[ OK ] Reached target Timers. Starting OpenBSD Secure Shell server... Starting Permit User Sessions... [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ OK ] Started Permit User Sessions. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty1. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.167' (ECDSA) to the list of known hosts. 2022/12/29 00:11:58 fuzzer started 2022/12/29 00:11:59 dialing manager at 10.128.0.163:36603 2022/12/29 00:11:59 syscalls: 3552 2022/12/29 00:11:59 code coverage: enabled 2022/12/29 00:11:59 comparison tracing: enabled 2022/12/29 00:11:59 extra coverage: extra coverage is not supported by the kernel 2022/12/29 00:11:59 delay kcov mmap: mmap returned an invalid pointer 2022/12/29 00:11:59 setuid sandbox: enabled 2022/12/29 00:11:59 namespace sandbox: enabled 2022/12/29 00:11:59 Android sandbox: /sys/fs/selinux/policy does not exist 2022/12/29 00:11:59 fault injection: enabled 2022/12/29 00:11:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/12/29 00:11:59 net packet injection: enabled 2022/12/29 00:11:59 net device setup: enabled 2022/12/29 00:11:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/12/29 00:11:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/12/29 00:11:59 NIC VF setup: PCI device 0000:00:11.0 is not available 2022/12/29 00:11:59 USB emulation: /dev/raw-gadget does not exist 2022/12/29 00:11:59 hci packet injection: enabled 2022/12/29 00:11:59 wifi device emulation: enabled 2022/12/29 00:11:59 802.15.4 emulation: enabled 2022/12/29 00:11:59 fetching corpus: 0, signal 0/2000 (executing program) 2022/12/29 00:11:59 fetching corpus: 50, signal 46415/50240 (executing program) 2022/12/29 00:11:59 fetching corpus: 100, signal 72212/77813 (executing program) 2022/12/29 00:12:00 fetching corpus: 150, signal 91909/99222 (executing program) 2022/12/29 00:12:00 fetching corpus: 200, signal 110635/119631 (executing program) 2022/12/29 00:12:00 fetching corpus: 250, signal 128115/138736 (executing program) 2022/12/29 00:12:00 fetching corpus: 300, signal 146586/158762 (executing program) 2022/12/29 00:12:00 fetching corpus: 350, signal 158128/171853 (executing program) 2022/12/29 00:12:00 fetching corpus: 400, signal 168848/184113 (executing program) 2022/12/29 00:12:01 fetching corpus: 450, signal 178259/195038 (executing program) 2022/12/29 00:12:01 fetching corpus: 500, signal 187814/206056 (executing program) 2022/12/29 00:12:01 fetching corpus: 550, signal 196119/215856 (executing program) 2022/12/29 00:12:01 fetching corpus: 600, signal 205960/227084 (executing program) 2022/12/29 00:12:01 fetching corpus: 650, signal 213424/235965 (executing program) 2022/12/29 00:12:02 fetching corpus: 700, signal 217795/241810 (executing program) 2022/12/29 00:12:02 fetching corpus: 750, signal 225837/251200 (executing program) 2022/12/29 00:12:02 fetching corpus: 800, signal 233240/259947 (executing program) 2022/12/29 00:12:02 fetching corpus: 850, signal 239514/267560 (executing program) 2022/12/29 00:12:02 fetching corpus: 900, signal 244616/274061 (executing program) 2022/12/29 00:12:03 fetching corpus: 950, signal 250850/281615 (executing program) 2022/12/29 00:12:03 fetching corpus: 1000, signal 259334/291312 (executing program) 2022/12/29 00:12:03 fetching corpus: 1050, signal 263783/297115 (executing program) 2022/12/29 00:12:03 fetching corpus: 1100, signal 268201/302855 (executing program) 2022/12/29 00:12:03 fetching corpus: 1150, signal 274244/310098 (executing program) 2022/12/29 00:12:03 fetching corpus: 1200, signal 278266/315444 (executing program) 2022/12/29 00:12:04 fetching corpus: 1250, signal 283076/321542 (executing program) 2022/12/29 00:12:04 fetching corpus: 1300, signal 289393/329028 (executing program) 2022/12/29 00:12:04 fetching corpus: 1350, signal 294891/335684 (executing program) 2022/12/29 00:12:04 fetching corpus: 1400, signal 298164/340214 (executing program) 2022/12/29 00:12:04 fetching corpus: 1450, signal 301579/344868 (executing program) 2022/12/29 00:12:04 fetching corpus: 1500, signal 306857/351288 (executing program) 2022/12/29 00:12:04 fetching corpus: 1550, signal 311024/356637 (executing program) 2022/12/29 00:12:05 fetching corpus: 1600, signal 315692/362464 (executing program) 2022/12/29 00:12:05 fetching corpus: 1650, signal 319965/367880 (executing program) 2022/12/29 00:12:05 fetching corpus: 1700, signal 323620/372701 (executing program) 2022/12/29 00:12:05 fetching corpus: 1750, signal 329057/379213 (executing program) 2022/12/29 00:12:05 fetching corpus: 1800, signal 332042/383393 (executing program) 2022/12/29 00:12:06 fetching corpus: 1850, signal 336622/389014 (executing program) 2022/12/29 00:12:06 fetching corpus: 1900, signal 340330/393835 (executing program) 2022/12/29 00:12:06 fetching corpus: 1950, signal 343221/397850 (executing program) 2022/12/29 00:12:06 fetching corpus: 2000, signal 346278/402057 (executing program) 2022/12/29 00:12:06 fetching corpus: 2050, signal 349276/406176 (executing program) 2022/12/29 00:12:06 fetching corpus: 2100, signal 352329/410342 (executing program) 2022/12/29 00:12:07 fetching corpus: 2150, signal 355650/414739 (executing program) 2022/12/29 00:12:07 fetching corpus: 2200, signal 358593/418764 (executing program) 2022/12/29 00:12:07 fetching corpus: 2250, signal 360693/422034 (executing program) 2022/12/29 00:12:07 fetching corpus: 2300, signal 364046/426407 (executing program) 2022/12/29 00:12:07 fetching corpus: 2350, signal 366876/430294 (executing program) 2022/12/29 00:12:07 fetching corpus: 2400, signal 371437/435769 (executing program) 2022/12/29 00:12:08 fetching corpus: 2450, signal 375822/441029 (executing program) 2022/12/29 00:12:08 fetching corpus: 2500, signal 378172/444475 (executing program) 2022/12/29 00:12:08 fetching corpus: 2550, signal 381004/448362 (executing program) 2022/12/29 00:12:08 fetching corpus: 2600, signal 384021/452358 (executing program) 2022/12/29 00:12:08 fetching corpus: 2650, signal 386189/455608 (executing program) 2022/12/29 00:12:08 fetching corpus: 2700, signal 388342/458844 (executing program) 2022/12/29 00:12:09 fetching corpus: 2750, signal 391565/462999 (executing program) 2022/12/29 00:12:09 fetching corpus: 2800, signal 394993/467391 (executing program) 2022/12/29 00:12:09 fetching corpus: 2850, signal 397220/470701 (executing program) 2022/12/29 00:12:09 fetching corpus: 2900, signal 399822/474257 (executing program) 2022/12/29 00:12:09 fetching corpus: 2950, signal 402264/477696 (executing program) 2022/12/29 00:12:09 fetching corpus: 3000, signal 404087/480565 (executing program) 2022/12/29 00:12:10 fetching corpus: 3050, signal 406004/483535 (executing program) 2022/12/29 00:12:10 fetching corpus: 3100, signal 407547/486144 (executing program) 2022/12/29 00:12:10 fetching corpus: 3150, signal 409717/489312 (executing program) 2022/12/29 00:12:10 fetching corpus: 3200, signal 413022/493469 (executing program) 2022/12/29 00:12:10 fetching corpus: 3250, signal 415869/497188 (executing program) 2022/12/29 00:12:11 fetching corpus: 3300, signal 418121/500425 (executing program) 2022/12/29 00:12:11 fetching corpus: 3350, signal 421173/504338 (executing program) 2022/12/29 00:12:11 fetching corpus: 3400, signal 423207/507375 (executing program) 2022/12/29 00:12:11 fetching corpus: 3450, signal 425444/510514 (executing program) 2022/12/29 00:12:11 fetching corpus: 3500, signal 427777/513729 (executing program) 2022/12/29 00:12:12 fetching corpus: 3550, signal 429008/515970 (executing program) 2022/12/29 00:12:12 fetching corpus: 3600, signal 432350/520053 (executing program) 2022/12/29 00:12:12 fetching corpus: 3650, signal 434513/523116 (executing program) 2022/12/29 00:12:12 fetching corpus: 3700, signal 436030/525631 (executing program) 2022/12/29 00:12:12 fetching corpus: 3750, signal 438016/528560 (executing program) 2022/12/29 00:12:13 fetching corpus: 3800, signal 440289/531666 (executing program) 2022/12/29 00:12:13 fetching corpus: 3850, signal 442762/535014 (executing program) 2022/12/29 00:12:13 fetching corpus: 3900, signal 444418/537628 (executing program) 2022/12/29 00:12:13 fetching corpus: 3950, signal 446415/540499 (executing program) 2022/12/29 00:12:13 fetching corpus: 4000, signal 447993/543028 (executing program) 2022/12/29 00:12:13 fetching corpus: 4050, signal 449340/545303 (executing program) 2022/12/29 00:12:13 fetching corpus: 4100, signal 451134/547989 (executing program) 2022/12/29 00:12:14 fetching corpus: 4150, signal 453712/551341 (executing program) 2022/12/29 00:12:14 fetching corpus: 4200, signal 455374/553917 (executing program) 2022/12/29 00:12:14 fetching corpus: 4250, signal 456752/556266 (executing program) 2022/12/29 00:12:14 fetching corpus: 4300, signal 458318/558776 (executing program) 2022/12/29 00:12:14 fetching corpus: 4350, signal 459850/561220 (executing program) 2022/12/29 00:12:14 fetching corpus: 4400, signal 461940/564078 (executing program) 2022/12/29 00:12:15 fetching corpus: 4450, signal 463516/566528 (executing program) 2022/12/29 00:12:15 fetching corpus: 4500, signal 465175/569079 (executing program) 2022/12/29 00:12:15 fetching corpus: 4550, signal 467067/571763 (executing program) 2022/12/29 00:12:15 fetching corpus: 4600, signal 469525/574955 (executing program) 2022/12/29 00:12:15 fetching corpus: 4650, signal 471206/577493 (executing program) 2022/12/29 00:12:15 fetching corpus: 4700, signal 472973/580066 (executing program) 2022/12/29 00:12:16 fetching corpus: 4750, signal 474540/582509 (executing program) 2022/12/29 00:12:16 fetching corpus: 4800, signal 476431/585228 (executing program) 2022/12/29 00:12:16 fetching corpus: 4850, signal 477811/587470 (executing program) 2022/12/29 00:12:16 fetching corpus: 4900, signal 479724/590136 (executing program) 2022/12/29 00:12:16 fetching corpus: 4950, signal 480968/592272 (executing program) 2022/12/29 00:12:17 fetching corpus: 5000, signal 482374/594533 (executing program) 2022/12/29 00:12:17 fetching corpus: 5050, signal 484185/597109 (executing program) 2022/12/29 00:12:17 fetching corpus: 5100, signal 486316/599960 (executing program) 2022/12/29 00:12:17 fetching corpus: 5150, signal 487898/602310 (executing program) 2022/12/29 00:12:18 fetching corpus: 5200, signal 489746/604889 (executing program) 2022/12/29 00:12:18 fetching corpus: 5250, signal 491299/607225 (executing program) 2022/12/29 00:12:18 fetching corpus: 5300, signal 492709/609431 (executing program) 2022/12/29 00:12:18 fetching corpus: 5350, signal 494330/611819 (executing program) 2022/12/29 00:12:18 fetching corpus: 5400, signal 496008/614286 (executing program) 2022/12/29 00:12:19 fetching corpus: 5450, signal 497769/616706 (executing program) 2022/12/29 00:12:19 fetching corpus: 5500, signal 499553/619209 (executing program) 2022/12/29 00:12:19 fetching corpus: 5550, signal 501174/621595 (executing program) 2022/12/29 00:12:19 fetching corpus: 5600, signal 502622/623900 (executing program) 2022/12/29 00:12:19 fetching corpus: 5650, signal 503966/626013 (executing program) 2022/12/29 00:12:19 fetching corpus: 5700, signal 505474/628274 (executing program) 2022/12/29 00:12:20 fetching corpus: 5750, signal 506920/630482 (executing program) 2022/12/29 00:12:20 fetching corpus: 5800, signal 508340/632620 (executing program) 2022/12/29 00:12:20 fetching corpus: 5850, signal 509619/634662 (executing program) 2022/12/29 00:12:20 fetching corpus: 5900, signal 510849/636710 (executing program) 2022/12/29 00:12:20 fetching corpus: 5950, signal 512494/639021 (executing program) 2022/12/29 00:12:20 fetching corpus: 6000, signal 514469/641585 (executing program) 2022/12/29 00:12:21 fetching corpus: 6050, signal 516218/643955 (executing program) 2022/12/29 00:12:21 fetching corpus: 6100, signal 517337/645855 (executing program) 2022/12/29 00:12:21 fetching corpus: 6150, signal 518574/647771 (executing program) 2022/12/29 00:12:21 fetching corpus: 6200, signal 520144/650011 (executing program) 2022/12/29 00:12:21 fetching corpus: 6250, signal 521726/652254 (executing program) 2022/12/29 00:12:21 fetching corpus: 6300, signal 522711/654044 (executing program) 2022/12/29 00:12:21 fetching corpus: 6350, signal 523909/655978 (executing program) 2022/12/29 00:12:22 fetching corpus: 6400, signal 525393/658145 (executing program) 2022/12/29 00:12:22 fetching corpus: 6450, signal 526118/659745 (executing program) 2022/12/29 00:12:22 fetching corpus: 6500, signal 527572/661886 (executing program) 2022/12/29 00:12:22 fetching corpus: 6550, signal 529042/664005 (executing program) 2022/12/29 00:12:22 fetching corpus: 6600, signal 530347/665999 (executing program) 2022/12/29 00:12:22 fetching corpus: 6650, signal 531577/667964 (executing program) 2022/12/29 00:12:23 fetching corpus: 6700, signal 532655/669770 (executing program) 2022/12/29 00:12:23 fetching corpus: 6750, signal 535217/672689 (executing program) 2022/12/29 00:12:23 fetching corpus: 6800, signal 536550/674709 (executing program) 2022/12/29 00:12:23 fetching corpus: 6850, signal 538371/677078 (executing program) 2022/12/29 00:12:23 fetching corpus: 6900, signal 539489/678915 (executing program) 2022/12/29 00:12:23 fetching corpus: 6950, signal 540314/680513 (executing program) 2022/12/29 00:12:24 fetching corpus: 7000, signal 541309/682284 (executing program) 2022/12/29 00:12:24 fetching corpus: 7050, signal 542261/684017 (executing program) 2022/12/29 00:12:24 fetching corpus: 7100, signal 543024/685555 (executing program) 2022/12/29 00:12:24 fetching corpus: 7150, signal 544617/687738 (executing program) 2022/12/29 00:12:24 fetching corpus: 7200, signal 545665/689500 (executing program) 2022/12/29 00:12:25 fetching corpus: 7250, signal 546776/691303 (executing program) 2022/12/29 00:12:25 fetching corpus: 7300, signal 548495/693533 (executing program) 2022/12/29 00:12:25 fetching corpus: 7350, signal 550031/695646 (executing program) 2022/12/29 00:12:25 fetching corpus: 7400, signal 550885/697208 (executing program) 2022/12/29 00:12:25 fetching corpus: 7450, signal 552087/699101 (executing program) 2022/12/29 00:12:26 fetching corpus: 7500, signal 552927/700726 (executing program) 2022/12/29 00:12:26 fetching corpus: 7550, signal 554377/702756 (executing program) 2022/12/29 00:12:26 fetching corpus: 7600, signal 555694/704630 (executing program) 2022/12/29 00:12:26 fetching corpus: 7650, signal 556801/706396 (executing program) 2022/12/29 00:12:27 fetching corpus: 7700, signal 558241/708390 (executing program) 2022/12/29 00:12:27 fetching corpus: 7750, signal 559665/710390 (executing program) 2022/12/29 00:12:27 fetching corpus: 7800, signal 560492/711997 (executing program) 2022/12/29 00:12:27 fetching corpus: 7850, signal 561330/713602 (executing program) 2022/12/29 00:12:27 fetching corpus: 7900, signal 562578/715486 (executing program) 2022/12/29 00:12:27 fetching corpus: 7950, signal 563786/717293 (executing program) 2022/12/29 00:12:28 fetching corpus: 8000, signal 564892/719025 (executing program) 2022/12/29 00:12:28 fetching corpus: 8050, signal 566166/720878 (executing program) 2022/12/29 00:12:28 fetching corpus: 8100, signal 566988/722385 (executing program) 2022/12/29 00:12:28 fetching corpus: 8150, signal 568012/724032 (executing program) 2022/12/29 00:12:28 fetching corpus: 8200, signal 568958/725593 (executing program) 2022/12/29 00:12:28 fetching corpus: 8250, signal 569882/727165 (executing program) 2022/12/29 00:12:29 fetching corpus: 8300, signal 570725/728672 (executing program) 2022/12/29 00:12:29 fetching corpus: 8350, signal 571536/730206 (executing program) 2022/12/29 00:12:29 fetching corpus: 8400, signal 572404/731722 (executing program) 2022/12/29 00:12:29 fetching corpus: 8450, signal 573465/733382 (executing program) 2022/12/29 00:12:29 fetching corpus: 8500, signal 574595/735052 (executing program) 2022/12/29 00:12:29 fetching corpus: 8550, signal 575409/736500 (executing program) 2022/12/29 00:12:30 fetching corpus: 8600, signal 576116/737937 (executing program) 2022/12/29 00:12:30 fetching corpus: 8650, signal 577566/739879 (executing program) 2022/12/29 00:12:30 fetching corpus: 8700, signal 578348/741355 (executing program) 2022/12/29 00:12:30 fetching corpus: 8750, signal 579315/742942 (executing program) 2022/12/29 00:12:30 fetching corpus: 8800, signal 580203/744443 (executing program) 2022/12/29 00:12:30 fetching corpus: 8850, signal 581140/745994 (executing program) 2022/12/29 00:12:31 fetching corpus: 8900, signal 582450/747810 (executing program) 2022/12/29 00:12:31 fetching corpus: 8950, signal 583366/749299 (executing program) 2022/12/29 00:12:31 fetching corpus: 9000, signal 584194/750767 (executing program) 2022/12/29 00:12:31 fetching corpus: 9050, signal 585209/752371 (executing program) 2022/12/29 00:12:31 fetching corpus: 9100, signal 586540/754146 (executing program) 2022/12/29 00:12:32 fetching corpus: 9150, signal 587283/755547 (executing program) 2022/12/29 00:12:32 fetching corpus: 9200, signal 588263/757142 (executing program) 2022/12/29 00:12:32 fetching corpus: 9250, signal 589579/758916 (executing program) 2022/12/29 00:12:32 fetching corpus: 9300, signal 590635/760507 (executing program) 2022/12/29 00:12:32 fetching corpus: 9350, signal 591650/762079 (executing program) 2022/12/29 00:12:33 fetching corpus: 9400, signal 592346/763474 (executing program) 2022/12/29 00:12:33 fetching corpus: 9450, signal 593304/765005 (executing program) 2022/12/29 00:12:33 fetching corpus: 9500, signal 594340/766602 (executing program) 2022/12/29 00:12:33 fetching corpus: 9550, signal 595118/767965 (executing program) 2022/12/29 00:12:33 fetching corpus: 9600, signal 596304/769643 (executing program) 2022/12/29 00:12:34 fetching corpus: 9650, signal 597176/771130 (executing program) 2022/12/29 00:12:34 fetching corpus: 9700, signal 598095/772647 (executing program) 2022/12/29 00:12:34 fetching corpus: 9750, signal 599130/774180 (executing program) 2022/12/29 00:12:34 fetching corpus: 9800, signal 599929/775550 (executing program) 2022/12/29 00:12:34 fetching corpus: 9850, signal 600776/776936 (executing program) 2022/12/29 00:12:34 fetching corpus: 9900, signal 601541/778315 (executing program) 2022/12/29 00:12:35 fetching corpus: 9950, signal 602364/779676 (executing program) 2022/12/29 00:12:35 fetching corpus: 10000, signal 603227/781076 (executing program) 2022/12/29 00:12:35 fetching corpus: 10050, signal 604044/782500 (executing program) 2022/12/29 00:12:35 fetching corpus: 10100, signal 605219/784101 (executing program) 2022/12/29 00:12:35 fetching corpus: 10150, signal 605864/785381 (executing program) 2022/12/29 00:12:35 fetching corpus: 10200, signal 606482/786635 (executing program) 2022/12/29 00:12:36 fetching corpus: 10250, signal 607552/788206 (executing program) 2022/12/29 00:12:36 fetching corpus: 10300, signal 609691/790445 (executing program) 2022/12/29 00:12:36 fetching corpus: 10350, signal 610538/791861 (executing program) 2022/12/29 00:12:36 fetching corpus: 10400, signal 611361/793278 (executing program) 2022/12/29 00:12:36 fetching corpus: 10450, signal 612018/794552 (executing program) 2022/12/29 00:12:37 fetching corpus: 10500, signal 612851/795930 (executing program) 2022/12/29 00:12:37 fetching corpus: 10550, signal 613577/797216 (executing program) 2022/12/29 00:12:37 fetching corpus: 10600, signal 614361/798571 (executing program) 2022/12/29 00:12:37 fetching corpus: 10650, signal 615493/800107 (executing program) 2022/12/29 00:12:37 fetching corpus: 10700, signal 616440/801517 (executing program) 2022/12/29 00:12:38 fetching corpus: 10750, signal 617225/802922 (executing program) 2022/12/29 00:12:38 fetching corpus: 10800, signal 617907/804183 (executing program) 2022/12/29 00:12:38 fetching corpus: 10850, signal 618665/805458 (executing program) 2022/12/29 00:12:38 fetching corpus: 10900, signal 619618/806916 (executing program) 2022/12/29 00:12:38 fetching corpus: 10950, signal 620327/808162 (executing program) 2022/12/29 00:12:38 fetching corpus: 11000, signal 620940/809388 (executing program) 2022/12/29 00:12:39 fetching corpus: 11050, signal 621676/810677 (executing program) syzkaller login: [ 72.569687] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.579304] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/29 00:12:39 fetching corpus: 11100, signal 622522/812014 (executing program) 2022/12/29 00:12:39 fetching corpus: 11150, signal 623284/813323 (executing program) 2022/12/29 00:12:40 fetching corpus: 11200, signal 624056/814655 (executing program) 2022/12/29 00:12:40 fetching corpus: 11250, signal 624720/815893 (executing program) 2022/12/29 00:12:40 fetching corpus: 11300, signal 625479/817178 (executing program) 2022/12/29 00:12:40 fetching corpus: 11350, signal 626518/818618 (executing program) 2022/12/29 00:12:40 fetching corpus: 11400, signal 627228/819858 (executing program) 2022/12/29 00:12:40 fetching corpus: 11450, signal 627847/821075 (executing program) 2022/12/29 00:12:41 fetching corpus: 11500, signal 628731/822461 (executing program) 2022/12/29 00:12:41 fetching corpus: 11550, signal 629304/823647 (executing program) 2022/12/29 00:12:41 fetching corpus: 11600, signal 629901/824849 (executing program) 2022/12/29 00:12:41 fetching corpus: 11650, signal 631196/826376 (executing program) 2022/12/29 00:12:41 fetching corpus: 11700, signal 631824/827528 (executing program) 2022/12/29 00:12:41 fetching corpus: 11750, signal 632670/828869 (executing program) 2022/12/29 00:12:41 fetching corpus: 11800, signal 633002/829889 (executing program) 2022/12/29 00:12:42 fetching corpus: 11850, signal 633605/831061 (executing program) 2022/12/29 00:12:42 fetching corpus: 11900, signal 634635/832476 (executing program) 2022/12/29 00:12:42 fetching corpus: 11950, signal 635598/833843 (executing program) 2022/12/29 00:12:42 fetching corpus: 12000, signal 636300/835070 (executing program) 2022/12/29 00:12:42 fetching corpus: 12050, signal 636803/836190 (executing program) 2022/12/29 00:12:43 fetching corpus: 12100, signal 637576/837465 (executing program) 2022/12/29 00:12:43 fetching corpus: 12150, signal 638164/838622 (executing program) 2022/12/29 00:12:43 fetching corpus: 12200, signal 639083/839962 (executing program) 2022/12/29 00:12:43 fetching corpus: 12250, signal 639873/841265 (executing program) 2022/12/29 00:12:44 fetching corpus: 12300, signal 640561/842419 (executing program) 2022/12/29 00:12:44 fetching corpus: 12350, signal 641395/843721 (executing program) 2022/12/29 00:12:44 fetching corpus: 12400, signal 641942/844852 (executing program) 2022/12/29 00:12:44 fetching corpus: 12450, signal 642504/845937 (executing program) 2022/12/29 00:12:44 fetching corpus: 12500, signal 643278/847135 (executing program) 2022/12/29 00:12:44 fetching corpus: 12550, signal 643882/848277 (executing program) 2022/12/29 00:12:44 fetching corpus: 12600, signal 644423/849380 (executing program) 2022/12/29 00:12:44 fetching corpus: 12650, signal 645012/850498 (executing program) 2022/12/29 00:12:45 fetching corpus: 12700, signal 645581/851566 (executing program) 2022/12/29 00:12:45 fetching corpus: 12750, signal 646121/852677 (executing program) 2022/12/29 00:12:45 fetching corpus: 12800, signal 646725/853792 (executing program) 2022/12/29 00:12:45 fetching corpus: 12850, signal 647420/854941 (executing program) 2022/12/29 00:12:45 fetching corpus: 12900, signal 648131/856142 (executing program) 2022/12/29 00:12:46 fetching corpus: 12950, signal 648608/857205 (executing program) 2022/12/29 00:12:46 fetching corpus: 13000, signal 649410/858388 (executing program) 2022/12/29 00:12:46 fetching corpus: 13050, signal 649989/859432 (executing program) 2022/12/29 00:12:46 fetching corpus: 13100, signal 650529/860497 (executing program) 2022/12/29 00:12:46 fetching corpus: 13150, signal 651366/861731 (executing program) 2022/12/29 00:12:47 fetching corpus: 13200, signal 651907/862792 (executing program) 2022/12/29 00:12:47 fetching corpus: 13250, signal 652539/863889 (executing program) 2022/12/29 00:12:47 fetching corpus: 13300, signal 653072/864952 (executing program) 2022/12/29 00:12:47 fetching corpus: 13350, signal 653606/866004 (executing program) 2022/12/29 00:12:47 fetching corpus: 13400, signal 654251/867135 (executing program) 2022/12/29 00:12:48 fetching corpus: 13450, signal 655063/868316 (executing program) 2022/12/29 00:12:48 fetching corpus: 13500, signal 655779/869443 (executing program) 2022/12/29 00:12:48 fetching corpus: 13550, signal 656342/870520 (executing program) 2022/12/29 00:12:48 fetching corpus: 13600, signal 657195/871734 (executing program) 2022/12/29 00:12:48 fetching corpus: 13650, signal 657994/872921 (executing program) 2022/12/29 00:12:49 fetching corpus: 13700, signal 658649/874026 (executing program) 2022/12/29 00:12:49 fetching corpus: 13750, signal 659139/875038 (executing program) 2022/12/29 00:12:49 fetching corpus: 13800, signal 659969/876223 (executing program) 2022/12/29 00:12:49 fetching corpus: 13850, signal 660834/877400 (executing program) 2022/12/29 00:12:49 fetching corpus: 13900, signal 661674/878543 (executing program) 2022/12/29 00:12:50 fetching corpus: 13950, signal 662270/879609 (executing program) 2022/12/29 00:12:50 fetching corpus: 14000, signal 662910/880667 (executing program) 2022/12/29 00:12:50 fetching corpus: 14050, signal 663707/881841 (executing program) 2022/12/29 00:12:50 fetching corpus: 14100, signal 664584/883058 (executing program) 2022/12/29 00:12:50 fetching corpus: 14150, signal 665163/884116 (executing program) 2022/12/29 00:12:51 fetching corpus: 14200, signal 665687/885114 (executing program) 2022/12/29 00:12:51 fetching corpus: 14250, signal 666647/886323 (executing program) 2022/12/29 00:12:51 fetching corpus: 14300, signal 667207/887366 (executing program) 2022/12/29 00:12:51 fetching corpus: 14350, signal 667889/888455 (executing program) 2022/12/29 00:12:51 fetching corpus: 14400, signal 668563/889513 (executing program) 2022/12/29 00:12:52 fetching corpus: 14450, signal 669329/890626 (executing program) 2022/12/29 00:12:52 fetching corpus: 14500, signal 669935/891658 (executing program) 2022/12/29 00:12:52 fetching corpus: 14550, signal 670506/892668 (executing program) 2022/12/29 00:12:52 fetching corpus: 14600, signal 670959/893610 (executing program) 2022/12/29 00:12:52 fetching corpus: 14650, signal 671594/894693 (executing program) 2022/12/29 00:12:52 fetching corpus: 14700, signal 672101/895694 (executing program) 2022/12/29 00:12:52 fetching corpus: 14750, signal 672736/896769 (executing program) 2022/12/29 00:12:53 fetching corpus: 14800, signal 673128/897711 (executing program) 2022/12/29 00:12:53 fetching corpus: 14850, signal 673608/898665 (executing program) 2022/12/29 00:12:53 fetching corpus: 14900, signal 674349/899722 (executing program) 2022/12/29 00:12:53 fetching corpus: 14950, signal 675063/900838 (executing program) 2022/12/29 00:12:53 fetching corpus: 15000, signal 675671/901848 (executing program) 2022/12/29 00:12:53 fetching corpus: 15050, signal 676529/903004 (executing program) 2022/12/29 00:12:54 fetching corpus: 15100, signal 677139/904058 (executing program) 2022/12/29 00:12:54 fetching corpus: 15150, signal 677663/905057 (executing program) 2022/12/29 00:12:54 fetching corpus: 15200, signal 678153/905986 (executing program) 2022/12/29 00:12:54 fetching corpus: 15250, signal 678890/907048 (executing program) 2022/12/29 00:12:54 fetching corpus: 15300, signal 679474/908039 (executing program) 2022/12/29 00:12:54 fetching corpus: 15350, signal 679935/909000 (executing program) 2022/12/29 00:12:55 fetching corpus: 15400, signal 680489/909984 (executing program) 2022/12/29 00:12:55 fetching corpus: 15450, signal 680890/910921 (executing program) 2022/12/29 00:12:55 fetching corpus: 15500, signal 681202/911816 (executing program) 2022/12/29 00:12:55 fetching corpus: 15550, signal 681625/912700 (executing program) 2022/12/29 00:12:55 fetching corpus: 15600, signal 682156/913706 (executing program) 2022/12/29 00:12:56 fetching corpus: 15650, signal 682791/914683 (executing program) 2022/12/29 00:12:56 fetching corpus: 15700, signal 683437/915714 (executing program) 2022/12/29 00:12:56 fetching corpus: 15750, signal 684068/916745 (executing program) 2022/12/29 00:12:56 fetching corpus: 15800, signal 684685/917734 (executing program) 2022/12/29 00:12:56 fetching corpus: 15850, signal 685386/918740 (executing program) 2022/12/29 00:12:57 fetching corpus: 15900, signal 686352/919857 (executing program) 2022/12/29 00:12:57 fetching corpus: 15950, signal 686853/920803 (executing program) 2022/12/29 00:12:57 fetching corpus: 16000, signal 687478/921774 (executing program) 2022/12/29 00:12:57 fetching corpus: 16050, signal 688151/922743 (executing program) 2022/12/29 00:12:58 fetching corpus: 16100, signal 688654/923635 (executing program) 2022/12/29 00:12:58 fetching corpus: 16150, signal 689180/924565 (executing program) 2022/12/29 00:12:58 fetching corpus: 16200, signal 689667/925517 (executing program) 2022/12/29 00:12:58 fetching corpus: 16250, signal 690120/926467 (executing program) 2022/12/29 00:12:58 fetching corpus: 16300, signal 690778/927494 (executing program) 2022/12/29 00:12:58 fetching corpus: 16350, signal 691192/928357 (executing program) 2022/12/29 00:12:59 fetching corpus: 16400, signal 691747/929295 (executing program) 2022/12/29 00:12:59 fetching corpus: 16450, signal 692410/930293 (executing program) 2022/12/29 00:12:59 fetching corpus: 16500, signal 692927/931237 (executing program) 2022/12/29 00:12:59 fetching corpus: 16550, signal 693451/932164 (executing program) 2022/12/29 00:12:59 fetching corpus: 16600, signal 693889/933054 (executing program) 2022/12/29 00:13:00 fetching corpus: 16650, signal 694744/934101 (executing program) 2022/12/29 00:13:00 fetching corpus: 16700, signal 695291/935018 (executing program) 2022/12/29 00:13:00 fetching corpus: 16750, signal 695872/935968 (executing program) 2022/12/29 00:13:00 fetching corpus: 16800, signal 696296/936858 (executing program) 2022/12/29 00:13:00 fetching corpus: 16850, signal 696982/937830 (executing program) 2022/12/29 00:13:01 fetching corpus: 16900, signal 697600/938760 (executing program) 2022/12/29 00:13:01 fetching corpus: 16950, signal 698220/939709 (executing program) 2022/12/29 00:13:01 fetching corpus: 17000, signal 698714/940619 (executing program) 2022/12/29 00:13:01 fetching corpus: 17050, signal 699283/941492 (executing program) 2022/12/29 00:13:01 fetching corpus: 17100, signal 699633/942363 (executing program) 2022/12/29 00:13:01 fetching corpus: 17150, signal 700213/943287 (executing program) 2022/12/29 00:13:01 fetching corpus: 17200, signal 700688/944214 (executing program) 2022/12/29 00:13:02 fetching corpus: 17250, signal 701386/945175 (executing program) 2022/12/29 00:13:02 fetching corpus: 17300, signal 701886/946051 (executing program) 2022/12/29 00:13:02 fetching corpus: 17350, signal 702648/947050 (executing program) 2022/12/29 00:13:02 fetching corpus: 17400, signal 703035/947883 (executing program) 2022/12/29 00:13:03 fetching corpus: 17450, signal 703539/948773 (executing program) 2022/12/29 00:13:03 fetching corpus: 17500, signal 704170/949710 (executing program) 2022/12/29 00:13:03 fetching corpus: 17550, signal 704646/950593 (executing program) 2022/12/29 00:13:03 fetching corpus: 17600, signal 705253/951499 (executing program) 2022/12/29 00:13:03 fetching corpus: 17650, signal 705865/952391 (executing program) 2022/12/29 00:13:03 fetching corpus: 17700, signal 706258/953227 (executing program) 2022/12/29 00:13:04 fetching corpus: 17750, signal 706729/954076 (executing program) 2022/12/29 00:13:04 fetching corpus: 17800, signal 707141/954917 (executing program) 2022/12/29 00:13:04 fetching corpus: 17850, signal 707671/955807 (executing program) 2022/12/29 00:13:04 fetching corpus: 17900, signal 708314/956777 (executing program) 2022/12/29 00:13:04 fetching corpus: 17950, signal 708864/957638 (executing program) 2022/12/29 00:13:05 fetching corpus: 18000, signal 709535/958542 (executing program) 2022/12/29 00:13:05 fetching corpus: 18050, signal 709896/959372 (executing program) 2022/12/29 00:13:05 fetching corpus: 18100, signal 710326/960223 (executing program) 2022/12/29 00:13:05 fetching corpus: 18150, signal 710789/961050 (executing program) 2022/12/29 00:13:06 fetching corpus: 18200, signal 711325/961894 (executing program) 2022/12/29 00:13:06 fetching corpus: 18250, signal 711731/962721 (executing program) 2022/12/29 00:13:06 fetching corpus: 18300, signal 712110/963567 (executing program) 2022/12/29 00:13:06 fetching corpus: 18350, signal 712657/964435 (executing program) 2022/12/29 00:13:06 fetching corpus: 18400, signal 713337/965339 (executing program) 2022/12/29 00:13:07 fetching corpus: 18450, signal 713875/966192 (executing program) 2022/12/29 00:13:07 fetching corpus: 18500, signal 714284/966998 (executing program) 2022/12/29 00:13:07 fetching corpus: 18550, signal 714920/967878 (executing program) 2022/12/29 00:13:07 fetching corpus: 18600, signal 715348/968715 (executing program) 2022/12/29 00:13:07 fetching corpus: 18650, signal 715858/969518 (executing program) 2022/12/29 00:13:08 