0x0, 0xfc00000000000000}}], 0x300, 0x0, 0x0) 19:28:31 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007480)={0x0, 0x0, &(0x7f00000073c0)=[{&(0x7f0000001940)={0x90, 0x20, 0x1, 0x0, 0x0, "", [@nested={0x80, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="1a850d4f972c0668654b2cd3699e21b94608bc0760b3405499dbf1d6bacd7b9220c16635526161bdc93508e11e2c2ca5c06c7daf9f64bb", @generic="0d1953b767754f9d483e0dcadc230cfee72c29f5fe979c95d2a3509f39fb017d1c1c1257e7ea5fdd1fe1ac868072ebc707b322fe03fb384e83"]}]}, 0x90}], 0x1}, 0x0) 19:28:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000c80)={'filter\x00', 0x1002, 0x4, 0x3d8, 0xe0, 0x0, 0x1ec, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@uncond, 0xbc, 0xe0}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x2f8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@mac=@dev}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @dev, @broadcast}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{'\x00', 0xbc, 0xe0}, {0x24}}}}, 0x424) [ 186.053646] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.5'. 19:28:31 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000200)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0xfffffffffffffed9, &(0x7f00000001c0)={&(0x7f0000000180)=@ipv6_newroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_SRC={0x8, 0x3, @dev}}, @RTA_OIF={0x8, 0x4, r2}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}]}, 0x38}}, 0x0) 19:28:31 executing program 1: socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0xa6) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000640), 0x4) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$key(0xf, 0x3, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @tipc={{0x7, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x36}, {[@cipso={0x86, 0x6}]}}, @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080), r3) 19:28:31 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'erspan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000004c0)=@newlink={0x40, 0x10, 0xc3b, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @erspan={{0xb}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}, @IFLA_GRE_IGNORE_DF={0x5, 0x13, 0x1}]}}}]}, 0x40}}, 0x0) 19:28:31 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000001640)=ANY=[@ANYBLOB="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"], &(0x7f0000281ffc)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x185}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000180)={r0, 0x0, 0x81, 0x1a0ffffffff, &(0x7f0000000200)="5c71f905cac413551b2ac06c86dd", 0x0, 0x4000}, 0x28) 19:28:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f0000000140)=@gcm_256={{0x304}, "f4abd8d0779e08e8", "ab73db275cb67c1af72f4310fd77c973d77ac6f0174be5a241156000", "8877274b", "e1a58479f48724b6"}, 0x38) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000000)=@gcm_256={{0x304}, "fd9350ff75e042f8", "215694292d856c5380fa2c4f275a769e07f2571ed837a9f4419d0d5da56f9039", "f9e24a4c", "86291f41dd0000aa"}, 0x38) 19:28:31 executing program 3: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x942, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x300, 0x4000000) 19:28:31 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='cmdline\x00') exit(0x0) preadv(r0, &(0x7f0000002740)=[{&(0x7f0000001340)=""/4097, 0x1001}], 0x1, 0x0, 0x0) 19:28:31 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8}}]}, 0x24}}, 0x0) 19:28:31 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 19:28:32 executing program 4: socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x3c43, 0x80420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x8}, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x10) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x15, &(0x7f00000000c0)) r1 = getpid() sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000004dc0)='timerslack_ns\x00') writev(r3, &(0x7f0000001440)=[{&(0x7f0000000000)="99", 0x1}], 0x1) sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r4 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000380), 0x129202, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x20) mmap$dsp(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0x11, r4, 0x0) ioctl$SNDCTL_DSP_SETFMT(r4, 0xc0045005, &(0x7f0000000000)=0x4000) 19:28:32 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03003d000b05d25a80648c6394f90324fc60100002400a000000053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 19:28:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}, r1, 0xfffffffe}}, 0x48) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000000c0)=@newlink={0x34, 0x10, 0x321, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @link_local}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 19:28:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x3, 0x9}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x800, 0x0, 0x2}, 0x20) 19:28:32 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="540000001300f5a100000000000000000000000300"/56, @ANYRES32=0x0, @ANYBLOB="0000000000000000c790cd2e54f44a9b080003000601"], 0x54}}, 0x0) 19:28:32 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@private, 0x0, 0x4, 0x0, 0x4}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) 19:28:32 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="c59f69ab2cd4cbfc9aca3da4a801181e440829a01aea1d8edcc87039fb74f5540cb46d71d27c01ff41b018f628860f6548f6f8af3692300a6a661a53ac67c57f5b0d6a09631321cd16656ae39d697db51d6906752d3e6c9536ca492a9a883131bc4ec5c94eaa06715b9c9a5a98f8e82a5f85e44da48632e4e7827e75a81f4a11f6ced797bc71549e62b8466553259a094fee645ccd0284762712514d9b95587f9891250088d8b3327956a4cf7caa1b295ff4812226782b9d60f8f03691b72694f09b4a389d", 