[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.27' (ECDSA) to the list of known hosts. 2021/03/09 08:20:35 fuzzer started 2021/03/09 08:20:35 dialing manager at 10.128.0.163:41433 2021/03/09 08:20:35 syscalls: 3401 2021/03/09 08:20:35 code coverage: enabled 2021/03/09 08:20:35 comparison tracing: enabled 2021/03/09 08:20:35 extra coverage: extra coverage is not supported by the kernel 2021/03/09 08:20:35 setuid sandbox: enabled 2021/03/09 08:20:35 namespace sandbox: enabled 2021/03/09 08:20:35 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/09 08:20:35 fault injection: enabled 2021/03/09 08:20:35 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/09 08:20:35 net packet injection: enabled 2021/03/09 08:20:35 net device setup: enabled 2021/03/09 08:20:35 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/09 08:20:35 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/09 08:20:35 USB emulation: /dev/raw-gadget does not exist 2021/03/09 08:20:35 hci packet injection: enabled 2021/03/09 08:20:35 wifi device emulation: enabled 2021/03/09 08:20:35 802.15.4 emulation: enabled 2021/03/09 08:20:35 fetching corpus: 50, signal 62758/64651 (executing program) 2021/03/09 08:20:35 fetching corpus: 100, signal 87909/91643 (executing program) 2021/03/09 08:20:36 fetching corpus: 150, signal 109886/115408 (executing program) 2021/03/09 08:20:36 fetching corpus: 200, signal 126902/134149 (executing program) 2021/03/09 08:20:36 fetching corpus: 250, signal 141966/150931 (executing program) 2021/03/09 08:20:36 fetching corpus: 300, signal 158018/168636 (executing program) 2021/03/09 08:20:36 fetching corpus: 350, signal 172761/185019 (executing program) 2021/03/09 08:20:36 fetching corpus: 400, signal 190990/204805 (executing program) 2021/03/09 08:20:36 fetching corpus: 450, signal 203365/218745 (executing program) 2021/03/09 08:20:36 fetching corpus: 500, signal 209847/226847 (executing program) 2021/03/09 08:20:36 fetching corpus: 550, signal 219328/237895 (executing program) 2021/03/09 08:20:37 fetching corpus: 600, signal 227419/247545 (executing program) 2021/03/09 08:20:37 fetching corpus: 650, signal 237193/258800 (executing program) 2021/03/09 08:20:37 fetching corpus: 700, signal 247804/270828 (executing program) 2021/03/09 08:20:37 fetching corpus: 750, signal 256709/281196 (executing program) 2021/03/09 08:20:37 fetching corpus: 800, signal 268000/293874 (executing program) 2021/03/09 08:20:37 fetching corpus: 850, signal 276246/303553 (executing program) 2021/03/09 08:20:37 fetching corpus: 900, signal 282853/311540 (executing program) 2021/03/09 08:20:37 fetching corpus: 950, signal 288924/319018 (executing program) 2021/03/09 08:20:37 fetching corpus: 1000, signal 295068/326616 (executing program) 2021/03/09 08:20:37 fetching corpus: 1050, signal 303075/335951 (executing program) 2021/03/09 08:20:38 fetching corpus: 1100, signal 312156/346308 (executing program) 2021/03/09 08:20:38 fetching corpus: 1150, signal 319650/355112 (executing program) 2021/03/09 08:20:38 fetching corpus: 1200, signal 325742/362566 (executing program) 2021/03/09 08:20:38 fetching corpus: 1250, signal 333927/372003 (executing program) 2021/03/09 08:20:38 fetching corpus: 1300, signal 339726/379086 (executing program) 2021/03/09 08:20:38 fetching corpus: 1350, signal 345599/386229 (executing program) 2021/03/09 08:20:38 fetching corpus: 1400, signal 350703/392653 (executing program) 2021/03/09 08:20:38 fetching corpus: 1450, signal 356245/399483 (executing program) 2021/03/09 08:20:38 fetching corpus: 1500, signal 360177/404753 (executing program) 2021/03/09 08:20:38 fetching corpus: 1550, signal 367779/413576 (executing program) 2021/03/09 08:20:39 fetching corpus: 1600, signal 371900/418985 (executing program) 2021/03/09 08:20:39 fetching corpus: 1650, signal 376228/424598 (executing program) 2021/03/09 08:20:39 fetching corpus: 1700, signal 379831/429544 (executing program) 2021/03/09 08:20:39 fetching corpus: 1750, signal 387805/438518 (executing program) 2021/03/09 08:20:39 fetching corpus: 1800, signal 392384/444325 (executing program) 2021/03/09 08:20:39 fetching corpus: 1850, signal 397302/450473 (executing program) 2021/03/09 08:20:39 fetching corpus: 1900, signal 402612/456907 (executing program) 2021/03/09 08:20:39 fetching corpus: 1950, signal 407956/463403 (executing program) 2021/03/09 08:20:39 fetching corpus: 2000, signal 412900/469551 (executing program) 2021/03/09 08:20:40 fetching corpus: 2050, signal 415709/473589 (executing program) 2021/03/09 08:20:40 fetching corpus: 2100, signal 418814/477955 (executing program) 2021/03/09 08:20:40 fetching corpus: 2150, signal 422239/482548 (executing program) 2021/03/09 08:20:40 fetching corpus: 2200, signal 424567/486130 (executing program) 2021/03/09 08:20:40 fetching corpus: 2250, signal 428344/491040 (executing program) 2021/03/09 08:20:40 fetching corpus: 2300, signal 433248/497019 (executing program) 2021/03/09 08:20:40 fetching corpus: 2350, signal 436167/501131 (executing program) 2021/03/09 08:20:40 fetching corpus: 2400, signal 440157/506252 (executing program) 2021/03/09 08:20:40 fetching corpus: 2450, signal 445623/512714 (executing program) 2021/03/09 08:20:40 fetching corpus: 2500, signal 449025/517249 (executing program) 2021/03/09 08:20:41 fetching corpus: 2550, signal 452897/522213 (executing program) 2021/03/09 08:20:41 fetching corpus: 2600, signal 456066/526492 (executing program) 2021/03/09 08:20:41 fetching corpus: 2650, signal 459085/530651 (executing program) 2021/03/09 08:20:41 fetching corpus: 2700, signal 463797/536359 (executing program) 2021/03/09 08:20:41 fetching corpus: 2750, signal 465952/539708 (executing program) 2021/03/09 08:20:41 fetching corpus: 2800, signal 468446/543395 (executing program) 2021/03/09 08:20:41 fetching corpus: 2850, signal 470697/546864 (executing program) 2021/03/09 08:20:41 fetching corpus: 2900, signal 474186/551386 (executing program) 2021/03/09 08:20:41 fetching corpus: 2950, signal 476671/554983 (executing program) 2021/03/09 08:20:41 fetching corpus: 3000, signal 478771/558202 (executing program) 2021/03/09 08:20:42 fetching corpus: 3050, signal 481927/562440 (executing program) 2021/03/09 08:20:42 fetching corpus: 3100, signal 484988/566525 (executing program) 2021/03/09 08:20:42 fetching corpus: 3150, signal 487810/570408 (executing program) 2021/03/09 08:20:42 fetching corpus: 3200, signal 492759/576246 (executing program) 2021/03/09 08:20:42 fetching corpus: 3250, signal 496097/580594 (executing program) 2021/03/09 08:20:42 fetching corpus: 3300, signal 498578/584166 (executing program) 2021/03/09 08:20:42 fetching corpus: 3350, signal 502372/588870 (executing program) 2021/03/09 08:20:42 fetching corpus: 3400, signal 505189/592727 (executing program) 2021/03/09 08:20:42 fetching corpus: 3450, signal 508654/597114 (executing program) 2021/03/09 08:20:43 fetching corpus: 3500, signal 510994/600538 (executing program) 2021/03/09 08:20:43 fetching corpus: 3550, signal 513201/603827 (executing program) 2021/03/09 08:20:43 fetching corpus: 3600, signal 515251/606928 (executing program) 2021/03/09 08:20:43 fetching corpus: 3650, signal 518152/610775 (executing program) 2021/03/09 08:20:43 fetching corpus: 3700, signal 520696/614306 (executing program) 2021/03/09 08:20:43 fetching corpus: 3750, signal 523213/617786 (executing program) 2021/03/09 08:20:43 fetching corpus: 3800, signal 526691/622114 (executing program) 2021/03/09 08:20:43 fetching corpus: 3850, signal 528642/625094 (executing program) 2021/03/09 08:20:43 fetching corpus: 3900, signal 531247/628694 (executing program) 2021/03/09 08:20:43 fetching corpus: 3950, signal 532714/631290 (executing program) 2021/03/09 08:20:43 fetching corpus: 4000, signal 534988/634521 (executing program) 2021/03/09 08:20:44 fetching corpus: 4050, signal 537247/637756 (executing program) 2021/03/09 08:20:44 fetching corpus: 4100, signal 540090/641526 (executing program) 2021/03/09 08:20:44 fetching corpus: 4150, signal 542266/644671 (executing program) 2021/03/09 08:20:44 fetching corpus: 4200, signal 543775/647227 (executing program) 2021/03/09 08:20:44 fetching corpus: 4250, signal 546157/650526 (executing program) 2021/03/09 08:20:44 fetching corpus: 4300, signal 548470/653786 (executing program) 2021/03/09 08:20:44 fetching corpus: 4350, signal 549988/656347 (executing program) 2021/03/09 08:20:44 fetching corpus: 4400, signal 552199/659488 (executing program) 2021/03/09 08:20:44 fetching corpus: 4450, signal 554516/662762 (executing program) 2021/03/09 08:20:44 fetching corpus: 4500, signal 556635/665845 (executing program) 2021/03/09 08:20:44 fetching corpus: 4550, signal 558448/668620 (executing program) 2021/03/09 08:20:45 fetching corpus: 4600, signal 560746/671873 (executing program) 2021/03/09 08:20:45 fetching corpus: 4650, signal 562704/674732 (executing program) 2021/03/09 08:20:45 fetching corpus: 4700, signal 565009/677932 (executing program) 2021/03/09 08:20:45 fetching corpus: 4750, signal 567525/681292 (executing program) 2021/03/09 08:20:45 fetching corpus: 4800, signal 570012/684620 (executing program) 2021/03/09 08:20:45 fetching corpus: 4850, signal 572065/687587 (executing program) 2021/03/09 08:20:45 fetching corpus: 4900, signal 573251/689798 (executing program) 2021/03/09 08:20:45 fetching corpus: 4950, signal 574990/692525 (executing program) 2021/03/09 08:20:45 fetching corpus: 5000, signal 577422/695801 (executing program) 2021/03/09 08:20:45 fetching corpus: 5050, signal 579062/698387 (executing program) 2021/03/09 08:20:45 fetching corpus: 5100, signal 581376/701549 (executing program) 2021/03/09 08:20:46 fetching corpus: 5150, signal 583448/704487 (executing program) 2021/03/09 08:20:46 fetching corpus: 5200, signal 585331/707238 (executing program) 2021/03/09 08:20:46 fetching corpus: 5250, signal 587365/710151 (executing program) 2021/03/09 08:20:46 fetching corpus: 5300, signal 589082/712734 (executing program) 2021/03/09 08:20:46 fetching corpus: 5350, signal 591381/715830 (executing program) 2021/03/09 08:20:46 fetching corpus: 5400, signal 593425/718716 (executing program) 2021/03/09 08:20:46 fetching corpus: 5450, signal 595848/721952 (executing program) 2021/03/09 08:20:46 fetching corpus: 5500, signal 597512/724486 (executing program) 2021/03/09 08:20:46 fetching corpus: 5550, signal 599315/727124 (executing program) 2021/03/09 08:20:46 fetching corpus: 5600, signal 600857/729611 (executing program) 2021/03/09 08:20:47 fetching corpus: 5650, signal 602476/732148 (executing program) 2021/03/09 08:20:47 fetching corpus: 5700, signal 604280/734823 (executing program) 2021/03/09 08:20:47 fetching corpus: 5750, signal 605863/737249 (executing program) 2021/03/09 08:20:47 fetching corpus: 5800, signal 607208/739510 (executing program) 2021/03/09 08:20:47 fetching corpus: 5850, signal 609193/742267 (executing program) 2021/03/09 08:20:47 fetching corpus: 5900, signal 610798/744720 (executing program) 2021/03/09 08:20:47 fetching corpus: 5950, signal 612868/747580 (executing program) 2021/03/09 08:20:47 fetching corpus: 6000, signal 614344/749946 (executing program) 2021/03/09 08:20:47 fetching corpus: 6050, signal 615713/752242 (executing program) 2021/03/09 08:20:47 fetching corpus: 6100, signal 617804/755087 (executing program) 2021/03/09 08:20:48 fetching corpus: 6150, signal 619353/757509 (executing program) 2021/03/09 08:20:48 fetching corpus: 6200, signal 621162/760141 (executing program) 2021/03/09 08:20:48 fetching corpus: 6250, signal 622385/762243 (executing program) 2021/03/09 08:20:48 fetching corpus: 6300, signal 624815/765364 (executing program) 2021/03/09 08:20:48 fetching corpus: 6350, signal 627120/768304 (executing program) 2021/03/09 08:20:48 fetching corpus: 6400, signal 629257/771172 (executing program) 2021/03/09 08:20:48 fetching corpus: 6450, signal 630834/773540 (executing program) 2021/03/09 08:20:48 fetching corpus: 6500, signal 632786/776273 (executing program) 2021/03/09 08:20:48 fetching corpus: 6550, signal 634305/778604 (executing program) 2021/03/09 08:20:48 fetching corpus: 6600, signal 635964/781012 (executing program) 2021/03/09 08:20:49 fetching corpus: 6650, signal 638494/784150 (executing program) 2021/03/09 08:20:49 fetching corpus: 6700, signal 640939/787215 (executing program) 2021/03/09 08:20:49 fetching corpus: 6750, signal 642442/789539 (executing program) 2021/03/09 08:20:49 fetching corpus: 6800, signal 643676/791622 (executing program) 2021/03/09 08:20:49 fetching corpus: 6850, signal 645054/793813 (executing program) 2021/03/09 08:20:49 fetching corpus: 6900, signal 646499/796087 (executing program) 2021/03/09 08:20:49 fetching corpus: 6950, signal 648012/798378 (executing program) 2021/03/09 08:20:49 fetching corpus: 7000, signal 649832/800938 (executing program) 2021/03/09 08:20:49 fetching corpus: 7050, signal 652197/803850 (executing program) 2021/03/09 08:20:49 fetching corpus: 7100, signal 653424/805907 (executing program) 2021/03/09 08:20:49 fetching corpus: 7150, signal 656398/809357 (executing program) 2021/03/09 08:20:50 fetching corpus: 7200, signal 658067/811746 (executing program) 2021/03/09 08:20:50 fetching corpus: 7250, signal 659968/814292 (executing program) 2021/03/09 08:20:50 fetching corpus: 7300, signal 662167/817116 (executing program) 2021/03/09 08:20:50 fetching corpus: 7350, signal 663827/819494 (executing program) 2021/03/09 08:20:50 fetching corpus: 7400, signal 665278/821648 (executing program) 2021/03/09 08:20:50 fetching corpus: 7450, signal 668281/825050 (executing program) 2021/03/09 08:20:50 fetching corpus: 7500, signal 670274/827644 (executing program) 2021/03/09 08:20:50 fetching corpus: 7550, signal 671568/829720 (executing program) 2021/03/09 08:20:50 fetching corpus: 7600, signal 672976/831901 (executing program) 2021/03/09 08:20:50 fetching corpus: 7650, signal 675308/834767 (executing program) 2021/03/09 08:20:50 fetching corpus: 7700, signal 676507/836698 (executing program) 2021/03/09 08:20:51 fetching corpus: 7750, signal 678292/839121 (executing program) 2021/03/09 08:20:51 fetching corpus: 7800, signal 680236/841678 (executing program) 2021/03/09 08:20:51 fetching corpus: 7850, signal 681263/843521 (executing program) 2021/03/09 08:20:51 fetching corpus: 7900, signal 682575/845516 (executing program) 2021/03/09 08:20:51 fetching corpus: 7950, signal 684151/847761 (executing program) 2021/03/09 08:20:51 fetching corpus: 8000, signal 685025/849447 (executing program) 2021/03/09 08:20:51 fetching corpus: 8050, signal 686342/851485 (executing program) 2021/03/09 08:20:51 fetching corpus: 8100, signal 688195/853946 (executing program) 2021/03/09 08:20:51 fetching corpus: 8150, signal 689437/855926 (executing program) 2021/03/09 08:20:51 fetching corpus: 8200, signal 690488/857736 (executing program) 2021/03/09 08:20:51 fetching corpus: 8250, signal 692392/860221 (executing program) 2021/03/09 08:20:51 fetching corpus: 8300, signal 693817/862300 (executing program) 2021/03/09 08:20:52 fetching corpus: 8350, signal 695402/864541 (executing program) 2021/03/09 08:20:52 fetching corpus: 8400, signal 696599/866471 (executing program) 2021/03/09 08:20:52 fetching corpus: 8450, signal 698526/868965 (executing program) 2021/03/09 08:20:52 fetching corpus: 8500, signal 700317/871324 (executing program) 2021/03/09 08:20:52 fetching corpus: 8550, signal 701730/873381 (executing program) 2021/03/09 08:20:52 fetching corpus: 8600, signal 702930/875250 (executing program) 2021/03/09 08:20:52 fetching corpus: 8650, signal 704241/877214 (executing program) 2021/03/09 08:20:52 fetching corpus: 8700, signal 707184/880414 (executing program) 2021/03/09 08:20:52 fetching corpus: 8750, signal 708369/882280 (executing program) 2021/03/09 08:20:53 fetching corpus: 8800, signal 709456/884038 (executing program) 2021/03/09 08:20:53 fetching corpus: 8850, signal 711036/886159 (executing program) 2021/03/09 08:20:53 fetching corpus: 8900, signal 712042/887882 (executing program) 2021/03/09 08:20:53 fetching corpus: 8950, signal 713007/889624 (executing program) 2021/03/09 08:20:53 fetching corpus: 9000, signal 714574/891778 (executing program) 2021/03/09 08:20:53 fetching corpus: 9050, signal 715812/893657 (executing program) 2021/03/09 08:20:53 fetching corpus: 9100, signal 717283/895752 (executing program) 2021/03/09 08:20:53 fetching corpus: 9150, signal 718421/897619 (executing program) 2021/03/09 08:20:53 fetching corpus: 9200, signal 719687/899522 (executing program) 2021/03/09 08:20:53 fetching corpus: 9250, signal 721326/901696 (executing program) 2021/03/09 08:20:54 fetching corpus: 9300, signal 722163/903299 (executing program) 2021/03/09 08:20:54 fetching corpus: 9350, signal 723374/905201 (executing program) 2021/03/09 08:20:54 fetching corpus: 9400, signal 724579/907072 (executing program) 2021/03/09 08:20:54 fetching corpus: 9450, signal 725991/909094 (executing program) 2021/03/09 08:20:54 fetching corpus: 9500, signal 727715/911322 (executing program) 2021/03/09 08:20:54 fetching corpus: 9550, signal 728356/912746 (executing program) 2021/03/09 08:20:54 fetching corpus: 9600, signal 729818/914756 (executing program) 2021/03/09 08:20:54 fetching