fetching corpus: 18700, signal 716341/970343 (executing program) 2022/12/29 00:13:08 fetching corpus: 18750, signal 716789/971126 (executing program) 2022/12/29 00:13:08 fetching corpus: 18800, signal 717258/971940 (executing program) 2022/12/29 00:13:08 fetching corpus: 18850, signal 717654/972776 (executing program) 2022/12/29 00:13:08 fetching corpus: 18900, signal 718299/973598 (executing program) 2022/12/29 00:13:08 fetching corpus: 18950, signal 718771/974363 (executing program) 2022/12/29 00:13:09 fetching corpus: 19000, signal 719265/975162 (executing program) 2022/12/29 00:13:09 fetching corpus: 19050, signal 719715/975949 (executing program) 2022/12/29 00:13:09 fetching corpus: 19100, signal 720057/976714 (executing program) 2022/12/29 00:13:09 fetching corpus: 19150, signal 720606/977562 (executing program) 2022/12/29 00:13:09 fetching corpus: 19200, signal 721113/978383 (executing program) 2022/12/29 00:13:09 fetching corpus: 19250, signal 721711/979238 (executing program) 2022/12/29 00:13:09 fetching corpus: 19300, signal 722282/980089 (executing program) 2022/12/29 00:13:10 fetching corpus: 19350, signal 722723/980929 (executing program) 2022/12/29 00:13:10 fetching corpus: 19400, signal 723269/981781 (executing program) 2022/12/29 00:13:10 fetching corpus: 19450, signal 723733/982546 (executing program) 2022/12/29 00:13:10 fetching corpus: 19500, signal 724170/983365 (executing program) 2022/12/29 00:13:10 fetching corpus: 19550, signal 725448/984356 (executing program) 2022/12/29 00:13:11 fetching corpus: 19600, signal 725866/985118 (executing program) 2022/12/29 00:13:11 fetching corpus: 19650, signal 726373/985914 (executing program) 2022/12/29 00:13:11 fetching corpus: 19700, signal 727008/986739 (executing program) 2022/12/29 00:13:11 fetching corpus: 19750, signal 727313/987490 (executing program) 2022/12/29 00:13:11 fetching corpus: 19800, signal 727601/988178 (executing program) 2022/12/29 00:13:12 fetching corpus: 19850, signal 728161/988983 (executing program) 2022/12/29 00:13:12 fetching corpus: 19900, signal 728542/989740 (executing program) 2022/12/29 00:13:12 fetching corpus: 19950, signal 729037/990483 (executing program) 2022/12/29 00:13:12 fetching corpus: 20000, signal 729562/991284 (executing program) 2022/12/29 00:13:12 fetching corpus: 20050, signal 730235/992096 (executing program) 2022/12/29 00:13:12 fetching corpus: 20100, signal 730665/992849 (executing program) 2022/12/29 00:13:13 fetching corpus: 20150, signal 731125/993638 (executing program) 2022/12/29 00:13:13 fetching corpus: 20200, signal 731615/994395 (executing program) 2022/12/29 00:13:13 fetching corpus: 20250, signal 731993/995114 (executing program) 2022/12/29 00:13:14 fetching corpus: 20300, signal 732821/995957 (executing program) 2022/12/29 00:13:14 fetching corpus: 20350, signal 733088/996638 (executing program) 2022/12/29 00:13:14 fetching corpus: 20400, signal 733619/997448 (executing program) 2022/12/29 00:13:14 fetching corpus: 20450, signal 733979/998197 (executing program) 2022/12/29 00:13:14 fetching corpus: 20500, signal 734402/998935 (executing program) 2022/12/29 00:13:14 fetching corpus: 20550, signal 734720/999638 (executing program) 2022/12/29 00:13:15 fetching corpus: 20600, signal 735128/1000312 (executing program) 2022/12/29 00:13:15 fetching corpus: 20650, signal 735732/1001076 (executing program) 2022/12/29 00:13:15 fetching corpus: 20700, signal 736058/1001817 (executing program) 2022/12/29 00:13:15 fetching corpus: 20750, signal 736496/1002541 (executing program) 2022/12/29 00:13:15 fetching corpus: 20800, signal 736938/1003241 (executing program) 2022/12/29 00:13:16 fetching corpus: 20850, signal 737501/1004011 (executing program) 2022/12/29 00:13:16 fetching corpus: 20900, signal 737917/1004792 (executing program) 2022/12/29 00:13:16 fetching corpus: 20950, signal 738344/1005573 (executing program) 2022/12/29 00:13:16 fetching corpus: 21000, signal 738754/1006269 (executing program) 2022/12/29 00:13:16 fetching corpus: 21050, signal 739213/1007031 (executing program) 2022/12/29 00:13:16 fetching corpus: 21100, signal 739520/1007712 (executing program) 2022/12/29 00:13:16 fetching corpus: 21150, signal 740202/1008506 (executing program) 2022/12/29 00:13:16 fetching corpus: 21200, signal 740626/1009263 (executing program) 2022/12/29 00:13:17 fetching corpus: 21250, signal 741789/1010138 (executing program) 2022/12/29 00:13:17 fetching corpus: 21300, signal 742261/1010856 (executing program) 2022/12/29 00:13:17 fetching corpus: 21350, signal 742609/1011514 (executing program) 2022/12/29 00:13:17 fetching corpus: 21400, signal 743088/1012245 (executing program) 2022/12/29 00:13:17 fetching corpus: 21450, signal 743568/1012950 (executing program) 2022/12/29 00:13:17 fetching corpus: 21500, signal 743870/1013603 (executing program) 2022/12/29 00:13:18 fetching corpus: 21550, signal 744234/1014367 (executing program) 2022/12/29 00:13:18 fetching corpus: 21600, signal 744710/1015090 (executing program) 2022/12/29 00:13:18 fetching corpus: 21650, signal 745248/1015826 (executing program) 2022/12/29 00:13:18 fetching corpus: 21700, signal 745625/1016523 (executing program) 2022/12/29 00:13:18 fetching corpus: 21750, signal 746068/1017215 (executing program) 2022/12/29 00:13:19 fetching corpus: 21800, signal 746742/1017975 (executing program) 2022/12/29 00:13:19 fetching corpus: 21850, signal 747231/1018733 (executing program) 2022/12/29 00:13:19 fetching corpus: 21900, signal 747927/1019471 (executing program) 2022/12/29 00:13:19 fetching corpus: 21950, signal 748283/1020159 (executing program) 2022/12/29 00:13:19 fetching corpus: 22000, signal 748869/1020887 (executing program) 2022/12/29 00:13:19 fetching corpus: 22050, signal 749415/1021627 (executing program) 2022/12/29 00:13:20 fetching corpus: 22100, signal 749837/1022316 (executing program) 2022/12/29 00:13:20 fetching corpus: 22150, signal 750480/1023059 (executing program) 2022/12/29 00:13:20 fetching corpus: 22200, signal 750955/1023750 (executing program) 2022/12/29 00:13:20 fetching corpus: 22250, signal 754688/1025026 (executing program) 2022/12/29 00:13:21 fetching corpus: 22300, signal 755208/1025671 (executing program) 2022/12/29 00:13:21 fetching corpus: 22350, signal 755644/1026312 (executing program) 2022/12/29 00:13:21 fetching corpus: 22400, signal 755961/1026987 (executing program) 2022/12/29 00:13:21 fetching corpus: 22450, signal 756287/1027700 (executing program) 2022/12/29 00:13:21 fetching corpus: 22500, signal 756883/1028428 (executing program) 2022/12/29 00:13:22 fetching corpus: 22550, signal 757253/1029109 (executing program) 2022/12/29 00:13:22 fetching corpus: 22600, signal 757787/1029798 (executing program) 2022/12/29 00:13:22 fetching corpus: 22650, signal 758050/1030423 (executing program) 2022/12/29 00:13:22 fetching corpus: 22700, signal 758602/1031153 (executing program) 2022/12/29 00:13:23 fetching corpus: 22750, signal 758944/1031764 (executing program) 2022/12/29 00:13:23 fetching corpus: 22800, signal 759440/1032438 (executing program) 2022/12/29 00:13:23 fetching corpus: 22850, signal 759990/1033101 (executing program) 2022/12/29 00:13:23 fetching corpus: 22900, signal 760520/1033730 (executing program) 2022/12/29 00:13:24 fetching corpus: 22950, signal 760937/1034429 (executing program) 2022/12/29 00:13:24 fetching corpus: 23000, signal 761393/1035112 (executing program) 2022/12/29 00:13:24 fetching corpus: 23050, signal 761885/1035791 (executing program) 2022/12/29 00:13:24 fetching corpus: 23100, signal 762538/1036433 (executing program) 2022/12/29 00:13:24 fetching corpus: 23150, signal 762926/1037103 (executing program) 2022/12/29 00:13:24 fetching corpus: 23200, signal 763300/1037736 (executing program) 2022/12/29 00:13:25 fetching corpus: 23250, signal 763780/1038388 (executing program) 2022/12/29 00:13:25 fetching corpus: 23300, signal 764211/1038991 (executing program) 2022/12/29 00:13:25 fetching corpus: 23350, signal 764554/1039600 (executing program) 2022/12/29 00:13:25 fetching corpus: 23400, signal 764847/1040239 (executing program) 2022/12/29 00:13:25 fetching corpus: 23450, signal 765396/1040885 (executing program) 2022/12/29 00:13:26 fetching corpus: 23500, signal 765788/1041510 (executing program) 2022/12/29 00:13:26 fetching corpus: 23550, signal 766139/1042090 (executing program) 2022/12/29 00:13:26 fetching corpus: 23600, signal 766868/1042727 (executing program) 2022/12/29 00:13:26 fetching corpus: 23650, signal 768441/1043526 (executing program) 2022/12/29 00:13:26 fetching corpus: 23700, signal 768802/1044166 (executing program) 2022/12/29 00:13:27 fetching corpus: 23750, signal 769181/1044790 (executing program) 2022/12/29 00:13:27 fetching corpus: 23800, signal 769613/1045447 (executing program) 2022/12/29 00:13:27 fetching corpus: 23850, signal 769960/1046062 (executing program) 2022/12/29 00:13:27 fetching corpus: 23900, signal 770286/1046651 (executing program) 2022/12/29 00:13:27 fetching corpus: 23950, signal 770597/1047245 (executing program) 2022/12/29 00:13:28 fetching corpus: 24000, signal 770842/1047823 (executing program) 2022/12/29 00:13:28 fetching corpus: 24050, signal 771204/1048386 (executing program) 2022/12/29 00:13:28 fetching corpus: 24100, signal 771547/1049014 (executing program) 2022/12/29 00:13:28 fetching corpus: 24150, signal 771943/1049642 (executing program) 2022/12/29 00:13:28 fetching corpus: 24200, signal 772388/1050251 (executing program) 2022/12/29 00:13:29 fetching corpus: 24250, signal 772791/1050866 (executing program) 2022/12/29 00:13:29 fetching corpus: 24300, signal 773344/1051515 (executing program) 2022/12/29 00:13:29 fetching corpus: 24350, signal 773984/1052162 (executing program) 2022/12/29 00:13:29 fetching corpus: 24400, signal 774464/1052791 (executing program) 2022/12/29 00:13:29 fetching corpus: 24450, signal 774864/1053386 (executing program) 2022/12/29 00:13:29 fetching corpus: 24500, signal 775152/1053989 (executing program) 2022/12/29 00:13:30 fetching corpus: 24550, signal 775392/1054588 (executing program) 2022/12/29 00:13:30 fetching corpus: 24600, signal 775712/1055201 (executing program) 2022/12/29 00:13:30 fetching corpus: 24650, signal 776169/1055837 (executing program) 2022/12/29 00:13:30 fetching corpus: 24700, signal 776621/1056463 (executing program) 2022/12/29 00:13:30 fetching corpus: 24750, signal 777065/1057050 (executing program) 2022/12/29 00:13:30 fetching corpus: 24800, signal 777398/1057666 (executing program) 2022/12/29 00:13:31 fetching corpus: 24850, signal 777775/1058238 (executing program) 2022/12/29 00:13:31 fetching corpus: 24900, signal 778181/1058855 (executing program) 2022/12/29 00:13:31 fetching corpus: 24950, signal 778556/1059441 (executing program) 2022/12/29 00:13:31 fetching corpus: 25000, signal 778906/1060021 (executing program) 2022/12/29 00:13:31 fetching corpus: 25050, signal 779365/1060610 (executing program) 2022/12/29 00:13:32 fetching corpus: 25100, signal 779712/1061206 (executing program) 2022/12/29 00:13:32 fetching corpus: 25150, signal 780225/1061810 (executing program) 2022/12/29 00:13:32 fetching corpus: 25200, signal 780644/1062396 (executing program) 2022/12/29 00:13:32 fetching corpus: 25250, signal 781016/1062928 (executing program) 2022/12/29 00:13:32 fetching corpus: 25300, signal 781480/1063500 (executing program) 2022/12/29 00:13:32 fetching corpus: 25350, signal 781722/1064057 (executing program) 2022/12/29 00:13:33 fetching corpus: 25400, signal 782093/1064629 (executing program) 2022/12/29 00:13:33 fetching corpus: 25450, signal 782354/1065152 (executing program) 2022/12/29 00:13:33 fetching corpus: 25500, signal 782671/1065703 (executing program) 2022/12/29 00:13:33 fetching corpus: 25550, signal 782941/1066282 (executing program) 2022/12/29 00:13:33 fetching corpus: 25600, signal 783162/1066863 (executing program) 2022/12/29 00:13:33 fetching corpus: 25650, signal 783543/1067404 (executing program) 2022/12/29 00:13:33 fetching corpus: 25700, signal 783930/1067977 (executing program) 2022/12/29 00:13:34 fetching corpus: 25750, signal 784369/1068549 (executing program) 2022/12/29 00:13:34 fetching corpus: 25800, signal 784741/1069133 (executing program) 2022/12/29 00:13:34 fetching corpus: 25850, signal 785046/1069666 (executing program) 2022/12/29 00:13:34 fetching corpus: 25900, signal 785359/1070239 (executing program) 2022/12/29 00:13:34 fetching corpus: 25950, signal 785783/1070815 (executing program) 2022/12/29 00:13:34 fetching corpus: 26000, signal 786123/1071397 (executing program) 2022/12/29 00:13:35 fetching corpus: 26050, signal 786564/1071944 (executing program) 2022/12/29 00:13:35 fetching corpus: 26100, signal 786884/1072494 (executing program) 2022/12/29 00:13:35 fetching corpus: 26150, signal 787302/1073025 (executing program) 2022/12/29 00:13:35 fetching corpus: 26200, signal 787616/1073614 (executing program) 2022/12/29 00:13:36 fetching corpus: 26250, signal 788119/1074180 (executing program) 2022/12/29 00:13:36 fetching corpus: 26300, signal 788427/1074741 (executing program) 2022/12/29 00:13:36 fetching corpus: 26350, signal 788792/1075279 (executing program) 2022/12/29 00:13:36 fetching corpus: 26400, signal 789194/1075811 (executing program) 2022/12/29 00:13:36 fetching corpus: 26450, signal 789572/1076350 (executing program) 2022/12/29 00:13:36 fetching corpus: 26500, signal 789889/1076873 (executing program) 2022/12/29 00:13:36 fetching corpus: 26550, signal 790316/1077410 (executing program) 2022/12/29 00:13:37 fetching corpus: 26600, signal 790654/1077949 (executing program) 2022/12/29 00:13:37 fetching corpus: 26650, signal 790978/1078508 (executing program) 2022/12/29 00:13:37 fetching corpus: 26700, signal 791590/1079069 (executing program) 2022/12/29 00:13:37 fetching corpus: 26750, signal 791890/1079606 (executing program) 2022/12/29 00:13:37 fetching corpus: 26800, signal 792357/1080151 (executing program) 2022/12/29 00:13:37 fetching corpus: 26850, signal 792695/1080650 (executing program) 2022/12/29 00:13:38 fetching corpus: 26900, signal 793121/1081199 (executing program) 2022/12/29 00:13:38 fetching corpus: 26950, signal 793536/1081740 (executing program) 2022/12/29 00:13:38 fetching corpus: 27000, signal 793876/1082264 (executing program) 2022/12/29 00:13:38 fetching corpus: 27050, signal 794211/1082319 (executing program) 2022/12/29 00:13:38 fetching corpus: 27100, signal 794494/1082320 (executing program) 2022/12/29 00:13:38 fetching corpus: 27150, signal 794953/1082320 (executing program) 2022/12/29 00:13:39 fetching corpus: 27200, signal 795391/1082320 (executing program) 2022/12/29 00:13:39 fetching corpus: 27250, signal 795845/1082320 (executing program) 2022/12/29 00:13:39 fetching corpus: 27300, signal 796351/1082320 (executing program) 2022/12/29 00:13:39 fetching corpus: 27350, signal 796708/1082320 (executing program) 2022/12/29 00:13:39 fetching corpus: 27400, signal 797012/1082321 (executing program) 2022/12/29 00:13:39 fetching corpus: 27450, signal 797307/1082321 (executing program) 2022/12/29 00:13:40 fetching corpus: 27500, signal 797653/1082321 (executing program) 2022/12/29 00:13:40 fetching corpus: 27550, signal 798162/1082321 (executing program) 2022/12/29 00:13:40 fetching corpus: 27600, signal 798468/1082321 (executing program) 2022/12/29 00:13:40 fetching corpus: 27650, signal 798932/1082321 (executing program) 2022/12/29 00:13:40 fetching corpus: 27700, signal 799308/1082321 (executing program) [ 134.005110] ieee802154 phy0 wpan0: encryption failed: -22 [ 134.010697] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/29 00:13:41 fetching corpus: 27750, signal 799742/1082321 (executing program) 2022/12/29 00:13:41 fetching corpus: 27800, signal 800054/1082321 (executing program) 2022/12/29 00:13:41 fetching corpus: 27850, signal 800463/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 27900, signal 800731/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 27950, signal 801179/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 28000, signal 801442/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 28050, signal 801898/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 28100, signal 802320/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 28150, signal 802675/1082321 (executing program) 2022/12/29 00:13:42 fetching corpus: 28200, signal 803026/1082321 (executing program) 2022/12/29 00:13:43 fetching corpus: 28250, signal 803428/1082321 (executing program) 2022/12/29 00:13:43 fetching corpus: 28300, signal 803818/1082321 (executing program) 2022/12/29 00:13:43 fetching corpus: 28350, signal 804075/1082327 (executing program) 2022/12/29 00:13:43 fetching corpus: 28400, signal 804441/1082327 (executing program) 2022/12/29 00:13:43 fetching corpus: 28450, signal 804805/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28500, signal 805106/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28550, signal 805390/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28600, signal 805716/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28650, signal 805989/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28700, signal 806232/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28750, signal 806525/1082327 (executing program) 2022/12/29 00:13:44 fetching corpus: 28800, signal 806842/1082327 (executing program) 2022/12/29 00:13:45 fetching corpus: 28850, signal 807030/1082327 (executing program) 2022/12/29 00:13:45 fetching corpus: 28900, signal 807372/1082327 (executing program) 2022/12/29 00:13:45 fetching corpus: 28950, signal 807641/1082327 (executing program) 2022/12/29 00:13:45 fetching corpus: 29000, signal 807972/1082327 (executing program) 2022/12/29 00:13:45 fetching corpus: 29050, signal 808337/1082327 (executing program) 2022/12/29 00:13:46 fetching corpus: 29100, signal 808728/1082327 (executing program) 2022/12/29 00:13:46 fetching corpus: 29150, signal 809102/1082327 (executing program) 2022/12/29 00:13:46 fetching corpus: 29200, signal 809533/1082327 (executing program) 2022/12/29 00:13:46 fetching corpus: 29250, signal 809801/1082327 (executing program) 2022/12/29 00:13:46 fetching corpus: 29300, signal 810259/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29350, signal 810522/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29400, signal 810787/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29450, signal 810995/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29500, signal 811253/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29550, signal 811497/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29600, signal 811784/1082327 (executing program) 2022/12/29 00:13:47 fetching corpus: 29650, signal 812089/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29700, signal 812415/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29750, signal 812748/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29800, signal 812990/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29850, signal 813222/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29900, signal 813485/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 29950, signal 813722/1082327 (executing program) 2022/12/29 00:13:48 fetching corpus: 30000, signal 814146/1082329 (executing program) 2022/12/29 00:13:49 fetching corpus: 30050, signal 814383/1082329 (executing program) 2022/12/29 00:13:49 fetching corpus: 30100, signal 814679/1082330 (executing program) 2022/12/29 00:13:49 fetching corpus: 30150, signal 815015/1082330 (executing program) 2022/12/29 00:13:49 fetching corpus: 30200, signal 815403/1082330 (executing program) 2022/12/29 00:13:49 fetching corpus: 30250, signal 815710/1082330 (executing program) 2022/12/29 00:13:49 fetching corpus: 30300, signal 815942/1082330 (executing program) 2022/12/29 00:13:49 fetching corpus: 30350, signal 816325/1082330 (executing program) 2022/12/29 00:13:50 fetching corpus: 30400, signal 816594/1082330 (executing program) 2022/12/29 00:13:50 fetching corpus: 30450, signal 816893/1082330 (executing program) 2022/12/29 00:13:50 fetching corpus: 30500, signal 817212/1082330 (executing program) 2022/12/29 00:13:50 fetching corpus: 30550, signal 817480/1082330 (executing program) 2022/12/29 00:13:50 fetching corpus: 30600, signal 817766/1082330 (executing program) 2022/12/29 00:13:51 fetching corpus: 30650, signal 818052/1082330 (executing program) 2022/12/29 00:13:51 fetching corpus: 30700, signal 818304/1082330 (executing program) 2022/12/29 00:13:51 fetching corpus: 30750, signal 818717/1082330 (executing program) 2022/12/29 00:13:51 fetching corpus: 30800, signal 819144/1082330 (executing program) 2022/12/29 00:13:51 fetching corpus: 30850, signal 819369/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 30900, signal 819630/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 30950, signal 819849/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 31000, signal 820090/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 31050, signal 820432/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 31100, signal 820729/1082330 (executing program) 2022/12/29 00:13:52 fetching corpus: 31150, signal 820981/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31200, signal 821198/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31250, signal 821457/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31300, signal 821714/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31350, signal 822174/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31400, signal 822456/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31450, signal 822805/1082330 (executing program) 2022/12/29 00:13:53 fetching corpus: 31500, signal 823142/1082330 (executing program) 2022/12/29 00:13:54 fetching corpus: 31550, signal 823421/1082330 (executing program) 2022/12/29 00:13:54 fetching corpus: 31600, signal 823750/1082330 (executing program) 2022/12/29 00:13:54 fetching corpus: 31650, signal 824000/1082330 (executing program) 2022/12/29 00:13:54 fetching corpus: 31700, signal 824404/1082330 (executing program) 2022/12/29 00:13:54 fetching corpus: 31750, signal 824797/1082330 (executing program) 2022/12/29 00:13:55 fetching corpus: 31800, signal 825219/1082330 (executing program) 2022/12/29 00:13:55 fetching corpus: 31850, signal 825514/1082330 (executing program) 2022/12/29 00:13:55 fetching corpus: 31900, signal 825862/1082330 (executing program) 2022/12/29 00:13:55 fetching corpus: 31950, signal 826114/1082330 (executing program) 2022/12/29 00:13:55 fetching corpus: 32000, signal 826409/1082330 (executing program) 2022/12/29 00:13:56 fetching corpus: 32050, signal 826693/1082330 (executing program) 2022/12/29 00:13:56 fetching corpus: 32100, signal 826945/1082330 (executing program) 2022/12/29 00:13:56 fetching corpus: 32150, signal 827233/1082330 (executing program) 2022/12/29 00:13:56 fetching corpus: 32200, signal 827538/1082330 (executing program) 2022/12/29 00:13:56 fetching corpus: 32250, signal 827815/1082330 (executing program) 2022/12/29 00:13:57 fetching corpus: 32300, signal 828051/1082330 (executing program) 2022/12/29 00:13:57 fetching corpus: 32350, signal 828293/1082330 (executing program) 2022/12/29 00:13:57 fetching corpus: 32400, signal 828581/1082330 (executing program) 2022/12/29 00:13:57 fetching corpus: 32450, signal 828796/1082330 (executing program) 2022/12/29 00:13:57 fetching corpus: 32500, signal 829107/1082330 (executing program) 2022/12/29 00:13:58 fetching corpus: 32550, signal 829468/1082330 (executing program) 2022/12/29 00:13:58 fetching corpus: 32600, signal 829778/1082330 (executing program) 2022/12/29 00:13:58 fetching corpus: 32650, signal 830047/1082330 (executing program) 2022/12/29 00:13:58 fetching corpus: 32700, signal 830391/1082330 (executing program) 2022/12/29 00:13:59 fetching corpus: 32750, signal 830709/1082330 (executing program) 2022/12/29 00:13:59 fetching corpus: 32800, signal 830990/1082330 (executing program) 2022/12/29 00:13:59 fetching corpus: 32850, signal 831260/1082330 (executing program) 2022/12/29 00:13:59 fetching corpus: 32900, signal 831549/1082330 (executing program) 2022/12/29 00:13:59 fetching corpus: 32950, signal 831892/1082330 (executing program) 2022/12/29 00:14:00 fetching corpus: 33000, signal 832115/1082330 (executing program) 2022/12/29 00:14:00 fetching corpus: 33050, signal 832439/1082330 (executing program) 2022/12/29 00:14:00 fetching corpus: 33100, signal 832854/1082330 (executing program) 2022/12/29 00:14:00 fetching corpus: 33150, signal 833034/1082330 (executing program) 2022/12/29 00:14:00 fetching corpus: 33200, signal 833335/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33250, signal 833701/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33300, signal 833990/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33350, signal 834282/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33400, signal 834541/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33450, signal 834803/1082330 (executing program) 2022/12/29 00:14:01 fetching corpus: 33500, signal 835172/1082330 (executing program) 2022/12/29 00:14:02 fetching corpus: 33550, signal 835376/1082330 (executing program) 2022/12/29 00:14:02 fetching corpus: 33600, signal 835776/1082330 (executing program) 2022/12/29 00:14:02 fetching corpus: 33650, signal 836050/1082330 (executing program) 2022/12/29 00:14:02 fetching corpus: 33700, signal 836315/1082330 (executing program) 2022/12/29 00:14:02 fetching corpus: 33750, signal 836610/1082330 (executing program) 2022/12/29 00:14:03 fetching corpus: 33800, signal 836979/1082330 (executing program) 2022/12/29 00:14:03 fetching corpus: 33850, signal 837282/1082330 (executing program) 2022/12/29 00:14:03 fetching corpus: 33900, signal 837540/1082330 (executing program) 2022/12/29 00:14:03 fetching corpus: 33950, signal 837800/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34000, signal 838287/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34050, signal 838526/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34100, signal 838707/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34150, signal 838990/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34200, signal 839321/1082330 (executing program) 2022/12/29 00:14:04 fetching corpus: 34250, signal 839621/1082330 (executing program) 2022/12/29 00:14:05 fetching corpus: 34300, signal 839893/1082330 (executing program) 2022/12/29 00:14:05 fetching corpus: 34350, signal 840183/1082330 (executing program) 2022/12/29 00:14:05 fetching corpus: 34400, signal 840560/1082330 (executing program) 2022/12/29 00:14:05 fetching corpus: 34450, signal 840916/1082331 (executing program) 2022/12/29 00:14:05 fetching corpus: 34500, signal 841210/1082331 (executing program) 2022/12/29 00:14:05 fetching corpus: 34550, signal 841506/1082331 (executing program) 2022/12/29 00:14:06 fetching corpus: 34600, signal 841820/1082331 (executing program) 2022/12/29 00:14:06 fetching corpus: 34650, signal 842146/1082331 (executing program) 2022/12/29 00:14:06 fetching corpus: 34700, signal 842534/1082331 (executing program) 2022/12/29 00:14:06 fetching corpus: 34750, signal 842897/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 34800, signal 843127/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 34850, signal 843314/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 34900, signal 843553/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 34950, signal 843809/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 35000, signal 844174/1082331 (executing program) 2022/12/29 00:14:07 fetching corpus: 35050, signal 844494/1082331 (executing program) 2022/12/29 00:14:08 fetching corpus: 35100, signal 844785/1082331 (executing program) 2022/12/29 00:14:08 fetching corpus: 35150, signal 844995/1082331 (executing program) 2022/12/29 00:14:08 fetching corpus: 35200, signal 845332/1082331 (executing program) 2022/12/29 00:14:08 fetching corpus: 35250, signal 845591/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35300, signal 845893/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35350, signal 846152/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35400, signal 846335/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35450, signal 846572/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35500, signal 846904/1082331 (executing program) 2022/12/29 00:14:09 fetching corpus: 35550, signal 847231/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35600, signal 847608/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35650, signal 847936/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35700, signal 848163/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35750, signal 848433/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35800, signal 848646/1082331 (executing program) 2022/12/29 00:14:10 fetching corpus: 35850, signal 848868/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 35900, signal 849088/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 35950, signal 849356/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36000, signal 849564/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36050, signal 850020/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36100, signal 850226/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36150, signal 850428/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36200, signal 850627/1082331 (executing program) 2022/12/29 00:14:11 fetching corpus: 36250, signal 850896/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36300, signal 851149/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36350, signal 851480/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36400, signal 851732/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36450, signal 852078/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36500, signal 852296/1082331 (executing program) 2022/12/29 00:14:12 fetching corpus: 36550, signal 853697/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36600, signal 853936/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36650, signal 854207/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36700, signal 854398/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36750, signal 854748/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36800, signal 854934/1082331 (executing program) 2022/12/29 00:14:13 fetching corpus: 36850, signal 855198/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 36900, signal 855455/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 36950, signal 855665/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 37000, signal 855881/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 37050, signal 856153/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 37100, signal 856466/1082331 (executing program) 2022/12/29 00:14:14 fetching corpus: 37150, signal 856814/1082331 (executing program) 2022/12/29 00:14:15 fetching corpus: 37200, signal 857054/1082331 (executing program) 2022/12/29 00:14:15 fetching corpus: 37250, signal 857374/1082331 (executing program) 2022/12/29 00:14:15 fetching corpus: 37300, signal 857656/1082331 (executing program) 2022/12/29 00:14:15 fetching corpus: 37350, signal 857899/1082331 (executing program) 2022/12/29 00:14:16 fetching corpus: 37400, signal 858128/1082331 (executing program) 2022/12/29 00:14:16 fetching corpus: 37450, signal 858336/1082331 (executing program) 2022/12/29 00:14:16 fetching corpus: 37500, signal 858593/1082331 (executing program) 2022/12/29 00:14:16 fetching corpus: 37550, signal 859008/1082331 (executing program) 2022/12/29 00:14:16 fetching corpus: 37600, signal 859409/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37650, signal 859766/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37700, signal 859963/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37750, signal 860193/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37800, signal 860390/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37850, signal 860561/1082331 (executing program) 2022/12/29 00:14:17 fetching corpus: 37900, signal 860812/1082331 (executing program) 2022/12/29 00:14:18 fetching corpus: 37950, signal 861083/1082331 (executing program) 2022/12/29 00:14:18 fetching corpus: 38000, signal 861377/1082331 (executing program) 2022/12/29 00:14:18 fetching corpus: 38050, signal 861645/1082331 (executing program) 2022/12/29 00:14:18 fetching corpus: 38100, signal 861966/1082331 (executing program) 2022/12/29 00:14:18 fetching corpus: 38150, signal 862181/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38200, signal 862469/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38250, signal 862801/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38300, signal 863052/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38350, signal 863316/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38400, signal 863590/1082331 (executing program) 2022/12/29 00:14:19 fetching corpus: 38450, signal 864032/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38500, signal 864327/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38550, signal 864598/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38600, signal 