0xc5}], 0x1}}], 0x1, 0x0) r0 = socket(0x1, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r2 = socket(0x10, 0x8000000803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 19:28:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000000)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0xa51d, 0x200}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) sched_setattr(r3, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x2, 0x5, 0x3ff, 0x6, 0x10001, 0x3}, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f00000002c0), 0x70003, 0x0) sendmsg$nl_route(r4, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@ipv4_getroute={0x1c, 0x1a, 0x0, 0x70bd29, 0x25dfdbfd, {0x2, 0x80, 0x10, 0x8, 0xfd, 0x3, 0xfe, 0x2, 0x2000}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x885) r5 = creat(&(0x7f0000000100)='./bus\x00', 0x0) sched_setattr(r0, &(0x7f00000003c0)={0x38, 0x2, 0x8, 0x101, 0x25, 0xffffffff, 0x100000001, 0x2, 0x58, 0xfffffffd}, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0xff, 0x80, 0x1, 0xf9, 0x0, 0x7ff, 0x800, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x5a34, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8004, 0x0, 0x476, 0x8, 0x6, 0xfffffff8, 0x9, 0x0, 0x8, 0x0, 0x8}, r0, 0x0, r5, 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0}, 0x10) fallocate(r5, 0x1, 0x0, 0x28120001) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:28:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 187.144028] bond1 (unregistering): Released all slaves 19:28:32 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r1 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) 19:28:32 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f00000001c0)) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480), 0x0, 0x405) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) 19:28:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000020c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) 19:28:33 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)={0x1c, 0x7, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 19:28:33 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, 0x0, 0xfec8) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) splice(r0, 0x0, r2, 0x0, 0x103e6, 0x0) [ 187.853433] bond1 (unregistering): Released all slaves 19:28:33 executing program 3: io_setup(0x7f, &(0x7f0000000000)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='clear_refs\x00') io_submit(r0, 0x2, &(0x7f0000000380)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r2, 0x0}]) 19:28:33 executing program 4: socket$inet6(0xa, 0x401000000001, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000100)={0xc, 0x8c}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) setrlimit(0x8, &(0x7f00000000c0)={0x0, 0x174}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x3, 0xff) socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r3, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="28c41a0289d4cdac82185687da489eeffb49dc064a1a858dec5c501d63b752c9cbe79e2adf3817cc495e40cc6862711cca2a91a83636a5d33e7ba0bccbd51f9b47dc798f77bfa89032fd4dcd3dfd9f79c76423cccc2a5ce3fe5007473ee35df4eb6cb29b215a13", 0x67}], 0x1, &(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000000000000000000007000000440c9a30ffffffbf000000ec440cc3210a010100000000021414bb0a010100ac1414aaac1414aae0000002ac141420ac1e010100400098bf315aa5764a0dffb9a8a000001400000000000000000000000100000007000000000068000000000000000000000007000000830bf364010100ac14142a444c59816401010000000007e0000001000000017f000001000000017f00000100000008ffffffff00000007e000000100000020ac1e0101b98e6470ac1414aa000000060a0101000000000700fe5fd7c30aec9998125e0069dd2426c4d1812423978c9d1bfcf63a43b001bff935c1f4235194e4d296b64862c8d62296a56e46ef55802c59f893ecff42190550c11c15fe14faa4b2785716074ca1664209f4a4e7ebeadbbd18e5b4edf60ee39522f2f4946bec5ab6379a22ab79ea5e3aad177ee34a413c83ed78308e2e2a84c38957279fc791a18dd4fea400fb41370f84aea222f7c9bdecc9c4ad25054fea56e6acd339b1424bdfd96e8e3767bdf912a31cdd2ea10ab653c429b69caee9d13cc778a1d15791669d70ed67661b93514403df47b20ac2a8e940ce9a0cd1169fde81d9f67a88b9276c32652f9fa8a85fd00779bc08083e4fe6119272f805665ec20c7ebc6ce90bf4d64a10d613dca611ee032727b246fb21f43d2caa141f0771a5b28216a85f84c59a249de5120dfc1a200210460949dbc520398457fa8d5b37b0d12492cc99f6a73a1fcca5f4855bc554b008d112c64a4c7e66e0a9d7272f025d69643cce60a32180047596f7b09ae364f0a8b17903f23debc4a6ab348b4d24af9e2718bf27d82dbbe9d128e0d24c234755bb7b7bd5ce29c7d00f9013d36344546490779456a05b8940ad1a1c976a2f12ebd175b3631e37b82ec915766a9a209e07917e6c60bdec70a7bae5a763c0dcb721093a0ac0a7e7bddf6e325f879f647e816461f032d528b7d2e44b38688745926b6a03ce87aea755417840c256d507eb27bb540b756d41f69a60a5204feff2d9136adf5b746a84a7e19580f375f99802472e502f763acf8ffe8e91"], 0xd0}}], 0x1, 0x4004880) 19:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0x70001, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_flowlabel\x00') readv(r0, &(0x7f0000001340)=[{&(0x7f0000000240)=""/4096, 0x1000}], 0x1) 19:28:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xe4}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="300000001600dfe5"], 0x30}}, 0x0) 19:28:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=@bridge_delvlan={0x24, 0x70, 0x6bc6711ac5763745, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x0, 0x2}}}]}, 0x24}}, 0x0) 19:28:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x0, 0x0, @dev, 