corpus: 9650, signal 730999/916571 (executing program) 2021/03/09 08:20:54 fetching corpus: 9700, signal 731842/918160 (executing program) 2021/03/09 08:20:55 fetching corpus: 9750, signal 733068/919974 (executing program) 2021/03/09 08:20:55 fetching corpus: 9800, signal 733878/921552 (executing program) 2021/03/09 08:20:55 fetching corpus: 9850, signal 734725/923119 (executing program) 2021/03/09 08:20:55 fetching corpus: 9900, signal 735971/924936 (executing program) 2021/03/09 08:20:55 fetching corpus: 9950, signal 736782/926461 (executing program) 2021/03/09 08:20:55 fetching corpus: 10000, signal 737950/928195 (executing program) 2021/03/09 08:20:55 fetching corpus: 10050, signal 739636/930351 (executing program) 2021/03/09 08:20:55 fetching corpus: 10100, signal 740717/932110 (executing program) 2021/03/09 08:20:55 fetching corpus: 10150, signal 741607/933673 (executing program) 2021/03/09 08:20:55 fetching corpus: 10200, signal 742296/935083 (executing program) 2021/03/09 08:20:55 fetching corpus: 10250, signal 743856/937166 (executing program) 2021/03/09 08:20:56 fetching corpus: 10300, signal 744795/938751 (executing program) 2021/03/09 08:20:56 fetching corpus: 10350, signal 745436/940131 (executing program) 2021/03/09 08:20:56 fetching corpus: 10400, signal 746570/941829 (executing program) 2021/03/09 08:20:56 fetching corpus: 10450, signal 749385/944709 (executing program) 2021/03/09 08:20:56 fetching corpus: 10500, signal 750531/946471 (executing program) 2021/03/09 08:20:56 fetching corpus: 10550, signal 752108/948481 (executing program) 2021/03/09 08:20:56 fetching corpus: 10600, signal 752872/949913 (executing program) 2021/03/09 08:20:56 fetching corpus: 10650, signal 753623/951355 (executing program) 2021/03/09 08:20:56 fetching corpus: 10700, signal 754987/953258 (executing program) 2021/03/09 08:20:56 fetching corpus: 10750, signal 755687/954685 (executing program) 2021/03/09 08:20:56 fetching corpus: 10800, signal 756947/956496 (executing program) 2021/03/09 08:20:57 fetching corpus: 10850, signal 757561/957848 (executing program) 2021/03/09 08:20:57 fetching corpus: 10900, signal 758572/959458 (executing program) 2021/03/09 08:20:57 fetching corpus: 10950, signal 759166/960809 (executing program) 2021/03/09 08:20:57 fetching corpus: 11000, signal 760151/962420 (executing program) 2021/03/09 08:20:57 fetching corpus: 11050, signal 761329/964142 (executing program) 2021/03/09 08:20:57 fetching corpus: 11100, signal 762542/965900 (executing program) 2021/03/09 08:20:57 fetching corpus: 11150, signal 763783/967686 (executing program) 2021/03/09 08:20:57 fetching corpus: 11200, signal 764670/969179 (executing program) 2021/03/09 08:20:57 fetching corpus: 11250, signal 765797/970857 (executing program) 2021/03/09 08:20:57 fetching corpus: 11300, signal 766521/972254 (executing program) 2021/03/09 08:20:58 fetching corpus: 11350, signal 768344/974367 (executing program) 2021/03/09 08:20:58 fetching corpus: 11400, signal 769144/975844 (executing program) 2021/03/09 08:20:58 fetching corpus: 11450, signal 770085/977413 (executing program) 2021/03/09 08:20:58 fetching corpus: 11500, signal 772236/979796 (executing program) 2021/03/09 08:20:58 fetching corpus: 11550, signal 773244/981391 (executing program) 2021/03/09 08:20:58 fetching corpus: 11600, signal 774704/983219 (executing program) 2021/03/09 08:20:58 fetching corpus: 11650, signal 775827/984865 (executing program) 2021/03/09 08:20:58 fetching corpus: 11700, signal 777394/986823 (executing program) 2021/03/09 08:20:59 fetching corpus: 11750, signal 778933/988728 (executing program) 2021/03/09 08:20:59 fetching corpus: 11800, signal 779907/990227 (executing program) 2021/03/09 08:20:59 fetching corpus: 11850, signal 780794/991749 (executing program) 2021/03/09 08:20:59 fetching corpus: 11900, signal 781483/993086 (executing program) 2021/03/09 08:20:59 fetching corpus: 11950, signal 782697/994805 (executing program) 2021/03/09 08:20:59 fetching corpus: 12000, signal 783488/996239 (executing program) 2021/03/09 08:20:59 fetching corpus: 12050, signal 785179/998172 (executing program) 2021/03/09 08:20:59 fetching corpus: 12100, signal 786076/999649 (executing program) 2021/03/09 08:20:59 fetching corpus: 12150, signal 787034/1001143 (executing program) 2021/03/09 08:20:59 fetching corpus: 12200, signal 788126/1002686 (executing program) 2021/03/09 08:21:00 fetching corpus: 12250, signal 788969/1004148 (executing program) 2021/03/09 08:21:00 fetching corpus: 12300, signal 789976/1005666 (executing program) 2021/03/09 08:21:00 fetching corpus: 12350, signal 791132/1007305 (executing program) 2021/03/09 08:21:00 fetching corpus: 12400, signal 792256/1008877 (executing program) 2021/03/09 08:21:00 fetching corpus: 12450, signal 793060/1010288 (executing program) 2021/03/09 08:21:00 fetching corpus: 12500, signal 794183/1011839 (executing program) 2021/03/09 08:21:00 fetching corpus: 12550, signal 795035/1013250 (executing program) 2021/03/09 08:21:00 fetching corpus: 12600, signal 796081/1014814 (executing program) 2021/03/09 08:21:00 fetching corpus: 12650, signal 797120/1016337 (executing program) 2021/03/09 08:21:00 fetching corpus: 12700, signal 797950/1017794 (executing program) 2021/03/09 08:21:01 fetching corpus: 12750, signal 799171/1019435 (executing program) 2021/03/09 08:21:01 fetching corpus: 12800, signal 799758/1020654 (executing program) 2021/03/09 08:21:01 fetching corpus: 12850, signal 800516/1021991 (executing program) 2021/03/09 08:21:01 fetching corpus: 12900, signal 801728/1023618 (executing program) 2021/03/09 08:21:01 fetching corpus: 12950, signal 802880/1025183 (executing program) 2021/03/09 08:21:01 fetching corpus: 13000, signal 803656/1026546 (executing program) 2021/03/09 08:21:01 fetching corpus: 13050, signal 804981/1028261 (executing program) 2021/03/09 08:21:01 fetching corpus: 13100, signal 806210/1029901 (executing program) 2021/03/09 08:21:01 fetching corpus: 13150, signal 807187/1031330 (executing program) 2021/03/09 08:21:01 fetching corpus: 13200, signal 808160/1032746 (executing program) 2021/03/09 08:21:02 fetching corpus: 13250, signal 809222/1034272 (executing program) 2021/03/09 08:21:02 fetching corpus: 13300, signal 809977/1035596 (executing program) 2021/03/09 08:21:02 fetching corpus: 13350, signal 810856/1036979 (executing program) 2021/03/09 08:21:02 fetching corpus: 13400, signal 811652/1038303 (executing program) 2021/03/09 08:21:02 fetching corpus: 13450, signal 812855/1039887 (executing program) 2021/03/09 08:21:02 fetching corpus: 13500, signal 813598/1041236 (executing program) 2021/03/09 08:21:02 fetching corpus: 13550, signal 815090/1042989 (executing program) 2021/03/09 08:21:02 fetching corpus: 13600, signal 815826/1044311 (executing program) 2021/03/09 08:21:02 fetching corpus: 13650, signal 816514/1045571 (executing program) 2021/03/09 08:21:03 fetching corpus: 13700, signal 817172/1046810 (executing program) 2021/03/09 08:21:03 fetching corpus: 13750, signal 818159/1048293 (executing program) 2021/03/09 08:21:03 fetching corpus: 13800, signal 818932/1049641 (executing program) 2021/03/09 08:21:03 fetching corpus: 13850, signal 819475/1050819 (executing program) 2021/03/09 08:21:03 fetching corpus: 13900, signal 820478/1052235 (executing program) 2021/03/09 08:21:03 fetching corpus: 13950, signal 821329/1053601 (executing program) 2021/03/09 08:21:03 fetching corpus: 14000, signal 822139/1054926 (executing program) 2021/03/09 08:21:03 fetching corpus: 14050, signal 823284/1056421 (executing program) 2021/03/09 08:21:03 fetching corpus: 14100, signal 823938/1057663 (executing program) 2021/03/09 08:21:03 fetching corpus: 14150, signal 824619/1058923 (executing program) 2021/03/09 08:21:04 fetching corpus: 14200, signal 825539/1060334 (executing program) 2021/03/09 08:21:04 fetching corpus: 14250, signal 826346/1061641 (executing program) 2021/03/09 08:21:04 fetching corpus: 14300, signal 827024/1062858 (executing program) 2021/03/09 08:21:04 fetching corpus: 14350, signal 827807/1064111 (executing program) 2021/03/09 08:21:04 fetching corpus: 14400, signal 828456/1065325 (executing program) 2021/03/09 08:21:04 fetching corpus: 14450, signal 829344/1066708 (executing program) 2021/03/09 08:21:04 fetching corpus: 14500, signal 830166/1068035 (executing program) 2021/03/09 08:21:04 fetching corpus: 14550, signal 830970/1069358 (executing program) 2021/03/09 08:21:04 fetching corpus: 14600, signal 831838/1070687 (executing program) 2021/03/09 08:21:04 fetching corpus: 14650, signal 832517/1071888 (executing program) 2021/03/09 08:21:05 fetching corpus: 14700, signal 833323/1073183 (executing program) 2021/03/09 08:21:05 fetching corpus: 14750, signal 833900/1074345 (executing program) 2021/03/09 08:21:05 fetching corpus: 14800, signal 834833/1075681 (executing program) 2021/03/09 08:21:05 fetching corpus: 14850, signal 835858/1077112 (executing program) 2021/03/09 08:21:05 fetching corpus: 14900, signal 836811/1078426 (executing program) 2021/03/09 08:21:05 fetching corpus: 14950, signal 837452/1079628 (executing program) 2021/03/09 08:21:05 fetching corpus: 15000, signal 838229/1080879 (executing program) 2021/03/09 08:21:05 fetching corpus: 15050, signal 839007/1082058 (executing program) 2021/03/09 08:21:05 fetching corpus: 15100, signal 839752/1083311 (executing program) 2021/03/09 08:21:05 fetching corpus: 15150, signal 840388/1084486 (executing program) 2021/03/09 08:21:06 fetching corpus: 15200, signal 841337/1085854 (executing program) 2021/03/09 08:21:06 fetching corpus: 15250, signal 841927/1086977 (executing program) 2021/03/09 08:21:06 fetching corpus: 15300, signal 843862/1088835 (executing program) 2021/03/09 08:21:06 fetching corpus: 15350, signal 844772/1090129 (executing program) 2021/03/09 08:21:06 fetching corpus: 15400, signal 845909/1091572 (executing program) 2021/03/09 08:21:06 fetching corpus: 15450, signal 846662/1092748 (executing program) 2021/03/09 08:21:06 fetching corpus: 15500, signal 847367/1093955 (executing program) 2021/03/09 08:21:06 fetching corpus: 15550, signal 848382/1095335 (executing program) 2021/03/09 08:21:06 fetching corpus: 15600, signal 849047/1096502 (executing program) 2021/03/09 08:21:07 fetching corpus: 15650, signal 850349/1098016 (executing program) 2021/03/09 08:21:07 fetching corpus: 15700, signal 850989/1099147 (executing program) 2021/03/09 08:21:07 fetching corpus: 15750, signal 851833/1100403 (executing program) 2021/03/09 08:21:07 fetching corpus: 15800, signal 853044/1101872 (executing program) 2021/03/09 08:21:07 fetching corpus: 15850, signal 853740/1103024 (executing program) 2021/03/09 08:21:07 fetching corpus: 15900, signal 854628/1104318 (executing program) 2021/03/09 08:21:07 fetching corpus: 15950, signal 855482/1105602 (executing program) 2021/03/09 08:21:07 fetching corpus: 16000, signal 856278/1106819 (executing program) 2021/03/09 08:21:07 fetching corpus: 16050, signal 856995/1108016 (executing program) 2021/03/09 08:21:07 fetching corpus: 16100, signal 857936/1109319 (executing program) 2021/03/09 08:21:07 fetching corpus: 16150, signal 858687/1110501 (executing program) 2021/03/09 08:21:08 fetching corpus: 16200, signal 859300/1111602 (executing program) 2021/03/09 08:21:08 fetching corpus: 16250, signal 860083/1112814 (executing program) 2021/03/09 08:21:08 fetching corpus: 16300, signal 860694/1113916 (executing program) 2021/03/09 08:21:08 fetching corpus: 16350, signal 861964/1115404 (executing program) 2021/03/09 08:21:08 fetching corpus: 16400, signal 862692/1116569 (executing program) 2021/03/09 08:21:08 fetching corpus: 16450, signal 863335/1117706 (executing program) 2021/03/09 08:21:08 fetching corpus: 16500, signal 864679/1119192 (executing program) 2021/03/09 08:21:08 fetching corpus: 16550, signal 865442/1120381 (executing program) 2021/03/09 08:21:08 fetching corpus: 16600, signal 866768/1121827 (executing program) 2021/03/09 08:21:08 fetching corpus: 16650, signal 867613/1123032 (executing program) 2021/03/09 08:21:09 fetching corpus: 16700, signal 868409/1124209 (executing program) 2021/03/09 08:21:09 fetching corpus: 16750, signal 869275/1125428 (executing program) 2021/03/09 08:21:09 fetching corpus: 16800, signal 870296/1126744 (executing program) 2021/03/09 08:21:09 fetching corpus: 16850, signal 871218/1128004 (executing program) 2021/03/09 08:21:09 fetching corpus: 16900, signal 871983/1129162 (executing program) 2021/03/09 08:21:09 fetching corpus: 16950, signal 872599/1130224 (executing program) 2021/03/09 08:21:09 fetching corpus: 17000, signal 873386/1131351 (executing program) 2021/03/09 08:21:09 fetching corpus: 17050, signal 873901/1132362 (executing program) 2021/03/09 08:21:09 fetching corpus: 17100, signal 874955/1133629 (executing program) 2021/03/09 08:21:09 fetching corpus: 17150, signal 875707/1134800 (executing program) 2021/03/09 08:21:10 fetching corpus: 17200, signal 876576/1136006 (executing program) 2021/03/09 08:21:10 fetching corpus: 17250, signal 877181/1137073 (executing program) 2021/03/09 08:21:10 fetching corpus: 17300, signal 877801/1138133 (executing program) 2021/03/09 08:21:10 fetching corpus: 17350, signal 878277/1139102 (executing program) 2021/03/09 08:21:10 fetching corpus: 17400, signal 879021/1140209 (executing program) 2021/03/09 08:21:10 fetching corpus: 17450, signal 879551/1141194 (executing program) 2021/03/09 08:21:10 fetching corpus: 17500, signal 880420/1142370 (executing program) syzkaller login: [ 72.515097] ieee802154 phy0 wpan0: encryption failed: -22 [ 72.522829] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 08:21:10 fetching corpus: 17550, signal 881580/1143693 (executing program) 2021/03/09 08:21:10 fetching corpus: 17600, signal 882294/1144787 (executing program) 2021/03/09 08:21:10 fetching corpus: 17650, signal 883066/1145849 (executing program) 2021/03/09 08:21:11 fetching corpus: 17700, signal 883537/1146833 (executing program) 2021/03/09 08:21:11 fetching corpus: 17750, signal 884498/1148049 (executing program) 2021/03/09 08:21:11 fetching corpus: 17800, signal 885011/1149040 (executing program) 2021/03/09 08:21:11 fetching corpus: 17850, signal 885622/1150121 (executing program) 2021/03/09 08:21:11 fetching corpus: 17900, signal 886165/1151080 (executing program) 2021/03/09 08:21:11 fetching corpus: 17950, signal 886869/1152132 (executing program) 2021/03/09 08:21:11 fetching corpus: 18000, signal 887865/1153356 (executing program) 2021/03/09 08:21:11 fetching corpus: 18050, signal 888423/1154351 (executing program) 2021/03/09 08:21:11 fetching corpus: 18100, signal 889145/1155468 (executing program) 2021/03/09 08:21:12 fetching corpus: 18150, signal 889884/1156593 (executing program) 2021/03/09 08:21:12 fetching corpus: 18200, signal 890531/1157659 (executing program) 2021/03/09 08:21:12 fetching corpus: 18250, signal 891062/1158661 (executing program) 2021/03/09 08:21:12 fetching corpus: 18300, signal 892119/1159923 (executing program) 2021/03/09 08:21:12 fetching corpus: 18350, signal 892627/1160878 (executing program) 2021/03/09 08:21:12 fetching corpus: 18400, signal 893284/1161910 (executing program) 2021/03/09 08:21:12 fetching corpus: 18450, signal 893905/1162936 (executing program) 2021/03/09 08:21:12 fetching corpus: 18500, signal 894290/1163829 (executing program) 2021/03/09 08:21:12 fetching corpus: 18550, signal 895064/1164913 (executing program) 2021/03/09 08:21:12 fetching corpus: 18600, signal 895556/1165843 (executing program) 2021/03/09 08:21:12 fetching corpus: 18650, signal 896089/1166819 (executing program) 2021/03/09 08:21:13 fetching corpus: 18700, signal 896778/1167856 (executing program) 2021/03/09 08:21:13 fetching corpus: 18750, signal 897659/1168996 (executing program) 2021/03/09 08:21:13 fetching corpus: 18800, signal 898382/1170025 (executing program) 2021/03/09 08:21:13 fetching corpus: 18850, signal 898867/1170992 (executing program) 2021/03/09 08:21:13 fetching corpus: 18900, signal 899703/1172062 (executing program) 2021/03/09 08:21:13 fetching corpus: 18950, signal 900363/1173098 (executing program) 2021/03/09 08:21:13 fetching corpus: 19000, signal 900923/1174031 (executing program) 2021/03/09 08:21:13 fetching corpus: 19050, signal 901417/1174997 (executing program) 2021/03/09 08:21:14 fetching corpus: 19100, signal 902006/1175995 (executing program) 2021/03/09 08:21:14 fetching corpus: 19150, signal 902660/1176970 (executing program) 2021/03/09 08:21:14 fetching corpus: 19200, signal 903251/1177940 (executing program) 2021/03/09 08:21:14 fetching corpus: 19250, signal 903960/1178953 (executing program) 2021/03/09 08:21:14 fetching corpus: 19300, signal 904561/1179968 (executing program) 2021/03/09 08:21:14 fetching corpus: 19350, signal 905118/1180933 (executing program) 2021/03/09 08:21:14 fetching corpus: 19400, signal 905578/1181846 (executing program) 2021/03/09 08:21:14 fetching corpus: 19450, signal 906463/1182958 (executing program) 2021/03/09 08:21:14 fetching corpus: 19500, signal 906953/1183881 (executing program) 2021/03/09 08:21:14 fetching corpus: 19550, signal 907438/1184818 (executing program) 2021/03/09 08:21:15 fetching corpus: 19600, signal 908492/1185998 (executing