864876/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38650, signal 865083/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38700, signal 865357/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38750, signal 865576/1082331 (executing program) 2022/12/29 00:14:20 fetching corpus: 38800, signal 865735/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 38850, signal 865939/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 38900, signal 866292/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 38950, signal 866497/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 39000, signal 866735/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 39050, signal 866925/1082331 (executing program) 2022/12/29 00:14:21 fetching corpus: 39100, signal 867221/1082332 (executing program) 2022/12/29 00:14:22 fetching corpus: 39150, signal 867458/1082332 (executing program) 2022/12/29 00:14:22 fetching corpus: 39200, signal 867695/1082332 (executing program) 2022/12/29 00:14:22 fetching corpus: 39250, signal 867893/1082332 (executing program) 2022/12/29 00:14:22 fetching corpus: 39300, signal 868116/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39350, signal 868309/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39400, signal 868532/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39450, signal 868848/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39500, signal 869017/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39550, signal 869234/1082332 (executing program) 2022/12/29 00:14:23 fetching corpus: 39600, signal 869448/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39650, signal 869687/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39700, signal 869951/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39750, signal 870311/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39800, signal 870533/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39850, signal 870790/1082332 (executing program) 2022/12/29 00:14:24 fetching corpus: 39900, signal 871135/1082332 (executing program) 2022/12/29 00:14:25 fetching corpus: 39950, signal 871320/1082332 (executing program) 2022/12/29 00:14:25 fetching corpus: 40000, signal 871617/1082335 (executing program) 2022/12/29 00:14:25 fetching corpus: 40050, signal 871857/1082335 (executing program) 2022/12/29 00:14:25 fetching corpus: 40100, signal 872082/1082335 (executing program) 2022/12/29 00:14:25 fetching corpus: 40150, signal 872321/1082335 (executing program) 2022/12/29 00:14:26 fetching corpus: 40200, signal 872581/1082335 (executing program) 2022/12/29 00:14:26 fetching corpus: 40250, signal 872856/1082335 (executing program) 2022/12/29 00:14:26 fetching corpus: 40300, signal 873108/1082335 (executing program) 2022/12/29 00:14:26 fetching corpus: 40350, signal 873454/1082335 (executing program) 2022/12/29 00:14:26 fetching corpus: 40400, signal 873715/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40450, signal 873933/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40500, signal 874155/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40550, signal 874473/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40600, signal 874671/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40650, signal 874870/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40700, signal 875170/1082335 (executing program) 2022/12/29 00:14:27 fetching corpus: 40750, signal 875408/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 40800, signal 875782/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 40850, signal 876012/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 40900, signal 876250/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 40950, signal 876470/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 41000, signal 876703/1082335 (executing program) 2022/12/29 00:14:28 fetching corpus: 41050, signal 876963/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41100, signal 877232/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41150, signal 877498/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41200, signal 877730/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41250, signal 877972/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41300, signal 878261/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41350, signal 878525/1082335 (executing program) 2022/12/29 00:14:29 fetching corpus: 41400, signal 878720/1082335 (executing program) 2022/12/29 00:14:30 fetching corpus: 41450, signal 878978/1082335 (executing program) 2022/12/29 00:14:30 fetching corpus: 41500, signal 879148/1082335 (executing program) 2022/12/29 00:14:30 fetching corpus: 41550, signal 879368/1082335 (executing program) 2022/12/29 00:14:30 fetching corpus: 41600, signal 879624/1082335 (executing program) 2022/12/29 00:14:30 fetching corpus: 41650, signal 879835/1082335 (executing program) 2022/12/29 00:14:31 fetching corpus: 41700, signal 880042/1082335 (executing program) 2022/12/29 00:14:31 fetching corpus: 41750, signal 880290/1082335 (executing program) 2022/12/29 00:14:31 fetching corpus: 41800, signal 880559/1082335 (executing program) 2022/12/29 00:14:31 fetching corpus: 41850, signal 880774/1082335 (executing program) 2022/12/29 00:14:31 fetching corpus: 41900, signal 881017/1082335 (executing program) 2022/12/29 00:14:32 fetching corpus: 41950, signal 881206/1082335 (executing program) 2022/12/29 00:14:32 fetching corpus: 42000, signal 881387/1082335 (executing program) 2022/12/29 00:14:32 fetching corpus: 42050, signal 881593/1082335 (executing program) 2022/12/29 00:14:32 fetching corpus: 42100, signal 881777/1082335 (executing program) 2022/12/29 00:14:32 fetching corpus: 42150, signal 882055/1082336 (executing program) 2022/12/29 00:14:32 fetching corpus: 42200, signal 882290/1082336 (executing program) 2022/12/29 00:14:33 fetching corpus: 42250, signal 882487/1082336 (executing program) 2022/12/29 00:14:33 fetching corpus: 42300, signal 882711/1082336 (executing program) 2022/12/29 00:14:33 fetching corpus: 42350, signal 882997/1082336 (executing program) 2022/12/29 00:14:33 fetching corpus: 42400, signal 883167/1082336 (executing program) 2022/12/29 00:14:33 fetching corpus: 42450, signal 883357/1082341 (executing program) 2022/12/29 00:14:33 fetching corpus: 42500, signal 883652/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42550, signal 883849/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42600, signal 884124/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42650, signal 884416/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42700, signal 884679/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42750, signal 884946/1082341 (executing program) 2022/12/29 00:14:34 fetching corpus: 42800, signal 885219/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 42850, signal 885519/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 42900, signal 885729/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 42950, signal 885978/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 43000, signal 886180/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 43050, signal 886357/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 43100, signal 886548/1082341 (executing program) 2022/12/29 00:14:35 fetching corpus: 43150, signal 886772/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43200, signal 886972/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43250, signal 887257/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43300, signal 887478/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43350, signal 887665/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43400, signal 887926/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43450, signal 888159/1082341 (executing program) 2022/12/29 00:14:36 fetching corpus: 43500, signal 888387/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43550, signal 888688/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43600, signal 888897/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43650, signal 889136/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43700, signal 889330/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43750, signal 889540/1082341 (executing program) 2022/12/29 00:14:37 fetching corpus: 43800, signal 889756/1082341 (executing program) 2022/12/29 00:14:38 fetching corpus: 43850, signal 889939/1082341 (executing program) 2022/12/29 00:14:38 fetching corpus: 43900, signal 890207/1082341 (executing program) 2022/12/29 00:14:38 fetching corpus: 43950, signal 890423/1082341 (executing program) 2022/12/29 00:14:38 fetching corpus: 44000, signal 890655/1082341 (executing program) 2022/12/29 00:14:39 fetching corpus: 44050, signal 890849/1082342 (executing program) 2022/12/29 00:14:39 fetching corpus: 44100, signal 891113/1082342 (executing program) 2022/12/29 00:14:39 fetching corpus: 44150, signal 891302/1082343 (executing program) 2022/12/29 00:14:39 fetching corpus: 44200, signal 891446/1082343 (executing program) 2022/12/29 00:14:39 fetching corpus: 44250, signal 891623/1082343 (executing program) 2022/12/29 00:14:39 fetching corpus: 44300, signal 891873/1082343 (executing program) 2022/12/29 00:14:39 fetching corpus: 44350, signal 892068/1082343 (executing program) 2022/12/29 00:14:40 fetching corpus: 44400, signal 892350/1082343 (executing program) 2022/12/29 00:14:40 fetching corpus: 44450, signal 892644/1082343 (executing program) 2022/12/29 00:14:40 fetching corpus: 44500, signal 892844/1082343 (executing program) 2022/12/29 00:14:40 fetching corpus: 44550, signal 893061/1082343 (executing program) 2022/12/29 00:14:40 fetching corpus: 44600, signal 893225/1082343 (executing program) 2022/12/29 00:14:41 fetching corpus: 44650, signal 893486/1082343 (executing program) 2022/12/29 00:14:41 fetching corpus: 44700, signal 893699/1082343 (executing program) 2022/12/29 00:14:41 fetching corpus: 44750, signal 893921/1082343 (executing program) 2022/12/29 00:14:41 fetching corpus: 44800, signal 894212/1082343 (executing program) 2022/12/29 00:14:41 fetching corpus: 44850, signal 894443/1082347 (executing program) 2022/12/29 00:14:42 fetching corpus: 44900, signal 894655/1082347 (executing program) 2022/12/29 00:14:42 fetching corpus: 44950, signal 894914/1082347 (executing program) [ 195.443293] ieee802154 phy0 wpan0: encryption failed: -22 [ 195.448865] ieee802154 phy1 wpan1: encryption failed: -22 2022/12/29 00:14:42 fetching corpus: 45000, signal 895104/1082347 (executing program) 2022/12/29 00:14:42 fetching corpus: 45050, signal 895294/1082347 (executing program) 2022/12/29 00:14:42 fetching corpus: 45100, signal 895550/1082347 (executing program) 2022/12/29 00:14:42 fetching corpus: 45150, signal 895802/1082347 (executing program) 2022/12/29 00:14:43 fetching corpus: 45200, signal 896376/1082347 (executing program) 2022/12/29 00:14:43 fetching corpus: 45250, signal 896619/1082347 (executing program) 2022/12/29 00:14:43 fetching corpus: 45300, signal 896824/1082347 (executing program) 2022/12/29 00:14:43 fetching corpus: 45350, signal 897118/1082347 (executing program) 2022/12/29 00:14:43 fetching corpus: 45400, signal 897368/1082347 (executing program) 2022/12/29 00:14:44 fetching corpus: 45450, signal 897530/1082347 (executing program) 2022/12/29 00:14:44 fetching corpus: 45500, signal 897828/1082357 (executing program) 2022/12/29 00:14:44 fetching corpus: 45550, signal 898045/1082357 (executing program) 2022/12/29 00:14:44 fetching corpus: 45600, signal 898209/1082357 (executing program) 2022/12/29 00:14:44 fetching corpus: 45650, signal 898445/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45700, signal 898783/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45750, signal 898994/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45800, signal 899383/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45850, signal 899613/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45900, signal 899847/1082357 (executing program) 2022/12/29 00:14:45 fetching corpus: 45950, signal 900011/1082357 (executing program) 2022/12/29 00:14:46 fetching corpus: 46000, signal 900221/1082357 (executing program) 2022/12/29 00:14:46 fetching corpus: 46050, signal 900515/1082357 (executing program) 2022/12/29 00:14:46 fetching corpus: 46100, signal 900779/1082357 (executing program) 2022/12/29 00:14:46 fetching corpus: 46150, signal 900999/1082357 (executing program) 2022/12/29 00:14:47 fetching corpus: 46200, signal 901209/1082357 (executing program) 2022/12/29 00:14:47 fetching corpus: 46250, signal 901362/1082357 (executing program) 2022/12/29 00:14:47 fetching corpus: 46300, signal 901565/1082357 (executing program) 2022/12/29 00:14:48 fetching corpus: 46350, signal 901798/1082357 (executing program) 2022/12/29 00:14:48 fetching corpus: 46400, signal 902526/1082357 (executing program) 2022/12/29 00:14:48 fetching corpus: 46450, signal 902721/1082357 (executing program) 2022/12/29 00:14:48 fetching corpus: 46500, signal 903006/1082357 (executing program) 2022/12/29 00:14:49 fetching corpus: 46550, signal 903234/1082357 (executing program) 2022/12/29 00:14:49 fetching corpus: 46600, signal 903425/1082357 (executing program) 2022/12/29 00:14:49 fetching corpus: 46650, signal 903632/1082357 (executing program) 2022/12/29 00:14:49 fetching corpus: 46700, signal 903805/1082357 (executing program) 2022/12/29 00:14:50 fetching corpus: 46750, signal 904007/1082357 (executing program) 2022/12/29 00:14:50 fetching corpus: 46800, signal 904255/1082357 (executing program) 2022/12/29 00:14:50 fetching corpus: 46850, signal 904502/1082357 (executing program) 2022/12/29 00:14:50 fetching corpus: 46900, signal 904694/1082357 (executing program) 2022/12/29 00:14:50 fetching corpus: 46950, signal 904887/1082357 (executing program) 2022/12/29 00:14:51 fetching corpus: 47000, signal 905114/1082357 (executing program) 2022/12/29 00:14:51 fetching corpus: 47050, signal 905257/1082357 (executing program) 2022/12/29 00:14:51 fetching corpus: 47100, signal 905476/1082358 (executing program) 2022/12/29 00:14:51 fetching corpus: 47150, signal 905608/1082358 (executing program) 2022/12/29 00:14:51 fetching corpus: 47200, signal 905751/1082358 (executing program) 2022/12/29 00:14:52 fetching corpus: 47250, signal 905965/1082358 (executing program) 2022/12/29 00:14:52 fetching corpus: 47300, signal 906261/1082358 (executing program) 2022/12/29 00:14:52 fetching corpus: 47350, signal 906569/1082358 (executing program) 2022/12/29 00:14:53 fetching corpus: 47400, signal 906821/1082359 (executing program) 2022/12/29 00:14:53 fetching corpus: 47450, signal 907010/1082359 (executing program) 2022/12/29 00:14:53 fetching corpus: 47500, signal 907258/1082359 (executing program) 2022/12/29 00:14:53 fetching corpus: 47550, signal 907461/1082359 (executing program) 2022/12/29 00:14:53 fetching corpus: 47600, signal 907686/1082359 (executing program) 2022/12/29 00:14:54 fetching corpus: 47650, signal 907856/1082359 (executing program) 2022/12/29 00:14:54 fetching corpus: 47700, signal 908100/1082360 (executing program) 2022/12/29 00:14:54 fetching corpus: 47750, signal 908307/1082360 (executing program) 2022/12/29 00:14:54 fetching corpus: 47800, signal 908556/1082360 (executing program) 2022/12/29 00:14:54 fetching corpus: 47850, signal 908788/1082360 (executing program) 2022/12/29 00:14:55 fetching corpus: 47900, signal 909047/1082360 (executing program) 2022/12/29 00:14:55 fetching corpus: 47950, signal 909268/1082360 (executing program) 2022/12/29 00:14:55 fetching corpus: 48000, signal 909451/1082360 (executing program) 2022/12/29 00:14:55 fetching corpus: 48050, signal 909702/1082360 (executing program) 2022/12/29 00:14:55 fetching corpus: 48100, signal 909954/1082360 (executing program) 2022/12/29 00:14:56 fetching corpus: 48150, signal 910192/1082360 (executing program) 2022/12/29 00:14:56 fetching corpus: 48200, signal 910383/1082360 (executing program) 2022/12/29 00:14:56 fetching corpus: 48250, signal 910607/1082360 (executing program) 2022/12/29 00:14:56 fetching corpus: 48300, signal 910803/1082360 (executing program) 2022/12/29 00:14:57 fetching corpus: 48350, signal 911042/1082360 (executing program) 2022/12/29 00:14:57 fetching corpus: 48400, signal 911243/1082360 (executing program) 2022/12/29 00:14:57 fetching corpus: 48450, signal 911435/1082363 (executing program) 2022/12/29 00:14:57 fetching corpus: 48500, signal 911637/1082363 (executing program) 2022/12/29 00:14:57 fetching corpus: 48550, signal 911837/1082363 (executing program) 2022/12/29 00:14:57 fetching corpus: 48600, signal 912075/1082363 (executing program) 2022/12/29 00:14:58 fetching corpus: 48650, signal 912318/1082363 (executing program) 2022/12/29 00:14:58 fetching corpus: 48700, signal 912481/1082363 (executing program) 2022/12/29 00:14:58 fetching corpus: 48750, signal 912701/1082363 (executing program) 2022/12/29 00:14:58 fetching corpus: 48800, signal 912944/1082363 (executing program) 2022/12/29 00:14:58 fetching corpus: 48850, signal 913128/1082363 (executing program) 2022/12/29 00:14:59 fetching corpus: 48900, signal 913395/1082363 (executing program) 2022/12/29 00:14:59 fetching corpus: 48950, signal 913561/1082363 (executing program) 2022/12/29 00:14:59 fetching corpus: 49000, signal 913775/1082363 (executing program) 2022/12/29 00:14:59 fetching corpus: 49050, signal 914027/1082363 (executing program) 2022/12/29 00:15:00 fetching corpus: 49100, signal 914204/1082363 (executing program) 2022/12/29 00:15:00 fetching corpus: 49150, signal 914423/1082363 (executing program) 2022/12/29 00:15:00 fetching corpus: 49200, signal 914579/1082363 (executing program) 2022/12/29 00:15:00 fetching corpus: 49250, signal 914792/1082365 (executing program) 2022/12/29 00:15:00 fetching corpus: 49300, signal 915127/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49350, signal 915264/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49400, signal 915476/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49450, signal 915672/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49500, signal 915886/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49550, signal 916084/1082365 (executing program) 2022/12/29 00:15:01 fetching corpus: 49600, signal 916248/1082365 (executing program) 2022/12/29 00:15:02 fetching corpus: 49650, signal 916397/1082365 (executing program) 2022/12/29 00:15:02 fetching corpus: 49700, signal 916627/1082365 (executing program) 2022/12/29 00:15:02 fetching corpus: 49750, signal 916803/1082365 (executing program) 2022/12/29 00:15:02 fetching corpus: 49800, signal 917106/1082365 (executing program) 2022/12/29 00:15:02 fetching corpus: 49850, signal 917380/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 49900, signal 917543/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 49950, signal 917696/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 50000, signal 917880/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 50050, signal 918084/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 50100, signal 918230/1082365 (executing program) 2022/12/29 00:15:03 fetching corpus: 50150, signal 918383/1082365 (executing program) 2022/12/29 00:15:04 fetching corpus: 50200, signal 918613/1082365 (executing program) 2022/12/29 00:15:04 fetching corpus: 50250, signal 918776/1082365 (executing program) 2022/12/29 00:15:04 fetching corpus: 50300, signal 918994/1082365 (executing program) 2022/12/29 00:15:04 fetching corpus: 50350, signal 919241/1082365 (executing program) 2022/12/29 00:15:04 fetching corpus: 50400, signal 919464/1082365 (executing program) 2022/12/29 00:15:05 fetching corpus: 50450, signal 919661/1082365 (executing program) 2022/12/29 00:15:05 fetching corpus: 50500, signal 919918/1082365 (executing program) 2022/12/29 00:15:05 fetching corpus: 50550, signal 920182/1082365 (executing program) 2022/12/29 00:15:05 fetching corpus: 50600, signal 920349/1082365 (executing program) 2022/12/29 00:15:05 fetching corpus: 50650, signal 920557/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50700, signal 920784/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50750, signal 920952/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50800, signal 921107/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50850, signal 921343/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50900, signal 921557/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 50950, signal 921736/1082365 (executing program) 2022/12/29 00:15:06 fetching corpus: 51000, signal 921901/1082365 (executing program) 2022/12/29 00:15:07 fetching corpus: 51050, signal 922179/1082365 (executing program) 2022/12/29 00:15:07 fetching corpus: 51100, signal 922365/1082365 (executing program) 2022/12/29 00:15:07 fetching corpus: 51150, signal 922610/1082365 (executing program) 2022/12/29 00:15:07 fetching corpus: 51200, signal 922782/1082366 (executing program) 2022/12/29 00:15:07 fetching corpus: 51250, signal 922986/1082366 (executing program) 2022/12/29 00:15:07 fetching corpus: 51300, signal 923204/1082366 (executing program) 2022/12/29 00:15:08 fetching corpus: 51350, signal 923386/1082366 (executing program) 2022/12/29 00:15:08 fetching corpus: 51400, signal 923597/1082366 (executing program) 2022/12/29 00:15:08 fetching corpus: 51450, signal 923924/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51500, signal 924140/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51550, signal 924321/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51600, signal 924466/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51650, signal 924622/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51700, signal 924786/1082366 (executing program) 2022/12/29 00:15:09 fetching corpus: 51750, signal 925012/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 51800, signal 925221/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 51850, signal 925365/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 51900, signal 925523/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 51950, signal 925657/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 52000, signal 925855/1082366 (executing program) 2022/12/29 00:15:10 fetching corpus: 52050, signal 926072/1082366 (executing program) 2022/12/29 00:15:11 fetching corpus: 52100, signal 926186/1082366 (executing program) 2022/12/29 00:15:11 fetching corpus: 52150, signal 926351/1082366 (executing program) 2022/12/29 00:15:11 fetching corpus: 52200, signal 926524/1082366 (executing program) 2022/12/29 00:15:11 fetching corpus: 52250, signal 926729/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52300, signal 926873/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52350, signal 927047/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52400, signal 927207/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52450, signal 927362/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52500, signal 927527/1082366 (executing program) 2022/12/29 00:15:12 fetching corpus: 52550, signal 927716/1082366 (executing program) 2022/12/29 00:15:13 fetching corpus: 52600, signal 927859/1082366 (executing program) 2022/12/29 00:15:13 fetching corpus: 52650, signal 928007/1082366 (executing program) 2022/12/29 00:15:13 fetching corpus: 52700, signal 928196/1082366 (executing program) 2022/12/29 00:15:13 fetching corpus: 52750, signal 928335/1082366 (executing program) 2022/12/29 00:15:13 fetching corpus: 52800, signal 928525/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 52850, signal 928743/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 52900, signal 928972/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 52950, signal 929151/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 53000, signal 929308/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 53050, signal 929498/1082366 (executing program) 2022/12/29 00:15:14 fetching corpus: 53100, signal 929672/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53150, signal 929871/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53200, signal 930029/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53250, signal 930197/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53300, signal 930399/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53350, signal 930603/1082366 (executing program) 2022/12/29 00:15:15 fetching corpus: 53400, signal 930723/1082367 (executing program) 2022/12/29 00:15:15 fetching corpus: 53450, signal 930882/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53500, signal 931030/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53550, signal 931199/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53600, signal 931372/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53650, signal 931515/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53700, signal 931671/1082367 (executing program) 2022/12/29 00:15:16 fetching corpus: 53750, signal 931826/1082367 (executing program) 2022/12/29 00:15:17 fetching corpus: 53800, signal 932000/1082367 (executing program) 2022/12/29 00:15:17 fetching corpus: 53807, signal 932020/1082367 (executing program) 2022/12/29 00:15:17 fetching corpus: 53807, signal 932020/1082367 (executing program) 2022/12/29 00:15:18 starting 6 fuzzer processes 00:15:18 executing program 0: open$dir(0x0, 0x4d53aa50f897812, 0x0) 00:15:18 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000c80)={0x1}, 0xc) sendmsg$inet_sctp(r0, &(0x7f0000000c40)={&(0x7f0000000100)=@in={0x10, 0x2}, 0x10, &(0x7f0000001180)=[{&(0x7f0000001200)="95", 0x1}], 0x1}, 0x0) 00:15:18 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080), 0x88) 00:15:18 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000680)={'batadv_slave_0\x00'}) 00:15:18 executing program 4: r0 = socket$inet6_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001200)={&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0, 0x0, &(0x7f0000001140)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @private}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1}}], 0x38}, 0x0) 00:15:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x16, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 232.106587] IPVS: ftp: loaded support on port[0] = 21 [ 232.165723] IPVS: ftp: loaded support on port[0] = 21 [ 232.192420] IPVS: ftp: loaded support on port[0] = 21 [ 232.193555] IPVS: ftp: loaded support on port[0] = 21 [ 232.203266] IPVS: ftp: loaded support on port[0] = 21 [ 232.268136] IPVS: ftp: loaded support on port[0] = 21 [ 232.753523] chnl_net:caif_netlink_parms(): no params data found [ 232.766296] chnl_net:caif_netlink_parms(): no params data found [ 232.782914] chnl_net:caif_netlink_parms(): no params data found [ 232.833769] chnl_net:caif_netlink_parms(): no params data found [ 232.846228] chnl_net:caif_netlink_parms(): no params data found [ 232.928635] chnl_net:caif_netlink_parms(): no params data found [ 233.032994] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.042109] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.050273] device bridge_slave_0 entered promiscuous mode [ 233.057061] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.064159] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.071822] device bridge_slave_0 entered promiscuous mode [ 233.083964] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.090511] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.097431] device bridge_slave_1 entered promiscuous mode [ 233.104168] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.113115] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.120543] device bridge_slave_0 entered promiscuous mode [ 233.127242] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.134776] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.142247] device bridge_slave_1 entered promiscuous mode [ 233.148447] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.154881] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.162299] device bridge_slave_1 entered promiscuous mode [ 233.168279] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.174905] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.182555] device bridge_slave_0 entered promiscuous mode [ 233.194759] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.201430] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.208381] device bridge_slave_1 entered promiscuous mode [ 233.282583] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.291933] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.301659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.310011] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.316439] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.323792] device bridge_slave_0 entered promiscuous mode [ 233.330397] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.336718] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.344422] device bridge_slave_0 entered promiscuous mode [ 233.352546] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.361835] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.376969] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.386129] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.403242] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.409665] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.417155] device bridge_slave_1 entered promiscuous mode [ 233.423957] bridge0: port 2(bridge_slave_1) entered blocking state [ 233.430726] bridge0: port 2(bridge_slave_1) entered disabled state [ 233.437659] device bridge_slave_1 entered promiscuous mode [ 233.445293] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.466964] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.474568] team0: Port device team_slave_0 added [ 233.517269] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.524855] team0: Port device team_slave_1 added [ 233.535937] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.544252] team0: Port device team_slave_0 added [ 233.556398] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.576123] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.583957] team0: Port device team_slave_0 added [ 233.596005] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.605987] team0: Port device team_slave_1 added [ 233.612412] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 233.621872] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.635477] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.643221] team0: Port device team_slave_0 added [ 233.648474] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.655857] team0: Port device team_slave_1 added [ 233.662367] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.668602] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.693860] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.714217] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.734400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.741628] team0: Port device team_slave_1 added [ 233.753301] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.759753] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.785324] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.807034] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.813697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.839103] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 233.849973] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.857272] team0: Port device team_slave_0 added [ 233.879525] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.886883] team0: Port device team_slave_0 added [ 233.892726] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.900575] team0: Port device team_slave_1 added [ 233.906374] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 233.913218] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 233.938515] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 233.949229] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 233.956572] team0: Port device team_slave_1 added [ 233.970036] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 233.976278] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.002415] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.014097] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.020867] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.046652] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.057420] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.078885] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.079309] Bluetooth: hci0: command 0x0409 tx timeout [ 234.085134] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.085151] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.131603] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.152781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.158696] Bluetooth: hci3: command 0x0409 tx timeout [ 234.159758] Bluetooth: hci2: command 0x0409 tx timeout [ 234.164921] Bluetooth: hci1: command 0x0409 tx timeout [ 234.178936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.185245] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.210659] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.210772] Bluetooth: hci4: command 0x0409 tx timeout [ 234.226392] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.238793] Bluetooth: hci5: command 0x0409 tx timeout [ 234.246224] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.252881] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.278297] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.289340] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.296892] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 234.303330] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.328767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 234.342476] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.353051] device hsr_slave_0 entered promiscuous mode [ 234.359635] device hsr_slave_1 entered promiscuous mode [ 234.365755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.372711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.398436] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.418481] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 234.424939] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 234.450273] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 234.464538] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.472640] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.486058] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.493421] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.500573] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.514284] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.524129] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.537887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 234.562333] device hsr_slave_0 entered promiscuous mode [ 234.567972] device hsr_slave_1 entered promiscuous mode [ 234.576142] device hsr_slave_0 entered promiscuous mode [ 234.582306] device hsr_slave_1 entered promiscuous mode [ 234.594130] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.613091] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.620620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.634140] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.651995] device hsr_slave_0 entered promiscuous mode [ 234.658389] device hsr_slave_1 entered promiscuous mode [ 234.686422] device hsr_slave_0 entered promiscuous mode [ 234.692305] device hsr_slave_1 entered promiscuous mode [ 234.698203] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.711572] device hsr_slave_0 entered promiscuous mode [ 234.717243] device hsr_slave_1 entered promiscuous mode [ 234.729628] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.744090] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.762736] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 234.772789] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 234.781313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 235.043258] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.087144] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.137746] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.174479] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.217692] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.246083] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.256482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 235.276013] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.307654] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.321659] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.327783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.335321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.366914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.375257] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.381937] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.391377] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.405560] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.414076] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.422742] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.430479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.438235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.447106] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.453629] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.462628] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.472028] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.483313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.494293] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.508052] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.514611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.524546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.532739] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.539137] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.546096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.553855] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.561328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.568162] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.577116] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.585461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 235.595078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 235.606046] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.614389] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.621806] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 235.631930] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 235.641231] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.647297] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.657235] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.663526] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.672652] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 235.680387] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 235.688232] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 235.697700] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.705885] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.715780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.723731] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 235.731506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.738361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.746278] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.754361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.762579] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.768974] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.776405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.785356] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 235.791614] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.800453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.807739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.816245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.823999] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.830408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.837939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 235.846758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.854989] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.862543] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.871605] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 235.882385] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.891029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 235.897988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.905900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.913992] bridge0: port 2(bridge_slave_1) entered blocking state [ 235.920413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 235.927386] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.935052] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.942157] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.949239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.956655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.964639] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 235.972516] bridge0: port 1(bridge_slave_0) entered blocking state [ 235.978922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 235.985902] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.994430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.002511] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.008918] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.015953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.024008] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.034151] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.044289] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.050902] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.062971] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.073067] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 236.080742] 8021q: adding VLAN 0 to HW filter on device team0 [ 236.086810] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.094699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.103103] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.111417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.119818] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.126152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.133371] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.142858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.153448] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.160723] Bluetooth: hci0: command 0x041b tx timeout [ 236.167926] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.176900] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.185164] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.193337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.201184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.208896] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.217675] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.229393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.237584] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.244862] Bluetooth: hci4: command 0x041b tx timeout [ 236.251574] Bluetooth: hci2: command 0x041b tx timeout [ 236.256640] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 236.256925] Bluetooth: hci1: command 0x041b tx timeout [ 236.268982] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.271052] Bluetooth: hci3: command 0x041b tx timeout [ 236.281692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.288904] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.296652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.304545] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.310938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.317796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.326627] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.334578] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.342303] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.348717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.355723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 236.363689] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 236.371413] bridge0: port 1(bridge_slave_0) entered blocking state [ 236.377752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 236.384906] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.392564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.402955] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.403067] Bluetooth: hci5: command 0x041b tx timeout [ 236.417957] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.427755] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 236.434005] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 236.442214] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.450072] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 236.457129] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.465679] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.474135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.482697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.492318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.501479] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 236.511670] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.521079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.529218] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 236.536933] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 236.547722] bridge0: port 2(bridge_slave_1) entered blocking state [ 236.554109] bridge0: port 2(bridge_slave_1) entered forwarding state [ 236.561357] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.570100] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.579461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.589642] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.598099] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.610399] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.617996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.627485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.636402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.646526] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.655658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.665360] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.674098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.683842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.694076] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.704371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.714282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.724205] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.733469] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.743856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.752215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.762120] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.770952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.778759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.786260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.796922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.804774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 236.812579] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 236.822189] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 236.831502] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.840263] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.849453] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 236.861627] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 236.872885] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.880961] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 236.888945] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 236.896385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.908079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.916124] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 236.926794] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 236.934809] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 236.945215] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 236.953349] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 236.961839] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 236.971695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 236.990569] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 236.998253] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.010209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.017149] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.025454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.033073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.040839] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.048936] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.056425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.064987] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.075854] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.082082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.090656] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.106248] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 237.114506] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.123034] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.130833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.139318] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.146798] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.154386] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.161735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 237.169992] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 237.179970] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.189549] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 237.201637] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.207666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.224473] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 237.235360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.243850] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.252005] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 237.263439] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 237.276297] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.288115] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.297847] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 237.310741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 237.330800] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.343996] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.356646] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.367080] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.385459] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.398246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.408241] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.447306] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.461519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.471363] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.477908] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.486830] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.496346] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.506611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.522139] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 237.537786] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.548971] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.556506] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 237.565330] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.575165] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.584492] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.592416] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.605757] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 237.613125] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 237.619924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.627768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.639388] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.652623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 237.673127] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.688840] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.700989] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.715024] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.724362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.736268] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.747939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.759095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.782456] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.790388] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.803745] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.815107] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.830005] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.845616] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 237.856814] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 237.866103] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 237.874912] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 237.884223] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.895465] device veth0_vlan entered promiscuous mode [ 237.905380] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 237.914032] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 237.922060] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 237.931984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 237.943019] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.951988] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 237.963760] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.972238] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 237.979711] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 237.991656] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 237.999548] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.006333] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.014590] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.023166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.031455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 238.040062] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 238.050505] device veth1_vlan entered promiscuous mode [ 238.059851] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.075592] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.084961] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.096631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.141340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.148923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.156568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.167220] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.174536] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.181906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.193524] device veth0_vlan entered promiscuous mode [ 238.203243] device veth0_vlan entered promiscuous mode [ 238.212998] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.223205] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.231537] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.240934] Bluetooth: hci0: command 0x040f tx timeout [ 238.244183] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.253418] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.262885] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.274678] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.285754] device veth1_vlan entered promiscuous mode [ 238.291921] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.303193] device veth1_vlan entered promiscuous mode [ 238.309628] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.320009] Bluetooth: hci3: command 0x040f tx timeout [ 238.325123] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 238.325864] Bluetooth: hci1: command 0x040f tx timeout [ 238.333160] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 238.338566] Bluetooth: hci2: command 0x040f tx timeout [ 238.349654] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 238.350290] Bluetooth: hci4: command 0x040f tx timeout [ 238.362510] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.375640] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.385006] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.395001] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.403378] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.411464] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.419191] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.426325] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.434290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.442082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.450205] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.457602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.465746] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.473767] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.481391] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.488701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.489460] Bluetooth: hci5: command 0x040f tx timeout [ 238.495702] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.509391] device veth0_vlan entered promiscuous mode [ 238.517194] device veth0_vlan entered promiscuous mode [ 238.526533] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.535144] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 238.549341] device veth0_macvtap entered promiscuous mode [ 238.555456] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.565201] device veth1_macvtap entered promiscuous mode [ 238.572473] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 238.580141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.587315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.595173] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 238.602683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 238.610487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 238.618004] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 238.625317] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 238.633532] device veth0_vlan entered promiscuous mode [ 238.641919] device veth1_vlan entered promiscuous mode [ 238.647716] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.654907] device veth1_vlan entered promiscuous mode [ 238.661172] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.671719] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.681417] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 238.693458] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.704266] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.714940] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 238.730348] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.741520] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.754030] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 238.761527] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 238.773132] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.782322] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.789650] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.796810] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.804329] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.811788] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.819200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.826799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.834594] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 238.842575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 238.850843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.858593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 238.867482] device veth1_vlan entered promiscuous mode [ 238.874121] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 238.882815] device veth0_macvtap entered promiscuous mode [ 238.891519] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 238.902218] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 238.910019] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 238.919008] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 238.929847] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 238.939730] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 238.946496] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 238.954108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 238.962312] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 238.969737] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 238.977436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 238.985820] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 238.993661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.002814] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.011110] device veth0_macvtap entered promiscuous mode [ 239.030670] device veth0_macvtap entered promiscuous mode [ 239.036818] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.046641] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.055672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.064005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.076859] device veth0_macvtap entered promiscuous mode [ 239.083546] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.094843] device veth1_macvtap entered promiscuous mode [ 239.101922] device veth1_macvtap entered promiscuous mode [ 239.111492] device veth1_macvtap entered promiscuous mode [ 239.123550] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.132777] device veth1_macvtap entered promiscuous mode [ 239.140010] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 239.151673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.162837] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.173010] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 239.183409] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 239.192673] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.202139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.214498] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.229267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 239.237397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.248736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.259577] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.266496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.275340] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.287115] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.296293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.306251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.316678] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.323874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.330847] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.341276] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.350947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.362500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.371974] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.381873] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.392141] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.399532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.413117] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.420931] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 239.429664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.437405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.447225] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.455705] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.465252] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.473551] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.482648] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 239.492141] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.502037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.512558] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.520277] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.536262] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.546196] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.556761] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.567046] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.576753] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.587031] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.596367] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 239.607596] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.617826] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 239.624925] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 239.631923] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.642904] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.652150] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.662181] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.672724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.680264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.687096] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 239.695719] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 239.703925] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.712256] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.720750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 239.728659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 239.736452] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.744715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.759628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.769490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.780047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.790064] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.799232] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.809397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.819936] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.826807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.835304] device veth0_macvtap entered promiscuous