0x8}]}, &(0x7f0000000240)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x82, &(0x7f0000000080)={r2}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000d40)={r3, @in={{0x2, 0x0, @empty}}}, 0x90) 19:28:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b35, 0x3d7) 19:28:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) 19:28:34 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000080)={@link_local, @random="e9d25b1814bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010101, @local}, @dest_unreach={0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @private, @local, {[@ra={0x94, 0x4}, @ra={0x94, 0x4}, @timestamp={0x44, 0x20, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x11, "aff0b4f1c639ac12548e9717201561"}, @timestamp_prespec={0x44, 0x4}]}}}}}}}, 0x0) 19:28:34 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1b250707000040"], 0x78) 19:28:34 executing program 0: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2, 0x1ff, 0x1, 0x4, 0x1}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x2049}, 0x8) fork() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x7, 0x81d}, 0x8) 19:28:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:34 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x3, &(0x7f00000000c0)=[{0x4d, 0x0, 0x1}, {}, {0x6}]}) 19:28:34 executing program 0: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2, 0x1ff, 0x1, 0x4, 0x1}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x2049}, 0x8) fork() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x7, 0x81d}, 0x8) [ 189.825484] audit: type=1326 audit(1638905315.043:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11448 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa14da63af9 code=0x0 19:28:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=@newsa={0x134, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in6=@mcast2}, {@in6=@empty, 0x0, 0x32}, @in6=@ipv4={'\x00', '\xff\xff', @multicast2}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x134}}, 0x0) 19:28:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 190.009014] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.5'. 19:28:35 executing program 5: sigaltstack(&(0x7f000024b000/0x3000)=nil, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='smaps_rollup\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/133, 0x85}], 0x1, 0x0, 0x0) 19:28:35 executing program 4: io_setup(0x1, &(0x7f0000000180)=0x0) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/power/pm_test', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000880)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f00000001c0)="a3", 0x1}]) 19:28:35 executing program 0: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2, 0x1ff, 0x1, 0x4, 0x1}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x2049}, 0x8) fork() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x7, 0x81d}, 0x8) 19:28:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 19:28:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000002c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 19:28:35 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000001980)={0x9, 0x2, 0x2}) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc044560f, &(0x7f0000000180)={0x0, 0x2, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "00160500"}, 0x0, 0x2, @offset=0x1ffff000, 0x96000}) 19:28:35 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 19:28:36 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/255, 0xff}], 0x1, 0xd5b9, 0x0) 19:28:36 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x2, 0x3, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_x_nat_t_port={0x1, 0x16}, @sadb_x_nat_t_type={0x1}]}, 0x60}}, 0x0) 19:28:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{0xa, 0x0, 0x0, 0x1}, {0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff}]}) 19:28:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:28:36 executing program 0: memfd_create(&(0x7f00000002c0)='\xff\x00l\x1e\xa0<.\x00\x8eO4._\x14zC\x8a\xe8\xe0u\xe0\xff\xf1\xb2\xfd\xf6nz\x05-\xe2\xc7\xd3\xe6M^\x01ox\x14\t\xe9Q1\x1dK\x9a\x045\xd37\xb22\xfdD(\xd2\xdd\xa0\xff\x0f\x00\x00\x00\x00\a\x00\x00\x00\xb4\xa5\xfd\xf4NR\xd0\x94\xc6\x92\x9b\x00\x00v\n\xd8?]k\x14N\x18\xf4\xc2j\xed6g\xfd\xd2\xd4\xe3\x1f\xa6 \xa0\x8d\xb5\x9aE<2`]<\x8cR\xd69\x0fO\xbf\xc3\xbd\xb0\x96\x90\x91k\x86\x1a\x10\xd2\xf5\x8b\xfc\xf4\xd0[\x12\xf5+\x1aS\x02/Yx\xf2jJb\x97\x9c/\x1f5i\xc6\x861\x9a\xff\xc3\xe7\xbfU\xd5\xac\xccB=\x8f\xfd\x95\x0f\x1f\xcd\x03}\xfcaq!\xd6\xcd\xe5P\xe6\x87\xf9W\xc3\xb3\x9f=\xb2\x9f\xd0\x1epe\xb1X\xae\xad\xdf\xcc\xe4\xa7C\xb8\xc1pC\x88\xb7\xac\x89,f\xe3\xf0/}\xcf\xad\xa9\xe3\x9dklc\xee&\xa5\xf3\xd5\x03\xf7\xf6\xf61\x00TAp}\\b\x8d\xff\r\'\x9a&\x8b3E\xf4\xb7\xceU\x89\xeb\xef*DY]w\xef\'\xc5V\xd9\xff\x12\x95\xf2\xc8\xab\xa1\xb6_SL\x1f', 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}, 0x2, 0x1ff, 0x1, 0x4, 0x1}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000280)={r1, 0x2049}, 0x8) fork() setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000080)={0x0, 0x7, 0x81d}, 0x8) 19:28:36 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0x8}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)="e6", 0xc9ed}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) [ 191.222195] *** Guest State *** [ 191.245963] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 19:28:36 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="200000001200010200000000ec76038f80"], 0x20}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 191.289632] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 191.359592] CR3 = 0x0000000000000000 [ 191.381924] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 