program) 2021/03/09 08:21:15 fetching corpus: 19650, signal 909407/1187132 (executing program) 2021/03/09 08:21:15 fetching corpus: 19700, signal 909975/1188099 (executing program) 2021/03/09 08:21:15 fetching corpus: 19750, signal 910656/1189094 (executing program) 2021/03/09 08:21:15 fetching corpus: 19800, signal 911298/1190073 (executing program) 2021/03/09 08:21:15 fetching corpus: 19850, signal 911903/1191057 (executing program) 2021/03/09 08:21:15 fetching corpus: 19900, signal 912435/1192014 (executing program) 2021/03/09 08:21:15 fetching corpus: 19950, signal 912876/1192885 (executing program) 2021/03/09 08:21:15 fetching corpus: 20000, signal 913597/1193916 (executing program) 2021/03/09 08:21:15 fetching corpus: 20050, signal 914072/1194821 (executing program) 2021/03/09 08:21:15 fetching corpus: 20100, signal 914652/1195706 (executing program) 2021/03/09 08:21:16 fetching corpus: 20150, signal 915429/1196777 (executing program) 2021/03/09 08:21:16 fetching corpus: 20200, signal 916072/1197692 (executing program) 2021/03/09 08:21:16 fetching corpus: 20250, signal 916574/1198603 (executing program) 2021/03/09 08:21:17 fetching corpus: 20300, signal 917000/1199488 (executing program) 2021/03/09 08:21:17 fetching corpus: 20350, signal 917532/1200425 (executing program) 2021/03/09 08:21:17 fetching corpus: 20400, signal 918178/1201409 (executing program) 2021/03/09 08:21:17 fetching corpus: 20450, signal 918724/1202326 (executing program) 2021/03/09 08:21:17 fetching corpus: 20500, signal 919300/1203292 (executing program) 2021/03/09 08:21:17 fetching corpus: 20550, signal 919900/1204238 (executing program) 2021/03/09 08:21:17 fetching corpus: 20600, signal 920387/1205160 (executing program) 2021/03/09 08:21:17 fetching corpus: 20650, signal 921053/1206160 (executing program) 2021/03/09 08:21:17 fetching corpus: 20700, signal 921519/1207020 (executing program) 2021/03/09 08:21:17 fetching corpus: 20750, signal 922046/1207921 (executing program) 2021/03/09 08:21:17 fetching corpus: 20800, signal 922691/1208882 (executing program) 2021/03/09 08:21:18 fetching corpus: 20850, signal 923423/1209909 (executing program) 2021/03/09 08:21:18 fetching corpus: 20900, signal 924024/1210847 (executing program) 2021/03/09 08:21:18 fetching corpus: 20950, signal 924763/1211814 (executing program) 2021/03/09 08:21:18 fetching corpus: 21000, signal 925163/1212638 (executing program) 2021/03/09 08:21:18 fetching corpus: 21050, signal 926065/1213724 (executing program) 2021/03/09 08:21:18 fetching corpus: 21100, signal 926677/1214650 (executing program) 2021/03/09 08:21:18 fetching corpus: 21150, signal 927523/1215669 (executing program) 2021/03/09 08:21:18 fetching corpus: 21200, signal 927940/1216509 (executing program) 2021/03/09 08:21:18 fetching corpus: 21250, signal 928497/1217387 (executing program) 2021/03/09 08:21:18 fetching corpus: 21300, signal 929038/1218307 (executing program) 2021/03/09 08:21:18 fetching corpus: 21350, signal 929514/1219166 (executing program) 2021/03/09 08:21:19 fetching corpus: 21400, signal 930396/1220189 (executing program) 2021/03/09 08:21:19 fetching corpus: 21450, signal 930918/1221044 (executing program) 2021/03/09 08:21:19 fetching corpus: 21500, signal 931383/1221916 (executing program) 2021/03/09 08:21:19 fetching corpus: 21550, signal 931828/1222785 (executing program) 2021/03/09 08:21:19 fetching corpus: 21600, signal 932198/1223591 (executing program) 2021/03/09 08:21:19 fetching corpus: 21650, signal 932605/1224408 (executing program) 2021/03/09 08:21:19 fetching corpus: 21700, signal 933325/1225337 (executing program) 2021/03/09 08:21:19 fetching corpus: 21750, signal 933989/1226247 (executing program) 2021/03/09 08:21:19 fetching corpus: 21800, signal 934506/1227098 (executing program) 2021/03/09 08:21:20 fetching corpus: 21850, signal 934968/1227943 (executing program) 2021/03/09 08:21:20 fetching corpus: 21900, signal 935470/1228804 (executing program) 2021/03/09 08:21:20 fetching corpus: 21950, signal 936086/1229696 (executing program) 2021/03/09 08:21:20 fetching corpus: 22000, signal 936583/1230549 (executing program) 2021/03/09 08:21:20 fetching corpus: 22050, signal 936982/1231375 (executing program) 2021/03/09 08:21:20 fetching corpus: 22100, signal 937480/1232255 (executing program) 2021/03/09 08:21:20 fetching corpus: 22150, signal 938019/1233121 (executing program) 2021/03/09 08:21:20 fetching corpus: 22200, signal 938464/1233954 (executing program) 2021/03/09 08:21:20 fetching corpus: 22250, signal 939177/1234899 (executing program) 2021/03/09 08:21:20 fetching corpus: 22300, signal 939763/1235794 (executing program) 2021/03/09 08:21:20 fetching corpus: 22350, signal 940360/1236677 (executing program) 2021/03/09 08:21:21 fetching corpus: 22400, signal 940964/1237551 (executing program) 2021/03/09 08:21:21 fetching corpus: 22450, signal 942207/1238630 (executing program) 2021/03/09 08:21:21 fetching corpus: 22500, signal 942682/1239469 (executing program) 2021/03/09 08:21:21 fetching corpus: 22550, signal 943236/1240337 (executing program) 2021/03/09 08:21:21 fetching corpus: 22600, signal 943910/1241236 (executing program) 2021/03/09 08:21:21 fetching corpus: 22650, signal 944376/1242041 (executing program) 2021/03/09 08:21:21 fetching corpus: 22700, signal 945206/1242972 (executing program) 2021/03/09 08:21:21 fetching corpus: 22750, signal 945765/1243810 (executing program) 2021/03/09 08:21:21 fetching corpus: 22800, signal 946363/1244688 (executing program) 2021/03/09 08:21:21 fetching corpus: 22850, signal 947464/1245732 (executing program) 2021/03/09 08:21:21 fetching corpus: 22900, signal 948063/1246568 (executing program) 2021/03/09 08:21:22 fetching corpus: 22950, signal 948539/1247395 (executing program) 2021/03/09 08:21:22 fetching corpus: 23000, signal 949080/1248213 (executing program) 2021/03/09 08:21:22 fetching corpus: 23050, signal 949713/1249080 (executing program) 2021/03/09 08:21:22 fetching corpus: 23100, signal 950520/1250029 (executing program) 2021/03/09 08:21:22 fetching corpus: 23150, signal 951163/1250891 (executing program) 2021/03/09 08:21:22 fetching corpus: 23200, signal 951545/1251687 (executing program) 2021/03/09 08:21:22 fetching corpus: 23250, signal 951849/1252451 (executing program) 2021/03/09 08:21:22 fetching corpus: 23300, signal 952292/1253261 (executing program) 2021/03/09 08:21:22 fetching corpus: 23350, signal 952767/1254111 (executing program) 2021/03/09 08:21:23 fetching corpus: 23400, signal 953318/1254949 (executing program) 2021/03/09 08:21:23 fetching corpus: 23450, signal 954039/1255851 (executing program) 2021/03/09 08:21:23 fetching corpus: 23500, signal 954683/1256665 (executing program) 2021/03/09 08:21:23 fetching corpus: 23550, signal 955089/1257450 (executing program) 2021/03/09 08:21:23 fetching corpus: 23600, signal 955590/1258221 (executing program) 2021/03/09 08:21:23 fetching corpus: 23650, signal 956384/1259112 (executing program) 2021/03/09 08:21:23 fetching corpus: 23700, signal 957072/1259960 (executing program) 2021/03/09 08:21:23 fetching corpus: 23750, signal 957738/1260854 (executing program) 2021/03/09 08:21:23 fetching corpus: 23800, signal 958722/1261808 (executing program) 2021/03/09 08:21:23 fetching corpus: 23850, signal 959146/1262561 (executing program) 2021/03/09 08:21:24 fetching corpus: 23900, signal 959560/1263354 (executing program) 2021/03/09 08:21:24 fetching corpus: 23950, signal 960266/1264221 (executing program) 2021/03/09 08:21:24 fetching corpus: 24000, signal 960802/1264997 (executing program) 2021/03/09 08:21:24 fetching corpus: 24050, signal 961242/1265780 (executing program) 2021/03/09 08:21:24 fetching corpus: 24100, signal 961660/1266561 (executing program) 2021/03/09 08:21:24 fetching corpus: 24150, signal 962140/1267396 (executing program) 2021/03/09 08:21:24 fetching corpus: 24200, signal 962547/1268168 (executing program) 2021/03/09 08:21:24 fetching corpus: 24250, signal 962991/1268907 (executing program) 2021/03/09 08:21:24 fetching corpus: 24300, signal 963391/1269705 (executing program) 2021/03/09 08:21:24 fetching corpus: 24350, signal 963911/1270543 (executing program) 2021/03/09 08:21:24 fetching corpus: 24400, signal 964702/1271442 (executing program) 2021/03/09 08:21:24 fetching corpus: 24450, signal 965096/1272221 (executing program) 2021/03/09 08:21:25 fetching corpus: 24500, signal 965768/1273032 (executing program) 2021/03/09 08:21:25 fetching corpus: 24550, signal 966357/1273880 (executing program) 2021/03/09 08:21:25 fetching corpus: 24600, signal 966878/1274674 (executing program) 2021/03/09 08:21:25 fetching corpus: 24650, signal 967597/1275545 (executing program) 2021/03/09 08:21:25 fetching corpus: 24700, signal 968089/1276337 (executing program) 2021/03/09 08:21:25 fetching corpus: 24750, signal 968476/1277091 (executing program) 2021/03/09 08:21:25 fetching corpus: 24800, signal 968908/1277824 (executing program) 2021/03/09 08:21:25 fetching corpus: 24850, signal 969336/1278584 (executing program) 2021/03/09 08:21:25 fetching corpus: 24900, signal 969936/1279417 (executing program) 2021/03/09 08:21:25 fetching corpus: 24950, signal 970228/1280115 (executing program) 2021/03/09 08:21:26 fetching corpus: 25000, signal 970966/1280968 (executing program) 2021/03/09 08:21:26 fetching corpus: 25050, signal 971417/1281740 (executing program) 2021/03/09 08:21:26 fetching corpus: 25100, signal 972006/1282531 (executing program) 2021/03/09 08:21:26 fetching corpus: 25150, signal 973049/1283463 (executing program) 2021/03/09 08:21:26 fetching corpus: 25200, signal 973572/1284274 (executing program) 2021/03/09 08:21:26 fetching corpus: 25250, signal 974051/1285015 (executing program) 2021/03/09 08:21:26 fetching corpus: 25300, signal 974639/1285780 (executing program) 2021/03/09 08:21:26 fetching corpus: 25350, signal 975022/1286539 (executing program) 2021/03/09 08:21:26 fetching corpus: 25400, signal 975659/1287314 (executing program) 2021/03/09 08:21:26 fetching corpus: 25450, signal 976048/1288033 (executing program) 2021/03/09 08:21:26 fetching corpus: 25500, signal 976410/1288708 (executing program) 2021/03/09 08:21:27 fetching corpus: 25550, signal 976927/1289405 (executing program) 2021/03/09 08:21:27 fetching corpus: 25600, signal 977561/1290175 (executing program) 2021/03/09 08:21:27 fetching corpus: 25650, signal 978028/1290930 (executing program) 2021/03/09 08:21:27 fetching corpus: 25700, signal 978529/1291658 (executing program) 2021/03/09 08:21:27 fetching corpus: 25750, signal 979085/1292421 (executing program) 2021/03/09 08:21:27 fetching corpus: 25800, signal 979781/1293215 (executing program) 2021/03/09 08:21:27 fetching corpus: 25850, signal 980221/1293920 (executing program) 2021/03/09 08:21:27 fetching corpus: 25900, signal 980603/1294634 (executing program) 2021/03/09 08:21:27 fetching corpus: 25950, signal 981306/1295416 (executing program) 2021/03/09 08:21:27 fetching corpus: 26000, signal 981950/1296230 (executing program) 2021/03/09 08:21:28 fetching corpus: 26050, signal 982406/1296973 (executing program) 2021/03/09 08:21:28 fetching corpus: 26100, signal 982818/1297691 (executing program) 2021/03/09 08:21:28 fetching corpus: 26150, signal 983260/1298401 (executing program) 2021/03/09 08:21:28 fetching corpus: 26200, signal 983837/1299148 (executing program) 2021/03/09 08:21:28 fetching corpus: 26250, signal 984686/1299943 (executing program) 2021/03/09 08:21:28 fetching corpus: 26300, signal 985040/1300657 (executing program) 2021/03/09 08:21:28 fetching corpus: 26350, signal 985493/1301350 (executing program) 2021/03/09 08:21:28 fetching corpus: 26400, signal 985886/1302038 (executing program) 2021/03/09 08:21:28 fetching corpus: 26450, signal 986548/1302782 (executing program) 2021/03/09 08:21:28 fetching corpus: 26500, signal 987040/1303493 (executing program) 2021/03/09 08:21:29 fetching corpus: 26550, signal 987391/1304167 (executing program) 2021/03/09 08:21:29 fetching corpus: 26600, signal 988120/1304946 (executing program) 2021/03/09 08:21:29 fetching corpus: 26650, signal 988508/1305677 (executing program) 2021/03/09 08:21:29 fetching corpus: 26700, signal 989612/1306541 (executing program) 2021/03/09 08:21:29 fetching corpus: 26750, signal 990204/1307224 (executing program) 2021/03/09 08:21:29 fetching corpus: 26800, signal 990740/1307967 (executing program) 2021/03/09 08:21:29 fetching corpus: 26850, signal 991428/1308733 (executing program) 2021/03/09 08:21:29 fetching corpus: 26900, signal 991871/1309459 (executing program) 2021/03/09 08:21:29 fetching corpus: 26950, signal 992384/1310156 (executing program) 2021/03/09 08:21:30 fetching corpus: 27000, signal 992759/1310825 (executing program) 2021/03/09 08:21:30 fetching corpus: 27050, signal 993186/1311528 (executing program) 2021/03/09 08:21:30 fetching corpus: 27100, signal 994742/1312456 (executing program) 2021/03/09 08:21:30 fetching corpus: 27150, signal 995205/1313148 (executing program) 2021/03/09 08:21:30 fetching corpus: 27200, signal 995631/1313837 (executing program) 2021/03/09 08:21:30 fetching corpus: 27250, signal 996178/1314530 (executing program) 2021/03/09 08:21:30 fetching corpus: 27300, signal 996609/1315197 (executing program) 2021/03/09 08:21:30 fetching corpus: 27350, signal 997180/1315902 (executing program) 2021/03/09 08:21:30 fetching corpus: 27400, signal 997608/1316551 (executing program) 2021/03/09 08:21:30 fetching corpus: 27450, signal 998169/1317257 (executing program) 2021/03/09 08:21:31 fetching corpus: 27500, signal 998730/1317956 (executing program) 2021/03/09 08:21:31 fetching corpus: 27550, signal 999104/1318638 (executing program) 2021/03/09 08:21:31 fetching corpus: 27600, signal 999560/1319335 (executing program) 2021/03/09 08:21:31 fetching corpus: 27650, signal 1000199/1320049 (executing program) 2021/03/09 08:21:31 fetching corpus: 27700, signal 1000719/1320741 (executing program) 2021/03/09 08:21:31 fetching corpus: 27750, signal 1001189/1321405 (executing program) 2021/03/09 08:21:31 fetching corpus: 27800, signal 1001797/1322114 (executing program) 2021/03/09 08:21:31 fetching corpus: 27850, signal 1002196/1322775 (executing program) 2021/03/09 08:21:31 fetching corpus: 27900, signal 1002786/1323493 (executing program) 2021/03/09 08:21:32 fetching corpus: 27950, signal 1003269/1324223 (executing program) 2021/03/09 08:21:32 fetching corpus: 28000, signal 1003753/1324879 (executing program) 2021/03/09 08:21:32 fetching corpus: 28050, signal 1004382/1325592 (executing program) 2021/03/09 08:21:32 fetching corpus: 28100, signal 1004719/1326262 (executing program) 2021/03/09 08:21:32 fetching corpus: 28150, signal 1005256/1326926 (executing program) 2021/03/09 08:21:32 fetching corpus: 28200, signal 1005783/1327601 (executing program) 2021/03/09 08:21:32 fetching corpus: 28250, signal 1006674/1328362 (executing program) 2021/03/09 08:21:32 fetching corpus: 28300, signal 1007086/1329021 (executing program) 2021/03/09 08:21:32 fetching corpus: 28350, signal 1007656/1329698 (executing program) 2021/03/09 08:21:33 fetching corpus: 28400, signal 1007917/1330319 (executing program) 2021/03/09 08:21:33 fetching corpus: 28450, signal 1008232/1330924 (executing program) 2021/03/09 08:21:33 fetching corpus: 28500, signal 1008810/1331568 (executing program) 2021/03/09 08:21:33 fetching corpus: 28550, signal 1009123/1332195 (executing program) 2021/03/09 08:21:33 fetching corpus: 28600, signal 1009558/1332826 (executing program) 2021/03/09 08:21:33 fetching corpus: 28650, signal 1009992/1333447 (executing program) 2021/03/09 08:21:33 fetching corpus: 28700, signal 1010439/1334120 (executing program) 2021/03/09 08:21:33 fetching corpus: 28750, signal 1010982/1334814 (executing program) 2021/03/09 08:21:33 fetching corpus: 28800, signal 1011470/1335477 (executing program) 2021/03/09 08:21:33 fetching corpus: 28850, signal 1011950/1336161 (executing program) 2021/03/09 08:21:33 fetching corpus: 28900, signal 1012561/1336808 (executing program) 2021/03/09 08:21:34 fetching corpus: 28950, signal 1012961/1337400 (executing program) 2021/03/09 08:21:34 fetching corpus: 29000, signal 1013572/1338044 (executing program) 2021/03/09 08:21:34 fetching corpus: 29050, signal 1014261/1338673 (executing program) 2021/03/09 08:21:34 fetching corpus: 29100, signal 1014708/1339300 (executing program) 2021/03/09 08:21:34 fetching corpus: 29150, signal 1015412/1340000 (executing program) 2021/03/09 08:21:34 fetching corpus: 29200, signal 1015700/1340616 (executing program) 2021/03/09 08:21:34 fetching corpus: 29250, signal 1016429/1341322 (executing program) 2021/03/09 08:21:34 fetching corpus: 29300, signal 1016927/1341958 (executing program) 2021/03/09 08:21:34 fetching corpus: 29350, signal 1017516/1342612 (executing program) 2021/03/09 08:21:34 fetching corpus: 29400, signal 1017906/1343200 (executing program) 2021/03/09 08:21:34 fetching corpus: 29450, signal 1018246/1343796 (executing program) 2021/03/09 08:21:35 fetching corpus: 29500, signal 1018688/1344399 (executing program) 2021/03/09 08:21:35 fetching corpus: 29550, signal 1019043/1345005 (executing program) 2021/03/09 08:21:35 fetching corpus: 29600, signal 1019715/1345631 (executing program) 2021/03/09 08:21:35 fetching corpus: 29650, signal 1020034/1346235 (executing program) 2021/03/09 08:21:35 fetching corpus: 29700, signal 1020295/1346844 (executing program) 2021/03/09 08:21:35 fetching corpus: 29750, signal 1020580/1347472 (executing program) 2021/03/09 08:21:35 fetching corpus: 29800, signal 1020993/1348077 (executing program) 2021/03/09 08:21:35 fetching corpus: 29850, signal 1021489/1348687 (executing program) 2021/03/09 08:21:35 fetching corpus: 29900, signal 1021829/1349261 (executing program) 2021/03/09 08:21:35 fetching corpus: 29950, signal 1022207/1349824 (executing program) 2021/03/09 08:21:35 fetching corpus: 30000, signal 1022500/1350451 (executing program) 2021/03/09 08:21:36 fetching corpus: 30050, signal 1022960/1351054 (executing program) 2021/03/09 08:21:36 fetching corpus: 30100, signal 1023318/1351648 (executing program) 2021/03/09 08:21:36 fetching corpus: 30150, signal 1023792/1352298 (executing program) 2021/03/09 08:21:36 fetching corpus: 30200, signal 1024602/1352973 (executing program) 2021/03/09 08:21:36 fetching corpus: 30250, signal 1024975/1353577 (executing program) 2021/03/09 08:21:36 fetching corpus: 30300, signal 1025346/1354160 (executing program) 2021/03/09 08:21:36 fetching corpus: 30350, signal 1025963/1354795 (executing program) 2021/03/09 08:21:36 fetching corpus: 30400, signal 1026388/1355378 (executing program) 2021/03/09 08:21:36 fetching corpus: 30450, signal 1026790/1355990 (executing program) 2021/03/09 08:21:37 fetching corpus: 30500, signal 1027170/1356580 (executing program) 2021/03/09 08:21:37 fetching corpus: 30550, signal 1027802/1357213 (executing program) 2021/03/09 08:21:37 fetching corpus: 30600, signal 1028091/1357801 (executing program) 2021/03/09 08:21:37 fetching corpus: 30650, signal 1028791/1358434 (executing program) 2021/03/09 08:21:37 fetching corpus: 30700, signal 1029120/1359021 (executing program) 2021/03/09 08:21:37 fetching corpus: 30750, signal 1029694/1359631 (executing program) 2021/03/09 08:21:37 fetching corpus: 30800, signal 1030179/1360246 (executing program) 2021/03/09 08:21:37 fetching corpus: 30850, signal 1031232/1360869 (executing program) 2021/03/09 08:21:37 fetching corpus: 30900, signal 1031539/1361462 (executing program) 2021/03/09 08:21:37 fetching corpus: 30950, signal 1031919/1362047 (executing program) 2021/03/09 08:21:37 fetching corpus: 31000, signal 1032824/1362643 (executing program) 2021/03/09 08:21:38 fetching corpus: 31050, signal 1033240/1363188 (executing program) 2021/03/09 08:21:38 fetching corpus: 31100, signal 1033686/1363759 (executing program) 2021/03/09 08:21:38 fetching corpus: 31150, signal 1034209/1364349 (executing program) 2021/03/09 08:21:38 fetching corpus: 31200, signal 1034861/1364943 (executing program) 2021/03/09 08:21:38 fetching corpus: 31250, signal 1035173/1365543 (executing program) 2021/03/09 08:21:38 fetching corpus: 31300, signal 1035745/1366096 (executing program) 2021/03/09 08:21:38 fetching corpus: 31350, signal 1036058/1366666 (executing program) 2021/03/09 08:21:38 fetching corpus: 31400, signal 1036465/1367257 (executing program) 2021/03/09 08:21:38 fetching corpus: 31450, signal 1036931/1367836 (executing program) 2021/03/09 08:21:38 fetching corpus: 31500, signal 1037294/1368406 (executing program) 2021/03/09 08:21:39 fetching corpus: 31550, signal 1037629/1368979 (executing program) 2021/03/09 08:21:39 fetching corpus: 31600, signal 1038010/1369576 (executing program) 2021/03/09 08:21:39 fetching corpus: 31650, signal 1038350/1370104 (executing program) 2021/03/09 08:21:39 fetching corpus: 31700, signal 1038749/1370667 (executing program) 2021/03/09 08:21:39 fetching corpus: 31750, signal 1039164/1371239 (executing program) 2021/03/09 08:21:39 fetching corpus: 31800, signal 1039535/1371796 (executing program) 2021/03/09 08:21:39 fetching corpus: 31850, signal 1039934/1372311 (executing program) 2021/03/09 08:21:39 fetching corpus: 31900, signal 1040429/1372868 (executing program) 2021/03/09 08:21:39 fetching corpus: 31950, signal 1040873/1373416 (executing program) 2021/03/09 08:21:40 fetching corpus: 32000, signal 1041771/1374049 (executing program) 2021/03/09 08:21:40 fetching corpus: 32050, signal 1042141/1374624 (executing program) 2021/03/09 08:21:40 fetching corpus: 32100, signal 1042600/1375200 (executing program) 2021/03/09 08:21:40 fetching corpus: 32150, signal 1043100/1375749 (executing program) 2021/03/09 08:21:40 fetching corpus: 32200, signal 1043380/1376297 (executing program) 2021/03/09 08:21:40 fetching corpus: 32250, signal 1043868/1376847 (executing program) 2021/03/09 08:21:40 fetching corpus: 32300, signal 1044218/1377358 (executing program) 2021/03/09 08:21:40 fetching corpus: 32350, signal 1044765/1377939 (executing program) 2021/03/09 08:21:40 fetching corpus: 32400, signal 1045351/1378486 (executing program) 2021/03/09 08:21:41 fetching corpus: 32450, signal 1045750/1379043 (executing program) 2021/03/09 08:21:41 fetching corpus: 32500, signal 1046250/1379587 (executing program) 2021/03/09 08:21:41 fetching corpus: 32550, signal 1046687/1380120 (executing program) 2021/03/09 08:21:41 fetching corpus: 32600, signal 1047215/1380659 (executing program) 2021/03/09 08:21:41 fetching corpus: 32650, signal 1047716/1381187 (executing program) 2021/03/09 08:21:41 fetching corpus: 32700, signal 1047990/1381737 (executing program) 2021/03/09 08:21:41 fetching corpus: 32750, signal 1048260/1382277 (executing program) 2021/03/09 08:21:41 fetching corpus: 32800, signal 1048801/1382793 (executing program) 2021/03/09 08:21:41 fetching corpus: 32850, signal 1049129/1383317 (executing program) 2021/03/09 08:21:41 fetching corpus: 32900, signal 1049486/1383819 (executing program) 2021/03/09 08:21:41 fetching corpus: 32950, signal 1049910/1384305 (executing program) 2021/03/09 08:21:42 fetching corpus: 33000, signal 1050325/1384838 (executing program) 2021/03/09 08:21:42 fetching corpus: 33050, signal 1050681/1385378 (executing program) 2021/03/09 08:21:42 fetching corpus: 33100, signal 1051099/1385935 (executing program) 2021/03/09 08:21:42 fetching corpus: 33150, signal 1051670/1386472 (executing program) 2021/03/09 08:21:42 fetching corpus: 33200, signal 1052071/1386954 (executing program) 2021/03/09 08:21:42 fetching corpus: 33250, signal 1052893/1387497 (executing program) 2021/03/09 08:21:42 fetching corpus: 33300, signal 1053243/1388015 (executing program) 2021/03/09 08:21:42 fetching corpus: 33350, signal 1054060/1388588 (executing program) 2021/03/09 08:21:42 fetching corpus: 33400, signal 1054505/1389125 (executing program) 2021/03/09 08:21:43 fetching corpus: 33450, signal 1054999/1389659 (executing program) 2021/03/09 08:21:43 fetching corpus: 33500, signal 1055435/1390204 (executing program) 2021/03/09 08:21:43 fetching corpus: 33550, signal 1055892/1390752 (executing program) 2021/03/09 08:21:43 fetching corpus: 33600, signal 1056156/1391256 (executing program) 2021/03/09 08:21:43 fetching corpus: 33650, signal 1056645/1391772 (executing program) 2021/03/09 08:21:43 fetching corpus: 33700, signal 1057134/1392271 (executing program) 2021/03/09 08:21:43 fetching corpus: 33750, signal 1057564/1392771 (executing program) 2021/03/09 08:21:43 fetching corpus: 33800, signal 1058050/1393285 (executing program) 2021/03/09 08:21:43 fetching corpus: 33850, signal 1058451/1393805 (executing program) 2021/03/09 08:21:43 fetching corpus: 33900, signal 1059167/1394324 (executing program) 2021/03/09 08:21:43 fetching corpus: 33950, signal 1059543/1394833 (executing program) 2021/03/09 08:21:44 fetching corpus: 34000, signal 1060055/1395340 (executing program) 2021/03/09 08:21:44 fetching corpus: 34050, signal 1060447/1395823 (executing program) 2021/03/09 08:21:44 fetching corpus: 34100, signal 1060872/1396325 (executing program) 2021/03/09 08:21:44 fetching corpus: 34150, signal 1061319/1396838 (executing program) 2021/03/09 08:21:44 fetching corpus: 34200, signal 1061605/1397304 (executing program) 2021/03/09 08:21:44 fetching corpus: 34250, signal 1061948/1397802 (executing program) 2021/03/09 08:21:44 fetching corpus: 34300, signal 1062399/1398297 (executing program) 2021/03/09 08:21:44 fetching corpus: 34350, signal 1062587/1398799 (executing program) 2021/03/09 08:21:44 fetching corpus: 34400, signal 1063168/1399312 (executing program) 2021/03/09 08:21:44 fetching corpus: 34450, signal 1063746/1399800 (executing program) 2021/03/09 08:21:45 fetching corpus: 34500, signal 1064100/1400319 (executing program) 2021/03/09 08:21:45 fetching corpus: 34550, signal 1064478/1400804 (executing program) 2021/03/09 08:21:45 fetching corpus: 34600, signal 1064679/1401312 (executing program) 2021/03/09 08:21:45 fetching corpus: 34650, signal 1065055/1401804 (executing program) 2021/03/09 08:21:45 fetching corpus: 34700, signal 1065383/1402295 (executing program) 2021/03/09 08:21:45 fetching corpus: 34750, signal 1065763/1402755 (executing program) 2021/03/09 08:21:45 fetching corpus: 34800, signal 1066213/1403250 (executing program) 2021/03/09 08:21:45 fetching corpus: 34850, signal 1066419/1403777 (executing program) 2021/03/09 08:21:46 fetching corpus: 34900, signal 1066709/1404280 (executing program) 2021/03/09 08:21:46 fetching corpus: 34950, signal 1067063/1404773 (executing program) 2021/03/09 08:21:46 fetching corpus: 35000, signal 1067436/1405270 (executing program) 2021/03/09 08:21:46 fetching corpus: 35050, signal 1067834/1405756 (executing program) 2021/03/09 08:21:46 fetching corpus: 35100, signal 1068125/1406230 (executing program) 2021/03/09 08:21:46 fetching corpus: 35150, signal 1068487/1406735 (executing program) 2021/03/09 08:21:46 fetching corpus: 35200, signal 1068890/1406929 (executing program) 2021/03/09 08:21:46 fetching corpus: 35250, signal 1069207/1406929 (executing program) 2021/03/09 08:21:46 fetching corpus: 35300, signal 1069559/1406929 (executing program) 2021/03/09 08:21:46 fetching corpus: 35350, signal 1069870/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35400, signal 1070165/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35450, signal 1070556/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35500, signal 1070905/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35550, signal 1071319/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35600, signal 1071641/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35650, signal 1071890/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35700, signal 1072242/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35750, signal 1072558/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35800, signal 1072785/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35850, signal 1073193/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35900, signal 1073600/1406929 (executing program) 2021/03/09 08:21:47 fetching corpus: 35950, signal 1073945/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36000, signal 1074277/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36050, signal 1074621/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36100, signal 1074907/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36150, signal 1075266/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36200, signal 1075632/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36250, signal 1075950/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36300, signal 1076431/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36350, signal 1077051/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36400, signal 1077410/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36450, signal 1077649/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36500, signal 1077927/1406929 (executing program) 2021/03/09 08:21:48 fetching corpus: 36550, signal 1078271/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36600, signal 1078533/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36650, signal 1078784/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36700, signal 1079284/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36750, signal 1079756/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36800, signal 1080061/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36850, signal 1080297/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36900, signal 1080747/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 36950, signal 1081017/1406929 (executing program) 2021/03/09 08:21:49 fetching corpus: 37000, signal 1081437/1406945 (executing program) 2021/03/09 08:21:50 fetching corpus: 37050, signal 1081820/1406945 (executing program) 2021/03/09 08:21:50 fetching corpus: 37100, signal 1082141/1406946 (executing program) 2021/03/09 08:21:50 fetching corpus: 37150, signal 1082427/1406946 (executing program) 2021/03/09 08:21:50 fetching corpus: 37200, signal 1082956/1406946 (executing program) 2021/03/09 08:21:50 fetching corpus: 37250, signal 1083425/1406946 (executing program) 2021/03/09 08:21:50 fetching corpus: 37300, signal 1083697/1406960 (executing program) 2021/03/09 08:21:50 fetching corpus: 37350, signal 1084259/1406960 (executing program) 2021/03/09 08:21:50 fetching corpus: 37400, signal 1084546/1406960 (executing program) 2021/03/09 08:21:50 fetching corpus: 37450, signal 1085085/1406960 (executing program) 2021/03/09 08:21:50 fetching corpus: 37500, signal 1085455/1406960 (executing program) 2021/03/09 08:21:50 fetching corpus: 37550, signal 1085778/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37600, signal 1086322/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37650, signal 1086594/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37700, signal 1086977/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37750, signal 1087338/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37800, signal 1087759/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37850, signal 1088385/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37900, signal 1088790/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 37950, signal 1089325/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 38000, signal 1089620/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 38050, signal 1090010/1406960 (executing program) 2021/03/09 08:21:51 fetching corpus: 38100, signal 1090366/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38150, signal 1090689/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38200, signal 1091026/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38250, signal 1091323/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38300, signal 1091858/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38350, signal 1092196/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38400, signal 1092751/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38450, signal 1093109/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38500, signal 1093470/1406960 (executing program) 2021/03/09 08:21:52 fetching corpus: 38550, signal 1093837/1406962 (executing program) 2021/03/09 08:21:52 fetching corpus: 38600, signal 1094076/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38650, signal 1094378/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38700, signal 1094636/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38750, signal 1094946/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38800, signal 1095192/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38850, signal 1095628/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38900, signal 1095973/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 38950, signal 1096456/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 39000, signal 1097161/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 39050, signal 1097369/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 39100, signal 1098429/1406962 (executing program) 2021/03/09 08:21:53 fetching corpus: 39150, signal 1098747/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39200, signal 1099044/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39250, signal 1099315/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39300, signal 1099552/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39350, signal 1099832/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39400, signal 1100088/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39450, signal 1100583/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39500, signal 1100782/1406962 (executing program) 2021/03/09 08:21:54 fetching corpus: 39550, signal 1101221/1406963 (executing program) 2021/03/09 08:21:54 fetching corpus: 39600, signal 1101479/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39650, signal 1101807/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39700, signal 1102120/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39750, signal 1102522/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39800, signal 1102882/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39850, signal 1103273/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39900, signal 1103644/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 39950, signal 1103913/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 40000, signal 