mode [ 239.841840] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 239.851769] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.862351] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.872052] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.881850] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.891003] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.900777] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.910049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 239.920198] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 239.930668] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 239.937527] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 239.948992] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 239.956364] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.964631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 239.972920] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 239.981102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.007942] device veth1_macvtap entered promiscuous mode [ 240.050890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 240.076587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 240.164497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.182840] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.193313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.203204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.212437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.222746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.231986] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.243096] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.252637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 240.262502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.273133] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 240.280363] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 240.294143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 240.322640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 240.332425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.343681] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.343884] Bluetooth: hci0: command 0x0419 tx timeout [ 240.355989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.367890] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.377640] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.387396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.396556] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.406665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.408555] Bluetooth: hci4: command 0x0419 tx timeout [ 240.417901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 240.425602] Bluetooth: hci2: command 0x0419 tx timeout [ 240.431424] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 240.439243] Bluetooth: hci1: command 0x0419 tx timeout [ 240.447161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 240.456518] Bluetooth: hci3: command 0x0419 tx timeout [ 240.458264] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 240.459985] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 240.478883] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 240.490574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 240.513380] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.558670] Bluetooth: hci5: command 0x0419 tx timeout [ 240.564290] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.584271] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 240.594820] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.614030] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 240.618546] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.640253] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:15:27 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x2) write$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)={'virt_wifi0'}, 0xd) 00:15:27 executing program 4: pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0x5}, 0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000001580), 0x8}) 00:15:27 executing program 4: socket$inet6_udplite(0x2, 0x2, 0x3a) [ 240.833910] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 240.857249] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 240.917596] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 240.948570] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:15:27 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x25}]}) [ 240.961785] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.973622] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 240.992334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:15:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMKSA(r0, &(0x7f00000012c0)={0x0, 0x0, 0x0}, 0x0) [ 241.016452] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.037519] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.052843] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.082991] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.095616] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.106427] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.120731] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 00:15:28 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x5, &(0x7f0000000080)=@framed={{}, [@btf_id]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 241.121558] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.169060] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.184871] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.190917] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.194917] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.200061] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.207258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.218994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.236044] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.254202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.279044] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.302933] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.314337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.324463] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.340494] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.364638] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.387801] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.407871] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.417472] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 241.425388] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:15:28 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x2000, 0x61) r2 = openat$cgroup_procs(r1, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x8) writev(r2, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r3, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000003c0)=0xae) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x10, &(0x7f0000000240)=0x7, 0x4) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x8d3e) connect$unix(0xffffffffffffffff, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) connect$unix(0xffffffffffffffff, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r6, &(0x7f00000bd000), 0x318, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000340)=""/65, 0x41, 0x40, &(0x7f0000000400)=@abs={0x1, 0x0, 0x4e23}, 0x6e) unlinkat(r1, &(0x7f0000000240)='./file0\x00', 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r7, &(0x7f0000006440)={0x0, 0x11, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x40, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x29, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0xc, 0x0, 0x0, 0x0, @u64}]}, 0x40}], 0x1}, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000006440)={0x0, 0x6c000000, &(0x7f00000063c0)=[{&(0x7f0000000600)={0x38, 0x10, 0x1, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @uid}, @typed={0x14, 0x1b, 0x0, 0x0, @ipv6=@loopback={0x21}}, @typed={0x4}]}, 0x38}], 0x1}, 0x0) [ 241.449262] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.481172] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 241.502361] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 241.527752] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 241.545756] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 241.562217] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 241.720510] netlink: 'syz-executor.0': attribute type 27 has an invalid length. [ 241.757375] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.766340] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 241.797155] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 00:15:29 executing program 5: syz_open_dev$evdev(&(0x7f0000000040), 0xffffffffffffffff, 0x200000) 00:15:29 executing program 4: pkey_mprotect(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000040)) pkey_mprotect(&(0x7f0000ff7000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff8000/0x2000)=nil, 0x2000, 0x5, 0xffffffffffffffff) 00:15:29 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x541b, 0x0) 00:15:29 executing program 3: socket(0x1e, 0x0, 0xfffffffd) 00:15:29 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)) 00:15:29 executing program 4: pselect6(0x40, &(0x7f0000001480), &(0x7f00000014c0)={0x5}, 0x0, 0x0, 0x0) 00:15:29 executing program 5: bpf$PROG_LOAD(0x5, 0x0, 0x0) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, 0x0, 0xffffffffffffffff) 00:15:29 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r6, 0xae60) 00:15:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) 00:15:29 executing program 3: socketpair(0x28, 0x0, 0x1, &(0x7f0000000100)) 00:15:29 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_normal', 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) dup2(r1, r0) [ 242.344059] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 00:15:29 executing program 4: pipe(&(0x7f0000002140)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000680)={0x2020}, 0xffffffffffffffa9) 00:15:29 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xc003, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) prlimit64(0x0, 0x3, &(0x7f00000001c0)={0xe2e4, 0x53}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0xf, &(0x7f0000000040)={0xb, 0x60d}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYRESDEC, @ANYRES8=r2], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000080)='sys_enter\x00', r4}, 0x10) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r4}, 0x10) gettid() mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="866f7765724e3a3e8c2f3a66696c6530"]) prlimit64(r0, 0x5, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000340)='./bus\x00', &(0x7f0000000380), 0x2000000, &(0x7f00000004c0)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@allow_other}], [{@fsmagic={'fsmagic', 0x3d, 0x292}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@euid_gt}, {@dont_hash}, {@dont_measure}]}}) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000780)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@bridge_getlink={0x2c, 0x12, 0x7f6cfeb0b69dc2af, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x24000}, [@IFLA_ADDRESS={0xa}]}, 0x2c}}, 0x810) sendmmsg$unix(r2, &(0x7f000000a380)=[{{&(0x7f0000000940)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000009c0)=[{&(0x7f0000003780)="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", 0x1000}, {&(0x7f0000000740)="2d36d846fccb1789c547d28287218b79b58d8e79589187ff652051508781146d4585aa31a22fcf6cbed044ac04d789795664ac014f907dd83edc2532", 0x3c}, {&(0x7f0000004780)="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", 0xe00}, {&(0x7f0000000a80)="08cf7fcf4b7413d60378144bf7287e6c4c06bb23fffd2c958edb8f259004a3c4206477190a4b9729d3d277645075c40de3f72545734587b3f53db7666ae3ee372a4e5a56b7890184123b4397e88bb548da409698a58b14af36fe05e8db7b44fe73c87c9d86fb83897a07345eeebc0787cc712881d50a644c20836484bc9f6071485e5644078f84bec1b8f5e3f95447bcc77558d3d7864162ef0fe5409f06291c5fc6fb7bac7f8dd28894c5c05bc4ccb0ac2b706446d918d282b59774d22e73d6e6446a47077c696e05169609a1", 0xcd}], 0x4, &(0x7f0000000c40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x58, 0x24008040}}, {{&(0x7f0000000cc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000e00)=[{&(0x7f0000000d40)}, {&(0x7f0000000d80)="8c30e40c5e166d6440e3f0d4557dde24277ae97d42b80e1ba3aacdf510691c79e6957acf4e7d0abd65b0405b6fdd5dad60c1ca76d6ccf0adae19d0bd06d33cfbc39740de2d9cceb6a49ae3a80b935b65492d4dc926d05621a39c9a2c22f410dc0f935e17766ab302", 0x68}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000001440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f00000016c0)=[{&(0x7f00000014c0)="56eb33e581016bd055e13df9f4b120b53d691ae089fff24dc067f78ba9f8481fc6dce89673d16e65c2034455e51ce0e65dc66b948fa706d8275090cf0c836f7ccf99d20c0b1176aed35cf2ed3e7b9e08e1485bdaf5c6e9f704f92461eb98436a14f5ca68559773f76240944af408aca9f9e06c2d698433cfe46c14b97e24284ee73a2f9d8c594072370c51b7567edf014491591885a6faa5ecbcae0de698d3a1fc96c160c387c38ab6e1ebe8e4666cf017e6d0455dc1293836e1e4911626eaa427b0c5d871eda9e2b941d96c8f73cbc976c59b76a547e678ab9eb8d1", 0xdc}, {0x0}, {&(0x7f0000001640)="fdd009a2611cb89133e543fee27e09eca6e9a70c1f31f8cbbd66e9d3ef747f1fa95c54d651350645e2ced74f45", 0x2d}], 0x3, &(0x7f0000007940), 0x0, 0x4080}}, {{&(0x7f0000007a00)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000007a80)="30c9d8a6d2440a56e768d6725e91f95c5d24e47cf24dac3f8756e8ee790c8b4b4b8ac431bf492801353d38d043ace013c5e8c7fd4fbde1bb", 0x38}, {&(0x7f0000007b00)="7c826d7edcc297f7f50815be3a4d5cdd4e0d06476cb704c71ce0ca7bac1b5c407fa65d4b4fd83349ac8f4e8da53341870e9c35cf59a968b49294dc6ed02fa411662755f29f2e48e9e88556c676be547560a7d00997261059336b884b90f17392293f7d6023736c4ebb63cba0d0", 0x6d}, {&(0x7f0000000e40)="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", 0x1a4}, {&(0x7f0000007c40)="e3602eff9b7200e1118a906fc9ee4465b0012a2137a51ee2176eeb7a4f471ad02d92b25437a3196a54b8563b661c2874b4469bcd3e795c00424b4c5baa0e56179b89e51e533db584e3ce7ac4f3cc433d8b3309897e588b3e185e1b5e1491e084a77055b4313374a21a31b2a5fce5c7c8c581101f3e3111439e99b53f60b8e1b6f633d0e5840eda193f333ae6443c5b337a63a81e157d0936c390eed54757569fd27d72d447706375b650500ca8857016588d4181c9f524c87ce142d487dbcec40d0ad439aab59b48d1a46a41100e6fd20fbf9fb0998cb6188e33280ae9ff9e3d", 0xe0}, {&(0x7f0000007dc0)="0e0a88396b6714c7585f214f7e84d51ddaa310816a355b1b657c798949c5ab090fcb20754e93", 0x26}, {&(0x7f0000007f40)="803d4414b1d2", 0x6}, {&(0x7f0000007f80)="c0de1062ae871febde87e9f7d8fe6208d2e4e0b703bd843e7072f736ce932eb691f68130f23d7eeea8e81b3e0b41606dc68f46cb5a43beffb0a8dd2747027432a4d8efe6fe5a4f22495d12f36e5399c9bdfdfe09dc96e4f2f7", 0x59}, {&(0x7f00000005c0)="0b1ee5af21fac06c75471cbe3f9bd7e0e1b8eb6496fb62e2d9fe0e5a1cc493a489b4b0e27bc27140e77f0ef1c7ae4c48258c1dc2a03ada497e5d4823dd2622a1e923b357e32d031b045d25e209eb239ba1d4f948ef", 0x55}, {0x0}], 0x9, &(0x7f000000a300)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [r1, r4, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3]}}, @rights={{0x10}}], 0x60, 0x4008044}}], 0x4, 0x4) geteuid() read$FUSE(0xffffffffffffffff, &(0x7f0000001740)={0x2020}, 0x2020) openat$pfkey(0xffffffffffffff9c, &(0x7f00000006c0), 0x200, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') 00:15:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) 00:15:29 executing program 4: clock_gettime(0x0, &(0x7f0000000100)={0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000140)={r0}, 0x0) 00:15:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000004500)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="efc1985dcc488d1a868c559c3d5a74623e6fd5e10b89818117430a0018d95e2985ce06473c6a127595fd94cc7973af40c9709ed14723"]) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) mount$9p_fd(0x0, &(0x7f0000000080)='.\x00', &(0x7f0000000040), 0x0, &(0x7f0000000180)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[], [], 0x2}}) read$FUSE(r1, 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, 0x0) r3 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write(r3, &(0x7f0000004200), 0x0) 00:15:29 executing program 0: bpf$BPF_BTF_LOAD(0x11, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x7}, 0x20) 00:15:29 executing program 4: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x6, 0xc003, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x85, &(0x7f0000000080)=""/133, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001000)={0x0, &(0x7f0000000fc0)=""/2, 0x0, 0x2}, 0x20) 00:15:29 executing program 4: socket(0x1, 0x5, 0x2) 00:15:29 executing program 0: creat(0x0, 0x90) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2, 0x10, 0xffffffffffffffff, 0xe75fc000) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000001c0), 0x404781, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f000003d000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, 0x0}], 0x1, 0x41, 0x0, 0x0) ioctl$KVM_SET_SREGS(r4, 0x4138ae84, &(0x7f0000000340)={{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc}, {0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}, {}, {}, {0x1000}, {}, 0x0, 0x0, 0x0, 0x112200}) ioctl$KVM_NMI(r4, 0xae9a) socket$netlink(0x10, 0x3, 0x4) fallocate(r1, 0x100000011, 0x0, 0x2811fdff) syz_clone(0x40900280, 0x0, 0x0, 0x0, 0x0, 0x0) 00:15:29 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) 00:15:30 executing program 4: bpf$PROG_LOAD_XDP(0x1d, &(0x7f00000001c0)={0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:30 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[], &(0x7f0000001500)=""/4096, 0xfe65, 0x1000, 0x7}, 0x20) 00:15:30 executing program 5: pkey_mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 00:15:30 executing program 2: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0xffffffffffffffff) 00:15:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x5, 0x16, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 00:15:30 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendmsg$802154_dgram(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x24, @short}, 0x14, &(0x7f0000000380)={0x0}}, 0x0) 00:15:30 executing program 4: syz_open_dev$evdev(&(0x7f0000000000), 0xffffffffffffffff, 0x541c0) [ 243.317133] IPVS: ftp: loaded support on port[0] = 21 00:15:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x14, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:30 executing program 3: bpf$PROG_BIND_MAP(0x23, &(0x7f00000035c0), 0xc) 00:15:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xa, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:30 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0}, 0x0) 00:15:30 executing program 2: pkey_mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) munlock(&(0x7f0000ffd000/0x2000)=nil, 0x2000) 00:15:30 executing program 5: socket$inet6_udplite(0x11, 0x2, 0x88) 00:15:30 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8000450a, 0x0) 00:15:30 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) 00:15:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:30 executing program 2: socket$netlink(0x10, 0x3, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) socket$nl_sock_diag(0x10, 0x3, 0x4) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={0x28, 0x12, 0xa01, 0x0, 0x0, {0x7, 0x0, 0x2}, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x1d, 0x0, 0x0, @fd}]}, 0x28}}, 0x0) 00:15:30 executing program 5: prctl$PR_SVE_GET_VL(0x1b, 0x0) 00:15:30 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000000440)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a200c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c234664c0af9360a1f7a5e6b607130c89f18c0c1089d8b853289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0000000000000006fa03c6468972089b302d7bf2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97a99b368480366c9c6fd6fa5043aa3926b81e3b59c95c25a5795e092d7ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae613402216b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016a91b6c104b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b00002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4abacac95900fca0493cf29b33dcc9ffffffffffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c1083d5e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d13b78100788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4ce0232fcea69c271d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ec571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d2e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb9909000000000000004d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af40326993947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a66841ab99f985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e67c64ae09bb6d163118e4cbe024fd459700f8ff0700000000cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a4867217373934abd42dcb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcd62981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4ea37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c6238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535b1fad6ec9a31137abf9a404abde7750898b1bd627e87306703be8672d70d1ab57075228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288d139bd3da20fed05a8fe64680b0a3fc22dd704e4214de5946912d6c98cd1a9fbe1e7d58c08acaf30235b918a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4901000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b083dbd334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632ec5ed1762eb0b428ee751c47d8e894f745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532e71ae9e48b0ed1254a8310008e2665f0c6df3174d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af932cd6db49a47613808bad959719c0000000000378a921c7f7f6933c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205a800b6d713acebc5b014e61a543a5a391f03daca80f08f0e3b1a569e7397f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f93c0984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6302c6eb2df7766411bef0ebb5000000000006065d6735eb7a00e127c0000000000000000000000000000000000da144589dcaddb71cf9374843e23f992a237a9040747e0434a8a643990b405af7e8ea89f49e6f564d4dce8a7d6939a92144e43a7f39e83bd247e03a09dba000000000000fd00000000fe314169c3598219ceefc7028a1ed81ca8119899049f2592f4585975ed45f85770d22b10cb3ce60e876eebc090363de975084411174f1234869769d2c46843fff725d6fe46c67dec6d9beae8d082996974d064cd106492655b61277e2b6388fa31c20c387c90a3c9782f583028e7b57d48f1e84e81903ec0b82fdeabb26ee513825cbe9c55697daac3520f66422789d6ddc749fccc384de395a815971cf196b0fb16beeb210820bb5f56a25f5880974b52d42b4695e3d0e7c3d28f1385d13813f4ef840524ac7b1c861c71b050c09e3f5f1e315e378d23bfccc9b9"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000040)='sys_exit\x00', r0}, 0x10) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') poll(&(0x7f0000002c00)=[{r1}], 0x1, 0xff) umount2(&(0x7f0000000180)='./file0\x00', 0x0) 00:15:30 executing program 4: syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e) getrlimit(0x8, 0x0) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) sendmsg$802154_raw(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0)={0x24, @short={0x2, 0xffff, 0xfffe}}, 0x14, &(0x7f0000000300)={&(0x7f00000002c0)="4a86607b5df4a94baa692ff0d1d5e8d6dfd4479635", 0x15}, 0x1, 0x0, 0x0, 0x800}, 0x0) r4 = bpf$PROG_LOAD(0x5, 0x0, 0x0) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='sched_switch\x00', r4}, 0x10) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) fcntl$addseals(r5, 0x409, 0x2) syz_open_procfs(0x0, &(0x7f0000000180)='net/fib_trie\x00') r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x42, 0x0) fcntl$setstatus(r6, 0x4, 0x40000) mount$fuse(0x0, 0x0, &(0x7f0000002100), 0x0, &(0x7f0000000840)=ANY=[@ANYBLOB='fd=', @ANYBLOB="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", @ANYBLOB=',group_id=', @ANYBLOB="9f063896e5e00d7b6128a2a2e01a8085eb21f920e59b1f2d718b324987a0cebc5d12842b0a69f9161a02eac6ad6d244e8b2159c32fc59d8a5d5590e3bbfa21ed94f7cdea6db73ae018a247ff8f3f22540d6959ddec7570c03ec8a245527f3201823545f706b61b4434b32128efd912af1f70d478c868f60dd37c91b828e41b5b8e1d840df1fc69aaeed21b9dd65f68990d4684ef09d3b25b171dd00083bba6ebb333734eb751d3904f9f51308a7f01f9a9e2749fc17cf92bc3524fced9b151d0ae3a37fd92c5e99090b65964ce12732cb77c16c106f88580c7316555fd929679bef86ded44b5db865fce91bcaa", @ANYBLOB="2c000f5c42fd0d8833c83917b2354507d49bb95f099aff133c40c306e32af817dbf339995576ab5bff8eb7bce8b9c7818f28a1d21adad9739a8561228f57fb4352dcd5f4f4"]) r7 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x80000041) 00:15:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={&(0x7f0000000e00)={0x14}, 0x14}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000f00), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000002f80)={0x0, 0x0, &(0x7f0000002f40)={&(0x7f00000019c0)={0xe84, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x7b4, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x288, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x25c, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x20, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x19, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x64, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x4c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x21, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_2GHZ={0x24, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0xa4, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}}]}, @NL80211_BAND_5GHZ={0x7c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x48, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}]}, {0x11c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0xf8, 0xd, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x20, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0x90, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}]}, @NL80211_BAND_60GHZ={0x38, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}]}]}]}, {0x168, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x148, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x4}, @NL80211_BAND_6GHZ={0x38, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd0]}}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_2GHZ={0xa8, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x1e4, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1b8, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x29, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x7, 0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_6GHZ={0x14, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x94, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x0, 0x7]}}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_60GHZ={0x4c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}]}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x18, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}]}, {0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5, 0x7, 0xc4}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x140, 0x11d, 0x0, 0x1, [{0x13c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE={0x110, 0xd, 0x0, 0x1, [@NL80211_BAND_5GHZ={0x4c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}, @NL80211_BAND_5GHZ={0xc0, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HT={0x5, 0x2, [{}]}, @NL80211_TXRATE_HT={0x35, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {0x5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x7}, {}, {0x2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x2c4, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TIDS={0x6}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc, 0x3, 0x7}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}]}, {0x200, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x1c4, 0xd, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_6GHZ={0xb8, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x15, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0]}, @NL80211_TXRATE_HT={0x49, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}]}, @NL80211_BAND_2GHZ={0x74, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x21, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}]}]}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}, {0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}, {0x38, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}, @NL80211_TID_CONFIG_ATTR_PEER_SUPP={0xc}]}, {0x2c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_NOACK={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}, @NL80211_ATTR_TID_CONFIG={0x274, 0x11d, 0x0, 0x1, [{0x1c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5, 0xa, 0x1}]}, {0x22c, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE={0x20c, 0xd, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x60, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x34, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_6GHZ={0x30, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_60GHZ={0x80, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x11, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE={0x14}]}, @NL80211_BAND_5GHZ={0xac, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x19, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0]}, @NL80211_TXRATE_HE_LTF={0x5}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HT={0x39, 0x2, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x6}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @NL80211_TXRATE_VHT={0x14}, @NL80211_TXRATE_HE_GI={0x5}, @NL80211_TXRATE_HE={0x14, 0x5, {[0x0, 0x0, 0x0, 0x6]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x0]}, @NL80211_TXRATE_HE_LTF={0x5}]}]}, @NL80211_TID_CONFIG_ATTR_TIDS={0x6}, @NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_OVERRIDE={0x4}]}, {0x28, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_RTSCTS_CTRL={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}, @NL80211_ATTR_TID_CONFIG={0x38, 0x11d, 0x0, 0x1, [{0x20, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_RETRY_SHORT={0x5}, @NL80211_TID_CONFIG_ATTR_RETRY_LONG={0x5}, @NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}, {0x14, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_TX_RATE_TYPE={0x5}, @NL80211_TID_CONFIG_ATTR_AMSDU_CTRL={0x5}]}]}]}, 0xe84}}, 0x0) 00:15:31 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='freezer.self_freezing\x00', 0x275a, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) inotify_init() socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'veth1_to_bridge\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000180)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="a151554464ca"}, 0x14) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000300), 0xf3, 0x0, &(0x7f0000000380)="4d07671ba599eb83f2ed07f8bd858c931638554ca416bd7dfbc78154c9dce76eea80cb88db49c5d515cd056fc7cce8d68ce3e00f69c4d13bdeffb2cc906d2c6468f8eb8f762d60edcbb02336642afd6872555c30cfec047419074a1d2704985e75e9d4d657eda9d1b6e9f25975cda575aa620f3fbddacf63c098b7f28cab76669bd0d93681e5ea9b445691c2c8328b2285c7280edfb8a68755c69533834c5d004257a410573e8fdb25a17fe0f22460ceb94b4400c86d053ee6471456dc4176bfdbd709078752b89de0a852176371127253bc69ffb6ce1f687bfa0b2614d313f75b4308b236a34012cead0b03cdeaf496f9e57e"}) write$binfmt_script(r2, &(0x7f0000000080)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000003, 0x28011, r2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x9) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0xff00, 0x4e21, 0x1, 0x2, 0x30, 0x80, 0x4, r4}, {0x1, 0x2, 0x2, 0xfff, 0x7, 0x34c4}, {0x9, 0x0, 0x8000000000000000, 0x3}, 0x8, 0x6e6bba, 0x0, 0x0, 0x1, 0x2}, {{@in6=@private1, 0x4d5, 0x32}, 0x2, @in6=@private2, 0x3505, 0x4, 0x3, 0x4, 0x7fff, 0x5, 0x7f}}, 0xe8) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x2) r6 = socket(0x2, 0x3, 0xff) connect$inet(r6, &(0x7f00000002c0), 0x10) sendfile(r6, r5, 0x0, 0x4000000800000081) 00:15:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)=@base={0x0, 0x0, 0x0, 0x0, 0x84, 0x1, 0x1000}, 0x48) [ 244.128532] [ 244.137074] ********************************************************** 00:15:31 executing program 1: pkey_mprotect(&(0x7f0000ff3000/0xd000)=nil, 0xd000, 0x2000005, 0xffffffffffffffff) pipe(&(0x7f0000002140)={0xffffffffffffffff}) mmap$xdp(&(0x7f0000ff2000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) [ 244.178470] audit: type=1800 audit(1672272931.080:2): pid=9894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=13940 res=0 00:15:31 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000)=0x1000, 0x4) 00:15:31 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000100)=@raw=[@ldst={0x3}, @jmp, @kfunc, @generic={0x6}], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 244.239352] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 244.273569] ** ** 00:15:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/173, 0xad}, {&(0x7f00000014c0)=""/157, 0x9d}], 0x4, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004105) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000480)="c0af8a3f234979c2688533ce62284d14efa75d7790051eb0c50fb26ecc5c04741b735c6418ff530992c114859ce274faa001e7a775b784df0bfa2b120307465cf90c5630c2b91f891f13d8878afa5865e5a8a9438bca5e43ca94318aa37f2d1f1588e1c231b2fd5582a51bcbe74a4ad5375b7819b92decd5dc8406d8a5838799bcb1fa74908049d1595778fe58458df56baaacbaf881c6037b5183ba5b2cd760c4fbee0e0e6b683314a473534e21e3d6b09edf35b395ffdaaed3246a297e2ee04bf5689007bce59b2cba078d148425788461e5d5253cdadd", 