191.417346] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 191.461358] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 191.490643] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 191.516598] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:28:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x2, 0x4, 0x800, 0x9, 0x500}, 0x3c) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) [ 191.577454] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 19:28:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)="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", 0x2000, &(0x7f000000d0c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f0000009800)="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", 0x2000, &(0x7f00000011c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f000000b800)={0xb0, 0x0, 0x0, [{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {0x0, 0x0, 0x5, 0x0, ',@^-,'}}]}, 0x0, 0x0}) 19:28:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$nl_route(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@dellinkprop={0x20}, 0x20}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000600)=@deltfilter={0x24, 0x11, 0x5, 0x0, 0x0, {0xc, 0x0, 0x0, r4}}, 0x24}}, 0x0) 19:28:36 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x7, 0x1010, r0, 0x880be000) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = gettid() r2 = creat(&(0x7f0000000040)='./file0\x00', 0x85) inotify_init() prctl$PR_SET_PTRACER(0x59616d61, r1) close(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x2}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) io_setup(0x81, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6800) perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0xdc, 0x1, 0x3, 0x0, 0x6, 0x50899, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000440), 0x4}, 0x18, 0x20, 0x0, 0x4, 0x10000000, 0x4, 0x4, 0x0, 0x5df, 0x0, 0x5}, r1, 0x2, 0xffffffffffffffff, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000ec0)=[&(0x7f0000000600)='\xfc|\xf5\x13\xd4\xf6P\xc5DF\xc1Z\x87\xf0\x9b1\xaa\x8d\x7f\xfb;\xca\x8b\xc5s\xda\xde\xf1~\x9e\xe0$\x8d\x95\x80=l\x1d\x1db\xfb8MI\xd1\x140xffffffffffffffff}, 0x0) r1 = dup(r0) writev(r1, &(0x7f0000001680)=[{&(0x7f0000000200)="f12ee00593093eae12ebdd94c19e2d10832537f3f36adf4e947cb4eb313f745a0758f659ec6ba834fcecad1a18a95f1831bd504ce77d2b4180", 0x39}, {&(0x7f0000000600)="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", 0xfb0}], 0x2) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18}, 0x18) 19:28:37 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 191.882729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.885667] RIP = 0xffffffff811a9c2f RSP = 0xffff88805576f8c0 [ 191.897891] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 191.905558] FSBase=00007fa14c9d9700 GSBase=ffff8880ba100000 TRBase=fffffe0000003000 [ 191.920442] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 191.952094] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 191.952792] CR0=0000000080050033 CR3=000000009ad40000 CR4=00000000003426e0 [ 192.003619] Sysenter RSP=fffffe0000003000 CS:RIP=0010:ffffffff88201290 [ 192.022420] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 192.039094] *** Control State *** [ 192.042956] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000e2 [ 192.060863] EntryControls=0000d1ff ExitControls=002fefff [ 192.071715] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 192.080302] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 192.093091] VMExit: intr_info=00000000 errcode=00000000 ilen=00000002 [ 192.101358] reason=80000021 qualification=0000000000000000 19:28:37 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000040), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0xc0045520, &(0x7f0000002780)=""/122) 19:28:37 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000140), 0x0, 0x80002) write$P9_RWRITE(r0, &(0x7f0000000100)={0xfffffdf3}, 0xfdfc) 19:28:37 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaaaa86dd609d4dc500442f0000000000000000000000000000000000ff02000000000000000000000000000104206558"], 0x0) 19:28:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {r1, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {}, 0x0, 0x40000}}}, 0x90) 19:28:37 executing program 3: clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) rt_sigtimedwait(&(0x7f0000000040), 0x0, 0x0, 0x8) [ 192.108083] IDTVectoring: info=00000000 errcode=00000000 [ 192.113582] TSC Offset = 0xffffff9b4874b7dc [ 192.118529] TPR Threshold = 0x00 [ 192.121906] EPT pointer = 0x00000000b290101e [ 192.129523] Virtual processor ID = 0x0004 19:28:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000d00)={'syz0\x00', {}, 0x7}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) readv(r0, &(0x7f0000000840)=[{&(0x7f0000000580)=""/247, 0xf7}], 0x1) write$input_event(r0, &(0x7f0000000000)={{0x77359400}, 0x15}, 0xfea6) 19:28:37 executing program 2: r0 = fork() process_vm_readv(r0, &(0x7f0000000940)=[{&(0x7f0000000100)=""/121, 0x79}], 0x1, &(0x7f0000001ac0)=[{&(0x7f0000000980)=""/156, 0x9c}], 0x1, 0x0) process_vm_writev(r0, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/152, 0x98}], 0x1, &(0x7f0000000700)=[{&(0x7f0000002080)=""/252, 0xfc}], 0x1, 0x0) [ 192.241684] input: syz0 as /devices/virtual/input/input5 [ 192.347222] input: syz0 as /devices/virtual/input/input6 19:28:39 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/locks\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000100)=""/171, 0xab}], 0x1, 0x2, 0x0) 19:28:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x1}]}, 0x34}}, 0x0) 