1104197/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 40050, signal 1104473/1406963 (executing program) 2021/03/09 08:21:55 fetching corpus: 40100, signal 1104661/1406963 (executing program) 2021/03/09 08:21:56 fetching corpus: 40150, signal 1105049/1406963 (executing program) 2021/03/09 08:21:56 fetching corpus: 40200, signal 1105496/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40250, signal 1105965/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40300, signal 1106366/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40350, signal 1106906/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40400, signal 1107284/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40450, signal 1107645/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40500, signal 1108317/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40550, signal 1108660/1406967 (executing program) 2021/03/09 08:21:56 fetching corpus: 40600, signal 1108982/1406968 (executing program) 2021/03/09 08:21:56 fetching corpus: 40650, signal 1109298/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40700, signal 1109592/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40750, signal 1109849/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40800, signal 1110084/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40850, signal 1110401/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40900, signal 1110718/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 40950, signal 1110914/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41000, signal 1111192/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41050, signal 1111522/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41100, signal 1111811/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41150, signal 1112112/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41200, signal 1112527/1406968 (executing program) 2021/03/09 08:21:57 fetching corpus: 41250, signal 1112777/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41300, signal 1113116/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41350, signal 1113370/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41400, signal 1113624/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41450, signal 1114053/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41500, signal 1114523/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41550, signal 1114736/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41600, signal 1115093/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41650, signal 1115350/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41700, signal 1115641/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41750, signal 1116061/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41800, signal 1116368/1406968 (executing program) 2021/03/09 08:21:58 fetching corpus: 41850, signal 1116696/1406968 (executing program) 2021/03/09 08:21:59 fetching corpus: 41900, signal 1116885/1406968 (executing program) 2021/03/09 08:21:59 fetching corpus: 41950, signal 1117284/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42000, signal 1117672/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42050, signal 1117986/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42100, signal 1118274/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42150, signal 1118498/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42200, signal 1118785/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42250, signal 1119076/1406975 (executing program) 2021/03/09 08:21:59 fetching corpus: 42300, signal 1119457/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42350, signal 1119737/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42400, signal 1120019/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42450, signal 1120319/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42500, signal 1120698/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42550, signal 1121060/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42600, signal 1121608/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42650, signal 1121874/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42700, signal 1122142/1406975 (executing program) 2021/03/09 08:22:00 fetching corpus: 42750, signal 1122481/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 42800, signal 1122711/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 42850, signal 1122986/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 42900, signal 1123310/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 42950, signal 1123511/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43000, signal 1124171/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43050, signal 1124708/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43100, signal 1125023/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43150, signal 1125397/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43200, signal 1125581/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43250, signal 1125964/1406975 (executing program) 2021/03/09 08:22:01 fetching corpus: 43300, signal 1126247/1406975 (executing program) 2021/03/09 08:22:02 fetching corpus: 43350, signal 1126627/1406977 (executing program) 2021/03/09 08:22:02 fetching corpus: 43400, signal 1126904/1406980 (executing program) 2021/03/09 08:22:02 fetching corpus: 43450, signal 1127145/1406980 (executing program) 2021/03/09 08:22:02 fetching corpus: 43500, signal 1127534/1406981 (executing program) 2021/03/09 08:22:02 fetching corpus: 43550, signal 1127812/1406981 (executing program) 2021/03/09 08:22:02 fetching corpus: 43600, signal 1128191/1406981 (executing program) 2021/03/09 08:22:02 fetching corpus: 43650, signal 1128365/1406981 (executing program) 2021/03/09 08:22:02 fetching corpus: 43700, signal 1128706/1406981 (executing program) 2021/03/09 08:22:02 fetching corpus: 43750, signal 1129054/1406982 (executing program) 2021/03/09 08:22:02 fetching corpus: 43800, signal 1129348/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 43850, signal 1129872/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 43900, signal 1130413/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 43950, signal 1130647/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44000, signal 1130998/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44050, signal 1131165/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44100, signal 1131552/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44150, signal 1131842/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44200, signal 1132155/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44250, signal 1132457/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44300, signal 1132968/1406982 (executing program) 2021/03/09 08:22:03 fetching corpus: 44350, signal 1133239/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44400, signal 1133469/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44450, signal 1133840/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44500, signal 1134360/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44550, signal 1134679/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44600, signal 1134954/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44650, signal 1135166/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44700, signal 1135540/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44750, signal 1135844/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44800, signal 1136105/1406982 (executing program) 2021/03/09 08:22:04 fetching corpus: 44850, signal 1136392/1406982 (executing program) 2021/03/09 08:22:05 fetching corpus: 44900, signal 1136655/1406982 (executing program) 2021/03/09 08:22:05 fetching corpus: 44950, signal 1136967/1406983 (executing program) 2021/03/09 08:22:05 fetching corpus: 45000, signal 1137266/1406983 (executing program) 2021/03/09 08:22:05 fetching corpus: 45050, signal 1137503/1406985 (executing program) 2021/03/09 08:22:05 fetching corpus: 45100, signal 1137841/1406985 (executing program) 2021/03/09 08:22:05 fetching corpus: 45150, signal 1138086/1406985 (executing program) 2021/03/09 08:22:05 fetching corpus: 45200, signal 1138337/1406985 (executing program) 2021/03/09 08:22:05 fetching corpus: 45250, signal 1138750/1406985 (executing program) 2021/03/09 08:22:05 fetching corpus: 45300, signal 1138974/1406988 (executing program) 2021/03/09 08:22:05 fetching corpus: 45350, signal 1139305/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45400, signal 1139625/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45450, signal 1139926/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45500, signal 1140174/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45550, signal 1140419/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45600, signal 1140722/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45650, signal 1140896/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45700, signal 1141174/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45750, signal 1141421/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45800, signal 1141736/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45850, signal 1141994/1406988 (executing program) 2021/03/09 08:22:06 fetching corpus: 45900, signal 1142250/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 45950, signal 1142485/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46000, signal 1142720/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46050, signal 1142972/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46100, signal 1143239/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46150, signal 1143504/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46200, signal 1143735/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46250, signal 1143942/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46300, signal 1144193/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46350, signal 1144434/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46400, signal 1144760/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46450, signal 1145027/1406988 (executing program) 2021/03/09 08:22:07 fetching corpus: 46500, signal 1145332/1406988 (executing program) 2021/03/09 08:22:08 fetching corpus: 46550, signal 1145635/1406988 (executing program) 2021/03/09 08:22:08 fetching corpus: 46600, signal 1145933/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46650, signal 1146188/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46700, signal 1146766/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46750, signal 1147206/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46800, signal 1147424/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46850, signal 1147860/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46900, signal 1148248/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 46950, signal 1148517/1406990 (executing program) 2021/03/09 08:22:08 fetching corpus: 47000, signal 1148802/1406992 (executing program) 2021/03/09 08:22:09 fetching corpus: 47050, signal 1149074/1406992 (executing program) 2021/03/09 08:22:09 fetching corpus: 47100, signal 1149311/1406992 (executing program) 2021/03/09 08:22:09 fetching corpus: 47150, signal 1149696/1406992 (executing program) 2021/03/09 08:22:09 fetching corpus: 47200, signal 1150069/1406992 (executing program) 2021/03/09 08:22:09 fetching corpus: 47250, signal 1150365/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47300, signal 1150611/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47350, signal 1150895/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47400, signal 1151143/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47450, signal 1151447/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47500, signal 1151724/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47550, signal 1151904/1406998 (executing program) 2021/03/09 08:22:09 fetching corpus: 47600, signal 1152082/1407002 (executing program) 2021/03/09 08:22:10 fetching corpus: 47650, signal 1152463/1407002 (executing program) 2021/03/09 08:22:10 fetching corpus: 47700, signal 1152793/1407002 (executing program) 2021/03/09 08:22:10 fetching corpus: 47750, signal 1153041/1407002 (executing program) 2021/03/09 08:22:11 fetching corpus: 47800, signal 1153251/1407003 (executing program) 2021/03/09 08:22:11 fetching corpus: 47850, signal 1153490/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 47900, signal 1153671/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 47950, signal 1153893/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 48000, signal 1154142/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 48050, signal 1154424/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 48100, signal 1154743/1407004 (executing program) 2021/03/09 08:22:11 fetching corpus: 48150, signal 1154996/1407006 (executing program) 2021/03/09 08:22:11 fetching corpus: 48200, signal 1155161/1407006 (executing program) 2021/03/09 08:22:11 fetching corpus: 48250, signal 1155336/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48300, signal 1155589/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48350, signal 1155966/1407006 (executing program) [ 133.954602] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.960239] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/09 08:22:12 fetching corpus: 48400, signal 1156248/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48450, signal 1156766/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48500, signal 1157051/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48550, signal 1157319/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48600, signal 1157703/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48650, signal 1158009/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48700, signal 1158216/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48750, signal 1158366/1407006 (executing program) 2021/03/09 08:22:12 fetching corpus: 48800, signal 1158583/1407008 (executing program) 2021/03/09 08:22:12 fetching corpus: 48850, signal 1158792/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 48900, signal 1159029/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 48950, signal 1159267/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49000, signal 1159573/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49050, signal 1159799/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49100, signal 1160112/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49150, signal 1160445/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49200, signal 1160653/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49250, signal 1160994/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49300, signal 1161305/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49350, signal 1161709/1407008 (executing program) 2021/03/09 08:22:13 fetching corpus: 49400, signal 1161935/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49450, signal 1162283/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49500, signal 1162636/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49550, signal 1162904/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49600, signal 1163309/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49650, signal 1163460/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49700, signal 1163696/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49750, signal 1163918/1407008 (executing program) 2021/03/09 08:22:14 fetching corpus: 49800, signal 1164563/1407008 (executing program) 2021/03/09 08:22:15 fetching corpus: 49850, signal 1164822/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 49900, signal 1165034/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 49950, signal 1165344/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50000, signal 1165758/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50050, signal 1166064/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50100, signal 1166266/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50150, signal 1166554/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50200, signal 1166872/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50250, signal 1167147/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50300, signal 1167400/1407012 (executing program) 2021/03/09 08:22:15 fetching corpus: 50350, signal 1167685/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50400, signal 1168059/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50450, signal 1168322/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50500, signal 1168573/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50550, signal 1168857/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50600, signal 1169117/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50650, signal 1169334/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50700, signal 1169589/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50750, signal 1169993/1407012 (executing program) 2021/03/09 08:22:16 fetching corpus: 50800, signal 1170235/1407012 (executing program) 2021/03/09 08:22:17 fetching corpus: 50850, signal 1170616/1407012 (executing program) 2021/03/09 08:22:17 fetching corpus: 50900, signal 