0xd8}, {&(0x7f0000000580)="f4b75f1915e27b3e5336864fb7c3f610238337e6b7ac9e709d62af4af3c04d83da920aa7eaba18408ba84af66addf66801061e3a66904f68c8c0eb46d6b676c7822c4d7a66b63a665ead3cd8a59abd06833177af351faf026042b4b794e45ed765f037f243c09d693c92", 0x6a}, {&(0x7f0000000640)="e071c78a5f66c4f9d92070809ecce2a7b271d3639659e5998062e155d6536ac132e9c867e44f8bb1342419caaf7c0aa679712d092dba57fae3138ef6f77185a4a8aabf4f9fdc9de5c31800155fb3094723f9134e88bf6ab34e528144c7e4b62fccf879b9a87dc74db8911dc77dc17b38103df343", 0x74}, {&(0x7f0000000240)="ee67a9cdd4057fb3bad0891adb802768e420b1c028b3c0faf9031cef405fe7b947c275d8864f9d33fab18bd4fcecfd02e49780207db3541196", 0x39}, {&(0x7f00000006c0)="a5a6ccf2ca4481c64ffc42f36f006209fe040a2bff59c824ebfead69433fe78cbceacda09e93d28af5b8b3bce201f191f5d41aa94534924f0bfd50dbfb50154be3180e9f958be724bf24f17c2ac2", 0x4e}, {&(0x7f0000000740)}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="7bdc2cca893c0aa76ee3d097c6560fab6031442124735562b06563c865d84511040dc5af07a3dcda682eb70270773ef3ac03", 0x32}, {&(0x7f00000020c0)="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", 0x800}, {&(0x7f0000001b40)="1815dba66df98bb60d0968574ecf0c39257f26db6b104406492bd66083e6604f547fbc6b3f24205d961357e9788cd5c3d5edc3f626b48e73022ceadd58df154f8df6488b279648bc73fd2a9338ea5b85f12dd0d045a2a462ec4b746aa11b2316959cdabd269668f0faf3d977e7df4ce3886a02bb911c6cb2ad5c57b1ddc3b37ff60ff965ab0cbc319eae105683deb79a72374fc9e12d99f85ff75142038cb33e336b", 0xa2}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}}, {{&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="729ce297e77f4ea711ea95e4db2f09de6c8d6060e085f3149c7aa1cd8daeb3d4385c044f800dc18e10f521c0ce2cf454abcec273f57476419200daf892fd08e4be144e3aaf27a0bd48d19a6892eaae8dc5e175", 0x53}], 0x1, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x10}}], 0x108, 0x40000}}], 0x2, 0x42000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r10 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15}, 0x7e, r9}) statx(0xffffffffffffff9c, &(0x7f0000003700)='./bus\x00', 0x800, 0x200, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003840)=@polexpire={0x388, 0x1b, 0xf00, 0x70bd25, 0x25dfdbfd, {{{@in6=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x1d, 0x0, 0xee01}, {0x0, 0x628, 0xd85c, 0x9, 0x6, 0x1, 0x8, 0x6ff5}, {0x7, 0x8000000000000000, 0x2, 0x8}, 0x5, 0x6e6bc0, 0x1, 0x1, 0x2}, 0x3f}, [@algo_aead={0x127, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0x6d8, 0x80, "60a3b4a6a40ce733343a206ae48d0d080f17b32464117f54c8b35263d894adc8a6517aedb307c942da8a2a4d5e5c6b2888dac17eb1fee3bb0a42863f8bc4361d6c7f33e1b8db00e93cc214958cfeccf217c795be7dc1eb8b0252445671cdaca71ab8dbb74fd650324899d7a8bbad6da23ac91557db29d2f2f951d4cc78aefe9cf62c7448723f60a4cf69da2073ec787332f08bc93669d87a421caca2094c9c589146aebd39aaf54c02fe68df081084b1c1a1053fcc031b9b447ca943f90f46d5a53d9d7f3b5833696a4719165fe82af97296ea5c8894e5eb870398"}}, @algo_aead={0x79, 0x12, {{'aegis128\x00'}, 0x168, 0xa0, "3092d8726e86df916d8d4ef08f36645d2e9d088430fc9e4a51a07337954eddaf0bf92646c9e2879302f7ed60d4"}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}}, @offload={0xc, 0x1c, {r9, 0x2}}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@private2, 0x4e22, 0x0, 0x4e22, 0x7ff, 0xa, 0x100, 0x20, 0x2b, 0x0, r11}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x2b}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x7fffffffffffffff, 0x40, 0x1, 0x3, 0x0, 0xfffffffffffff6ab, 0x3ff, 0x6}, {0x3, 0x4, 0x8, 0x6}, {0x1ff, 0x7, 0xfffffff9}, 0x70bd2d, 0x0, 0xa, 0x2, 0x29, 0xe3}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x388}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) read$FUSE(r5, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fstat(r2, &(0x7f0000005980)) sendmmsg$unix(r2, &(0x7f0000005ac0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="61bd913c", 0x4}, {&(0x7f0000001600)="818964d49451b754a789aa4cac39fc23c3909b24b6bf22d8d77203ac7b8b3be6b1a8a084f293b98ce95559e04581319ffa66a5805c43386d8ee0f1a3b82ac35e4b707a78fd464e9df1ba9578112cbdb149305e60fd5097d65eb610d1ae1b5cf70ab6efa131b347eba8ae265294639b69f87e7ee5793c8bd4", 0x78}, {&(0x7f00000016c0)="b08469d44f04508f79f4b22aadfead969f3b916126ea14b97b983f0da930c34a5347cff6f8962053fd00691fac721b0063729ba5afa739bd75a9fdeb8a3d67d073828c7af7828d5e834b362547dcc9838b4145dae93a570e862ccfdc5a33c2b51b45191f78c63bbf05a76f51d09f6ca747bce381f1ede904ac6760dec1f081cd0cb816a15d", 0x85}, {&(0x7f0000001780)}], 0x5, &(0x7f00000018c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, r4, 0xffffffffffffffff, r7, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r12}}}], 0xb8, 0x20040004}}], 0x1, 0x4000080) fallocate(r5, 0x100000011, 0x82, 0x2811fdff) 00:15:31 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={0x0, &(0x7f0000000100)=""/252, 0x0, 0xfc, 0x9}, 0x20) 00:15:31 executing program 3: pkey_mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 244.326010] ** trace_printk() being used. Allocating extra memory. ** [ 244.361861] ** ** 00:15:31 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) connect$unix(r1, &(0x7f00000001c0)=@file={0xa}, 0xa) [ 244.378393] ** This means that this is a DEBUG kernel and it is ** [ 244.406143] ** unsafe for production use. ** [ 244.452459] ** ** [ 245.116420] ** If you see this message and you are not debugging ** [ 245.116429] ** the kernel, report this immediately to your vendor! ** [ 245.116434] ** ** [ 245.116439] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 245.116443] ********************************************************** 00:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "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", "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"}) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:15:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000280)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) writev(r0, &(0x7f00000014c0)=[{&(0x7f0000000000)="eca37de12d0303b72769c7a9e81e0f6e1f7c5486b31e2264ea0b96933807250e0bea463f2941eebb335a6ee7f1fc9869230c96630fee", 0x36}, {&(0x7f0000000080)="6160c72e350caab54e183d4ef0955c8d9468de961a9857287993d3e2feb0e8388f74b69be0b54cd1875e73b60b0b3e14e9412edb53f33095f28b998e1bb2b9bd56a8c95e5a453c8cc7a724864c6be25daee966d460837e1c603bdb91544dcee5eb520874e970be09302e9a0aa278cfe33fe368f182b2c922170d6c0eae742d52fb74cf0d5726bc49fe16b89d42f3db59db4aa1bc40b3b748a98788ac2c530993692461eb6d98af79af7829d86b1eb73d911d43c8135c81d8d73aee2c6ee56bcd323785e612ceac0fafb7446c3e963338bf91d060771d621839925c8f0e3b539a", 0xe0}, {&(0x7f0000000180)="5a6ebcfdcc3e68a5254de5247239b9d99ca5af5f4e9b59497332a9d9df71a3297fffed480f873bfe75cdf5bfa981d53f1fa30d8069add335e2cf8c0800d9960ab999bcc6b1fcdd2a59613b292c1d208e351cf3ffcf83d76c6d1efed3e457cd7e2a36e49052f1851c2897850d6627789caf3b0d2b8980126058fbe28a7fe5f48f998192b4ceaae24c538f10a24c3214e36125e0a5cb19ab9fc0041c416b799285794ea340fa7e9be1dce6db0ef1e8f7583d7aabcc6c2e2419a1ebd3088d808a4434", 0xc1}, {&(0x7f0000000cc0)="162db05bf7d64842d0aa36cf6a0f6d6067dbdf0679e1ae714b38d29c23722326feeb0349cf3877ab7fb0b55d5a9c45c6b9754ebc426a729bd1dca3670c2f16eab89dd3097fede76e5635d758becd0f2c8abbb14f74e7d15ef8dc92c251aed05eb10e7f745fbafe22a07680736561453bfd8bea8414f6408fb377577935a0efd6d30a5398a14e51100bb042b035ed147aa67fcd573a3f868d792fe0b0ed97fd9017c29aae7cffbca6", 0xa8}, {&(0x7f0000000c80)="a2d41894ffb8bc27e317be22947a4403000000cbf4767a49963907b8178ca8152d9765a0b9f05faac479bc7e", 0x2c}, {&(0x7f0000000300)="1b21dd4d95468ea559476ea0d5e78e0aee020f5320ef51d77ebf94002c9f75663210cf34f65b62105ce5835503096dfb0db35165d9f923e78e0138e686b371c8837f28c807db42068391487bc62534c3b058955b2affea16c300ae5cda312e523ebf7bc39f089ce955940b086b656fc7eea7d1bce5c279a2be6050ed57701ee7c38aa932d8bb2e617ec54b04774931c1e8afc31772b22c298d61abcb43302aaca76dd96c7f3833851729fc8fa099659ab155b282b738941352aa650ccd30b776e65ea4", 0xc3}, {&(0x7f0000000400)="79510941b044a52e3923b2aab9dbcd76919676eaa8f1b192b12fbd1e2587e1ca16c62836928cec748fef14e0670d3814f28d33e6d82de312f3d749d16e4b1de96277e856f1ccc61169a025068e76fd0ef506ce31b28d581378ab4eb7156c", 0x5e}, {&(0x7f0000000480)="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", 0x778}], 0x8) 00:15:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000500)={0x3, [0x0, 0x0, 0x0]}, 0x7) 00:15:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404c010}, 0x4) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$can_bcm(r2, 0x0, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x0, 0x19ac1aca404af8f8}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000000000001) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8936, &(0x7f0000000080)={@loopback={0x800000000000000, 0x300}, 0x0, r5}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00J@!\x00\b\x00'/19, @ANYRES32=r5, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000380)={0x1, 0x24, 0x26, {}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x3d, 0x1, 0x0, 0x0, "ed1ef2841d3a397f7ae390a94bfe80d123c10144ede60a10f1f0788eb188a462b1f3f574e38220a1323d8899cadb4024f1088c6d22d227fd908389a2b3aff52f"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 00:15:32 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) 00:15:32 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/173, 0xad}, {&(0x7f00000014c0)=""/157, 0x9d}], 0x4, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004105) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000480)="c0af8a3f234979c2688533ce62284d14efa75d7790051eb0c50fb26ecc5c04741b735c6418ff530992c114859ce274faa001e7a775b784df0bfa2b120307465cf90c5630c2b91f891f13d8878afa5865e5a8a9438bca5e43ca94318aa37f2d1f1588e1c231b2fd5582a51bcbe74a4ad5375b7819b92decd5dc8406d8a5838799bcb1fa74908049d1595778fe58458df56baaacbaf881c6037b5183ba5b2cd760c4fbee0e0e6b683314a473534e21e3d6b09edf35b395ffdaaed3246a297e2ee04bf5689007bce59b2cba078d148425788461e5d5253cdadd", 0xd8}, {&(0x7f0000000580)="f4b75f1915e27b3e5336864fb7c3f610238337e6b7ac9e709d62af4af3c04d83da920aa7eaba18408ba84af66addf66801061e3a66904f68c8c0eb46d6b676c7822c4d7a66b63a665ead3cd8a59abd06833177af351faf026042b4b794e45ed765f037f243c09d693c92", 0x6a}, {&(0x7f0000000640)="e071c78a5f66c4f9d92070809ecce2a7b271d3639659e5998062e155d6536ac132e9c867e44f8bb1342419caaf7c0aa679712d092dba57fae3138ef6f77185a4a8aabf4f9fdc9de5c31800155fb3094723f9134e88bf6ab34e528144c7e4b62fccf879b9a87dc74db8911dc77dc17b38103df343", 0x74}, {&(0x7f0000000240)="ee67a9cdd4057fb3bad0891adb802768e420b1c028b3c0faf9031cef405fe7b947c275d8864f9d33fab18bd4fcecfd02e49780207db3541196", 0x39}, {&(0x7f00000006c0)="a5a6ccf2ca4481c64ffc42f36f006209fe040a2bff59c824ebfead69433fe78cbceacda09e93d28af5b8b3bce201f191f5d41aa94534924f0bfd50dbfb50154be3180e9f958be724bf24f17c2ac2", 0x4e}, {&(0x7f0000000740)}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="7bdc2cca893c0aa76ee3d097c6560fab6031442124735562b06563c865d84511040dc5af07a3dcda682eb70270773ef3ac03", 0x32}, {&(0x7f00000020c0)="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", 0x800}, {&(0x7f0000001b40)="1815dba66df98bb60d0968574ecf0c39257f26db6b104406492bd66083e6604f547fbc6b3f24205d961357e9788cd5c3d5edc3f626b48e73022ceadd58df154f8df6488b279648bc73fd2a9338ea5b85f12dd0d045a2a462ec4b746aa11b2316959cdabd269668f0faf3d977e7df4ce3886a02bb911c6cb2ad5c57b1ddc3b37ff60ff965ab0cbc319eae105683deb79a72374fc9e12d99f85ff75142038cb33e336b", 0xa2}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}}, {{&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="729ce297e77f4ea711ea95e4db2f09de6c8d6060e085f3149c7aa1cd8daeb3d4385c044f800dc18e10f521c0ce2cf454abcec273f57476419200daf892fd08e4be144e3aaf27a0bd48d19a6892eaae8dc5e175", 0x53}], 0x1, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x10}}], 0x108, 0x40000}}], 0x2, 0x42000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r10 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15}, 0x7e, r9}) statx(0xffffffffffffff9c, &(0x7f0000003700)='./bus\x00', 0x800, 0x200, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003840)=@polexpire={0x388, 0x1b, 0xf00, 0x70bd25, 0x25dfdbfd, {{{@in6=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x1d, 0x0, 0xee01}, {0x0, 0x628, 0xd85c, 0x9, 0x6, 0x1, 0x8, 0x6ff5}, {0x7, 0x8000000000000000, 0x2, 0x8}, 0x5, 0x6e6bc0, 0x1, 0x1, 0x2}, 0x3f}, [@algo_aead={0x127, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0x6d8, 0x80, "60a3b4a6a40ce733343a206ae48d0d080f17b32464117f54c8b35263d894adc8a6517aedb307c942da8a2a4d5e5c6b2888dac17eb1fee3bb0a42863f8bc4361d6c7f33e1b8db00e93cc214958cfeccf217c795be7dc1eb8b0252445671cdaca71ab8dbb74fd650324899d7a8bbad6da23ac91557db29d2f2f951d4cc78aefe9cf62c7448723f60a4cf69da2073ec787332f08bc93669d87a421caca2094c9c589146aebd39aaf54c02fe68df081084b1c1a1053fcc031b9b447ca943f90f46d5a53d9d7f3b5833696a4719165fe82af97296ea5c8894e5eb870398"}}, @algo_aead={0x79, 0x12, {{'aegis128\x00'}, 0x168, 0xa0, "3092d8726e86df916d8d4ef08f36645d2e9d088430fc9e4a51a07337954eddaf0bf92646c9e2879302f7ed60d4"}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}}, @offload={0xc, 0x1c, {r9, 0x2}}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@private2, 0x4e22, 0x0, 0x4e22, 0x7ff, 0xa, 0x100, 0x20, 0x2b, 0x0, r11}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x2b}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x7fffffffffffffff, 0x40, 0x1, 0x3, 0x0, 0xfffffffffffff6ab, 0x3ff, 0x6}, {0x3, 0x4, 0x8, 0x6}, {0x1ff, 0x7, 0xfffffff9}, 0x70bd2d, 0x0, 0xa, 0x2, 0x29, 0xe3}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x388}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) read$FUSE(r5, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fstat(r2, &(0x7f0000005980)) sendmmsg$unix(r2, &(0x7f0000005ac0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="61bd913c", 0x4}, {&(0x7f0000001600)="818964d49451b754a789aa4cac39fc23c3909b24b6bf22d8d77203ac7b8b3be6b1a8a084f293b98ce95559e04581319ffa66a5805c43386d8ee0f1a3b82ac35e4b707a78fd464e9df1ba9578112cbdb149305e60fd5097d65eb610d1ae1b5cf70ab6efa131b347eba8ae265294639b69f87e7ee5793c8bd4", 0x78}, {&(0x7f00000016c0)="b08469d44f04508f79f4b22aadfead969f3b916126ea14b97b983f0da930c34a5347cff6f8962053fd00691fac721b0063729ba5afa739bd75a9fdeb8a3d67d073828c7af7828d5e834b362547dcc9838b4145dae93a570e862ccfdc5a33c2b51b45191f78c63bbf05a76f51d09f6ca747bce381f1ede904ac6760dec1f081cd0cb816a15d", 0x85}, {&(0x7f0000001780)}], 0x5, &(0x7f00000018c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, r4, 0xffffffffffffffff, r7, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r12}}}], 0xb8, 0x20040004}}], 0x1, 0x4000080) fallocate(r5, 0x100000011, 0x82, 0x2811fdff) [ 245.276685] hrtimer: interrupt took 48962 ns 00:15:32 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "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", "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"}) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0xe2a}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400080c}, 0x4008000) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_remove_blocks\x00', r2}, 0x10) fcntl$dupfd(r2, 0x406, r3) 00:15:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001680)}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000340)="2a9f94b0553db56ad26b49bc11c3512da4d72b6355dff5d7a0559aabcd73100328644f318233571c69261e52177e5b7d23ec51293db96209606e22027ff37d7000b88dce35edc583c7c5d1d2e4d64de3d48876ae44905a211688f1891e0de1a39802fc7883aa1bb133fb3b91585da5803e56645a9176cfce6e2f5059ec540efd240e5bd4160d2aa48107db337cb40faf2ed9431ae969d1fa8cd31e89829b146591120f8ba07c09240c731b4b37b41f169eec2b41844a80d121bf8a5f560a2b76218b1777367d5544f2abbd24d7259a6e43f795f8", 0xd4, 0x4004, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000bc820010000100"/22, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500090000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48811}, 0x0) copy_file_range(r2, &(0x7f0000000280)=0x4, 0xffffffffffffffff, 0x0, 0xe9, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010007000000000000f5ffff5231ccc39e136291bee7992c0410ea3a4fceb6adaf90a2fa", @ANYRES32=r1, @ANYBLOB]) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r5, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x0, 0x3}, {{r6, r7/1000+60000}, 0x2, 0xe055, 0x2}], 0x30) r8 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r8) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000140)=""/50) close(r5) socket(0x1, 0x803, 0x0) 00:15:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404c010}, 0x4) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) (async) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) sendmsg$can_bcm(r2, 0x0, 0x0) (async) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf0}}, 0x0) (async) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x0, 0x19ac1aca404af8f8}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000000000001) (async) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8936, &(0x7f0000000080)={@loopback={0x800000000000000, 0x300}, 0x0, r5}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00J@!\x00\b\x00'/19, @ANYRES32=r5, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) (async) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000380)={0x1, 0x24, 0x26, {}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x3d, 0x1, 0x0, 0x0, "ed1ef2841d3a397f7ae390a94bfe80d123c10144ede60a10f1f0788eb188a462b1f3f574e38220a1323d8899cadb4024f1088c6d22d227fd908389a2b3aff52f"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 00:15:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async, rerun: 64) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "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", "818e1b9ac9e3027bd912dab7e0c9d60fe314dfb54ed47c6c878614237801931ada286372dbf528e2837ed3fbedd5279f71b485dd203ba2e1b0e44418d60e6cfae80929dac76002e97cdb12fcfa58ceadb632ee77a8c89925e69670736b695e366e514cf0e99ac38028d79ecb24184e85eb1cea168e09cf76601286fcca498ae25e315f7be0277a63ef1ee836862f80f00a953cc9aa887ded0b98152667210c3f436b7b63e38ac0d0bfce03c381c94b714a68f2b9c2d3985be5db378cd80ba543c3ec59f463ce47b8195147abca9ed95d4be36e96380b4f7b2634348b80f05c365ae1fb3885db2832958e618ddd1cdce99128b72bf2d0548aa18da18ee6e42bef000ec21f64569eb111fbd4cb6a0bbe53b33f4698214535c88b0703604fb8773283f8ac1f064ba196f3fc1058657e0c59019adc208bdd81d572e0763d0ac8129f5bc1367f6b3f59f7ed8f23b3c466948a4a6f017caf8cc0528cc6a6053fe4bdc85173795071a135f2296ae2bc1b1a7a581486a00f18d55788bb39ce3dd3c1d925dca7a5107f44e5fe7985c59d7c6e330f85d1263943fdda48e9fbad794189496b90140bc28d6df325b71617fbe5543bd7d8b5f4c11b9ad8c7fb68d90e3f1bf49a67fb567c56ca85e9c24e009ec0565b537208b2f57739fae0bfbfe0b822807c191d8588022270dd926f86205bcdc57a2d3e0d15a13332b76c7d6a09f12293927d5dac1b821a404184856724aaabf49dc94f7ea54df633e6b3687d6055b606c015b46de6108d91d18e601b3bdd8ed7a37f18d7ab82e44f0cd931ab6d6b8884ff51d808966ec60e06482b5cc296d95c81a59cbe47568034026de9fe72088e850b16186609ca5fb2089965667d87cf16f3a1dd3129c825ee0dbc783e8e5abdaf34558077f87c0441b8db078f35bc13fb604bd96184c64b212596e2be9d9babe9681c18afacee9945e65623fcf7a7d20f37009d7e8bb48a2792d9bb278a8364438ba92825a5de5cde1a009e9934fe268da1dfb65111e4852640e6fc494acbe84a38ba84d183931df29de9ffa7f667e7a27186af594f328b9f5de82a85ac887dd905bd98ba71f82bf302763a802d8abb6d05dce65065de56b39b2760bcf4fdb6513761b5a972091b3eeb0004b0292bf48f630cf822041e1bdc0df8c295a6bccdea0efd60130f315d0c81a16793394b88646d907a9033883e1a98a7d5cceba97a044c81b35fddabac1ee61469bdcadc144dd9be555ffe2a10957b93a068c7cc3f4748779a89512f13c78501b88997f3d9ca0936ef5d97845985172abb7ecc4084259bbb0c0fe1f006a5191326057262014073b28b1a2b5b7a5a97731dca01378b90d8887316cffc55c019bc449ee4a59ddf9c9f30c834beb3b367d63a6dd708bf00b37d875c6191296a24ba6bc2e6c7391b59be8cab0bc790f73b87e5ac2037f0300d019bbb1cdc9f7ec414fe428092dcb8b0dd738d7c8c9304bbfddf148e6da6af076cd83cccbca8dc9d5e76615ab55312a4a969689fe943151fabc0e5684bac71a981928124268ef86f7c7ee3f1748248174d0b76b543641478fe0c70845bde1ae2cb3c95134ec8809f1e0ffa77969d18cd9b0059add4df93d24e92ca1380e2d4628d2c3b6f8bbce223dcafdc4655a4e2c6614e460b357e20a0b6ac26f41f77d81ce23f85cc5e925fce42877e14a59c06ca377a5466612409120211980e00e80d568c1894e58b0e83f3fcd99a51d14d7f31b5ba9cdef5eb637c92fbd2f9a255d2341c17284538006c8e6f656f29ea041f4b8cdf0b22adb24e000779095e92b0a138726e3899a50c774e5e83dc53f2472731ab802670a6043258803c88c6e5d66762d903186cd86bad0559971412b5fb488fbebdea2151e2e9c299a7c12d42ff8ccc287bedfbbcdce1ff1f52b64c4fee1df759dbe1b4b0c5ece199012b6b6e4e8705b0077c6fe037668bb37f3afb40c9e3f7c81ca173690164a800db04f72de7d57983457263c812ca93d7febbf5071046e15baf31598b68c9dae67155981340b2e027745e77694100c20849e5717c84e5699673720e0b782b07a40f72278eaae8887e97580013800b1d7cc0db74224dc1ccaceb17bff6208a179465a067911896f6cc3f0bccf2bc7065351b92c5d26c5f09247aafad9ebe17964aed32afae109fdb589cc0fb2952cc61260deb6b60d32454c38c999414ffa4eb6b298513df831fafa4c15023c6671dee9d1e202e64c4720792a137d71f8cd3833fc66e1dd2b5aec6161b1f7b4abb07a42e5c8e88665e594a58d486b48cb41768e4cb73ee3c80fb1f9214f7bd532e8a01dfdc82bd4727ff65783e840902e5f2646bc80ea7a2f0d14fcf05e85e1c459fc21e6135b94b3f8b7fe2ebe45ca7de327653bc6607a178b9c873ddd357e884d74559ca62ca1b5c58ffeb9d29a1db7ebaffce79ce414f9766b1a52c86c1d78b1849179e8609c5a7778488d8442ddfa65259af46d35c57f7b04ef9e75ba27bd84466c671abf50b74dff744124b404b125d26115b0fb23dab894149aa460d3ffe8d5a1ec802d84cb4dbd756ac0221203265ce73bf1bec536d2ab06d587125a397f3a1c4067b56605eb4d56a41a0450e29e3afea6f17c38437f88e1ebbe770d78b1b42e9aef05921f2013ba5223ecd2e99bc0e1e37ba20390896ccb8916d2cc1040376ebc01f663563b1a79fb9849ec286870a3d68a26793af89d86891aa5c74afea4bfc7fdbc3a3eb7f900dba2739400607386adf8e78b9d70cb4fad0e6a13888de51c80908b6f5bf7012a35491841dd46571478535d118a2610807680c0ad9420a6e7e09750f0a338e2fcd47a0efc23b3418241b96b4f09a20fac9fb3b0d3faa3929576b3cdb6c9ed80cfd2a41e60b44b32bd81c0abf35bd54066ba38ab5824bd46670f7cd8c3622141fb4bcb851866b06316990ef9182343c596eaead15a12b50e28f4f333d3a1439d69c841867462daf8707656d0d6ff6558014750d92017e8f18cb7c35ea2fe3401d09cd68852fef2265301c5e9e69c0cd59d7651e671ffafbe31b09a21af35d5c5a585225812b65ef6e9f71d4ffe955135668efdd4b05df7524285e96062b05b61c7aa069cae9483329126a9cad7851b196ab2d3571f547ab3695f868f5d7132165888184735550f0c21c3cf74437f1de03279a12e5b3a7d5444dc9437df81708da468b720eefcba775368db118ffdb835e35b5a5bd3461fe527a5ad5e1f47c1903e5ad57e2ec72208de6be72de5326664ce9d181296be38a0cf53ae6251c8dbd40a4954566333d4aa3df3f381d249dd3ba4c3a7d8fdd9eb51ed0f099b538fab8c531b3db8cbbf485ff2862ab8b34eb6232bdf82793408b9375f9b25b78814eed9a9360b558a55ea5a074db2f7296b92489c750daa884bc49412d33f4aa5344972406d9873f9a84c96fa236f6f6871d0ecab2ca77c8191f06b4741bc8345e9e2b7d970834eb75e88f5f9440211a3d2494d4d761104156048a1cd702c3bd9f798d57b9e9fa630bb255c96d4f19a1fd6edfdaf6f6ad457858c6dc833ca22da8e8987ebdac38d46b3ab113acf030d72c82ef706cf0e8e6beda17a3f4125054037f6b91185cefe5c33c9a693208d38fb8003114d3cc4e906bcac3e996ee74689dc43909a07a559ffdd054d1922a0cffc77e96c4a9b1a01ea83eabc9ac554e4350b2cda001ec2a40cb11b7da3966a48a5059f481c06dc11b36f51edd6a653d18290df7605dfedf32d8f3b66b9203729036d655593d1d1538a479c5169741676595aad9d9457fa261138beeb3d21dc477df909d06d2b3ee296aea6658bed674300bc1f4aa4eca32bef6c8a60d19e228372bb31f40f3a49b366a04015bdcc92a51fd7e429ea240e73f30786abb3936a12c7e6dd364bdd751195d079571d310690dfe5ac8382c1c78d9ab67c7654e573c8c83bc3f016d9af73eb4e05eda7143f65cdde29e6a10d6bbd12ff103290e91bfc9a6b51617be4dcee52d6e7230619afeaba2da66ba965740a4e05b8de0258e33ab597bc760a4b35f0846d215a29bd5a70417cf58dd501bc090e950b3e2565d6e4d1ed3110256a6a95ea2ca6431340f489907695cda2f1850ad8d5683049bdd43913e9059e131de284a166300aba678288e1ef316faef82834975ef1da455d05e8c0369642513c30f7fffc8a9bea36cd3fd719855cfb9ad3faa1df0e98fbb6a62a91b6ef4b1a3755e72498a3ea0c0745aa986194db2a0a8fd40950fa476360b3cc00a220809ee7de86cfc7aba98ee2de0f4711591da3d4416eb9e277638a8c906f12b0c257b03a4e592f8b21b3c80168c9a2aae3ad60aa2866c274440f21a935d348172b775cb211711d6b90edb2cd14f5f43330dcf01b8b1da978337e07f7b3bfc1982b45db0439db8fca638111cc7bcdc94f2f9850ddd88cb43f8e6c193cbacd4870740c5ce38027e6a01f3a8f4a7b171cd8a642a5f458c6d9b3d33973a089e009a387e2fa77ea8bb7850401af21045e056789afa5c877e251a6b3492d6b378f00db5b8c0ab8fa12c8721b9c9faa313af3ed00966113d03da91b7a2e32548f62356661a153c7bc976a03bcd54f4f9828bb613ce51b082a83766fff6d0a33305917fdc738bcfb5e1a1ba5a253cb79e71d26be3fb4e8890defcf7ea2d8cb5b3a5c0840f1c648d2c6e81d50580340f1cfa12b31fb773463563db5a9fc0351ea94db84d49ee2d7ba5d9f070289f1cbc44e55bb2c31059b5b261478a41754711cdfecdcd1797caa652d20fe12df40bf0e9883a57e2bae179291d4820c40c866958533f98d3f4671f041b3caba2d2570589288ab62571519b890a31706d2a013ab4715827e3a123782d2ab9db0e6d953139b341db00f31487e7228917053065a826bc9f5c1ed93eaebb90c4f82f0ecf677eb88fc0669208db6c208b7c3b040f2668f1318350d3600cbb9ca5a4f6e9d7f26de1fe8db241492d8d2856cd23406932378bc11b10f40030d9ccbf9a66ab9c49cbc2238596d6620e53ff5791d7ff7b0c162a743bcf090f119810dec5a0a9d0f889b01758d9ded512cdd78b72bf953b9f71c51680a7d15ae9a5a8ac66993f81a97952d4d19bfb8fd679e66e00159ed627f904ef7ebaccffd69e1e5ec244d96475f2c270e35ff1d40fbd3d713657659cd4f7dbb4467c5ebd865fbb15fb3c008d9cf6f37eedd3aafe0aa5714281eb95eceb62bdaafc6e9a3c72b39ae0eb7f4957d38914b48b34b2a2dc2907c13c13eeec106d35cdc3905da35825a01f304f164d2d6502519256a3e61c3687d3bcdef1a19b14523f96002b6040ddeb8a8c70e3f9b7d8dabebce87a32a5982838e2d78d23e0916e7b360be2e8c7d548a0a70d3d327a7718e13ab50b5088aefee62acff8824fc1bbcfd93d5782f2af7f86794aa0f91f1fc5694445361a4d1472a2956883cf19efac077d72ef1b50db4377c73f14893422fc7c294ff981dc91dc0eac5c69e2b4ae0ad2b04526cb44b71ba0c82651567498cb70d379085590b59a1548efd08f181ab2477fffc37e017d3f1377b68c74b8ce098ed3feefa5f3e93b15b5bb711e36eaae40c7dc0026a3e396e26b21085131d0be706d0cc750efd4fb242160c75a25d256e1cc23fe59f4af38e9ef301edfd699a88cb07e71d7cc756ec0e33cd680a681a49b2586bdc2eb377332758e36f62ac49e09640751c7e94a0f5cf8b7721dad283002a15d0bf360d05204474f6dbf5c93d34a7c29206ad0e95f5fa6d872e658371774ff13f4b90c1872f716389f600108507b356b4532ee133afcc27d5ac762105149ba17a542d6"}) (async, rerun: 64) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) (async) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:15:32 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x404c010}, 0x4) (async) r0 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) (async) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r1, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r0, @ANYBLOB="3b0a1cbd17"], 0x20000600}}, 0x0) (async) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async, rerun: 32) sendmsg$can_bcm(r2, 0x0, 0x0) (rerun: 32) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x1f}]}, @NFT_MSG_NEWSETELEM={0x78, 0xc, 0xa, 0x201, 0x0, 0x0, {0x1}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4c, 0x3, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_EXPRESSIONS={0x3c, 0xb, 0x0, 0x1, [{0x20, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_CONNLIMIT_COUNT={0x8}]}}}, {0x18, 0x1, 0x0, 0x1, @connlimit={{0xe}, @val={0x4}}}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xf0}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0xcc, 0x30, 0xffff, 0x0, 0x0, {}, [{0xb8, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {}, {0x0, 0x0, 0x6}}}]]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_gact={0x48, 0x2, 0x0, 0x0, {{0x9}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xffffffff, 0x0, 0x19ac1aca404af8f8}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xcc}}, 0x0) (async) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000000000001) (async) r4 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x2, @mcast1, 0x8001}, 0x1c) (async) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8936, &(0x7f0000000080)={@loopback={0x800000000000000, 0x300}, 0x0, r5}) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00J@!\x00\b\x00'/19, @ANYRES32=r5, @ANYBLOB="020000000800020002000000"], 0x24}, 0x1, 0x0, 0x0, 0x400}, 0x1) (async) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x1d, r5}, 0x10, &(0x7f00000001c0)={&(0x7f0000000380)={0x1, 0x24, 0x26, {}, {0x0, 0xea60}, {0x1, 0x1, 0x0, 0x1}, 0x1, @canfd={{0x4, 0x0, 0x1}, 0x3d, 0x1, 0x0, 0x0, "ed1ef2841d3a397f7ae390a94bfe80d123c10144ede60a10f1f0788eb188a462b1f3f574e38220a1323d8899cadb4024f1088c6d22d227fd908389a2b3aff52f"}}, 0x80}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 00:15:33 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async, rerun: 32) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "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", "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"}) (rerun: 32) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0xe2a}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400080c}, 0x4008000) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_remove_blocks\x00', r2}, 0x10) fcntl$dupfd(r2, 0x406, r3) 00:15:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001680)}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000340)="2a9f94b0553db56ad26b49bc11c3512da4d72b6355dff5d7a0559aabcd73100328644f318233571c69261e52177e5b7d23ec51293db96209606e22027ff37d7000b88dce35edc583c7c5d1d2e4d64de3d48876ae44905a211688f1891e0de1a39802fc7883aa1bb133fb3b91585da5803e56645a9176cfce6e2f5059ec540efd240e5bd4160d2aa48107db337cb40faf2ed9431ae969d1fa8cd31e89829b146591120f8ba07c09240c731b4b37b41f169eec2b41844a80d121bf8a5f560a2b76218b1777367d5544f2abbd24d7259a6e43f795f8", 0xd4, 0x4004, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000bc820010000100"/22, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500090000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48811}, 0x0) copy_file_range(r2, &(0x7f0000000280)=0x4, 0xffffffffffffffff, 0x0, 0xe9, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010007000000000000f5ffff5231ccc39e136291bee7992c0410ea3a4fceb6adaf90a2fa", @ANYRES32=r1, @ANYBLOB]) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r5, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x0, 0x3}, {{r6, r7/1000+60000}, 0x2, 0xe055, 0x2}], 0x30) r8 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r8) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000140)=""/50) close(r5) socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001680)}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async) socket$inet6(0xa, 0x400000000001, 0x0) (async) socket$nl_route(0x10, 0x3, 0x0) (async) sendto$inet6(r0, &(0x7f0000000340)="2a9f94b0553db56ad26b49bc11c3512da4d72b6355dff5d7a0559aabcd73100328644f318233571c69261e52177e5b7d23ec51293db96209606e22027ff37d7000b88dce35edc583c7c5d1d2e4d64de3d48876ae44905a211688f1891e0de1a39802fc7883aa1bb133fb3b91585da5803e56645a9176cfce6e2f5059ec540efd240e5bd4160d2aa48107db337cb40faf2ed9431ae969d1fa8cd31e89829b146591120f8ba07c09240c731b4b37b41f169eec2b41844a80d121bf8a5f560a2b76218b1777367d5544f2abbd24d7259a6e43f795f8", 0xd4, 0x4004, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) (async) socket$nl_route(0x10, 0x3, 0x0) (async) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00'}) (async) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000bc820010000100"/22, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500090000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48811}, 0x0) (async) copy_file_range(r2, &(0x7f0000000280)=0x4, 0xffffffffffffffff, 0x0, 0xe9, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010007000000000000f5ffff5231ccc39e136291bee7992c0410ea3a4fceb6adaf90a2fa", @ANYRES32=r1, @ANYBLOB]) (async) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) (async) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) (async) syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) (async) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) (async) clock_gettime(0x0, &(0x7f0000000000)) (async) write$evdev(r5, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x0, 0x3}, {{r6, r7/1000+60000}, 0x2, 0xe055, 0x2}], 0x30) (async) creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) (async) close(r8) (async) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000140)=""/50) (async) close(r5) (async) socket(0x1, 0x803, 0x0) (async) 00:15:33 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) socket$inet_tcp(0x2, 0x1, 0x0) (async) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) (async) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) (async) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) (async) socket$pptp(0x18, 0x1, 0x2) (async) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) (async) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) (async) socket$packet(0x11, 0x0, 0x300) (async) socket$inet(0x2, 0x6, 0x8) (async) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) (async) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) (async) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) (async) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) (async) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) (async) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) (async) 00:15:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000200)=0x1, 