19:28:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000100)={0xc, 0x8c}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair(0x11, 0x2, 0x0, &(0x7f0000000100)) 19:28:39 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000018c0)) 19:28:39 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private, @multicast1}, @address_request}}}}, 0x0) 19:28:39 executing program 4: socketpair(0x1f, 0x0, 0x0, &(0x7f00000013c0)) 19:28:39 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) connect$inet6(r0, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xf, &(0x7f0000000000)={0x0, @in6={{0xa, 0x4e23, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 19:28:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000000c0)={0x0, 0x0, {0x2}}) 19:28:40 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='timerslack_ns\x00') write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30}, 0x30) 19:28:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)={0x11, 0x4, 0x0, 0x3ff, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x4, 0x2}, 0x40) 19:28:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000006f00)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002b80)={0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000600)="97b6749a7f34747c54c4ef2cc662ec26b727492d24e97dad7bc33af7b6c65d9e4455e41757646cf8a06cb4f13df73d8c9136a47412e0f60d0e8c65599144e3fdc8df97be665b8035d7d6cad908a1d34c02da6e079bec13fece547e8bb02eb3c75dc4d256213ff7cb310b9dc8c0c65970b19f3af1f8c5789adf22d5e3182c2f587478b2d54ecdfcc43082dbb7c83bbcbc44be29039f25f565ea973e07091d5b4777ee8fe2275e3ef80cb0858e5257518d6527adff192b5978abcd1e37ba1b295d7a64ef60dd41c198b2", 0xc9}, {&(0x7f0000000700)="9a92a2b441bb7bd89bd6c79ea40d3535506513cd2d0c79f3db2d4b2840aa9102f4e99b3a68bc66d49e3a30ed435ea11fdd567f1bcaff9c89fcbe086ba14a5e909b1825a3de1c976b83e39e1f23c3a17c3f7575e13e5d7771e1da16793fa13e4bb2e93c0224e9f0684791b0c7345ec0f683d90020dd4c17488f37b14330d36b94e0f1a27b4d926577990effe9a5be33", 0x8f}, {&(0x7f00000007c0)="202fa7697329cfb1927d201a7915d56ad93ad4138600a0b63f2f93a05735dab0e6fb207adf6299a0a164cacb78dca313d4a2d822fa545f411462db13084d73b106b8815f3eeccacbc90846b858eacab5b945e1bddce9e465e3766c8573c02089e98f502b4d7c2186e5ce50fecf82a8f8ba6cbcdaab4a915904c01524d648ed78134775f5284d68683dd072b5b2a8d2857d7ee007feebdb777e11cb67869a", 0x9e}, {&(0x7f0000000880)="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", 0xcca}, {0x0}, {&(0x7f0000002880)="87", 0x1}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 19:28:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.events\x00', 0x100002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000540), 0x2bf70) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x40c000004) 19:28:40 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 19:28:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002400)={0x11, 0x3, &(0x7f0000001a40)=@raw=[@map_val, @jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000001ac0)='syzkaller\x00', 0x7, 0x88, &(0x7f0000001b00)=""/136, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 195.530161] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.535769] ieee802154 phy1 wpan1: encryption failed: -22 19:28:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x5}]}]}}, &(0x7f0000000100)=""/208, 0x36, 0xd0, 0x1}, 0x20) 19:28:41 executing program 5: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x18000000000002e0, 0xe10, 0x9000a00, &(0x7f0000000440)="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", 0x0, 0xfd, 0x6000000000000000, 0xffffff32, 0x1d4}, 0x28) recvmsg$kcm(r0, &(0x7f0000000900)={&(0x7f0000000280)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, 0x0}, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000600)={0x2, 0x4, 0x400000, 0x8000000000000002, 0x0, 0xffffffffffffffff, 0x0, '\x00', r2}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000300)={r3, &(0x7f0000000140), 0x0}, 0x20) 19:28:41 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 19:28:41 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 19:28:41 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x26400, 0x0) 19:28:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000076c0), 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x40049409, 0x0) 19:28:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x7, &(0x7f0000000140)=@framed={{}, [@func, @call, @func, @func]}, &(0x7f0000000200)='GPL\x00', 0x2, 0xea, &(0x7f0000000240)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:28:41 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x1, 0x1, 0x0, 0x4, 0x1, 0x0, [{0x7}]}]}, {0x0, [0x5f]}}, &(0x7f00000000c0)=""/250, 0x33, 0xfa, 0x1}, 0x20) 19:28:41 executing program 1: bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x16, 0x0, 0x0) 19:28:41 executing program 3: bpf$BPF_MAP_GET_FD_BY_ID(0x14, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 19:28:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x1a001000050}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 19:28:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x6efaf437147886ad}, 0x40) 19:28:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x140) 19:28:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000f00)={&(0x7f0000000980)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x10140) 19:28:41 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000e40)=""/4109, 0x100d}], 0x1, 0x0, 0x0) 19:28:41 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map}, 0x10) 19:28:41 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x21, &(0x7f0000001040)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:28:41 