1170944/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 50950, signal 1171336/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51000, signal 1171540/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51050, signal 1171761/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51100, signal 1172012/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51150, signal 1172227/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51200, signal 1172508/1407023 (executing program) 2021/03/09 08:22:17 fetching corpus: 51250, signal 1172920/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51300, signal 1173213/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51350, signal 1173440/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51400, signal 1173804/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51450, signal 1174226/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51500, signal 1174485/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51550, signal 1174714/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51600, signal 1174938/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51650, signal 1175181/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51700, signal 1175503/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51750, signal 1175721/1407023 (executing program) 2021/03/09 08:22:18 fetching corpus: 51800, signal 1176019/1407025 (executing program) 2021/03/09 08:22:19 fetching corpus: 51850, signal 1176230/1407026 (executing program) 2021/03/09 08:22:19 fetching corpus: 51900, signal 1176495/1407026 (executing program) 2021/03/09 08:22:19 fetching corpus: 51950, signal 1176724/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52000, signal 1176914/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52050, signal 1177167/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52100, signal 1177400/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52150, signal 1177847/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52200, signal 1178138/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52250, signal 1178428/1407027 (executing program) 2021/03/09 08:22:19 fetching corpus: 52300, signal 1178654/1407027 (executing program) 2021/03/09 08:22:20 fetching corpus: 52350, signal 1179046/1407027 (executing program) 2021/03/09 08:22:20 fetching corpus: 52400, signal 1179351/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52450, signal 1179569/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52500, signal 1179785/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52550, signal 1180059/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52600, signal 1180255/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52650, signal 1180503/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52700, signal 1180730/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52750, signal 1180937/1407028 (executing program) 2021/03/09 08:22:20 fetching corpus: 52800, signal 1181213/1407030 (executing program) 2021/03/09 08:22:20 fetching corpus: 52850, signal 1181394/1407030 (executing program) 2021/03/09 08:22:21 fetching corpus: 52900, signal 1181696/1407030 (executing program) 2021/03/09 08:22:21 fetching corpus: 52950, signal 1182094/1407030 (executing program) 2021/03/09 08:22:21 fetching corpus: 53000, signal 1182321/1407030 (executing program) 2021/03/09 08:22:21 fetching corpus: 53050, signal 1182796/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53100, signal 1183051/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53150, signal 1183263/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53200, signal 1183519/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53250, signal 1183695/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53300, signal 1183865/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53350, signal 1184327/1407031 (executing program) 2021/03/09 08:22:21 fetching corpus: 53400, signal 1184536/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53450, signal 1184739/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53500, signal 1184932/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53550, signal 1185192/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53600, signal 1185388/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53650, signal 1185647/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53700, signal 1185864/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53750, signal 1186198/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53800, signal 1186540/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53850, signal 1186803/1407031 (executing program) 2021/03/09 08:22:22 fetching corpus: 53900, signal 1186998/1407031 (executing program) 2021/03/09 08:22:23 fetching corpus: 53950, signal 1187257/1407032 (executing program) 2021/03/09 08:22:23 fetching corpus: 54000, signal 1187588/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54050, signal 1188064/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54100, signal 1188324/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54150, signal 1188662/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54200, signal 1188912/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54250, signal 1189167/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54300, signal 1189342/1407033 (executing program) 2021/03/09 08:22:23 fetching corpus: 54350, signal 1189730/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54400, signal 1189989/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54450, signal 1190195/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54500, signal 1190393/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54550, signal 1190667/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54600, signal 1190904/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54650, signal 1191168/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54700, signal 1191645/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54750, signal 1191876/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54800, signal 1192083/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54850, signal 1192272/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54900, signal 1192540/1407033 (executing program) 2021/03/09 08:22:24 fetching corpus: 54950, signal 1192801/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55000, signal 1193014/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55050, signal 1193214/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55100, signal 1193606/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55150, signal 1193797/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55200, signal 1194045/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55250, signal 1194255/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55300, signal 1194567/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55350, signal 1194911/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55400, signal 1195137/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55450, signal 1195388/1407033 (executing program) 2021/03/09 08:22:25 fetching corpus: 55500, signal 1195723/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55550, signal 1196273/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55600, signal 1196501/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55650, signal 1196857/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55700, signal 1197039/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55750, signal 1197194/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55800, signal 1197441/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55850, signal 1197632/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55900, signal 1197851/1407033 (executing program) 2021/03/09 08:22:26 fetching corpus: 55950, signal 1198204/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56000, signal 1198476/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56050, signal 1198644/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56100, signal 1198849/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56150, signal 1199112/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56200, signal 1199328/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56250, signal 1199606/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56300, signal 1199838/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56350, signal 1200073/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56400, signal 1200327/1407033 (executing program) 2021/03/09 08:22:27 fetching corpus: 56450, signal 1200593/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56500, signal 1200809/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56550, signal 1201236/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56600, signal 1201494/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56650, signal 1201695/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56700, signal 1201934/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56750, signal 1202376/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56800, signal 1202607/1407037 (executing program) 2021/03/09 08:22:28 fetching corpus: 56850, signal 1202932/1407038 (executing program) 2021/03/09 08:22:28 fetching corpus: 56900, signal 1203127/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 56950, signal 1203376/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57000, signal 1203598/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57050, signal 1203792/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57100, signal 1204058/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57150, signal 1204297/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57200, signal 1204651/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57250, signal 1204855/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57300, signal 1205158/1407038 (executing program) 2021/03/09 08:22:29 fetching corpus: 57350, signal 1205434/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57400, signal 1205724/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57450, signal 1205887/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57500, signal 1206144/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57550, signal 1206320/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57600, signal 1206737/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57650, signal 1206941/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57700, signal 1207150/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57750, signal 1207488/1407038 (executing program) 2021/03/09 08:22:30 fetching corpus: 57800, signal 1207765/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 57850, signal 1207976/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 57900, signal 1208182/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 57950, signal 1208519/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58000, signal 1208799/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58050, signal 1209098/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58100, signal 1209290/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58150, signal 1209496/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58200, signal 1209733/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58250, signal 1209905/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58300, signal 1210092/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58350, signal 1210525/1407038 (executing program) 2021/03/09 08:22:31 fetching corpus: 58400, signal 1210767/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58450, signal 1210923/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58500, signal 1211225/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58550, signal 1211597/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58600, signal 1211769/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58650, signal 1211968/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58700, signal 1212166/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58750, signal 1212377/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58800, signal 1212577/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58850, signal 1212780/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58900, signal 1212950/1407038 (executing program) 2021/03/09 08:22:32 fetching corpus: 58950, signal 1213166/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59000, signal 1213308/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59050, signal 1213609/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59100, signal 1213847/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59150, signal 1214039/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59200, signal 1214298/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59250, signal 1214565/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59300, signal 1214779/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59350, signal 1215034/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59400, signal 1215192/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59450, signal 1215399/1407038 (executing program) 2021/03/09 08:22:33 fetching corpus: 59500, signal 1215605/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59550, signal 1215842/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59600, signal 1216049/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59650, signal 1216402/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59700, signal 1216598/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59750, signal 1216806/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59800, signal 1217216/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59850, signal 1217430/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59900, signal 1217701/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 59950, signal 1217885/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 60000, signal 1218037/1407038 (executing program) 2021/03/09 08:22:34 fetching corpus: 60050, signal 1218285/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60100, signal 1218517/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60150, signal 1218776/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60200, signal 1219028/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60250, signal 1219274/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60300, signal 1219510/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60350, signal 1219783/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60400, signal 1219980/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60450, signal 1220211/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60500, signal 1220402/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60550, signal 1220658/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60600, signal 1220925/1407038 (executing program) 2021/03/09 08:22:35 fetching corpus: 60650, signal 1221123/1407038 (executing program) 2021/03/09 08:22:36 fetching corpus: 60700, signal 1221411/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 60750, signal 1221648/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 60800, signal 1221842/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 60850, signal 1222061/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 60900, signal 1222373/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 60950, signal 1222593/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 61000, signal 1222894/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 61029, signal 1222963/1407041 (executing program) 2021/03/09 08:22:36 fetching corpus: 61029, signal 1222963/1407041 (executing program) 2021/03/09 08:22:38 starting 6 fuzzer processes 08:22:38 executing program 0: r0 = open(&(0x7f0000000000)='./file0\x00', 0x20000, 0x90) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000100)={0x0, 0x7ff, 0xad, &(0x7f0000000040)="158ce8926ebb89a7bf69989bc6d4aa0286aefa5de8b7de8d6fbdb29b10ea95606a541c9660c7c2a5bde29c25eab5aa8e3050e130281f10a9575e60ab3c51a56c186cf7b249a3fe333c499131dee9c04e1ea92e1e63a2fd80c9ea63f60497a6b4a2d8d3c70afe57f4b40b1c020049204b6a4da4b6f891658b12d045678037e927b35d802b93af938cfb66e2ffda1c22af0ebae9f590f1f593d482f92e3521783fe9a6b5b738bb1dc3fefb93d284"}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80500, 0x0) r2 = syz_mount_image$ubifs(&(0x7f00000001c0)='ubifs\x00', &(0x7f0000000200)='./file0\x00', 0x3f, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="713d3034fb40e1a6f5756ada3f1eccb4846b0aa3f4277368627a06a803e882705e31de139d3a2e230f3c79cd", 0x2c, 0x1}], 0x2020010, &(0x7f00000002c0)={[{@auth_key={'auth_key'}}, {@compr_zlib='compr=zlib'}, {@bulk_read='bulk_read'}, {@no_chk_data_crc='no_chk_data_crc'}, {@no_bulk_read='no_bulk_read'}, {@compr_none='compr=none'}, {@no_bulk_read='no_bulk_read'}, {@no_chk_data_crc='no_chk_data_crc'}, {@compr_lzo='compr=lzo'}], [{@uid_gt={'uid>'}}, {@obj_role={'obj_role'}}]}) splice(r1, &(0x7f0000000180)=0xd1ef, r2, &(0x7f0000000380)=0x6, 0x5, 0x0) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x400, 0x0) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000400)) r4 = open(&(0x7f0000000440)='./file0\x00', 