0x85) (async) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "695d5b6944eded10eee662b6c9e4ffc56262c0f1960a2cf75e4905cf09ea31608ec662b0ee3fdab658678f07d8f379568aa94a998d4c656b5851f875cfead3017aa4ea0904390363917e7e6f14da566a231912f7ef97722c4d4039ed266863853bc2b74dfcb985011268d66c07fe0c993ff28358c248ded6cb57491119465dad337dd099abc312a53b7bc6e78acb3e9866e716447c1e6c7f5faef4d7860f8eb11afcf94e3b0ec16ac791b41cd1093d5329f78ebf67e34964139cabbc706e70793460dae68b885432f2369a3d7b7067f4e5b16ee95e25489f18169680a2243db702b17b5751626609e6631f41633ae101c5bf9e81ca5e0209ace1da90af6106948f5f71884694b5750845646727c9f04207c4472f2078db8f22b7fa82723951c603516fc3a0dcd36ceead4bdc6ca162870b4397539f83c951ac3bc2a574f36197c0f9d5f3fd427510cbeeecb0a1e502fb138ca4eb9fce6477ce0abd3e3d6d4a7d5ea6e88a7429e40ce2cdccc367f3537bab327f11ee76c8dba3d804d0e1b57f3b7a82f2e51e1deab6dd5675729c6dc32a0ef7cf8f9f2f83df19b6c521e4ef9660c4a77fc8349391ace654063b9cfc5cd034f2acf0dca2aacbc35e4f8520ae3dff5f9ac44093392a6b7941dfa92f5f923b6215cb9ec887803ce4db958e71bfd6a241a617e2c4aed9800b46383d00f91cfaa95ad3599fadf727a4543089e06d7b80e0f8f2f28badbaef47690809e85f7bb20c12c6177a38c2807c34b9db009e384fba00e3925fc6fe589900a8f6e423676e29a81c63522a1c30d0e568725305a3d31fd77a22a93c7ef188d7cfb23da43746a64fed6908245608bf3a10d9e415f56b586ff5e9d98cde535d30c187223c32acdf1f977f94a0214256e79dd6ad9854e1420ee36d50c92c204333e0ddc35b0c0ae4c51c803284894308d5cb445c706f3dcff900d3c9a392155e9725d9fb3a5ab979d69e6e5fa7bfdfec1f422ca4ff829793eb3fa9a961a4bd3399cb57832c477df1e2f38688710ff5c2c353f8ef8c0cc6b933af7762da2cbbb8abc31f5ab0583d8a58ea9401302d392e001ebe4c8fab37f7a2a80e686118bfb9597101931ec0a5776eb85ad6d412cd8bf325797758d8af13e7f8519fcf6ab4b61672344c67931d0128e941b7a865166e2f814a1a22da6a1fa4006ec6b9340293f026ccad35066992bd584481ac462bd362687f134338c6a517d833febd9a5f4d23a238a2d458fd30a09e1662b51c010a57b333c0740336fe4ee3375c680c10f0a1c40a7810205f25d96182f11a1bd95c05d854d024f2cc03b9b819c2a7945531f4866d2a5e6b83ca73e59fa22d1a61201bd5624746b7b95f6261129744b4a2acb9e3a91ff87b2dca12fc2e1f713d47953869ad0d0367c200e4c811a47327ed4c3735ef66b3b71bbd88c34fa7e6ba45717dcca70ff0101ce409201f2792dc138d353bbabba95fdf29a39284b1132cdb1e08df91b0d11d1f3f3bae4b93003f8b0f6b9c55d809933bc5de85c1d8200c4f8f4ba5e3f3220ad4c3190baeef9128715da66c8244371c83c4f3fea01bbee1d857c479073928b5e76284b0e3f23b9c8d94db6b50de8ff645d96c2f526bc03d169407fea3d6da2412fd1332fedd600eb601b34e975628e22dde1bb235627899ddf55814170f1be33f37a0fc0bbf6f0ca3b12bb816f8076b981cf023c13e19b0539042cd6b831fcac4f2c05dbe2c80817892e1a3f89f7af397d8f7e2f5b3b9860a8a4a90904174d9be3bad7f4df74c92807a76152d081a0d4c881c64fa962db62fc3187c915fd6f08614bd5c8cf23afb18dd9756c7e169aa8af3837780c6e772c933cf61e0ba3d40f3cb694d3ce655d06075ea6063bdf74f0f0232c237bca3f6024f62648ce2e5cf4d6e7456e89c04dbc4fa536aff944c5f942caead0cde1dca57717b65b912ef6f14266d016701337d9a32c8c60c25f9ce2d551adf86b805092881ba54e2a9b73e092cd2bdcf21d575f42c063b4b0b69f8253be755eaa642777de683fd68b9319202d2df8979ef967b2ccd1b25c14d168575fd8fe57eb7059adf0619abcc5930ce11b0f424217fd879fe77327a7040db1dfa6591d7bf7449828bd04514646ca3b0f1e5bb2e3e5ebfc977ac4e5408a062d4ff979d3070681325ef8653cae552fae61105403627a22b83e8244986a6f0cb5abbfafa5dfeba0d9b1b34b2f99d0e99220aec54960fc47b8a1e82167881d8356a0b05c8976cad249c6698de976e6625ba4ff3cb4467aae490433a8452cb3f99008cd532c3fdce574a4d41c6fa79f0a468449d4dcdd59fbb30578cad36206272cf99b8b9f1b27a2e0f9ca3115a76de42190d6904657387f89118931e0f2dec3cf204e8b29396ef2e24053fd2ea2f6e153ebc3e4795457bceb4d524520542a0d6b456f5d17fa437d16fd3f147225eea03fde7faad73d7b953932ebb716a895b4f76a87ddf478fe2bdee0d0576d6514b64ee1a0d9890b41f8300843e1edd6b8c4ed08f0c98f191b6f79dbed0c066642384a10b9f94a8f0df74b7d61b3e69c3edbd93030129027540537f132bf1b409c6ba904d7c57b98a7f3c852dfdd8aa99180130fa01cf4a49c84b85146812a6baf6b2f3a6b984158fb940a417ddad0c9f887371426c58c6da956114545cb615b2a13020154a31bfb637c97027e4988edce39a2f5cc815ce94bc11846427ee8df05ea3659a0205f5d8084b8e84860375176e2d521b3f2b3b22177efae07bf7aaf112bb8a61783e9a309acbf21f58aad17e7bceaa6b6aeb54736246262550890b17320feadbc3f73881d8b46ba19cb7544758b8305301da342bddc37b15e8105413409a59a27a3aae696557b11b1441c1e1bb43892901638237f79700e6073c87969c1e51a36e9511e02732236bdaf582b37aa8f99f9a841260f67a53bdf0c60ac2f4bcce43f8264a824dba52f646a662f5e5e3b4f6df53162dd301c85673113c173cc8f216b5300da80991c23262bd1b471ccab18b43eaf47da3de302b6aa7935e9a6f847683a37f68061849389de25d067efbeb1b0fa72f79c3d2e5a4dade369c7506a51bb05e25920f4630077a9f706525c9ae6a629a71a3fca5b226631d71db3c287c46e68492e506a8c13464cec3e98b13475f933b3b6887e51834e65224c223e41247b837c0f42f939eb2d386aa6e8901a8a294b5aab2afe7510fb3f62d328a71c69957674dbb246edb0f33f83d4050339e41540dd09d978a5cf1edfe702ff7faffc77097a8fe06ab6c24380c7f276d51754774ed3a48b2970514b2fc536db77890f44d0d5cccb489a80f2f5a4f66126a644c233fb52d3f3bc7576c1cf7ad59d3fec28e6f0736b1d3850774507dc8660d58ffafa6c1c49fa65092f3c9213fcbbed55120ecdad4f25ab54b69d36b811c2e7286a08518c0bc852b742a52ec24c00e486872c831aeb64900e27c85774e9ea600a6eafaa8eede955b991a215a6617196f67ee782a2ae3a1bc8fd46fbcfa4fad6ae99ead5f27471afc1deb7a81641aab28929052f27232f70cfdcd742e075d5240da5d86cc7d06b3f8c5a160770811ee9caba8898eb3fe3d6cd712290e9c5fdc8d06c5928a64391e4f5707deea4ffcda94167fee3e6b688aa9b49bbf7cebfda1656ab3c50b0b452cd1bdae4424b137582c393fac6f13fd1e39a2cc0744ab26e7cb91ce8239398f309e911f846d90006c0cde86d1a81b84f056db982dfeb3f0e2fd002511a7feceb1b98c43fbe719e7b7b0c695c087e9f6c3122a88767d9ce8c55e70d6334cd04e4617a61174965f3deb726aadea07657b0e7b721a8c47d108750427bb89f605b07e9f73f4b99cb41790bcb6d7f8a3b180a1c7be5735697730c9a4b352e3f6cd0913cc263768ce5769d424ed8c1e166540905399ff4880ff6005c73839c0ccb545179ce6dc0411a30d026ef1398219dbc436bb726511c69cd1bf58ff45192c8b58b064cff484054ac4dc22748a5778910cfb52b426cac7756344392752bb56c55081bf8f07c081a0cf10e91ea273b93a9fe3dfa44458b2adb3e0fbc1efe95f1efb4e2dec98fa39cf1cec8023f91c3d5da86b3fd2895cc5bec49ead60ec576f3fa5e1e244da085df5adf0aa6e97ce10adaa3ad6f299c322546b5dff25b4d0093a80fcd7c427dbe3341578baab7d32ff005af755470161daa9c9a23795aa631847a14266e78e1239a0a406379397c3c0a7d9358514c4718102c16f906b5d99bc4258d033bb8778743536061ac49f2cb8e827bf5f36faa2e9ea85dc5bc473a4dfd2ea6c057decec6d410ea96d39016b6f82ff45fa196c5352af4a0ea958ece170f7711fd0d594c077deb5412747776f44102c1440393eb17e54f82ec6c121e97fc0ab08183e2fa72fe2218bd6ca7a442d89bd5c7f8c0435c7def210eb46a46ef0bfed97a98004bb61c39b4f8ba34a7e9c5d5c67264016a69699acaaf246b68381777cf8c347b074acc19858b42d4f2ac2d8ca4f967d0357f45a97135a5d33a2da55d97bf78437bd745aad98963ed223e30758b99ea4cb6c87091be10a892db76c8f30f98874cb6ff2da15d680be66527e9d37f71eff158dc62983a2075da43ec18e5993c2c90fab8b69ba7236262ce582b3056afabc3104155cfb9576f0f7ecfc062e3f6570aa910227d6f74608af7b0a5ae166de200934bd75b613d129c3f8711f019fb9eed208076a4007c580518f93f09939dd270afd38a8a75af4792a6d3c4e24f93b77a10d08e8291c1c52df374fc050ffa21887afa790e7e8c4108a47fa73a05a435b9016d9d5e0600124c9be4ab4f6a90a0f91cb573283f44ed1bd7709f40ec1371bc41bf15a76cf1e7c9e2f148d73cface91178e90f05d28007e8a6f0125989df9d3d84f7c46b8031fcd0ecdc7939b81f3bdde96a283aa85986273142df5585a6379e053ba4f59c0403a56b1515fa70cb12d0912db679c3376d15d692247e1a3cf9087282731a2d109f2cb5ec6cc82f855b8c32fff7c6b997ebf6351f02b0dd2f219714392bd4b541f423f7ec57fe848666d2853accc90d8cf16bc7c2ab9d474d6c3242d5627ceea769ec83a04a5586b37d60540bc9dad17322190dd1ebc1ccf464a07f336eaec21f93a6e356640d842f361a8bf78ec485e190f7bf093a2c557c8f05f4f1b5395522c67bfac9f9b99a73afafe3c523e48ab9ed0639b6bbd4c67e9ecf09a90d74ab3bc641028835094efa76cc436fe9893c903f661defc0968c0ddb90415a0b9bdc9cfb4b162fae6fd915e4d30563ead456c7d66bc1abca10e33824f63ead0677c64ba404c48f9e467cc5bcdd359ee74ee7e2ba8726e3910dbdb77c867c52c50f2df08697d7ae5c7415973f50fccc1a86748a4341060bc6e7c0b4bc18018cad8f5cf7690eda3c77bc4f81fa8d1e1e540cde3f6fab8f861d5087f852d5c5604fa24acbf343ea64faa3bc4662faf86c5804844b4ca7ae11f9dd174fc228ebbdc53b10f79f089cc1d656bb892669b6dc2e0324b2167fa3e985a373f4dac71cb2cd850b8e910b0219eaa00a7585c4c26aa8c90a7fe5beec19ca99728946b8b64e062aa90b0a7c9a2a4ff5b1ed899c07b15067682466337d50ad2f45c69b83d52b9906a68f7076b5dd40c039a5948b37d142f35fec2742458ad008b334a6faacdb444ad57b9094b576a1731bf2caef4e7130fbc697091c0db99d5f7e978ad7cf9014b76c6480ea9cb45760baa7c9f4708b58989034d92d88ea07e554b2d5c448c0379ab7715b301e80457e06fb91a68329c755e9e21f9b51b992fd62862000c9c314f110e2e4", "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"}) (async) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast1}}, 0x1c) (async) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x6, &(0x7f00000000c0), 0x4) (async) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000200), 0x4) (async) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 00:15:33 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, 0x0, 0x1a}, 0x20) 00:15:33 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/173, 0xad}, {&(0x7f00000014c0)=""/157, 0x9d}], 0x4, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004105) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000480)="c0af8a3f234979c2688533ce62284d14efa75d7790051eb0c50fb26ecc5c04741b735c6418ff530992c114859ce274faa001e7a775b784df0bfa2b120307465cf90c5630c2b91f891f13d8878afa5865e5a8a9438bca5e43ca94318aa37f2d1f1588e1c231b2fd5582a51bcbe74a4ad5375b7819b92decd5dc8406d8a5838799bcb1fa74908049d1595778fe58458df56baaacbaf881c6037b5183ba5b2cd760c4fbee0e0e6b683314a473534e21e3d6b09edf35b395ffdaaed3246a297e2ee04bf5689007bce59b2cba078d148425788461e5d5253cdadd", 0xd8}, {&(0x7f0000000580)="f4b75f1915e27b3e5336864fb7c3f610238337e6b7ac9e709d62af4af3c04d83da920aa7eaba18408ba84af66addf66801061e3a66904f68c8c0eb46d6b676c7822c4d7a66b63a665ead3cd8a59abd06833177af351faf026042b4b794e45ed765f037f243c09d693c92", 0x6a}, {&(0x7f0000000640)="e071c78a5f66c4f9d92070809ecce2a7b271d3639659e5998062e155d6536ac132e9c867e44f8bb1342419caaf7c0aa679712d092dba57fae3138ef6f77185a4a8aabf4f9fdc9de5c31800155fb3094723f9134e88bf6ab34e528144c7e4b62fccf879b9a87dc74db8911dc77dc17b38103df343", 0x74}, {&(0x7f0000000240)="ee67a9cdd4057fb3bad0891adb802768e420b1c028b3c0faf9031cef405fe7b947c275d8864f9d33fab18bd4fcecfd02e49780207db3541196", 0x39}, {&(0x7f00000006c0)="a5a6ccf2ca4481c64ffc42f36f006209fe040a2bff59c824ebfead69433fe78cbceacda09e93d28af5b8b3bce201f191f5d41aa94534924f0bfd50dbfb50154be3180e9f958be724bf24f17c2ac2", 0x4e}, {&(0x7f0000000740)}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="7bdc2cca893c0aa76ee3d097c6560fab6031442124735562b06563c865d84511040dc5af07a3dcda682eb70270773ef3ac03", 0x32}, {&(0x7f00000020c0)="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", 0x800}, {&(0x7f0000001b40)="1815dba66df98bb60d0968574ecf0c39257f26db6b104406492bd66083e6604f547fbc6b3f24205d961357e9788cd5c3d5edc3f626b48e73022ceadd58df154f8df6488b279648bc73fd2a9338ea5b85f12dd0d045a2a462ec4b746aa11b2316959cdabd269668f0faf3d977e7df4ce3886a02bb911c6cb2ad5c57b1ddc3b37ff60ff965ab0cbc319eae105683deb79a72374fc9e12d99f85ff75142038cb33e336b", 0xa2}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}}, {{&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="729ce297e77f4ea711ea95e4db2f09de6c8d6060e085f3149c7aa1cd8daeb3d4385c044f800dc18e10f521c0ce2cf454abcec273f57476419200daf892fd08e4be144e3aaf27a0bd48d19a6892eaae8dc5e175", 0x53}], 0x1, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x10}}], 0x108, 0x40000}}], 0x2, 0x42000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r10 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15}, 0x7e, r9}) statx(0xffffffffffffff9c, &(0x7f0000003700)='./bus\x00', 0x800, 0x200, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003840)=@polexpire={0x388, 0x1b, 0xf00, 0x70bd25, 0x25dfdbfd, {{{@in6=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x1d, 0x0, 0xee01}, {0x0, 0x628, 0xd85c, 0x9, 0x6, 0x1, 0x8, 0x6ff5}, {0x7, 0x8000000000000000, 0x2, 0x8}, 0x5, 0x6e6bc0, 0x1, 0x1, 0x2}, 0x3f}, [@algo_aead={0x127, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0x6d8, 0x80, "60a3b4a6a40ce733343a206ae48d0d080f17b32464117f54c8b35263d894adc8a6517aedb307c942da8a2a4d5e5c6b2888dac17eb1fee3bb0a42863f8bc4361d6c7f33e1b8db00e93cc214958cfeccf217c795be7dc1eb8b0252445671cdaca71ab8dbb74fd650324899d7a8bbad6da23ac91557db29d2f2f951d4cc78aefe9cf62c7448723f60a4cf69da2073ec787332f08bc93669d87a421caca2094c9c589146aebd39aaf54c02fe68df081084b1c1a1053fcc031b9b447ca943f90f46d5a53d9d7f3b5833696a4719165fe82af97296ea5c8894e5eb870398"}}, @algo_aead={0x79, 0x12, {{'aegis128\x00'}, 0x168, 0xa0, "3092d8726e86df916d8d4ef08f36645d2e9d088430fc9e4a51a07337954eddaf0bf92646c9e2879302f7ed60d4"}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}}, @offload={0xc, 0x1c, {r9, 0x2}}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@private2, 0x4e22, 0x0, 0x4e22, 0x7ff, 0xa, 0x100, 0x20, 0x2b, 0x0, r11}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x2b}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x7fffffffffffffff, 0x40, 0x1, 0x3, 0x0, 0xfffffffffffff6ab, 0x3ff, 0x6}, {0x3, 0x4, 0x8, 0x6}, {0x1ff, 0x7, 0xfffffff9}, 0x70bd2d, 0x0, 0xa, 0x2, 0x29, 0xe3}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x388}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) read$FUSE(r5, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fstat(r2, &(0x7f0000005980)) sendmmsg$unix(r2, &(0x7f0000005ac0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="61bd913c", 0x4}, {&(0x7f0000001600)="818964d49451b754a789aa4cac39fc23c3909b24b6bf22d8d77203ac7b8b3be6b1a8a084f293b98ce95559e04581319ffa66a5805c43386d8ee0f1a3b82ac35e4b707a78fd464e9df1ba9578112cbdb149305e60fd5097d65eb610d1ae1b5cf70ab6efa131b347eba8ae265294639b69f87e7ee5793c8bd4", 0x78}, {&(0x7f00000016c0)="b08469d44f04508f79f4b22aadfead969f3b916126ea14b97b983f0da930c34a5347cff6f8962053fd00691fac721b0063729ba5afa739bd75a9fdeb8a3d67d073828c7af7828d5e834b362547dcc9838b4145dae93a570e862ccfdc5a33c2b51b45191f78c63bbf05a76f51d09f6ca747bce381f1ede904ac6760dec1f081cd0cb816a15d", 0x85}, {&(0x7f0000001780)}], 0x5, &(0x7f00000018c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, r4, 0xffffffffffffffff, r7, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r12}}}], 0xb8, 0x20040004}}], 0x1, 0x4000080) fallocate(r5, 0x100000011, 0x82, 0x2811fdff) 00:15:35 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) ioctl$BINDER_FREEZE(0xffffffffffffffff, 0x400c620e, &(0x7f0000000040)={0x0, 0x0, 0x1ff}) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001680)=[{&(0x7f0000000300)=""/214, 0xd6}, {&(0x7f0000000400)=""/4096, 0x1000}, {&(0x7f0000001400)=""/173, 0xad}, {&(0x7f00000014c0)=""/157, 0x9d}], 0x4, 0x4000, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x26) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000020000040000000000000001040000000e0000f1850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) r5 = creat(&(0x7f0000000240)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = syz_open_dev$tty1(0xc, 0x4, 0x1) r7 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r6, r7, 0x0, 0x800000080004105) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002000)=[{{&(0x7f0000000400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001d00)=[{&(0x7f0000000480)="c0af8a3f234979c2688533ce62284d14efa75d7790051eb0c50fb26ecc5c04741b735c6418ff530992c114859ce274faa001e7a775b784df0bfa2b120307465cf90c5630c2b91f891f13d8878afa5865e5a8a9438bca5e43ca94318aa37f2d1f1588e1c231b2fd5582a51bcbe74a4ad5375b7819b92decd5dc8406d8a5838799bcb1fa74908049d1595778fe58458df56baaacbaf881c6037b5183ba5b2cd760c4fbee0e0e6b683314a473534e21e3d6b09edf35b395ffdaaed3246a297e2ee04bf5689007bce59b2cba078d148425788461e5d5253cdadd", 0xd8}, {&(0x7f0000000580)="f4b75f1915e27b3e5336864fb7c3f610238337e6b7ac9e709d62af4af3c04d83da920aa7eaba18408ba84af66addf66801061e3a66904f68c8c0eb46d6b676c7822c4d7a66b63a665ead3cd8a59abd06833177af351faf026042b4b794e45ed765f037f243c09d693c92", 0x6a}, {&(0x7f0000000640)="e071c78a5f66c4f9d92070809ecce2a7b271d3639659e5998062e155d6536ac132e9c867e44f8bb1342419caaf7c0aa679712d092dba57fae3138ef6f77185a4a8aabf4f9fdc9de5c31800155fb3094723f9134e88bf6ab34e528144c7e4b62fccf879b9a87dc74db8911dc77dc17b38103df343", 0x74}, {&(0x7f0000000240)="ee67a9cdd4057fb3bad0891adb802768e420b1c028b3c0faf9031cef405fe7b947c275d8864f9d33fab18bd4fcecfd02e49780207db3541196", 0x39}, {&(0x7f00000006c0)="a5a6ccf2ca4481c64ffc42f36f006209fe040a2bff59c824ebfead69433fe78cbceacda09e93d28af5b8b3bce201f191f5d41aa94534924f0bfd50dbfb50154be3180e9f958be724bf24f17c2ac2", 0x4e}, {&(0x7f0000000740)}, {&(0x7f0000000800)="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", 0x1000}, {&(0x7f0000001800)="7bdc2cca893c0aa76ee3d097c6560fab6031442124735562b06563c865d84511040dc5af07a3dcda682eb70270773ef3ac03", 0x32}, {&(0x7f00000020c0)="1a2f22c60e7f51b56eeb69589daf38309800b0dd016191f2dc4fd4aa9daee5476cc8b89a60262b07ca2b662e7b32eb6ab4c6febb8e70ae9a7e3a52709ae7c773f4e22c2d319c6eff7721d40d6bafef0cdb26692de5a9d9ac0ba1f6826c767494f003f1728479e702acb4d0d947f0c3bde16ac9809bf159d1adb8d6e0d1e057f9d9b20b4b037c0b80744835d4f9a9b3db45ed86cfb57137ad11c810305714caf8a4ecbe014e80e2eea667a17a076dd411363e3dfccfbee089efa59186f8927b9bdf449814a4a69e5494d2ef72ac41fa74693fd2d4f0bfda48160947af0e2cb62965feafeab999888c2f571ee24bfdaf03cecf34a5398152b119bac4d4d673e2120bad7eb142c0c0d10663a0c8bfdcbee1353e6bd4e46fd3eb80ffbad1e67a9ebda281ae77efa0a3c78f3ca7520a74eb44ea771ee1c51c1e65cb7f045db4200a4857f2bf59ebf0af504e693e4865eb9b8880eab01afbed0b4d867e345ab13938bfdc19a47fd35914d76efd958f4a71efd9ceabb9cba1d31b88a1c6c66d4830c7a94c21e7c542797bbe5ef08d491be8e22f9fb7d34f86209fa876fc7feeb162b1177668610029f7ae1d6433a130c96f4645d4d0b7483d582750d276fe67d0161935437b5f6270252091ee536df65e3ea37fa9a4f4a0b8808006834cd45feaea34a6772a004a95ee3b9527784b7ad6afd1c524f37c9c84e7dbb1b9eaa912f44e2ad91a96d08910501702545e06c74056241607133d707a4d858f6415f2cb76273ca6e303f2922f22ee6213d227b0e4072c9f0edbf5f522506fe8afa7bf2c6e2eb7864a30440bc0637b565456eee2390011729a5592e97e4bdf813b5abbcf288db2b5b8a3b1bf9a4ca27a38efd7d20aea6ad0c08cf7a6e0654cf02642a8333e2fb95ca186461af1cddae5b307f4429f349b7b6f4adc7535f114faf8b1612830e35cd611cce504ecf52017ca4b0aeb9ea16f8d3de09547a902a3b9be5ab60da73e033749c6423cc2245bd404a250465894d4fa9f0cfcfb53c9f7ce49c5333ed6b5387d32b4eff81cc401f44fb921ce099dc57a94fefab6bbcc9c4c5d38a9a28ea0a776b1e3f4ca1d66d681195b65b080c96061185793a047f1d907a8e6e4ff59bbf2045ba028e21619a1196154889e0c719ba6e5b6d8e2520a6b046b5a8136dc9a30919dbec6ae8fabdd9f40cd8a0a291d3285567ed57d8c12149411182ac4551c121d1f1807d5a93f1de5e4dc227babe76ee8f32377952e6e38237af3c0bd4ca8a70c516f04e747842cdb2cce95b2a72a74a3d3c0680b361032a665b864a962aa7cf26d2fa3c866e541626337f9c613cc6cddc1c1e6e0f1f842a795fea5bc25d6604ca6e26069a0beda12b754ea017f9717d2e30391e40fdeacfc9acb1099761f3d201c86d13f75cf8756bed70f4f27b8e4d73505047518bc6d78f1cfa7d331bab53ce2f6fe23ad69e90180ff687312d5e67c46682c312344b6a8f817c235c79afea4dd78ba03c66882c85a15dd433dfd3b9ba84f40e0639720256636b47389411813d0e6006dd18d9f927cb6d458e6ae605585195b4a966a5c978ae9df7e5954f74c1b2708e6cea31569f218e06a1b7a321a315d8981222ece82fbd7a799a2e88e52ece6b5a7b81cd04bf6a2a3a5c57848b5e847642637b76cdb83ecfa03e15fb0bed417cc286eb16687fd539a9da9741c17470018221345667dbd1f062253c58224807281812d94737b976dd0afa690a621d89d8941ceedaf01555f88283138f3b9592a1d83b1eac460038e0db0ce119aad6bf9fc07308aca800720004032838ff6a31a0af06a39d337c3fbbb4674a047f31d783da8265123a85b370d10b1150d304289a4ee567e19bb4b485d1aca9b959eb0d9740eccbd37cb8d8e54b4f8757b6d4f98475da5648c6fde8704bd114ebbac11ca9dbc396edafdcb265963f98d24113979e478b06cec75f2ef996047bab60fa4aec750d7a7abbd4fd71739260d7e8eba5a3f9f9ac44830d68375b40a3e8e7408c4c907b223213ba578d88040f60ae574aff6f4d11556aca90ef7242013e4073daa94583b834678a02717f0babc923c2f4ed5c161312b4b59df9bb20ac1ae7548f708b0ef65b8ee6e582b1d584d9df890dc84d0c5fbc9dbcfea123053a5dcc67ac1355493e49129196737705a4b0308dd0ec163ed72ec2eb701e6140c9f6051b88afafbe9ade1683569b8e11cd5eceed57de1de670063dbfd45388ca7c8e8f033d46db4cc037ab3865be1d43907bcb1248218e9dd5413f6a39ddd7b6ddd4db073540e601912dc7d3e865a3578c68b9ea310ee4a25236f5bfc34996b38e00a6a7a65ab07bd6714e48db52560fa455e93885eb18db9596f06d22c1a553762a927defb3ba337bae9ae678bf6fff523515f5b08319b9552b69df27ad1be2fa04b8fffcff98c5e2eace095898c50781860002e469162fc50ec39908092326bedd6c499b8d0f8f030b3262200793d9a98139a5cfd9fc0cdbfb1af9012fdf096a003863ff503bc8731d74cc8caedf38f0464b1dd46eaa405fa6b8e7cb305e1e577624b09f531d4a854efa94dbe233ada8ec4e0c3390c27905d2878d506195e71c3f6c58c5fbeafcb1601b83a856e69c59a82411b50581f9f90647e41940cb0e5d4b527aa21894873a7d41a16a3dd10fffdd3f1ca7d45799aec49a079faccced6c0b9a817e0b9149b49cbcb920a444a8145104df41f530285d623602debcfeffb8fe30f6cfc6c7e4bf025fd9427e113cbb2d0f9c02658e007c32ac8366b49074db1cf632af8c46b09705081c34bdeca4c53b18409e348aaf84ba49fcf2fe9d30b2e2704aef596680aa70d3b10a8b9b940ea7b901ed9586bbc38618aa998b5847c280c1b5e250551e4eefb572769933de6a08677", 0x800}, {&(0x7f0000001b40)="1815dba66df98bb60d0968574ecf0c39257f26db6b104406492bd66083e6604f547fbc6b3f24205d961357e9788cd5c3d5edc3f626b48e73022ceadd58df154f8df6488b279648bc73fd2a9338ea5b85f12dd0d045a2a462ec4b746aa11b2316959cdabd269668f0faf3d977e7df4ce3886a02bb911c6cb2ad5c57b1ddc3b37ff60ff965ab0cbc319eae105683deb79a72374fc9e12d99f85ff75142038cb33e336b", 0xa2}], 0xa, &(0x7f0000001980)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60}}, {{&(0x7f0000001a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001a80)="729ce297e77f4ea711ea95e4db2f09de6c8d6060e085f3149c7aa1cd8daeb3d4385c044f800dc18e10f521c0ce2cf454abcec273f57476419200daf892fd08e4be144e3aaf27a0bd48d19a6892eaae8dc5e175", 0x53}], 0x1, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r7]}}, @rights={{0x10}}], 0x108, 0x40000}}], 0x2, 0x42000) r8 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r8, 0x8933, &(0x7f0000002180)={'batadv_slave_0\x00', 0x0}) r10 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_inet6_SIOCSIFADDR(r10, 0x8916, &(0x7f0000000040)={@private1={0xfc, 0x15}, 0x7e, r9}) statx(0xffffffffffffff9c, &(0x7f0000003700)='./bus\x00', 0x800, 0x200, &(0x7f0000003740)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000003c40)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000003c00)={&(0x7f0000003840)=@polexpire={0x388, 0x1b, 0xf00, 0x70bd25, 0x25dfdbfd, {{{@in6=@local, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x4e21, 0x0, 0x4e21, 0x0, 0x2, 0x80, 0xa0, 0x1d, 0x0, 0xee01}, {0x0, 0x628, 0xd85c, 0x9, 0x6, 0x1, 0x8, 0x6ff5}, {0x7, 0x8000000000000000, 0x2, 0x8}, 0x5, 0x6e6bc0, 0x1, 0x1, 0x2}, 0x3f}, [@algo_aead={0x127, 0x12, {{'rfc4106-gcm-aesni\x00'}, 0x6d8, 0x80, "60a3b4a6a40ce733343a206ae48d0d080f17b32464117f54c8b35263d894adc8a6517aedb307c942da8a2a4d5e5c6b2888dac17eb1fee3bb0a42863f8bc4361d6c7f33e1b8db00e93cc214958cfeccf217c795be7dc1eb8b0252445671cdaca71ab8dbb74fd650324899d7a8bbad6da23ac91557db29d2f2f951d4cc78aefe9cf62c7448723f60a4cf69da2073ec787332f08bc93669d87a421caca2094c9c589146aebd39aaf54c02fe68df081084b1c1a1053fcc031b9b447ca943f90f46d5a53d9d7f3b5833696a4719165fe82af97296ea5c8894e5eb870398"}}, @algo_aead={0x79, 0x12, {{'aegis128\x00'}, 0x168, 0xa0, "3092d8726e86df916d8d4ef08f36645d2e9d088430fc9e4a51a07337954eddaf0bf92646c9e2879302f7ed60d4"}}, @user_kmaddress={0x2c, 0x13, {@in6=@local, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0xa}}, @offload={0xc, 0x1c, {r9, 0x2}}, @sa={0xe4, 0x6, {{@in=@private=0xa010102, @in6=@private2, 0x4e22, 0x0, 0x4e22, 0x7ff, 0xa, 0x100, 0x20, 0x2b, 0x0, r11}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d5, 0x2b}, @in6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, {0x7fffffffffffffff, 0x40, 0x1, 0x3, 0x0, 0xfffffffffffff6ab, 0x3ff, 0x6}, {0x3, 0x4, 0x8, 0x6}, {0x1ff, 0x7, 0xfffffff9}, 0x70bd2d, 0x0, 0xa, 0x2, 0x29, 0xe3}}, @XFRMA_SET_MARK_MASK={0x8}]}, 0x388}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) read$FUSE(r5, &(0x7f0000003940)={0x2020, 0x0, 0x0, 0x0}, 0x2020) fstat(r2, &(0x7f0000005980)) sendmmsg$unix(r2, &(0x7f0000005ac0)=[{{&(0x7f0000000280)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000017c0)=[{&(0x7f0000001580)}, {&(0x7f00000015c0)="61bd913c", 0x4}, {&(0x7f0000001600)="818964d49451b754a789aa4cac39fc23c3909b24b6bf22d8d77203ac7b8b3be6b1a8a084f293b98ce95559e04581319ffa66a5805c43386d8ee0f1a3b82ac35e4b707a78fd464e9df1ba9578112cbdb149305e60fd5097d65eb610d1ae1b5cf70ab6efa131b347eba8ae265294639b69f87e7ee5793c8bd4", 0x78}, {&(0x7f00000016c0)="b08469d44f04508f79f4b22aadfead969f3b916126ea14b97b983f0da930c34a5347cff6f8962053fd00691fac721b0063729ba5afa739bd75a9fdeb8a3d67d073828c7af7828d5e834b362547dcc9838b4145dae93a570e862ccfdc5a33c2b51b45191f78c63bbf05a76f51d09f6ca747bce381f1ede904ac6760dec1f081cd0cb816a15d", 0x85}, {&(0x7f0000001780)}], 0x5, &(0x7f00000018c0)=[@rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff, r4, 0xffffffffffffffff, r7, 0xffffffffffffffff, r3, r4]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r11, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, r12}}}], 0xb8, 0x20040004}}], 0x1, 0x4000080) fallocate(r5, 0x100000011, 0x82, 0x2811fdff) 00:15:35 executing program 1: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) (async) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) (async) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) (async) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) (async) socket$packet(0x11, 0x0, 0x300) (async) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) (async) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) (async) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) (async) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) (async) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) 00:15:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000500)={0x64, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x64}}, 0x0) r1 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) (async, rerun: 64) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000002400)={{0x0, 0x0, 0x80, {0x10000, 0x0, 0x2}}, "695d5b6944eded10eee662b6c9e4ffc56262c0f1960a2cf75e4905cf09ea31608ec662b0ee3fdab658678f07d8f379568aa94a998d4c656b5851f875cfead3017aa4ea0904390363917e7e6f14da566a231912f7ef97722c4d4039ed266863853bc2b74dfcb985011268d66c07fe0c993ff28358c248ded6cb57491119465dad337dd099abc312a53b7bc6e78acb3e9866e716447c1e6c7f5faef4d7860f8eb11afcf94e3b0ec16ac791b41cd1093d5329f78ebf67e34964139cabbc706e70793460dae68b885432f2369a3d7b7067f4e5b16ee95e25489f18169680a2243db702b17b5751626609e6631f41633ae101c5bf9e81ca5e0209ace1da90af6106948f5f71884694b5750845646727c9f04207c4472f2078db8f22b7fa82723951c603516fc3a0dcd36ceead4bdc6ca162870b4397539f83c951ac3bc2a574f36197c0f9d5f3fd427510cbeeecb0a1e502fb138ca4eb9fce6477ce0abd3e3d6d4a7d5ea6e88a7429e40ce2cdccc367f3537bab327f11ee76c8dba3d804d0e1b57f3b7a82f2e51e1deab6dd5675729c6dc32a0ef7cf8f9f2f83df19b6c521e4ef9660c4a77fc8349391ace654063b9cfc5cd034f2acf0dca2aacbc35e4f8520ae3dff5f9ac44093392a6b7941dfa92f5f923b6215cb9ec887803ce4db958e71bfd6a241a617e2c4aed9800b46383d00f91cfaa95ad3599fadf727a4543089e06d7b80e0f8f2f28badbaef47690809e85f7bb20c12c6177a38c2807c34b9db009e384fba00e3925fc6fe589900a8f6e423676e29a81c63522a1c30d0e568725305a3d31fd77a22a93c7ef188d7cfb23da43746a64fed6908245608bf3a10d9e415f56b586ff5e9d98cde535d30c187223c32acdf1f977f94a0214256e79dd6ad9854e1420ee36d50c92c204333e0ddc35b0c0ae4c51c803284894308d5cb445c706f3dcff900d3c9a392155e9725d9fb3a5ab979d69e6e5fa7bfdfec1f422ca4ff829793eb3fa9a961a4bd3399cb57832c477df1e2f38688710ff5c2c353f8ef8c0cc6b933af7762da2cbbb8abc31f5ab0583d8a58ea9401302d392e001ebe4c8fab37f7a2a80e686118bfb9597101931ec0a5776eb85ad6d412cd8bf325797758d8af13e7f8519fcf6ab4b61672344c67931d0128e941b7a865166e2f814a1a22da6a1fa4006ec6b9340293f026ccad35066992bd584481ac462bd362687f134338c6a517d833febd9a5f4d23a238a2d458fd30a09e1662b51c010a57b333c0740336fe4ee3375c680c10f0a1c40a7810205f25d96182f11a1bd95c05d854d024f2cc03b9b819c2a7945531f4866d2a5e6b83ca73e59fa22d1a61201bd5624746b7b95f6261129744b4a2acb9e3a91ff87b2dca12fc2e1f713d47953869ad0d0367c200e4c811a47327ed4c3735ef66b3b71bbd88c34fa7e6ba45717dcca70ff0101ce409201f2792dc138d353bbabba95fdf29a39284b1132cdb1e08df91b0d11d1f3f3bae4b93003f8b0f6b9c55d809933bc5de85c1d8200c4f8f4ba5e3f3220ad4c3190baeef9128715da66c8244371c83c4f3fea01bbee1d857c479073928b5e76284b0e3f23b9c8d94db6b50de8ff645d96c2f526bc03d169407fea3d6da2412fd1332fedd600eb601b34e975628e22dde1bb235627899ddf55814170f1be33f37a0fc0bbf6f0ca3b12bb816f8076b981cf023c13e19b0539042cd6b831fcac4f2c05dbe2c80817892e1a3f89f7af397d8f7e2f5b3b9860a8a4a90904174d9be3bad7f4df74c92807a76152d081a0d4c881c64fa962db62fc3187c915fd6f08614bd5c8cf23afb18dd9756c7e169aa8af3837780c6e772c933cf61e0ba3d40f3cb694d3ce655d06075ea6063bdf74f0f0232c237bca3f6024f62648ce2e5cf4d6e7456e89c04dbc4fa536aff944c5f942caead0cde1dca57717b65b912ef6f14266d016701337d9a32c8c60c25f9ce2d551adf86b805092881ba54e2a9b73e092cd2bdcf21d575f42c063b4b0b69f8253be755eaa642777de683fd68b9319202d2df8979ef967b2ccd1b25c14d168575fd8fe57eb7059adf0619abcc5930ce11b0f424217fd879fe77327a7040db1dfa6591d7bf7449828bd04514646ca3b0f1e5bb2e3e5ebfc977ac4e5408a062d4ff979d3070681325ef8653cae552fae61105403627a22b83e8244986a6f0cb5abbfafa5dfeba0d9b1b34b2f99d0e99220aec54960fc47b8a1e82167881d8356a0b05c8976cad249c6698de976e6625ba4ff3cb4467aae490433a8452cb3f99008cd532c3fdce574a4d41c6fa79f0a468449d4dcdd59fbb30578cad36206272cf99b8b9f1b27a2e0f9ca3115a76de42190d6904657387f89118931e0f2dec3cf204e8b29396ef2e24053fd2ea2f6e153ebc3e4795457bceb4d524520542a0d6b456f5d17fa437d16fd3f147225eea03fde7faad73d7b953932ebb716a895b4f76a87ddf478fe2bdee0d0576d6514b64ee1a0d9890b41f8300843e1edd6b8c4ed08f0c98f191b6f79dbed0c066642384a10b9f94a8f0df74b7d61b3e69c3edbd93030129027540537f132bf1b409c6ba904d7c57b98a7f3c852dfdd8aa99180130fa01cf4a49c84b85146812a6baf6b2f3a6b984158fb940a417ddad0c9f887371426c58c6da956114545cb615b2a13020154a31bfb637c97027e4988edce39a2f5cc815ce94bc11846427ee8df05ea3659a0205f5d8084b8e84860375176e2d521b3f2b3b22177efae07bf7aaf112bb8a61783e9a309acbf21f58aad17e7bceaa6b6aeb54736246262550890b17320feadbc3f73881d8b46ba19cb7544758b8305301da342bddc37b15e8105413409a59a27a3aae696557b11b1441c1e1bb43892901638237f79700e6073c87969c1e51a36e9511e02732236bdaf582b37aa8f99f9a841260f67a53bdf0c60ac2f4bcce43f8264a824dba52f646a662f5e5e3b4f6df53162dd301c85673113c173cc8f216b5300da80991c23262bd1b471ccab18b43eaf47da3de302b6aa7935e9a6f847683a37f68061849389de25d067efbeb1b0fa72f79c3d2e5a4dade369c7506a51bb05e25920f4630077a9f706525c9ae6a629a71a3fca5b226631d71db3c287c46e68492e506a8c13464cec3e98b13475f933b3b6887e51834e65224c223e41247b837c0f42f939eb2d386aa6e8901a8a294b5aab2afe7510fb3f62d328a71c69957674dbb246edb0f33f83d4050339e41540dd09d978a5cf1edfe702ff7faffc77097a8fe06ab6c24380c7f276d51754774ed3a48b2970514b2fc536db77890f44d0d5cccb489a80f2f5a4f66126a644c233fb52d3f3bc7576c1cf7ad59d3fec28e6f0736b1d3850774507dc8660d58ffafa6c1c49fa65092f3c9213fcbbed55120ecdad4f25ab54b69d36b811c2e7286a08518c0bc852b742a52ec24c00e486872c831aeb64900e27c85774e9ea600a6eafaa8eede955b991a215a6617196f67ee782a2ae3a1bc8fd46fbcfa4fad6ae99ead5f27471afc1deb7a81641aab28929052f27232f70cfdcd742e075d5240da5d86cc7d06b3f8c5a160770811ee9caba8898eb3fe3d6cd712290e9c5fdc8d06c5928a64391e4f5707deea4ffcda94167fee3e6b688aa9b49bbf7cebfda1656ab3c50b0b452cd1bdae4424b137582c393fac6f13fd1e39a2cc0744ab26e7cb91ce8239398f309e911f846d90006c0cde86d1a81b84f056db982dfeb3f0e2fd002511a7feceb1b98c43fbe719e7b7b0c695c087e9f6c3122a88767d9ce8c55e70d6334cd04e4617a61174965f3deb726aadea07657b0e7b721a8c47d108750427bb89f605b07e9f73f4b99cb41790bcb6d7f8a3b180a1c7be5735697730c9a4b352e3f6cd0913cc263768ce5769d424ed8c1e166540905399ff4880ff6005c73839c0ccb545179ce6dc0411a30d026ef1398219dbc436bb726511c69cd1bf58ff45192c8b58b064cff484054ac4dc22748a5778910cfb52b426cac7756344392752bb56c55081bf8f07c081a0cf10e91ea273b93a9fe3dfa44458b2adb3e0fbc1efe95f1efb4e2dec98fa39cf1cec8023f91c3d5da86b3fd2895cc5bec49ead60ec576f3fa5e1e244da085df5adf0aa6e97ce10adaa3ad6f299c322546b5dff25b4d0093a80fcd7c427dbe3341578baab7d32ff005af755470161daa9c9a23795aa631847a14266e78e1239a0a406379397c3c0a7d9358514c4718102c16f906b5d99bc4258d033bb8778743536061ac49f2cb8e827bf5f36faa2e9ea85dc5bc473a4dfd2ea6c057decec6d410ea96d39016b6f82ff45fa196c5352af4a0ea958ece170f7711fd0d594c077deb5412747776f44102c1440393eb17e54f82ec6c121e97fc0ab08183e2fa72fe2218bd6ca7a442d89bd5c7f8c0435c7def210eb46a46ef0bfed97a98004bb61c39b4f8ba34a7e9c5d5c67264016a69699acaaf246b68381777cf8c347b074acc19858b42d4f2ac2d8ca4f967d0357f45a97135a5d33a2da55d97bf78437bd745aad98963ed223e30758b99ea4cb6c87091be10a892db76c8f30f98874cb6ff2da15d680be66527e9d37f71eff158dc62983a2075da43ec18e5993c2c90fab8b69ba7236262ce582b3056afabc3104155cfb9576f0f7ecfc062e3f6570aa910227d6f74608af7b0a5ae166de200934bd75b613d129c3f8711f019fb9eed208076a4007c580518f93f09939dd270afd38a8a75af4792a6d3c4e24f93b77a10d08e8291c1c52df374fc050ffa21887afa790e7e8c4108a47fa73a05a435b9016d9d5e0600124c9be4ab4f6a90a0f91cb573283f44ed1bd7709f40ec1371bc41bf15a76cf1e7c9e2f148d73cface91178e90f05d28007e8a6f0125989df9d3d84f7c46b8031fcd0ecdc7939b81f3bdde96a283aa85986273142df5585a6379e053ba4f59c0403a56b1515fa70cb12d0912db679c3376d15d692247e1a3cf9087282731a2d109f2cb5ec6cc82f855b8c32fff7c6b997ebf6351f02b0dd2f219714392bd4b541f423f7ec57fe848666d2853accc90d8cf16bc7c2ab9d474d6c3242d5627ceea769ec83a04a5586b37d60540bc9dad17322190dd1ebc1ccf464a07f336eaec21f93a6e356640d842f361a8bf78ec485e190f7bf093a2c557c8f05f4f1b5395522c67bfac9f9b99a73afafe3c523e48ab9ed0639b6bbd4c67e9ecf09a90d74ab3bc641028835094efa76cc436fe9893c903f661defc0968c0ddb90415a0b9bdc9cfb4b162fae6fd915e4d30563ead456c7d66bc1abca10e33824f63ead0677c64ba404c48f9e467cc5bcdd359ee74ee7e2ba8726e3910dbdb77c867c52c50f2df08697d7ae5c7415973f50fccc1a86748a4341060bc6e7c0b4bc18018cad8f5cf7690eda3c77bc4f81fa8d1e1e540cde3f6fab8f861d5087f852d5c5604fa24acbf343ea64faa3bc4662faf86c5804844b4ca7ae11f9dd174fc228ebbdc53b10f79f089cc1d656bb892669b6dc2e0324b2167fa3e985a373f4dac71cb2cd850b8e910b0219eaa00a7585c4c26aa8c90a7fe5beec19ca99728946b8b64e062aa90b0a7c9a2a4ff5b1ed899c07b15067682466337d50ad2f45c69b83d52b9906a68f7076b5dd40c039a5948b37d142f35fec2742458ad008b334a6faacdb444ad57b9094b576a1731bf2caef4e7130fbc697091c0db99d5f7e978ad7cf9014b76c6480ea9cb45760baa7c9f4708b58989034d92d88ea07e554b2d5c448c0379ab7715b301e80457e06fb91a68329c755e9e21f9b51b992fd62862000c9c314f110e2e4", "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"}) (async, rerun: 