executing program 5: sendmsg(0xffffffffffffffff, 0x0, 0x2a7c21a1df762d0f) 19:28:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = gettid() r2 = getpid() sendmsg$unix(r0, &(0x7f0000000e40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000dc0)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01}}}], 0x40}, 0x0) 19:28:41 executing program 5: bpf$MAP_CREATE(0x15, &(0x7f0000000480), 0x40) 19:28:41 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x11, 0x4, &(0x7f0000000140)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x85100000}]}, &(0x7f0000000200)='GPL\x00', 0x2, 0xea, &(0x7f0000000240)=""/234, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:28:41 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001140)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x51a, 0x1000, &(0x7f00000000c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:28:41 executing program 1: socketpair$nbd(0x1, 0x3, 0x0, &(0x7f0000003c80)) 19:28:41 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x3c, 0x3c, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x10}, {0x5}, {0x4, 0x3}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1}}]}}, &(0x7f0000000100)=""/208, 0x56, 0xd0, 0x1}, 0x20) 19:28:41 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000020000850000007d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_mark_inode_dirty\x00', r1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2e1, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6ugA\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N3\vv_ \x8f\f\xf8\x003b\xad\xdby\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(`\x9e\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda\a\x00\x00\x00\x00\x00\x00\x00\x18\x83\xb8Z\x11\x06\xf2\xbeg\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xadJ7\xc1\xad*5$\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x95\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\xe4\xd9^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x9e\xe8\xfa?\xdc\x03\x81\xe0\x8c/\x11A@\xc7X\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgmj\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfF\x00\x00\x00\x00\x00\x00\x00\x00'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 19:28:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000a00)={&(0x7f0000000100)=@file={0x0, './file0/file0\x00'}, 0x6e, 0x0}, 0x0) 19:28:41 executing program 2: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='cgroup.controllers\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x1c) 19:28:41 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x4}, {}]}]}}, &(0x7f00000001c0)=""/250, 0x36, 0xfa, 0x1}, 0x20) 19:28:41 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001880)=@bpf_lsm={0x6, 0x3, &(0x7f0000001640)=@framed={{}, [], {0x95, 0x60}}, &(0x7f00000016c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 19:28:41 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000700)) 19:28:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x19, 0x0, 0x0, 0xff}, 0x40) 19:28:41 executing program 3: r0 = epoll_create1(0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x6e) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)) poll(&(0x7f00000002c0)=[{r0}], 0x1, 0x7f) shutdown(r1, 0x0) 19:28:41 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e7b126b097eaa7a8fba07efad469be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26f45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e05485b4ff15f715134d82ce9c0952d644157684e3dae491de7642a7c52cc2d523be91b5877341e0e1dcc2025aa18c9228103b66e1d49d31d322dbecfa63da445b8bef5bd9125939f50bd2d4ed96a074eb04a3480009bf58b23ac4edcce412245deacb1f630e4052b9d6c20a45c772242f63a6bf41a08f4951d60a70381691f2", 0xc9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x2d) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000300)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 19:28:41 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x12) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) 19:28:41 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 19:28:41 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0xffffffffffff0166) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000240)={0x0, 0x4000007ffffffd}) 19:28:41 executing program 1: unshare(0x40000000) r0 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) r3 = epoll_create(0x40) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f00000000c0)={'TPROXY\x00'}, &(0x7f0000000100)=0x1e) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8923, &(0x7f0000000800)='lo:|T\x98\xdcD\xd2\xaf>o\xd6\x06\xb1\x90\xb3\x14Q\x00\x19%d\xdd\xd4\x03\xbb\xbb\xb0]\f\x91\xed\x05\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xda\x00\a\x00\x00\x00\x05\x00\x00\x00\x00\x00\x00\x00\x00\xd3v\x8f:\x82\xbd\xe7\x13\xc2\xd2\xe8\x19\xf8\xc5\x98\x9d\x86\x88\xd0\x91sY:Q\x8e\xfd^1\x87\xbd\xa7\x8f\x00\x00\x00\x00\xa1m\xb8\x97\x1d\xce\x15\x95\fz\xca\x8elU\x8b\xf9o\x96\xd5\x83\xe6B\xe4\xd6\x0e\t\x86=\xbe\x98\x88\xc4\xfaYv\xb2\x93\x9d6W\xf5\xfb\xbd\xad\xc3\xf5\x900\x15\x1b\xfc1\x0f5]\x05\xfa=\x85\x1c\xf3\x9c\x9ag\xf0\x96F\xd4\xc1N\x84P\x1dT\xea\xcay\x81\b\xfc\x9d\b\xee\x1eC=\x80\x01\xe2\xebd`_.\f\x11\x87D\r\xdau\xa0\x04\x7f\xf5\x17J\x9c\x97\xc8\xfe\x15\xd7/j\x91g\xbe\x9c\xf4#cG\x8bMy\xab9\x82(\xdeX\x01\xfe&),.\x9b\xde\xc8\x127\b\x12\x1b\xfec\x1d^\x89\xc5fF/\x01WC\xa4jZ\xd7#p\xb3\x94a\x804L\bU\xe9\xbaR\xa8\xab8\xc4\xb1M\xacg\xa9-\xd7\xe4') 19:28:41 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB='./file0'], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000600)='./file0\x00', 0xc) umount2(&(0x7f0000000240)='.