0x40, 0x161) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, 0x0, 0x400, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x401}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x6}, 0x40000041) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x2f6) ioctl$IOC_PR_PREEMPT(r4, 0x401870cb, &(0x7f00000005c0)={0x1, 0xffffffff, 0x0, 0x6}) write$6lowpan_control(r3, &(0x7f0000000600)='connect aa:aa:aa:aa:aa:11 0', 0x1b) r5 = openat$mice(0xffffffffffffff9c, &(0x7f0000000680)='/dev/input/mice\x00', 0x41) symlinkat(&(0x7f0000000640)='./file0\x00', r5, &(0x7f00000006c0)='./file0\x00') r6 = fcntl$dupfd(r4, 0x0, r3) write$uinput_user_dev(r6, &(0x7f0000000700)={'syz0\x00', {0x5, 0xff, 0x0, 0x37b}, 0x2a, [0x16f, 0x8001, 0x3, 0x4fe1, 0xb4e5, 0x5, 0x7, 0x5, 0x100, 0x8, 0x8, 0xa638, 0xbe, 0x5, 0x80, 0x5, 0x8, 0x4, 0x5, 0xa8d, 0x2e, 0xffffffff, 0x401, 0xfffffff7, 0x7, 0xfffff25c, 0x4, 0x0, 0x3, 0xff, 0xdbb, 0x1, 0xe6a, 0x7a, 0x7, 0x4, 0x3ff, 0x6, 0x2, 0x7, 0xfffff001, 0xffffffff, 0xff, 0x80000001, 0x3, 0x100, 0x9, 0x40, 0x0, 0x1, 0xff, 0x1, 0x6, 0x4, 0x5, 0x4, 0x20, 0x40000, 0x100000, 0x2, 0x2, 0x9, 0x0, 0x4], [0x7, 0x1, 0xbe1, 0xfffff001, 0xfffff9a9, 0x81, 0x30, 0x9, 0x5, 0x40, 0x3, 0x80000000, 0xfffffffa, 0x3, 0x1, 0x0, 0x0, 0x4f, 0x81, 0x8, 0x7, 0x9, 0x3, 0xfffffffa, 0x5, 0xfa51, 0x7, 0x585, 0x23a, 0x8, 0x9, 0x1000, 0x9, 0x0, 0xfffffffc, 0x2e0, 0x4, 0x10001, 0x80000000, 0x8, 0x2, 0x2, 0x45b, 0xffff, 0x0, 0x8, 0x20, 0x81, 0x3, 0x7fff, 0x1, 0x5, 0x200, 0x5, 0x8, 0x2, 0x0, 0xffffffff, 0x80000001, 0x1, 0xa8e, 0x165f, 0x9, 0x7], [0x1000, 0x638977d3, 0x602, 0xfffffffb, 0x1c85, 0x570e, 0x800, 0x6, 0x0, 0x0, 0x3, 0x9, 0x7, 0x7fff, 0x40, 0x887, 0x0, 0xd14, 0x101, 0x0, 0x10000, 0x7ff, 0x3, 0x7fffffff, 0x72, 0xd4, 0x8000, 0x278d3a41, 0x1, 0x81000000, 0x2, 0x7, 0x5, 0x292, 0xffff, 0x5, 0x2, 0x80000001, 0x1bd0, 0x8000, 0x80000000, 0x200, 0x7, 0x1, 0xa957, 0x40, 0x4, 0x5, 0x2, 0x5, 0x5, 0x10000, 0x0, 0x2, 0x3f, 0xfffffc00, 0x1000, 0x8a6, 0x7, 0x7, 0x1000, 0x7, 0x8, 0x1], [0x80000000, 0x0, 0x10001, 0x8000, 0x2, 0x3bf, 0x382ed71b, 0x0, 0xfffff7b1, 0xffff, 0x1ff, 0x2, 0x53, 0x0, 0x3, 0x2, 0x8, 0x4, 0x30, 0x81, 0x4, 0x572000, 0xffff9df3, 0x2, 0x5, 0xfff, 0x200000, 0x5, 0x2, 0x5, 0x6ee20, 0x5, 0x8, 0x4, 0x9, 0x7fffffff, 0x400, 0x4, 0x1000, 0x1, 0x1f931857, 0x4, 0x8, 0x0, 0x7, 0x2, 0x1f, 0x58d2, 0xfffffffb, 0x7, 0xfffffff9, 0x7fff, 0x6, 0x10000, 0x732d, 0xffffff34, 0xbc, 0x4, 0x7e367af, 0x7, 0x3, 0x5, 0x5, 0x3]}, 0x45c) write$sndseq(0xffffffffffffffff, &(0x7f0000000b80)=[{0x0, 0x1, 0x7f, 0x1, @time={0x15, 0x6}, {0xde, 0x7f}, {0x58, 0x3}, @time=@tick=0xd03b}, {0xc1, 0x2, 0x80, 0x64, @tick=0x2, {0x2, 0x2}, {0x20, 0xe0}, @raw32={[0x0, 0x3ff, 0x1]}}], 0x38) openat(r2, &(0x7f0000000bc0)='./file0\x00', 0x8000, 0x5) syz_mount_image$ocfs2(&(0x7f0000000c00)='ocfs2\x00', &(0x7f0000000c40)='./file0\x00', 0x6, 0x9, &(0x7f0000002140)=[{&(0x7f0000000c80)="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", 0x1000, 0x9}, {&(0x7f0000001c80)="703853c98abc7e058e92394951a5775276ec985a9d604fade49c4d245bd246b78af5e8a9ee1cd0f6fb8dcbfde2d4a1dcc3403f49909232021af5f508c31d8b807cae24102786563603cce957a144271820305207f209da3bee7dcfa6b68ec14a1d611dfbab8bd94851aeec1b19e1b709453926721a452dc1af9ef578b3925d", 0x7f, 0xc4ce}, {&(0x7f0000001d00)="3f330b0b705dafcb2c5d5405152ef7b1903a45eb6f2f15fac2c4a7b9df966982b31cc5a2ecc9e6c25fa4d533141d8de4d97fa01960e6c5a0a4b8f9a4652b694dc162823fe3f559983ee182310b42cb14e8a894a9d80ccc73a6366950d758a91d8f", 0x61, 0x81}, {&(0x7f0000001d80)="b50ad8da671fa85db16f82b6ad800a6f9751", 0x12, 0x85}, {&(0x7f0000001dc0)="373043d49ef4bedd0f844b02a9944c68876f90b24ffa87eac7706be80877fa7cee44de7940d7ebb95d19643a06fc7e727e4475712755731c91b61fa36f201f6be5a61abaff4bfee935ec031aa1ad57c358eeca3d90b7482408a7472224656a99a5bdc14790bb100e9f6696b43e7020cc720ca7527b69bc359846a254fe5d7be2819dd629e90de61c7c3de5b93f9b582d07d716d8d0f3df61bea4d249fd7b2a98bef96f8ec48eb743cc357f77b143d4c3d0dbde9a38a740f97feb641ffefdea8c98a576a6ea9183db5ee2af", 0xcb, 0x9}, {&(0x7f0000001ec0)="e83fecb03c9e658dafff99f2528cbbc053fd87c04bd73c34cbf99369ca39f65586c842f210997932705e0d5d5ba7067566c7cc4872bf68841835323402122182da2ae9cca2276fad136993275f05dbef9cf30d6ee31f0f7f9271", 0x5a, 0xfffffffffffff801}, {&(0x7f0000001f40)="ddcb8feddbdba5be849178a65816dfdccb6d6958372fd17c2d9edb1efae444bbca0377c7264c6b4624a939458724dbf106f509a5f46b7ef6ab22239aa66b36ad8c07092c3193961211fd90b34cf1e20e9cbe508d3cab181ce9fc5e2fc2e75070641d2049263d5a83c2704e372a1dcadacd1b503b7379ff8c3d75b61f176b395068ff957a229a9192fbdd08090250b47dd402a81ee1ddd3905a60dda5f1d5b33f58c6bcc022e25090e0529d00874694f2c66a95161de944856282a1b68217a5409fe240bfe7e8be3656931fb9b42a9d75062e275d0ceffe26bd426ca6191f", 0xde, 0xffffffffffffffe0}, {&(0x7f0000002040)="17f76cb9c0bbad1bd8e5f38495bbfe3d006bd14f95d25c5e453bc82c0e561fc12ab0ca2df8c63b24b6b733af96398c15413a3ef9b1c8ad30fc1f4540795681af4864cf1ff298d80399da87c3cacfe0b8afac19caf8d61e62dcce65748dfde278729a670214e6432166ea216e67388f158490", 0x72, 0x7ff}, {&(0x7f00000020c0)="6f30accc3887cea379e9c1334e599a0a2363c8ebb2461b5f1875bbd512ffd6c2975e97de6a25e3337867a8274a5e07652b2f600bb15e6deab05c7dba71b36c494b73e03b4f73dbfeb4cfdbe3995cd403a279617da9bee729b4d958397453850e68601a646f1e207b114447a55c836c17c036982c93", 0x75, 0x5}], 0x1, &(0x7f0000002240)={[{'/['}, {'ubifs\x00'}, {'{'}], [{@defcontext={'defcontext', 0x3d, 'sysadm_u'}}, {@fowner_lt={'fowner<', 0xffffffffffffffff}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) ioctl$BLKPG(r3, 0x1269, &(0x7f00000032c0)={0x6, 0x38, 0x1000, &(0x7f00000022c0)="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"}) 08:22:39 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x482, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000040)={{0x0, 0x2, 0xfffffffffffffffc, 0x3, 0xd52, 0x5, 0x10001, 0xff, 0x2, 0x5, 0xa7, 0x10001, 0x400, 0x8, 0x4}, 0x18, [0x0, 0x0, 0x0]}) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@getnexthop={0x3c, 0x6a, 0x4, 0x70bd27, 0x25dfdbff, {}, [@NHA_OIF={0x8}, @NHA_MASTER={0x8, 0xa, 0x1}, @NHA_MASTER={0x8}, @NHA_FDB={0x4}, @NHA_FDB={0x4}, @NHA_FDB={0x4}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4008090}, 0x4894) sendmsg$nl_route(r0, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000240)=@newlink={0x144, 0x10, 0x2, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0xa804, 0x40000}, [@IFLA_EVENT={0x8, 0x2c, 0x1}, @IFLA_LINKINFO={0x54, 0x12, 0x0, 0x1, @xfrm={{0x9, 0x1, 'xfrm\x00'}, {0x44, 0x2, 0x0, 0x1, [@IFLA_XFRM_LINK={0x8}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_IF_ID={0x8}, @IFLA_XFRM_IF_ID={0x8, 0x2, 0x1}, @IFLA_XFRM_LINK={0x8, 0x1, 0x3}, @IFLA_XFRM_LINK={0x8, 0x1, 0x4}, @IFLA_XFRM_LINK={0x8, 0x1, 0x2}]}}}, @IFLA_PORT_SELF={0x6c, 0x19, 0x0, 0x1, [@IFLA_PORT_REQUEST={0x5, 0x6, 0x8}, @IFLA_PORT_VF={0x8, 0x1, 0x7fff}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "093000e592146592b277cfde2c78f458"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x4}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "fe8bcfc93d36c43e4e0a2cb9f7bcdcaa"}, @IFLA_PORT_PROFILE={0xa, 0x2, '.[-V,\x00'}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x7}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "532bbfc63c60e3026905b1a18bd0eeba"}]}, @IFLA_PROMISCUITY={0x8, 0x1e, 0x5}, @IFLA_AF_SPEC={0x34, 0x1a, 0x0, 0x1, [@AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x5, 0x0, 0x0, 0x8909}, {0x8, 0x1e, 0x0, 0x0, 0x641}, {0x8, 0x13, 0x0, 0x0, 0x3}, {0x8, 0x18, 0x0, 0x0, 0x8072}, {0x8, 0x19, 0x0, 0x0, 0x765}]}}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x4}, @IFLA_PROP_LIST={0x18, 0x34, 0x0, 0x1, [{0x14, 0x35, 'veth1_macvtap\x00'}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x44040}, 0x20000081) sendmsg$nl_route_sched(r0, &(0x7f0000005280)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000005240)={&(0x7f0000000480)=@newtaction={0x4d90, 0x30, 0x100, 0x70bd27, 0x25dfdbfc, {}, [{0x25b0, 0x1, [@m_xt={0x144, 0x1f, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x108, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'filter\x00'}, @TCA_IPT_TARG={0xaa, 0x6, {0x9, 'security\x00', 0x6, 0x6, "b43ff08e35fd2c8235e9d9219e0e28e9d1735b1121f35d6c24b3754e87b0f9436c6a8e0f1d6624128962edfe0600b5fd9e8c3866d0b9f489504990d120632861d04532e0aa9760074eb6e02ac3502bb489afb1e51b55a9fd90940c3d82fe7f38fe55d29c5f6fcc2fc2ac08709fd153ecd050a171fdfd9bf04db6e6173410ac1e"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_HOOK={0x8, 0x2, 0x1}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}]}, {0x16, 0x6, "3ee5002c88b290c26efcfc2de77769ac6853"}, {0xc}, {0xc, 0x8, {0x3, 0x2}}}}, @m_gact={0x1054, 0x20, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x3, 0x1b76}}, @TCA_GACT_PARMS={0x18, 0x2, {0xfe61, 0x8000, 0x1, 0x401}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x7, 0x1}}}}, @m_gact={0x1048, 0x1b, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18, 0x2, {0xf1, 0xa78d, 0x1, 0x297, 0x7fff}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x4, 0x1}}}}, @m_ct={0x11c, 0x1e, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x40, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e23}, @TCA_CT_NAT_IPV6_MAX={0x14, 0xc, @mcast2}, @TCA_CT_PARMS={0x18, 0x1, {0x5, 0x5, 0x5, 0x1, 0x6}}]}, {0xb8, 0x6, "a156ba81e3e1fdbc9e2131273f56e6e3887eb70cc95a35c4c260ad2b02f059bc10c28ddd4e5548f1f2bc60c09f39e5c029f0ad2a29d1f1721aab9e25ac2dcfb1ccb140f5640e2bc7a5d433a7eb2cb1f0ef75e26c261afdb3a520b1c36236934f781d9584d84d660295b8cb5c7a3a920a0ffc937e01c16a4effe3073e651bcf27f5829b1620fe9b859e3093b49fa30b641fd798a082e7dee9347187f15c2454ec199283c17122cdd0979b1d609a2ebbb3bf4f5011"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x12c, 0xa, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x39, 0xfffffffffffffff8, 0x2123, 0x400}, 0xa0e}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x1, 0x0, 0x7, 0x4e6, 0x1}, 0xfff8}}]}, {0xc2, 0x6, "9cdc102d4ffa75b2cae63832160e98529b519e984c3113b78688b9b1e12abbc5f85b0dc1662c64fba6ae045823c392c941bcda0b4b6fa24ea9c1b0e881e448ca05c3226c062ddc5dcc9fcf8bc3bffb656979687e02b9bf6c9645c8a1a60e232c9f3ed2ec8966b42f88a8c26008869ebfe580bdeeff1beac1c6fd38456c29c236f4883aafc48a48cae21089c6fee1cf18c1faea76eba8361e8b120b8b5d87cc7fffd1626e10f9f2cdc58f27be0476a4140889579b4e42fae9a70e160c6945"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x0, 0x1}}}}, @m_mpls={0xf4, 0x1f, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x6c, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0x2, {{0x8, 0x1ff, 0x7, 0x8, 0x4}, 0x3}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9000}, @TCA_MPLS_TC={0x5, 0x6, 0x1}, @TCA_MPLS_PROTO={0x6, 0x4, 0x88be}, @TCA_MPLS_PARMS={0x1c, 0x2, {{0x1, 0x7, 0x6, 0x1, 0x5}, 0x2}}, @TCA_MPLS_PROTO={0x6, 0x4, 0x9100}, @TCA_MPLS_TTL={0x5, 0x7, 0x3f}, @TCA_MPLS_LABEL={0x8, 0x5, 0x9487b}]}, {0x5f, 0x6, "821193d22c58eebfe5b5ea569558c7768f8b886830cefbc9394f92bacf2ca027282c89f90d6aaf938501121c5e11a55e30a9a5e35fd8858f7ab3c0a22e147c2ad0882f36164f502d3f05980499df2573979d4276ca9573ec7dedcd"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_skbmod={0x90, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @local}, @TCA_SKBMOD_DMAC={0xa, 0x3, @link_local}, @TCA_SKBMOD_ETYPE={0x6, 0x5, 0xffff}]}, {0x43, 0x6, "b42757b11fe02602a43318bbab25e1008f08b180730fcfe82db758290c756c494cc9b48771169794d4bd1a9eb8ed87acdf07f606cd67afa0ea46be89f214d7"}, {0xc}, {0xc}}}]}, {0xb4, 0x1, [@m_xt={0xb0, 0x12, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x4}, {0x86, 0x6, "800e67c64be6ba67be392f43a24458427e79cfaa64f512b4703cb1f26d0ad88bdc0490e0cf7cf0af39957f128f8c905d63689604f6e97b533b7735348b197f43ea3f97b1dcdea6f9d08d5a5d0f77726ba2b66578ccacdfd7d9ca1d951fc9774f8413ed0f178a6ed3601232448f5e0daf8b3dacf034785fee58dbe08d69bd23af77e1"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}, {0x32c, 0x1, [@m_bpf={0xdc, 0x17, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x3}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x2, 0x0, 0x6, 0x4, 0x7}}]}, {0x91, 0x6, "82cdcb152498a0d3d1d9d0cd03dbc08f5f067d9adea2e57af30e75dd463dad9678a11077267e8f409949be6aef51ce50393f698682db9b61a40d3a0d435094c6030fde4a5bc9bd40c65a253996f27f3ac1fdb0e08b55caadf52365309711a37fc570429e3aad0444fc5bf6c3813cd6a37670b9359507ec1e6259948c48d7af5f090033e56ff7b7551c1886ee3d"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_xt={0x24c, 0x5, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1f8, 0x2, 0x0, 0x1, [@TCA_IPT_HOOK={0x8, 0x2, 0x3}, @TCA_IPT_HOOK={0x8, 0x2, 0x4}, @TCA_IPT_TABLE={0x24, 0x1, 'security\x00'}, @TCA_IPT_TARG={0x120, 0x6, {0x8, 'security\x00', 0x5b, 0x100, "5cc7f05e950f5637553c2bbc2d7590ec7889bb8a88a097560d4b028e43d0c0b29867f21dc5c9eee338de9c3412dc2b187fbbbd981507fc480ee3863c7d2af16cee4f31d29598bcdfad10676cf5aa238d0f87302df5d18545cb4928ef9d07b7474bcba200da73b97396ef48bc2d13acc3a7dc7de9fb10d2ba13fe8dd78566ed0dbe899efd48ec11fb6e3dbdfbd3bbe5fde702dfec379af1b518896b60aef3335d0bf4d4cf64f0d2f57214ba8d2392e5e6ced2e60bb4ee1e49cae91a11fd7fd11778f055d38a9ccae57823244eabcc679d7366193ddab20cedb85e8d91de07922deaf53d97cf3b8f695aaccf287c857172754d699ebd30"}}, @TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}, @TCA_IPT_TARG={0x72, 0x6, {0x2c, 'security\x00', 0xee, 0x7a, "119ce118b0da24dce3f3d1d902ac97ae02266a39df66785f7aed2530991292e1c42da9b6d6448fbe7427832f15ca0e8b9830ac074d6ed41b5dabe7e09cf45f176587f4d2a90840c7"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x3ff}]}, {0x30, 0x6, "2591094f965214caeabc6dd7fdc75d6b2e962e4c3a354f3b4095da29392a73281a01da33c44cfcef46c9077b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2}}}}]}, {0x20b8, 0x1, [@m_ife={0x1078, 0xa, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x50, 0x2, 0x0, 0x1, [@TCA_IFE_METALST={0xc, 0x6, [@IFE_META_PRIO={0x8, 0x3, @val=0x2}]}, @TCA_IFE_METALST={0x1c, 0x6, [@IFE_META_SKBMARK={0x8, 0x1, @val=0x1000}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}]}, @TCA_IFE_SMAC={0xa, 0x4, @random="ea1553a2953f"}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}, @TCA_IFE_DMAC={0xa}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x3, 0x1}}}}, @m_gact={0x103c, 0x9, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1df8}}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x3}}}}]}, {0x334, 0x1, [@m_xt={0x24c, 0xf, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x1c8, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0xb1, 0x6, {0x5, 'mangle\x00', 0x8, 0x1, "dd1b6d635e8f198b53fc15a732535eee89f7564c70781a9927a8efb645a9360ed276380fd6b328f755c27fbc2367a73217ace6c73ff08dc7ab8dcec12efd34ee9cee4b4186517aae91dc52134470f150d8d7d9980666b561f90b84a94b4395e629a320d6f65b2039e3caf8ab58c8b1812052690238496dc621f3d0f7815d10e457cb53a32dd69c"}}, @TCA_IPT_TARG={0xff, 0x6, {0x401, 'nat\x00', 0xad, 0x3, "ba75dfd306f63a1c2c63690620d706d992309a01e4098eaddc6311aa7aae3731811401116749ca89833ccd69db0562959eee2e22a825b85982a5880e3c0caf43c99e51a4e6b1a35f9f47a46efdeeda408c08899eb92c0e3112ce364a9d625cf178534d851cb636e22972ce5cb33118fcbfd3e5d70eb489160b420cef50d513d95a745350c62676a8e6a50dc5a091226bc08e2f19ceccdcc2ff0787613e526da7a746778df8150c0ff862ddfc305d9228ff184fb0ad5fc5184748fbc1d31cc8d0fa8a75dd0d45a90193e190d1ef51ea66a64fd9ceb2"}}, @TCA_IPT_INDEX={0x8, 0x3, 0x800}, @TCA_IPT_INDEX={0x8, 0x3, 0x9}]}, {0x5f, 0x6, "68101424771e41f71977ca7da324ccbb8d014a5fd9831317697b1b6647487a8a8cf9f71b36a1c23c3230cc22ca5ada1d315f62be8d502344f4ed233efeefddd015e938b7bed39c6da8476bd5e5daa6ab6409b803b6ac5f0ac05560"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}, @m_gact={0xe4, 0x18, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x10, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x19b8, 0x1}}]}, {0xac, 0x6, "01c3568679a77516515884008e443319f6244a8b1287dbd54d81a3bd04eff182469b7c636b25a64701ba49bc826f1a051b86b20e3c79516b435ea3f3277ab759f2e1c24d855f42293cd046169987f9391d88e9a565db48fcf09a6f9d3e483daf6210b5324204c54e4183abeb05844a04fe5f66fe70bba6aa541d90e894bd0b65d824f7e0e9c87862869f10938b1070b59c17f12dfce37616fbc4ce23238c9f51b2ccc1c699900a16"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x0, 0x1}}}}]}]}, 0x4d90}, 0x1, 0x0, 0x0, 0x94}, 0xc0) getsockname$netlink(r0, &(0x7f00000052c0), &(0x7f0000005300)=0xc) r2 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000005340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000005380)={{r1, 0x22a, 0x7, 0xffffffff, 0x800, 0x5, 0x5, 0x2, 0x0, 0x3, 0x6, 0x8001, 0x0, 0x10001, 