64) sendmsg$NFT_MSG_GETOBJ_RESET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x15, 0xa, 0x101, 0x0, 0x0, {0x3, 0x0, 0xe2a}, [@NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x5}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x2400080c}, 0x4008000) (async) r3 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='ext4_remove_blocks\x00', r2}, 0x10) fcntl$dupfd(r2, 0x406, r3) 00:15:35 executing program 0: syz_open_dev$vcsu(&(0x7f0000000ac0), 0x0, 0x210200) 00:15:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1b, 0x0, 0x0, 0x0, 0x10}, 0x48) 00:15:36 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x80004509, 0x0) 00:15:36 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0xd}]}}, &(0x7f0000000500)=""/4096, 0x26, 0x1000, 0x7}, 0x20) 00:15:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001680)}, 0x1002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) (async, rerun: 32) r0 = socket$inet6(0xa, 0x400000000001, 0x0) (rerun: 32) r1 = socket$nl_route(0x10, 0x3, 0x0) (async) sendto$inet6(r0, &(0x7f0000000340)="2a9f94b0553db56ad26b49bc11c3512da4d72b6355dff5d7a0559aabcd73100328644f318233571c69261e52177e5b7d23ec51293db96209606e22027ff37d7000b88dce35edc583c7c5d1d2e4d64de3d48876ae44905a211688f1891e0de1a39802fc7883aa1bb133fb3b91585da5803e56645a9176cfce6e2f5059ec540efd240e5bd4160d2aa48107db337cb40faf2ed9431ae969d1fa8cd31e89829b146591120f8ba07c09240c731b4b37b41f169eec2b41844a80d121bf8a5f560a2b76218b1777367d5544f2abbd24d7259a6e43f795f8", 0xd4, 0x4004, &(0x7f00000000c0)={0xa, 0x4e20, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}, 0x1c) (async) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'geneve1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000bc820010000100"/22, @ANYRES32=r3, @ANYBLOB="00000000000000001c0012800b00010067656e65766500000c0002800500090000000000"], 0x3c}, 0x1, 0x0, 0x0, 0x48811}, 0x0) copy_file_range(r2, &(0x7f0000000280)=0x4, 0xffffffffffffffff, 0x0, 0xe9, 0x0) (async, rerun: 32) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000300)=ANY=[@ANYBLOB="010007000000000000f5ffff5231ccc39e136291bee7992c0410ea3a4fceb6adaf90a2fa", @ANYRES32=r1, @ANYBLOB]) (async, rerun: 32) connect$inet6(r4, &(0x7f0000000240)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x5}, 0x1c) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) (async) r5 = syz_open_dev$evdev(&(0x7f0000000040), 0x0, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000001c0)) (async) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) write$evdev(r5, &(0x7f0000000080)=[{{0x77359400}, 0x4, 0x0, 0x3}, {{r6, r7/1000+60000}, 0x2, 0xe055, 0x2}], 0x30) r8 = creat(&(0x7f0000000100)='./file0\x00', 0xd931d3864d39dcca) close(r8) ioctl$EVIOCGPROP(r8, 0x80404509, &(0x7f0000000140)=""/50) (async, rerun: 32) close(r5) (async, rerun: 32) socket(0x1, 0x803, 0x0) 00:15:36 executing program 1: mkdir(&(0x7f00000010c0)='./file0\x00', 0x0) mount(0x0, 0x0, &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x2) sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000001080)='./bus\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x81) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r6 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x80001d00c0d0) 00:15:36 executing program 0: socketpair(0x22, 0x0, 0x0, &(0x7f00000001c0)) 00:15:36 executing program 4: bpf$PROG_LOAD_XDP(0x1e, &(0x7f00000001c0)={0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:36 executing program 2: socketpair(0x2c, 0x3, 0x0, &(0x7f0000000200)) 00:15:36 executing program 0: timer_create(0x0, &(0x7f0000000080)={0x0, 0x1c, 0x2}, &(0x7f0000000100)) 00:15:36 executing program 5: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000100)='0', 0x1}], 0x1) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000400)=0x8) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f0000000380)=0x8) sched_setscheduler(r2, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10120, 0x2, 0x0) r5 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r5, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) recvmmsg(r5, &(0x7f0000000040), 0x400000000000284, 0x2b, 0x0) sendto$inet6(r5, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 00:15:36 executing program 4: munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) pkey_mprotect(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) 00:15:36 executing program 2: syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000540), 0xffffffffffffffff) 00:15:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, 0x0, 0x0) utimes(0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) syz_open_dev$vcsu(0x0, 0x0, 0x583000) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x5, &(0x7f0000000080)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3000}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xfffffffffffffffe}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000240)={{}, 0x0, 0x10, @unused=[0x10000, 0x0, 0x0, 0x9], @subvolid}) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) [ 249.737440] audit: type=1800 audit(1672272936.630:3): pid=10087 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=13959 res=0 00:15:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000400)=0x14) 00:15:36 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000100)={0x0, &(0x7f0000000500)=""/4096, 0x0, 0x1000}, 0x20) 00:15:36 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0xb, &(0x7f0000000080)=@framed={{}, [@btf_id, @map_idx, @btf_id, @map_fd]}, &(0x7f0000000100)='syzkaller\x00', 0x7, 0xab, &(0x7f0000000140)=""/171, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000200), 0x8, 0x10, 0x0}, 0x80) [ 249.985721] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:15:37 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000840)=ANY=[], 0xe0}, 0x0) 00:15:37 executing program 0: socketpair(0x10, 0x3, 0x3, &(0x7f0000000140)) 00:15:37 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f00000003c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x2}}, &(0x7f0000000500)=""/4096, 0x1a, 0x1000, 0x7}, 0x20) 00:15:37 executing program 2: clock_nanosleep(0x27b9fa6fd4fc1163, 0x0, 0x0, 0x0) 00:15:37 executing program 4: clock_nanosleep(0x0, 0x1, &(0x7f0000001140)={0x0, 0x989680}, 0x0) 00:15:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0xf, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:37 executing program 2: syz_mount_image$tmpfs(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @adiantum, 0x0, @desc1}) chdir(&(0x7f0000000040)='./file0\x00') prlimit64(0x0, 0x0, &(0x7f0000000140), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) 00:15:37 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x400445a0, 0x0) 00:15:37 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 00:15:37 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) getsockopt$WPAN_SECURITY_LEVEL(r0, 0x0, 0x2, 0x0, &(0x7f00000001c0)) 00:15:37 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, 0x0) 00:15:37 executing program 1: mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)) 00:15:37 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x6, 0x0, 0x0, 0x7}]}) 00:15:37 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@struct={0x0, 0x2, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x3}, {0x7}]}]}}, &(0x7f0000000500)=""/4096, 0x3e, 0x1000, 0x7}, 0x20) 00:15:37 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000004c0)='ns/mnt\x00') accept4(r0, 0x0, 0x0, 0x0) 00:15:37 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setxattr$system_posix_acl(&(0x7f0000000880)='./bus\x00', &(0x7f00000008c0)='system.posix_acl_access\x00', &(0x7f00000004c0)={{}, {}, [{}, {}, {}, {}, {}], {}, [{}]}, 0x4, 0x0) 00:15:37 executing program 2: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x7, 0x4, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 250.963895] audit: type=1800 audit(1672272937.860:4): pid=10147 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=13937 res=0 00:15:37 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x47}]}}, &(0x7f00000001c0)=""/149, 0x2a, 0x95, 0x1}, 0x20) 00:15:37 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000c40), 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='trusted.syz\x00') 00:15:37 executing program 5: bpf$PROG_LOAD_XDP(0x11, &(0x7f00000001c0)={0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:15:37 executing program 4: unshare(0x40020000) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000000)) 00:15:38 executing program 2: syz_open_dev$MSR(&(0x7f0000000900), 0x0, 0x0) 00:15:38 executing program 1: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000640)={r0, r1+60000000}, 0x0) 00:15:38 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) setrlimit(0x7, &(0x7f0000000100)={0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x3}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x3, 0x40, 0x2c03, 0x0, 0x7ff, 0x1000, 0x0, 0x7acf, 0x9}, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000001c0), 0xb19) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x9, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) [ 251.115787] audit: type=1326 audit(1672272938.010:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10155 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd2720ef0a9 code=0x0 00:15:38 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x40044581, 0x0) 00:15:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000bc0), 0x0, 0x40002) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 00:15:38 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.throttle.io_service_bytes_recursive\x00', 0x275a, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000440)=""/4096, 0x1013}], 0x1) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000280)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) 00:15:38 executing program 5: ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xfff8, 0x80, 0x2, 0x7}]}) ioctl$PPPIOCGIDLE32(0xffffffffffffffff, 0x8008743f, &(0x7f00000000c0)) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000100)={0xfb, 0x2}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$PPPIOCATTCHAN(r0, 0x40047438, &(0x7f0000000180)=0x2) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f0000000200)=0xc9) ioctl$PPPIOCUNBRIDGECHAN(0xffffffffffffffff, 0x7434) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)=0x2) [ 251.196747] IPVS: ftp: loaded support on port[0] = 21 00:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000001500)={&(0x7f0000000000), 0xc, &(0x7f00000014c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_LANES={0x8}]}, 0x1c}}, 0x0) 00:15:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c40)={0x30, r1, 0x711, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 00:15:38 executing program 1: syz_mount_image$f2fs(&(0x7f0000010600), &(0x7f0000010640)='./file0\x00', 0x1000000, &(0x7f0000000500)=ANY=[@ANYBLOB="6673796e635f6d6f64653d706f7369782c6e6f696e6c696e655f64656e7472792c00c31ea538f3818200000000000000ec65a0f03649355e57937cd5671fcf1cdbf207110ac032e1f64c80b2622caa0649100ea94ea5776fe732fbf65c0e2e0200000000000000110137c5b351468be15461d8b4227c9093062436a1e866cf5078f88e2f9004a21bbe55619f57c1041611fa331fa440aa288c3ad29df0aba00504fff2fd330bb9769c4e8318f2c7e8492a1113b754a222e60b1a64bb18ac0ae8257091f908c8a2206c794220052d03f77ce320baed8eb2e5c28e46896483e732347c7295b29ad554e90c675d496764e27a58bfa7f9594c15111f4b76b0f0da6c13b26c06267310f5335d2fcaccf1766f175ecb4fe2d1d6972177e297065900ceb05af75a38a43fc4eb915d4ae5b0e72d0da8e38aa272e221517eab2c7b02a9f47d470258f7929227043563fb78d05785eec7331db165b56a15bbbae3a4a2a829f2c8063a3cfef8966f093d6a7d6d510f4f0e09667bc13c0ce69eadbcb2a295302fef917b06bc61355f2528006d21d33501000080002b5cfa7b63a57e460000006decefa7a169abeb625c7de63df99b583f02fa2cdac9ce95378fc9bb04c416c4111f4bfc072b73089308fa4353c3000000000000f9a0e097cee2b85ba4b5828370b8eecac161ddede335c2a9937ce1f14f55cd899a674ba26ee1694b688da7df413ed1c2aedd9b6b657cbad0439af567f733f99565e49c2eb2b628aa0f61a60044a404314bcc43716fd6f5d2a587289faabd493456ae2182e3d24bfead7464433948686bbd87b8498cfd7fcdf60d1d36699e03ba0f5b8f75b556d8fd9cf011a48134140fa3ffb7ed01155c735696f57eba"], 0x0, 0x10602, &(0x7f0000010680)="$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") r0 = open(&(0x7f0000000780)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000022c0)=""/4085, 0xff5) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) chown(&(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 00:15:38 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) 00:15:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000940)=ANY=[@ANYBLOB="feba8d1ae757b0ae311c21a7e5d9904174edf9fd8b2180804ab5a353722de4b3b2f1b758d459ffaf7f258b47f41c4ebd63d194c8b297efa5ea91040f51e62d3b53491bdc63799464688a334dfe0a11893738edea4057659866dc8f0ddaafceda96c1d06e151647dbeac3cef9a8c3c06fd725ffe778f1759a16f8c8365f1e59964550cae4bd06e88e3bc3c2a69abaa2e11ff46c88c8f5ace359241d6d3d7235aea4d603d6f5302351ad2c3c03573910597dda15d1383fe12cc908a0b3ad526a219e4bb2869e6506a09bb1a52269751b7fb615c89e7379a02513bc0e6b0d8fe5cdd4250ea6f0a404682429dbeedc45d1b2135797e2113d65db7b3104452d0a8a8334a78f58ab7e01b11fe975c2da1bd8f9f9d0d0d0dec9588da588d207852ad4a546ae63f5d10c22deef09a5e3dfe2be01a676259bec3c0591251f12c61a5fc521a62a0d9eccaf47f612e6d32268f70f10867285029b21a4bd73e658cb62f12cc10408897c6c3721ce406e023ba8ab6e9c7e47e747684aae170cc5e664526ad570dabc145ce52fd2ae862b806551f6c67031e5d19a94189818732215d74d3c5589f1a03e2b1c42b51602d0c2a8ad443395da9aef5eba051c368e2014325bc127af472ba8b6424aaded9c754cdf44ba8f7504709884b6fef997b045375bb4b20f29c259fd53a230bb000000001b90e22bec037bbd6e00d6b02e4effffffff0000000094d76e9c9bff32c7720d5660eabf123277c32a9f1763f569da746abd0a6ced1ed016a4846db0b62498d8a2e760a4f8c35d2202aedd09f7ece1b9a7f280ee8e421a8c90ba598eb91c7deb2939d5f0372552d35871bfff356f0c69953fcc5ae6f2f2055dbc86720e462e80aaac04ee0552029a1f870e90488285775c2c326bec1f04000000bf52ce01f25ca26bf030788bccf7028e7c330dfa7dd28d6593039798068417bab3ea303258b786b9fbea57203a56a0603290eb1e46e474263372b3af6a62a2e5120f1ef37da124ad787004c1940000f0ff000000000000000000000000000000000000000023ed0c3ed2197acfcdeb6fe0293c1ada0a15a2f5e4910f2960a3ce7dbc60ad21aa0233a854b79810003f145fed07e21e8fa11c6b2b503d66dd65d89c65e1fa6a84d27a902b162dff6e02e8ff90cd9d7421e678e002882b6c1c7700b5fedb88bad44b95e838cf85c04c3460a9abcd6740d16381ebb0088357f222abb4dccbb392dac7bd8430ee124ed433b2514b16dc7ee1912ad37d4911d025cc4333a37ba119bae08cee81dccae5ffd1483e63b9732de1a5ece88c9e0ee835df7cb18dfe34ec8852509279d07c7e6e07e4a8aee390ce734cb715d6a670857d8ff461388b"], 0x0) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="a56c0dc4eb7afc68ec8e5c64839d64fcf0fb26c9f38bdd681ce5ca02e5c913e73f", @ANYRESDEC, @ANYRES16=0x0, @ANYRES16, @ANYRESHEX, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES8], &(0x7f0000000180)={0x0, 0x0, [0x222, 0x0, 0x405]}) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x11) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x2e, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="eae32b354d3a12b6a1e641e57b994c4d3dc768dbc01eb93f382abadbd8b022c100000000af22f57c0000000000000000ebff6cfa94669f2988b587d8adc9c19c0329ef372e2d31c37fc2ff0000005fc50a45964527c4177e7d86eb0f27588f6d639bc76ba4dd8d9fe2baf7c722ce66e51eb27cc8224bafbc22dac8deda542f07b04c1010b259ba28e5ce8a53bc85fc28ebd2c9eae5fed2dab7ead00c9b81ba5ae9468b4fda4851bd26260ca1b2977e32ec75518044bceef53c000047c26385a3cb016fbc783ac2987ab072b030a774010a6c4d8c8b819c4b0aeafb2c9a07079a51741e3c446bdc"], 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x81) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/power/pm_trace', 0x8001, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x48, 0x1406, 0x200, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) shutdown(r3, 0x0) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000240)=0x9, 0x4) bind$inet6(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @local, 0x900}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="31a2cbdd7e10ab56b7978fe7f1ca8502fa58d74a93ac664065c41d4d2379a322380a3812887cf0722727907692234bc24f776a2dcb8a4d7ab69401042d3d3370ea59569b4124676c8fb3cd1aba10c0501ce67648ee47da2900cb1f6eb48059d0ec642db5550e1c4f8cc47bd00b1c8fe00e46be82fc2233bc901ad286556a2b8078babe06fb99ddd9b9fdc766c3ae4ce32f821453f14fc734be8364ff8d5d2f4f8916cd2f79a5ac21cecd5b0d087ad0051295e524c3dc8685418e975bd5ea3ae1bcdbfd55160101b6d38bc578c37336a54a2662e3981f83ef693098c77f3af64e41e0ac", 0xe3, 0xd4, 0x0, 0x0) shutdown(r2, 0x1) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x800}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x8004) tee(r5, r6, 0x7, 0x1) 00:15:38 executing program 5: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) 00:15:38 executing program 2: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="e046385738d0b6e2f17050c3112a9fe3e2f4bbc226e39bf35204d275a8fadde37aab3905bbacaf0fd57fb246d660ea69d755b5fa4e9dcdda9919e7cfdd2fd6f2ffd8ca8b450d8b0646e2d9363d42c096c630e57a2bfd2c36cec695821437e9d3554f3eb5c048236b4b4adb7e302a1588fa2daa0101000000000000f38fe3b4bded81207efe8fd987bd3b2cc76b79deb96df13c5456630d4cfb858f6dbcdd4f199a5164ba2fde0014d7f98d9251bbc07bca2b6710308dddc540dfb44b0f9a5f27d73e1c33d091ce5c7f8e57291112231b051a2af634f381203b6b98cb0c0a1291bd094e861061a5a7cd4777d447690e4ce2c07c13e8be18014070681395d0b0c385e39ce7d422637255c6d13229f280b57064ba62d52e7bfe695f75de4854fdef56f93ca9d237175aa0197b0e6850bd4158666d28006da6a35362b29ed6895507ab4064c7fcece12dfb9411b1274080915c0d3a124ae1b77be2d7c8c9c86c4d7a7589d7fc9c922ac84b411d0c219816f586b6fc7d2452ff4c5eb64f913598968cfae6f30fb0dc0ee08865739ed8aef27a1d973860531ae8a8c5dd6263e690a5be08e6732a2d526a6455ab9a9fcd36140462021416cc8d43c5b09215d8e4c221ea58fc6974edb8e258c738811f523b25c3d94c91b7d080b5466cbe699b2123cac02430e01d4b57c0dc794268f9b172694745678fcc68c569d01e821113d76b090ac0740cd35f82bfc027bfd500904bc62e260dc9d60d1545396141cff61bf720d5aff18c58278cc2778eae68f3ead53a4adae3b68c5344c3a982939d84661a042622fc9414ee873a78548299340d8fdef879802c636400"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) 00:15:38 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000940)=ANY=[@ANYBLOB="feba8d1ae757b0ae311c21a7e5d9904174edf9fd8b2180804ab5a353722de4b3b2f1b758d459ffaf7f258b47f41c4ebd63d194c8b297efa5ea91040f51e62d3b53491bdc63799464688a334dfe0a11893738edea4057659866dc8f0ddaafceda96c1d06e151647dbeac3cef9a8c3c06fd725ffe778f1759a16f8c8365f1e59964550cae4bd06e88e3bc3c2a69abaa2e11ff46c88c8f5ace359241d6d3d7235aea4d603d6f5302351ad2c3c03573910597dda15d1383fe12cc908a0b3ad526a219e4bb2869e6506a09bb1a52269751b7fb615c89e7379a02513bc0e6b0d8fe5cdd4250ea6f0a404682429dbeedc45d1b2135797e2113d65db7b3104452d0a8a8334a78f58ab7e01b11fe975c2da1bd8f9f9d0d0d0dec9588da588d207852ad4a546ae63f5d10c22deef09a5e3dfe2be01a676259bec3c0591251f12c61a5fc521a62a0d9eccaf47f612e6d32268f70f10867285029b21a4bd73e658cb62f12cc10408897c6c3721ce406e023ba8ab6e9c7e47e747684aae170cc5e664526ad570dabc145ce52fd2ae862b806551f6c67031e5d19a94189818732215d74d3c5589f1a03e2b1c42b51602d0c2a8ad443395da9aef5eba051c368e2014325bc127af472ba8b6424aaded9c754cdf44ba8f7504709884b6fef997b045375bb4b20f29c259fd53a230bb000000001b90e22bec037bbd6e00d6b02e4effffffff0000000094d76e9c9bff32c7720d5660eabf123277c32a9f1763f569da746abd0a6ced1ed016a4846db0b62498d8a2e760a4f8c35d2202aedd09f7ece1b9a7f280ee8e421a8c90ba598eb91c7deb2939d5f0372552d35871bfff356f0c69953fcc5ae6f2f2055dbc86720e462e80aaac04ee0552029a1f870e90488285775c2c326bec1f04000000bf52ce01f25ca26bf030788bccf7028e7c330dfa7dd28d6593039798068417bab3ea303258b786b9fbea57203a56a0603290eb1e46e474263372b3af6a62a2e5120f1ef37da124ad787004c1940000f0ff000000000000000000000000000000000000000023ed0c3ed2197acfcdeb6fe0293c1ada0a15a2f5e4910f2960a3ce7dbc60ad21aa0233a854b79810003f145fed07e21e8fa11c6b2b503d66dd65d89c65e1fa6a84d27a902b162dff6e02e8ff90cd9d7421e678e002882b6c1c7700b5fedb88bad44b95e838cf85c04c3460a9abcd6740d16381ebb0088357f222abb4dccbb392dac7bd8430ee124ed433b2514b16dc7ee1912ad37d4911d025cc4333a37ba119bae08cee81dccae5ffd1483e63b9732de1a5ece88c9e0ee835df7cb18dfe34ec8852509279d07c7e6e07e4a8aee390ce734cb715d6a670857d8ff461388b"], 0x0) (async, rerun: 32) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="a56c0dc4eb7afc68ec8e5c64839d64fcf0fb26c9f38bdd681ce5ca02e5c913e73f", @ANYRESDEC, @ANYRES16=0x0, @ANYRES16, @ANYRESHEX, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES8], &(0x7f0000000180)={0x0, 0x0, [0x222, 0x0, 0x405]}) (async, rerun: 32) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x11) (async, rerun: 64) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x2e, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (rerun: 64) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) (async) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="eae32b354d3a12b6a1e641e57b994c4d3dc768dbc01eb93f382abadbd8b022c100000000af22f57c0000000000000000ebff6cfa94669f2988b587d8adc9c19c0329ef372e2d31c37fc2ff0000005fc50a45964527c4177e7d86eb0f27588f6d639bc76ba4dd8d9fe2baf7c722ce66e51eb27cc8224bafbc22dac8deda542f07b04c1010b259ba28e5ce8a53bc85fc28ebd2c9eae5fed2dab7ead00c9b81ba5ae9468b4fda4851bd26260ca1b2977e32ec75518044bceef53c000047c26385a3cb016fbc783ac2987ab072b030a774010a6c4d8c8b819c4b0aeafb2c9a07079a51741e3c446bdc"], 0x10) (async, rerun: 64) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 64) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x81) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/power/pm_trace', 0x8001, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x48, 0x1406, 0x200, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) shutdown(r3, 0x0) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async) pipe(0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000240)=0x9, 0x4) (async, rerun: 64) bind$inet6(0xffffffffffffffff, 0x0, 0x0) (rerun: 64) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) (async) r4 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @local, 0x900}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="31a2cbdd7e10ab56b7978fe7f1ca8502fa58d74a93ac664065c41d4d2379a322380a3812887cf0722727907692234bc24f776a2dcb8a4d7ab69401042d3d3370ea59569b4124676c8fb3cd1aba10c0501ce67648ee47da2900cb1f6eb48059d0ec642db5550e1c4f8cc47bd00b1c8fe00e46be82fc2233bc901ad286556a2b8078babe06fb99ddd9b9fdc766c3ae4ce32f821453f14fc734be8364ff8d5d2f4f8916cd2f79a5ac21cecd5b0d087ad0051295e524c3dc8685418e975bd5ea3ae1bcdbfd55160101b6d38bc578c37336a54a2662e3981f83ef693098c77f3af64e41e0ac", 0xe3, 0xd4, 0x0, 0x0) (async) shutdown(r2, 0x1) (async) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x800}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) r6 = syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x8004) tee(r5, r6, 0x7, 0x1) 00:15:38 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x200140, 0x0) ioctl$PPPIOCGIDLE(r0, 0x8010743f, 0x0) 00:15:38 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, 0x0) setrlimit(0x7, &(0x7f0000000100)={0x8000}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x3}, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000180)='sched_switch\x00', r2}, 0x10) sched_setattr(0x0, &(0x7f0000000340)={0x38, 0x3, 0x40, 0x2c03, 0x0, 0x7ff, 0x1000, 0x0, 0x7acf, 0x9}, 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) ptrace$poke(0x5, 0x0, &(0x7f00000001c0), 0xb19) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x9, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) 00:15:39 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x800) lseek(r1, 0x200, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r1, r2, 0x0, 0x1dd00) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f00000003c0)='scsi_dispatch_cmd_start\x00', r0}, 0x10) [ 252.222233] audit: type=1804 audit(1672272939.120:6): pid=10276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir2050265153/syzkaller.4Xdymd/23/bus" dev="sda1" ino=13996 res=1 00:15:39 executing program 3: r0 = perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000100)=0x100000001, 0x4) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window={0x3, 0x7}, @mss={0x2, 0x919f}, @timestamp, @window={0x3, 0xfff}], 0x2000019f) socket$pptp(0x18, 0x1, 0x2) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000200), 0x88) sendto$inet(r1, &(0x7f0000000640)="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"/611, 0xffffffffffffff67, 0x40007bd, 0x0, 0xffffffffffffff4f) socket$packet(0x11, 0x0, 0x300) r2 = socket$inet(0x2, 0x6, 0x8) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040), 0x4) sendto$inet(r1, &(0x7f0000000300)="056edb0e505b6dbabed8d4c7d3af4571685353bb279948eb7f60a031ebdaff13be94659fb231051cb2d89441cbd0b984d57de74941aab1445a9bae592842d11bbbd75636327bcca3b883e4bbc446054c5683690b7132d2149d", 0x59, 0x8c0, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x3f, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x1008, 0x0, 0x34, 0x0, 0x3}, 0x0, 0x3, r0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x40000, &(0x7f00000002c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_merged_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r3, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r3, 0xc0189379, 0x0) [ 252.328487] audit: type=1800 audit(1672272939.140:7): pid=10276 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=13996 res=0 00:15:39 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff018000000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="3801"], 0x138) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb), 0x0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_any}]}}) 00:15:39 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000940)=ANY=[@ANYBLOB="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"], 0x0) (async) syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="a56c0dc4eb7afc68ec8e5c64839d64fcf0fb26c9f38bdd681ce5ca02e5c913e73f", @ANYRESDEC, @ANYRES16=0x0, @ANYRES16, @ANYRESHEX, @ANYRES64=0x0, @ANYRESHEX=0x0, @ANYRES8], &(0x7f0000000180)={0x0, 0x0, [0x222, 0x0, 0x405]}) (async) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, 0x0, 0x11) (async) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x2e, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) (async) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) (async, rerun: 64) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) (rerun: 64) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000380)=ANY=[@ANYBLOB="eae32b354d3a12b6a1e641e57b994c4d3dc768dbc01eb93f382abadbd8b022c100000000af22f57c0000000000000000ebff6cfa94669f2988b587d8adc9c19c0329ef372e2d31c37fc2ff0000005fc50a45964527c4177e7d86eb0f27588f6d639bc76ba4dd8d9fe2baf7c722ce66e51eb27cc8224bafbc22dac8deda542f07b04c1010b259ba28e5ce8a53bc85fc28ebd2c9eae5fed2dab7ead00c9b81ba5ae9468b4fda4851bd26260ca1b2977e32ec75518044bceef53c000047c26385a3cb016fbc783ac2987ab072b030a774010a6c4d8c8b819c4b0aeafb2c9a07079a51741e3c446bdc"], 0x10) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) (async) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x81) (async) r3 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000021c0)='/sys/power/pm_trace', 0x8001, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f00000005c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000580)={&(0x7f0000000300)={0x48, 0x1406, 0x200, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x48}, 0x1, 0x0, 0x0, 0x4000}, 0x0) (async) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000080)={0x30}, 0x30) (async) shutdown(r3, 0x0) (async) sendto$inet6(r2, 0x0, 0x1e, 0x2200c851, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) (async, rerun: 64) pipe(0x0) (async, rerun: 64) setsockopt$inet6_tcp_int(r3, 0x6, 0x1, &(0x7f0000000240)=0x9, 0x4) (async, rerun: 32) bind$inet6(0xffffffffffffffff, 0x0, 0x0) (async, rerun: 32) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x2) (async) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, 0x0) r4 = socket$inet6(0xa, 0x3, 0x4) bind$inet6(r4, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @local, 0x900}, 0x1c) (async) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480)="31a2cbdd7e10ab56b7978fe7f1ca8502fa58d74a93ac664065c41d4d2379a322380a3812887cf0722727907692234bc24f776a2dcb8a4d7ab69401042d3d3370ea59569b4124676c8fb3cd1aba10c0501ce67648ee47da2900cb1f6eb48059d0ec642db5550e1c4f8cc47bd00b1c8fe00e46be82fc2233bc901ad286556a2b8078babe06fb99ddd9b9fdc766c3ae4ce32f821453f14fc734be8364ff8d5d2f4f8916cd2f79a5ac21cecd5b0d087ad0051295e524c3dc8685418e975bd5ea3ae1bcdbfd55160101b6d38bc578c37336a54a2662e3981f83ef693098c77f3af64e41e0ac", 0xe3, 0xd4, 0x0, 0x0) shutdown(r2, 0x1) (async) splice(r2, 0x0, r1, 0x0, 0x406f408, 0x0) (async) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x800}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004004}, 0x0) (async) r6 = syz_open_dev$usbfs(&(0x7f0000000200), 0x0, 0x8004) tee(r5, r6, 0x7, 0x1) [ 252.900148] F2FS-fs (loop1): Found nat_bits in checkpoint [ 252.957722] F2FS-fs (loop1): f2fs_check_nid_range: out-of-range nid=2, run fsck to fix. [ 252.976732] F2FS-fs (loop1): Mounted with checkpoint version = 48b305e5 [ 253.001448] F2FS-fs (loop1): access invalid blkaddr:436222981 [ 253.017025] ------------[ cut here ]------------ [ 253.033183] WARNING: CPU: 1 PID: 10216 at fs/f2fs/checkpoint.c:166 f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.042470] Kernel panic - not syncing: panic_on_warn set ... [ 253.042470] [ 253.049845] CPU: 1 PID: 10216 Comm: syz-executor.1 Not tainted 4.19.211-syzkaller #0 [ 253.055936] F2FS-fs (loop1): checksum invalid, nid = 4, ino_of_node = 4, 8e2acc4a vs. 24a1e4c7 [ 253.057720] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 253.057730] Call Trace: [ 253.057771] dump_stack+0x1fc/0x2ef [ 253.057797] panic+0x26a/0x50e [ 253.085293] ? __warn_printk+0xf3/0xf3 [ 253.089189] ? f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.094017] ? __probe_kernel_read+0x130/0x1b0 [ 253.098597] ? __warn.cold+0x5/0x5a [ 253.102226] ? f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.106979] __warn.cold+0x20/0x5a [ 253.110561] ? io_schedule_timeout+0x140/0x140 [ 253.115141] ? f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.119936] report_bug+0x262/0x2b0 [ 253.123573] do_error_trap+0x1d7/0x310 [ 253.127461] ? math_error+0x310/0x310 [ 253.131315] ? __irq_work_queue_local+0x101/0x160 [ 253.136342] ? irq_work_queue+0x29/0x80 [ 253.140353] ? error_entry+0x72/0xd0 [ 253.144075] ? trace_hardirqs_off_caller+0x6e/0x210 [ 253.149101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 253.153944] invalid_op+0x14/0x20 [ 253.157408] RIP: 0010:f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.162770] Code: 7a 06 00 00 48 8b 7d 00 44 89 e1 48 c7 c2 40 1a a8 88 48 c7 c6 e0 18 a8 88 e8 bf fa fd ff 48 c7 c7 80 1a a8 88 e8 fe 34 de 04 <0f> 0b 45 31 ed e9 3f fe ff ff e8 84 03 4d fe 48 8d bd 40 01 00 00 [ 253.181671] RSP: 0018:ffff888092bd79a8 EFLAGS: 00010286 [ 253.187032] RAX: 0000000000000024 RBX: 0000000000000005 RCX: 0000000000000000 [ 253.194297] RDX: 000000000001a2f3 RSI: ffffffff814dff01 RDI: ffffed101257af27 [ 253.201571] RBP: ffff888047c81e80 R08: 0000000000000024 R09: 0000000000000000 [ 253.208833] R10: 0000000000000005 R11: 0000000000000000 R12: 000000001a003c05 [ 253.216096] R13: ffff8880a03b2480 R14: 0000000000004000 R15: 0000000000000200 [ 253.223402] ? vprintk_func+0x81/0x180 [ 253.227300] ? f2fs_is_valid_blkaddr+0x35d/0xa20 [ 253.232239] f2fs_submit_page_bio+0x138/0x1580 [ 253.236826] ? page_cache_tree_insert+0x3f0/0x3f0 [ 253.241745] ? check_preemption_disabled+0x41/0x280 [ 253.246775] read_node_page+0x496/0x630 [ 253.250756] ? truncate_node+0x10c0/0x10c0 [ 253.254995] ? add_to_page_cache_lru+0x259/0x680 [ 253.259756] ? add_to_page_cache_locked+0x40/0x40 [ 253.264614] ? pagecache_get_page+0x1c4/0xd50 [ 253.269124] f2fs_ra_node_page.part.0+0x1ca/0x930 [ 253.273971] f2fs_ra_node_page+0xf1/0x170 [ 253.278142] f2fs_fill_dentries+0x5c6/0x770 [ 253.282480] f2fs_readdir+0x3dd/0x11a0 [ 253.286385] ? retint_kernel+0x2d/0x2d [ 253.290280] ? f2fs_fill_dentries+0x770/0x770 [ 253.294849] iterate_dir+0x473/0x5c0 [ 253.298571] ksys_getdents64+0x175/0x2b0 [ 253.302635] ? __ia32_sys_getdents+0xa0/0xa0 [ 253.307044] ? filldir+0x400/0x400 [ 253.310588] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 253.315951] ? trace_hardirqs_off_caller+0x6e/0x210 [ 253.320967] __x64_sys_getdents64+0x6f/0xb0 [ 253.325312] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 253.329894] do_syscall_64+0xf9/0x620 [ 253.333706] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 253.338896] RIP: 0033:0x7f75196440a9 [ 253.342614] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 f1 19 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 253.361515] RSP: 002b:00007f7517bb6168 EFLAGS: 00000246 ORIG_RAX: 00000000000000d9 [ 253.369225] RAX: ffffffffffffffda RBX: 00007f7519763f80 RCX: 00007f75196440a9 [ 253.376489] RDX: 0000000000000ff5 RSI: 00000000200022c0 RDI: 0000000000000004 [ 253.383756] RBP: 00007f751969fae9 R08: 0000000000000000 R09: 0000000000000000 [ 253.391021] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 253.398299] R13: 00007ffd3576b54f R14: 00007f7517bb6300 R15: 0000000000022000 [ 253.405876] Kernel Offset: disabled [ 253.409549] Rebooting in 86400 seconds..