\x00', 0x0) [ 196.447607] ptrace attach of "/root/syz-executor.2 exec"[11819] was attempted by "/root/syz-executor.2 exec"[11821] [ 196.483295] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 196.511665] IPVS: ftp: loaded support on port[0] = 21 19:28:42 executing program 3: r0 = gettid() clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x30000d) wait4(0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x73) close(r1) 19:28:42 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140), 0x2, 0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000000)={0x600, 0x4000}) 19:28:42 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x12) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) [ 197.096199] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 19:28:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x100, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16=0x0, @ANYBLOB="008d090000000000000078"], 0xe8}}, 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x29}, {&(0x7f0000001880)=""/102388, 0xfff7}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x31) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 19:28:42 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) [ 197.161180] ptrace attach of "/root/syz-executor.3 exec"[11852] was attempted by "/root/syz-executor.3 exec"[11855] [ 197.187938] audit: type=1326 audit(1638905322.413:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11848 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb855826af9 code=0x0 19:28:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x4924924924927be, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40006}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c00000000010104000000000000000002000000240001801400018008000100e000000108000200000000000c0002800500010000000000240002801400018008000100e000000108000200ffffffff0c00028005000100000000000800074000000000180005800900018008"], 0x7c}}, 0x0) [ 197.225031] IPVS: ftp: loaded support on port[0] = 21 [ 197.235115] ptrace attach of "/root/syz-executor.2 exec"[11876] was attempted by "/root/syz-executor.2 exec"[11877] [ 197.238615] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 197.768104] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 19:28:43 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}, 0x5c}]}) 19:28:43 executing program 2: socketpair(0x14, 0x0, 0x0, &(0x7f00000013c0)) 19:28:43 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x20020008) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') lsetxattr$security_capability(&(0x7f0000000480)='./bus\x00', &(0x7f0000000000), 0x0, 0x0, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rmdir(&(0x7f0000000340)='./bus\x00') 19:28:43 executing program 0: clone(0x1120180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) clone(0xc00, &(0x7f0000000100), 0x0, &(0x7f0000000200), 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000002, 0x12, r1, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:28:43 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 19:28:43 executing program 3: openat$ptp0(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 19:28:43 executing program 1: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) unshare(0x20400) fdatasync(r0) 19:28:43 executing program 5: syz_open_dev$ptys(0xc, 0x3, 0x1) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x1, 0x12) perf_event_open(0x0, 0x0, 0x0, r0, 0x8) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=ANY=[@ANYBLOB="b8000000190029050000000020000000ff02000000000000000000000000000100000000000000000000000000790000000000000000000002"], 0xb8}}, 0x0) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000001040)=@updpolicy={0xfc, 0x1b, 0x529, 0x0, 0x0, {{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@tmpl={0x44, 0x5, [{{@in=@multicast2}, 0x0, @in6=@mcast1}]}]}, 0xfc}}, 0x0) r3 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) ioctl$FICLONE(r3, 0x40049409, r0) [ 198.433291] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 19:28:43 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, r0+60000000}}, 0x0) [ 198.549332] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 19:28:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00), 0xc, 0x0, 0x0, &(0x7f0000007180)=[@cred={{0x1c, 0x1, 0x2, {0x0, r3, r4}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, r4}}}], 0x70, 0x88}, 0xc010) [ 198.598152] overlayfs: maximum fs stacking depth exceeded [ 198.615978] overlayfs: filesystem on './bus' not supported as upperdir [ 198.625341] ptrace attach of "/root/syz-executor.0 exec"[11934] was attempted by "/root/syz-executor.0 exec"[11937] 19:28:43 executing program 2: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2011, r0, 0x0) 19:28:43 executing program 0: clone(0x1120180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) clone(0xc00, &(0x7f0000000100), 0x0, &(0x7f0000000200), 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000002, 0x12, r1, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:28:43 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)=""/90, 0x5a}], 0x2) [ 198.690197] audit: type=1804 audit(1638905323.913:5): pid=11936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir253922063/syzkaller.3GXYSt/78/bus/file0" dev="overlay" ino=14186 res=1 19:28:44 executing program 4: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000000)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f0000000540)='./bus\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000002c0)=""/4096, 0x1000) 19:28:44 executing program 1: pipe2(&(0x7f00000013c0), 0x0) epoll_create1(0x0) socket$packet(0x11, 0x3, 0x300) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x110}, &(0x7f0000000080)={0xae7b}, 0x0, 0x0) 19:28:44 executing program 0: clone(0x1120180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) clone(0xc00, &(0x7f0000000100), 0x0, &(0x7f0000000200), 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000002, 0x12, r1, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:28:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000140)={0x2, &(0x7f00000000c0)=[{0x40}, {0x6}]}, 0x10) syz_emit_ethernet(0x1e, &(0x7f0000000080)={@link_local, @broadcast, @void, {@can={0xc, {{}, 0x0, 0x0, 0x0, 0x0, "e802009d171481d9"}}}}, 0x0) 19:28:44 executing program 3: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000340)={0x0, 0x0, 0x2, 0x0, 0x0, [{}, {{r1}}]}) [ 198.881047] audit: type=1804 audit(1638905323.993:6): pid=11952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir253922063/syzkaller.3GXYSt/78/bus/file0" dev="overlay" ino=14186 res=1 19:28:44 executing program 1: r0 = getpid() waitid(0x3, r0, 0x0, 0x8, 0x0) 19:28:44 executing program 0: clone(0x1120180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) clone(0xc00, &(0x7f0000000100), 0x0, &(0x7f0000000200), 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0xffff, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000240)=[@timestamp], 0x18835372) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4000002, 0x12, r1, 0x0) tkill(r0, 0xb) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 19:28:44 executing program 1: mknod(&(0x7f0000000380)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x800, 0x0) open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x0) [ 199.024913] audit: type=1804 audit(1638905323.993:7): pid=11936 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir253922063/syzkaller.3GXYSt/78/bus/file0" dev="overlay" ino=14186 res=1 [ 199.045030] ------------[ cut here ]------------ [ 199.082886] audit: type=1804 audit(1638905323.993:8): pid=11952 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir253922063/syzkaller.3GXYSt/78/bus/file0" dev="overlay" ino=14186 res=1 [ 199.105125] WARNING: CPU: 0 PID: 11984 at fs/overlayfs/file.c:60 ovl_real_fdget_meta.cold+0x11/0x1e [ 199.116205] Kernel panic - not syncing: panic_on_warn set ... [ 199.116205] [ 199.123585] CPU: 0 PID: 11984 Comm: syz-executor.3 Not tainted 4.19.211-syzkaller #0 [ 199.131651] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 199.141009] Call Trace: [ 199.143609] dump_stack+0x1fc/0x2ef [ 199.147254] panic+0x26a/0x50e [ 199.150459] ? __warn_printk+0xf3/0xf3 [ 199.154447] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 199.159295] ? __probe_kernel_read+0x130/0x1b0 [ 199.163901] ? __warn.cold+0x5/0x5a [ 199.167538] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 199.172382] __warn.cold+0x20/0x5a [ 199.175922] ? ovl_real_fdget_meta.cold+0x11/0x1e [ 199.180767] report_bug+0x262/0x2b0 [ 199.184401] do_error_trap+0x1d7/0x310 [ 199.188296] ? math_error+0x310/0x310 [ 199.192100] ? __irq_work_queue_local+0x101/0x160 [ 199.197034] ? irq_work_queue+0x29/0x80 [ 199.201014] ? error_entry+0x72/0xd0 [ 199.204733] ? trace_hardirqs_off_caller+0x6e/0x210 [ 199.209753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 199.214604] invalid_op+0x14/0x20 [ 199.218062] RIP: 0010:ovl_real_fdget_meta.cold+0x11/0x1e [ 199.223515] Code: e8 42 ff 69 f9 44 89 f6 48 c7 c7 a0 97 99 88 e8 9e 30 fb ff e9 72 e5 71 fa e8 29 ff 69 f9 48 c7 c7 80 9e 99 88 e8 88 30 fb ff <0f> 0b 41 bd fb ff ff ff e9 4a f3 71 fa e8 0b ff 69 f9 48 c7 c7 80 [ 199.242424] RSP: 0018:ffff8880a220fb50 EFLAGS: 00010286 [ 199.247792] RAX: 0000000000000024 RBX: 0000000000002000 RCX: 0000000000000000 [ 199.255086] RDX: 0000000000029f86 RSI: ffffffff814dff01 RDI: ffffed1014441f5c [ 199.262349] RBP: 0000000004048000 R08: 0000000000000024 R09: 0000000000000000 [ 199.269612] R10: 0000000000000005 R11: 0000000000000000 R12: ffff88809b912a80 [ 199.276882] R13: ffff88804f2051f0 R14: 000000000000a000 R15: ffff88809b912af8 [ 199.284180] ? vprintk_func+0x81/0x180 [ 199.288077] ovl_copyfile+0x12b/0x5b0 [ 199.291902] ? ovl_release+0x40/0x40 [ 199.295630] ovl_dedupe_file_range+0x93/0xc0 [ 199.300045] ? ovl_copyfile+0x5b0/0x5b0 [ 199.304021] vfs_dedupe_file_range_one.part.0+0x1a9/0x280 [ 199.309563] vfs_dedupe_file_range+0x488/0x700 [ 199.314156] do_vfs_ioctl+0x86f/0x12e0 [ 199.318043] ? lock_downgrade+0x720/0x720 [ 199.322191] ? check_preemption_disabled+0x41/0x280 [ 199.327205] ? ioctl_preallocate+0x200/0x200 [ 199.331621] ? __fget+0x356/0x510 [ 199.335073] ? do_dup2+0x450/0x450 [ 199.338619] ? __se_sys_futex+0x298/0x3b0 [ 199.342773] ksys_ioctl+0x9b/0xc0 [ 199.346314] __x64_sys_ioctl+0x6f/0xb0 [ 199.350200] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 199.354788] do_syscall_64+0xf9/0x620 [ 199.358592] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 199.363783] RIP: 0033:0x7fb855826af9 [ 199.367495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 199.386392] RSP: 002b:00007fb85479c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 199.394104] RAX: ffffffffffffffda RBX: 00007fb855939f60 RCX: 00007fb855826af9 [ 199.401369] RDX: 0000000020000340 RSI: 00000000c0189436 RDI: 0000000000000004 [ 199.408634] RBP: 00007fb855880ff7 R08: 0000000000000000 R09: 0000000000000000 [ 199.415899] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 199.423166] R13: 00007ffe33129c1f R14: 00007fb85479c300 R15: 0000000000022000 [ 199.431008] Kernel Offset: disabled [ 199.434689] Rebooting in 86400 seconds..