0x7}}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000006380)={0x0, r1, "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", "c2693c5cfd28d12710ddb0fc69361ea45274f0e59afee275fa377898339fe807bd493e15f3464d4908182868beaa779e02b69ccc14992b396e28e8772bd44878102f80c7a0022b3812dab96b6ba4daf5d8603c8a8c8644ab89000a25bafc28f72b1a578a6d048a47c2cfaed67c57008d02b53f550932ad401934324232b5b61a00f797653c17c9738048bfb7b3c3b7e28760f5c655f24c17f52368e9ce495bd8ee12f0a81dca03ca5418fca0824e1aab1277d783aea5971dd80701a10b79eda76753654bcb96d64bd918dff27198bbdb899c77047c1ebb6a24f942b2937a8213b779c8b2ff404fecd8cad20d717c27d4d0835e92b3851a85834eadcb00a37c990af4fbd8f60057962edecdeca8c2d3892a5cadd60609c0ef2d2ad218403902d6d7ecc240feb05c50efcfb6a6861d927d6f569cc3a86b7afcc10f19fe946bec1f87c6e4e3b44b9b9c11a72d31ff940c9f2d92575b18255504f91dc0a9ee9294e3c017b239b2b8c3f8b4072d8e880fab35bdefa25a7913197af57434666c580d31cb8ca09bb0fc8a3ca19826e903c22180bf7f9ba8f6058d65e3ae040180f369d51a4c9d3a87568f479dd0d966b25f760574d2d5a015d3a43ebb1f2f7c7c1871e621ef1d8290de2b403faa841a40344ce75a567981506ff2fc7ef179f1de9259814045db885d5e9391e5595ad681117cebcbbc5d5d9ea685de6ae716d8dfbac8617b6068c6c9291631677c4c8a60b758dc121d3efee4eadf40c497ec343242d325ddf93656acd3ca6d8748f6090439583f52081aa3db13253f26e4fb9d401468f1ca2a29c48c97e363887f44c3d5836fb6411800297af5069e9c2e144d6faa47ce086aee5583ea4c65e1aa1929e00d37e757b1fd4c38952dbe302ca0602d7116697efc0595a1c75c22931eddf310e3f710e86859b534db36f9648a0f51be4b3a32b03f473cab223d9f3f9c196fa65ae8413556d729c0cb011948a7f69462da57a21fcb5c43a59f1a670d6af5acd47ca6739c614527b53d1e457472edb7d0f74f4ddef1bcb59919e373453da82cb59574e1e1350c317aa97689b54e422820ddea6afebb657a28a271d9f667879927f965dad852e3166b6147ef38691e58034d5ec02f77690994bb36b859a38a5ecded1d5dc155feb375673eef66cafa8a83864c0fb81bba1ae32bfffd09f8f26d1967e8387429bddd49a61d66b2354b4466521d79ab3cf0f72ad28c347c6a1abd0f4334722bb640f55f43da7a90b4c25a63e3e30ed31af1fcfc95e61d8de6d2267ebfee85bf1bc0ae011bc31e32ad1c725ffd037ed7cd4b0d00d07848a192bb0ee5caeb68c4089b5f61012637bc004608023b3ea959e7908ae184c4b62076357ea30e101592c126d657be1a10dc41d06204e1ae71003dfcf5243f79c0dd9a5bf179f1780fcd7a9ab3ba267fc621493e291f1e6b8f2d7e7093880af113598fb4f48897e25e3dd45c7a4dcde02cf825e304b298df87caf6d574f597a2879abd845f8d5035b816a9f9ba7887b7b4a9d39568f0266e5ea29ddd5b1208f92348c0a17c9bff7217cc167859c168096ae41fd1d127e1c96499dcef860660d784e3ffc0abfbbf2e2f97e93bd5e1091350cc699e4cffe368126c620cecc82ab161c286bec793bc233617eebdcc0f22d40c028984133ae6b0b9b0e9df4c45e47f4c9d7670f1f5ceb44497d8f6c503066e1476b5df2bb92d98f4d3b35d1e49ae6708e1d62a27153923955a5634c9200f42f4e2c0d762efb9778e119757c89db3e0ae2eb935e146fbf296d959f231d15b39de4aedec193db424284f14b646d5f8c6be633bb9e5830860a0e505a7315f892339ba4f2317cfe03a012a9917011a6835ed96eed1b881590b7ce8101d8bb214dd17f988745457dc9e14aad35e92d35bfafcf152004bfe65074f93aecf58048891af728be9c15a866a70d33290a0fb324200d16cb8f8ca8cbca2b67df35be84e4f10ee0158c4f95a7f5ea701f2d09018c26df357c76b3a1d4029676a1581540619172cbd11424edfccdb51d209a1f70e1fde05f4f69d7b231f25e26dc629f2624b3182e9bbd74313485f8187cf20988f3beb7f9172ef6eee9fc4aa13a8bd622328f7bda4308d0af948f7b04b52315e062dd0dbb5e75522de3f37a9d14559e461d2135b4a2b94de497aca632567f20249a3da7106fcd1e3281de831ea741747fc2f83bfa944bb20c1b1b988768f89b6233f44aff0cec625dff5ccc351706ebf3478112f6750d69a2fcb0cb9e50642cb2cd4bab15579ee46d0eb6b8e458619b953221c45307c206969f435ce04425762f69beb3e267f72593ce4a74430adde6ddc5f3b26b5706b90aa1487988cf2e9f38bd5eacd7261e5142e139607a0bb6b5847cc6c4089c0b892a87be3c745c5288a4e2a61d8cd3aac42c0f799f1ca2cca09017804fdd6c51d7e4487b802d2f4cd89cae72e314294b7967142df49bc5db12aabdf08541dde72d2d6010b27b60071e71385eb7e7b6cc3492d2f60e56d18615332132f5a5fc8223cd398ef20891d8b3e63ad7089cb3b2162938e11a25aeb6bf9705d1a8f5032b6ff7c1cf09b8e08bec6ae051059e9d159f544570b0fbd3faf99f91822058752be809c6e06641a190d22a0e2a7cb644896d28cc6a465ab17d79d040b1fa79e6eb6a26af83a7f448b5b117f118657fe15ff28ca0ada3b7636a1e08630563b613d4f53933e0e415c31c747a2c9f629f86df1c49c26fc97b617a4fdd0a2cf7242c6b8c2b243bd6965338fc75344bebe41d4be1d9af80f92969dcab01cfd9dedc28f9433ac31cbcb826a28fc4c024a70b6ce90aa3be73e36f62edd1bd9dad53089068e1116cfeae13b8dedc9ec19d35f1c891890130069763c385578012bb2a98fbebaa316098132ef0f0f707310182351fd43465cf87a5de7b210ed89952f5945a37f34aaf20f99717b83fa345bddac023fa0a49f41c703444c6be2efa6c2b58a76db533e3b085762ee9db6c6caf3d8eddc749cbfd418d8aa73fe6ff5b43ef1f7f827e04d572acacd9e192041de7c26a46f52dfbf522925f45cd3584002d02f9bba36c1da839351ca00ecc520cbe0460a28632f485f0160b1caf1fcc0b4f95d7acf07218fa8e0e29df9e2d1d28a5424ec300d88ad1dd103f07eece2e96f8aee3a613e2812cfc714d4ed00c04c073bc36c35e8d1175476fb7960d8045c8729ffe1215f3bbec280ca28df2168f1c4a747926e1bbd24add78a9ca6e5359658595d1fd41bc10bf6c7ae3b64c2a3a363047fe33c007b9baffb4b5eb91911e9770eefe96f7c88cd15fb4d51b43cdad5b8c671eefc3af0778a3bccf622a52fda3db0fa8a741277a6aa687e04b5347e68da243e214ec009839e21766fc442d0c9f52453a010194834aff4a1f635b1611c653e0a2d195bba6e5ff984b53897897e5b6ecd585a6fcffcafeeb82db222825d515bba01f5af7a19e69350907a99e5dd43d06799c8a8009d4fc31b7abfed92df677f5ea611a194e7340e8bf97596e6dcf132f293a2d27781e89d168e4c8f6bf46fc789043a8a0832ed0b3d4a76ce86f1a2439d01bc887b0f2695d22d40a87bce52b1216dd2e6fb62bb5a37e2ccddf10ac036ea0e4a30ce00e2163cbd2c6e397954179b31def2b5ba1b885d4c0615dea04050c60e786fadad677b7db686b6651433e8c5be7a19b76f0c4bf17b2fd016b4aae84f787c0e51c0616b7759e4ec9248ae9dcc84a30425780f20a5b65a2e35aa1a84b3fcdcf2d61204d010857f34b5e0e2197550e4567540af0ddc5406233af64cbf83adac4e06ad7df86aff3933cce55b07700df9ff0e10c3b33305989411282006e630dc49eeb6213df53f2e315fafd11bbe440e6468d4b6276e8e782ee2461d597657cef1efeb11fedb2a1295d7c55818d762e58192caab0d917261a4d06dc59f63433bfc658cc63fd53e363bef51d1e94dc564ebd0db1086479d1e3d682fc7b02cf175f375a4429ef830c59eaf7c5ee4231a1bd3deecd1e507bbaa0e58a8044352fc70060585812f5d4b4cc761e5dc04bdfcf74986022363f4de8e8b12ed3d33cae71db6d87af0d773d19d97c1da5cf17abe933a33fe98ec081e3f1982eba20bbda19f64101c3fbe5c0a78fdd198ae9968effd588d860d502fca9e911e2defd203e5cc6d248a3cfd5f9091e0f8f3bdbeae7fe79dc590e94aef8da5680d09965692e41f70a5b97841b8e93917fcec4c5e2834f1e5cc8cd798adba81fefb55d425bcce5d569918c9571ea340d94b4884278690b2885f4ee596b314c19c143333267031d1b57e41b9643b4495e40221c97fa058f3b6164b1f17cf50d71b1932223882156e6589209f2b00078ab01dcfaf26563d930adba9b3ce976dc6ac7aa1af5077c5ec9355c789e874534b1503c7708d488d877839f290bf79d319d3b80329790679847259ad98f59035860959659e5fa19ccd191894d527b940ae8fa181114600c5ee613a1615d5aa348c7893d7023d3d9b93551f2ba49d0b621f569e12e875a8e05faa05f5018b06b58103a55216b4907efe84dd31d62e798e60a795a2dc0c362b8e385e27fc61a4d37937b1bca763da35e945e8b5da1df712176ec11770005b0426c8f8d15ce81d2cef37dfdd6f4976a125d3974925a5ac24c67bd0970707d533deb836dd475095ec478e826f3aa3336930dfc541f5ec69d4d8a70c2227afb07da2e16c38891556fe8237cbea4ee07c907ad7393f480dba78366df73b28257d242e82f6eca78ef8aa039e71d3b986b25d477f5e01d51b5ad6f71b83c867d3d18389ec05003166fdb00f082589ed763f6a65554d6933df93ae72ee392115cb50169042bd5b32cd577fde5e0bff6634611c99cd4e0cfc1c905443e421981a553aada298daa05b02e95729803c7a16a571a02ae5ac2858f569954194f1e285e09cae34d7ffcd08490016252182f29456caca65c137f613047fe3edfb2253c764047a9af961287336287010e80670b0d8f0585cb44e06228bb2bbbd0d64ceaf732f430e4a5ed34685363d05bf6e8d55b587bdd0a449202736dd3b55549719c6cd8853dad5983e83aed5a2ebd59359814fe4a1636f6e43d036d0d8fc7d8d9f100aafdae713f0039766b0fa5281b57c63afb630ad8dd0db825ba3ba4717d1a5f92ab78412c5c11865105ff0bafa3c4d47082cc539a038251701b7d5cc283b47c26f8cadd0ef75ed9534e71e5f8fbee8476b08e4216ceb7129c93b1d2b58ffba50defa4dafef94d7f4706fdc6a47ac912563e2c226dc8a6b60d5d6022be28465f31c1ff6128393441ee82af09e9af99041277d69c74c6bd4f4c289aea5c7a39439951cb92c9fd74ccbbd390c5c81d32591050097cfb92506c67e9947c6aefaefe659b94f0362a95091284134bf625f7b8340f12dc7ec7c3401bf"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000007380)={{r1, 0x1, 0x8615, 0x3, 0xaa, 0x3, 0x80000001, 0x8, 0x9, 0x10001, 0x6, 0x2e19, 0x82, 0x5, 0x3f}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000008380)={{0x0, 0x0, 0x6, 0x7fffffff, 0x0, 0x5, 0x10001, 0x1, 0x3f, 0x9, 0x6ab, 0x84cc, 0x40, 0x0, 0x2}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000008440)={0x0, r1, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000009440)={0x1, [{r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {}, {}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}], 0x80, "767155f627bbc8"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000a440)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000a640)={0x0, r1, "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", "4a747c70528077e3f5a1bf6b9f40722d8b09d81c04b40cee15bea09b6b723bb64a16f5db489bd8cb63074b1da339311da765f06a95634e7f85239ac002a0fafe2de446b22b37bbd2563a271d6c52408e208574e582e534a78e74cc371a1e2fb3019ca08c2f061764ec59d671ccb9c4067eeaf5bd571635fa1fdcb0b1e946c831c287bec17bea90fe39bd4c64bde835a765ac87f9f439d138bd1d9c2856740a1d98d584891465613c998971548d432456616377a5bc5e16a1f4a6acc9c506f4c73d36c576cb0afafb1c3f0aad8019507465743615ef7802e6314d38e2cce388d556d04e9724e7ad0027411d387f217d2c1bf2e5fc759d14c87446d5512757428839151a0a15f72faa6be675cef4832f1fb3bbca72970d49a438bbb41303b51786ebb43dbe67631c8fd6a56f0f2aa7d037b18ca4a869c7800c463a9082e7332402c2c340dba41c81102ad9b6ca7881573fd16ec287e8615fd95906214bff6071000b70287abdfdffc546cb3180d24d74ac48f0b601affb0093c0d1a3241a072279798aa182d37fb176abee9dd39324e63a74c1c96c0f101f5b62c301f74c28425d24f9c54d7d55f9204f0b909837b21a8686c75b27b8033966c7f69e3f815a2df1ff13ddd1152d9ffaaf5cfaaf53d28ca51e56f5bd801195a34ca752fd2158e3cec35cd153aac2d7713032e09665a46204cf893d05bd43a84f3633504f87f3160e657d4cb05c360c5bb9f42326452de1e550efd47ada2667868fda1bd88d9d2a7761b25f2df5362c33ec2f34d9a148807df017df69736415b242eedea4dcf6721a46e738f7e3affcd63a47922f1421f911191db36b218b7351ee7bc285f39bbea1b44dde15086045547a1972c08c728dfd0ae48d2c2ecaec1483e7669df20d04bfc33ecbff9c87c7639a0cef475d4c24cade6af437e522fe379a46af9f748d22141fba74f4a3cbe3759689e06d4a8db763e298de4832b1fc88951b43aab666651c2326538b2ed06826c09d676af84660abdcf4d034e74a28bed6600de3f61c044e2ddd1771a8100fce61990b10e556ff497a4b56c68d7bfa958ecd5a370a6fc1fbda5412516b1f8042d9a888de92ab4a7871dd23090f72d7000165bee92d3af41e1b16659f84d42183c599889bf1dd1190ec97c84fa5f71c5e80241201bc291ed74d3eaf035120653df35f275ec55a228d0d2ce4ae95f778711d0f98ba8757aa33263327c9635035de38644ab70823ba725c7fc0762351057e0f2e2c7576a4f878b247a2f4904a5ac2baf2f69144c244b64b68e635c61d940d9e2a8ed77a824ee78d1f4599536732291050102720cbccf382e1425d5603a43d7cb7d5dfcdbc8dc2d40a139c4531764253c69b15f82b13ae0cd92803872e6328f763c282721bbfda367d77a4b499c1d4ad7434a007dd567810f64a2782c76c72926290583828b324423f98d31c879c49a01e6591e925f648c2367ccb55a586473877e70a38bf9d498b4faf3836ae6d875cfc1511bcbadf137411d4e6b019786e2a1897a9f4d5abd4edbdeb73117d694d9061bb77a51f2ded608b446c47fa709b7144aeae52dc68880a59dd40e4a15231654136dee7683cfa22fbae02efcad7c5b9543cd754339b1c25bcacb5ad5084f1ad4408cebdf721e89091b11659a6fc9cb09997d388b6dd8b9e845fc9e5c2f3ce55315aa3f874946804418b6724c7b821a5d2d504c2df6d814161f74abe9b571f57ee7862515ab997a7613741663246fa29ba638e23fdebd7ecd8d8c48b4e92fd35e7aa1fce96e59d442bb45dc6b3d05b1a5c13a82d29f1753385ebeef3653d03fb73d0dbe6ef8b96bd2188ca84180f3165e4c91cf84f41196f15c1aa9bbdcb46e5a0e2e050996b793e5c8497835f6d44e76adf0b2ec0090cf18c827cf7c0e8da0736287c00f41e2620438479ef0c12f71aeb99c5e7671a084273ddaf8cc73c4944f922415a9c55da652d62ecb3bca15496242a6418dc865810889a33d7114e9c5e42ef2db565c487b3ee0b52acc9ae0516c045c4f7dbce6f273f950336bee3f0fbd8f75c2daa44eab78233f4c15d3311deeeebe1faa2a8ba9b2b0beeb759a5f185ef8ade277d52c90001d71a9bc31a674e8463ee064ad36cdf4956c88bc0f400ec204ca75068b3363fd30e9fe21f5b3028c4be25a21c7d73bd8ac408c4f9dde0ab2a843474fa1d735775e342f197a3b9bad0529d9773b260a1d0bdcdfcfb5b63f801f9c2480cfd4ef3971948d8ffe6c2aaa72254fb0f73a2f7b600383044331bb81c0be7e9853919033bb3054464327b3d978f61a4b4186166b816a0008b56b316807d83eaddb0dc3ebe3e3254120f74c12b035b00f8e6e1291466999b2143fe50ac35e61ef8f0fa6ae46f4b4d4f7f79b5f5ebe402613ab1449f611dd016173f67d238ebe425c92ffa6bacdcfda75a5434aa86493995334e4494c31796148e995215ccd349379dcbb64a2efbb88f1f5f45c2c7de12c2997785adb6846a1fb5c7ac565221e6283263fd905faf6e885ca59a84f3d45e2ef351bb9f9df362d5eeb1618267b79a368582b448f1e8cf7d1b82b3812f4614e17b5ed54fc0a1de49b6faa83333a4f8510b59c2d811230043f5851d5b8f1dbf33e4ea26cc5ca4966afd1ba955c7f0ebe0adb8cdac13c7ec00a04d77ccc43811dafb6c9fef29a66b81672eee0d737550304ad682ee839bb910bdbc97e09c75d32cf71ff2ff68daef1f59f414a40c54f46c72253dadabe9f809652b6930b864a62705e187ec61670c352a86afdd72ecd821875af5c9185029e30d322a00971f53fe2d0ba2d81b38a339f19e4e57ebe1e58f70987ca68177d4386925bd7c79e5b0d08fae54517d050c062c7da135f07c44d6494d6690ff634e1925cc88f11b49fdb5985aa39393966d5278587d91e1217fa219abd3ee945f5096e7cc9f4d64625a42f121aec036a942756ea1723d5f56c466ab7c5fac695b64f8b0057e0c2239eecbbdeba318a19de4f444e2a66a03e085726a23be346b3ec4f29b25df687a690d69546b4392b5d7c1c9e04c78fb0139332e4e52e283311a3e0e3b22fe41aa0ae90391eba640bc7f961573b5be91a2e482d17aebb70b4841d9d5e2039b37f80763680e69db3ee6db2e2b241e477417a1e9e041091d3af2a5cb3eb0671e3f3e17a0f182ee120c6a18dc809624b2a78382fd03db6bcae10a704bb3aeb2ca52b2ecd9cc7099ade2401d981837bad1f36398dda0cbf993c39cca548b80e1738d19f2dd7e888eecc7aed07965588c9ec0ddff6ec6e493c54f6f913ec7a7ad0204db1ab7b2f15d4096062a73df2f39e26b21ae99f70da86bdcbbef3961d5b363391c72195dde30291631d47b19bf5c5bd02d0862212fbb7b03c80f264099de669a3f620f78c325c25b28cd14b2a3fda8471f14a092eb09b3357b8454dc4c94cda742151aaf8d23a2a2240f64f508e35532e6a25cf55c53c4b863bcc38c9a91114dae611866bba0b713b0deabd7f18c596327e4e81120dc16ee06d2dcce789cea0cad297ce44ce1f846e15d27326c9f7491b58f47ebc705dc96a724289a3d2e054e1d57aff523ce6b32bcfa8fa4a8c357d6a6a6594bf1ae4758cc3826fd43a0ea89570ac0e28152e6f42aa8007f1230bee679f21465d97d580418d8b38798828c35df30fe9cd2876be18813ca2f66f504eee5c1aa274b6e04c20eda62dc04edb65b50d27e29a561f9e9e1c7f665df76e853b6604863ab44c1297a80eea1e5484e761a2abdfa7bd24e0f9a35629e98176f47bbbe052824961457ba7863fb7f434a0daa795692b39ac9eadfbefac27ebfd22dfe067cc62bedd00cfe890714fa86f0786bd46e19e0006c655548b1076f41fb152e34d3828a7ad5225174d147fcd1f4d3cd354d3c7c636fcbc6c79bbc1bf197eb45e157cb372e642961206b63556be01e9c9f92d8d66d4599163e399c50fbc0a733a02829e0dadab37496d072a843fa4fde0a0e68b5cced2d34fa634b1c8b15022b41ea01eb9e8dd89af6e7b1e6306ffdfd1ae39653eb89c21df4584aac4a2a10b8dd34da079c697551d3c679e23048b6dbbf8d1ac1f85144dfa6f29997d6e119f32e724922392495b4365376465304024694dfd0f2970c6ff9f3e6462d83082c7689f1a28d4122bda1d8fd094c9b1b4b627271f686642d1a812e58933561af6cbb4371643a1f7684d9181fcf76e1f8ee9f18645af6550402e079a3c77155571e80cef69dd55c0334757b884ae5d5db3a773dad97a74dd5fdef66277544a51814e86dc839463098ea501aa4e751e898da016090e5efd9d18939c5157347aa9dc6c1f894ef2c9b26a956d9cad42d61496e094c06e3ca97ed8a921f6dc1ff02a72233c61c2f44cbbbf3ff10c9dce70697c22ba82536e3e4e56f36c22954505ac2248c4405aa9c308231e6468f9679b199486768d257a873cf2570e1786e3c3907ee5d350b7ec908511d7d06a4363a82603823b411f49b092e4f3eb4b565a605397df45af9b84e4a9c2447ad7b7ec9bab9e85c7425c329f822aad16c0864ff508a010c0c9abc658a263cf5e40b5c80ebbdff3e396c17c53308574cd07dff465e35af4fe87b0f9fb87e7e82ce1a880fc0cc71483ec87270236c9d69d71a2161551d97f97c66d12ebca490765361a6b88fb2c28e3f007cd30f1a77a84add22a7231697e17d26bcd2c0e5cf1240da10fa3722099b2f1275ef98017cf107e03915297677a3ddce915da0b93fff63676a93f4d5745881039893b39681bb9bcde4cd7ff2dda383735d65470e478fa1257ec031795ec41f1ddc18e1ca986f20e2df913959cde88f91b231822643bb405321b23789e5f96c9dc14bb7358617e052c0c14f848b7a0db6fd9329e2c84526669b9616033698d7f14da4d80db919a0f827c8f3ca72c5904e2d5f936e737e97e5ea95470765c099275bb5b6cf06e2e77ea2336104b12eb1838f50eac9bd8d9f47c4524a617c432eb96da7ac2878726815480c17ec43fa3ae056b393e10d7667e166bc7da080096a73ec355cd625bfcee6960867fb6d06ffa33b9b4994f490c81a53049f12b6af45d81d11d6c2c649b5084c665155a3d891cde7d2f3cd77f77952c60ff164eeb5507476de339da9a526d9ab0fab08bee220ba49c82b9ee69c5f821fcd665af33d3469633636d1470da5156c285ef73a57580e4a773f8a207139f41040daa86219ef735c4a1f0db96329025223595abdac159be28c07aa3596e1bd39c65812b0349f4499e17998188b6f7bb7f6583b907b9d828d7e2609f4ffa83671d9623b32da98e8f7a02fb8df54f70622249c36649acc18f16406d34c0c861eb824939a28653fa51f997e3a08724305edc98cc855d63ce707b843d07026ede6de02c6ff49b720fd0a4fd53eb3797ecbe0b7477eac8ca427d9775b"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000b640)={0x0, r1, "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", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000000c640)={0x0, r1, "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", "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"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f000000d640)={{r1, 0x679, 0x53, 0x2b8, 0xf8, 0x81, 0xfffffffffffff9e6, 0x400, 0x9, 0xfffff664, 0x4, 0x80, 0x7, 0x1dea6a1b, 0x200}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f000000d6c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000079080)={0x80000001, [{r1}, {r3, r4}, {r5}, {r1}, {r6}, {r7}, {r1}, {r8}, {r9}, {r1}, {r1, r10}, {r1}, {r11}, {r12}, {r13}, {r1}, {r1}, {r1, r14}, {r1}, {}, {}, {r1}, {}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {}, {}, {r1}, {}, {r1}, {}, {}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {}, {}, {r1}, {r1}, {r1}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {r1}, {r1}, {}, {}, {r1}, {r1}, {}, {}, {r1}, {}, {}, {r1}, {}, {}, {}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {}, {r1}, {r1}, {}, {r1}, {}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {}, {}, {r1}, {}, {r1}, {r1}, {}, {}, {r1}, {r1}, {}, {}, {}, {r1}, {}, {}, {r1}, {r1}, {}, {}, {r1}, {}, {}, {}, {r1}, {}, {r1}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {r1}, {r1}, {}, {}, {}, {r1}, {r1}, {r1}, {r1}, {r1}, {r1}, {}, {}, {r1}, {}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {}, {r1}], 0x7f, "e6b6545b90e3a8"}) 08:22:39 executing program 2: r0 = getpid() r1 = gettid() perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x9, 0x0, 0x3, 0x5, 0x0, 0x7fffffff, 0x4220, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x101, 0x5, @perf_config_ext={0xc4d, 0x9}, 0x42858, 0x2d3, 0x200, 0x0, 0x5, 0x1, 0xf1cb}, r1, 0x8, 0xffffffffffffffff, 0x2) r2 = fork() r3 = perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x0, 0x6, 0x3, 0x34, 0x0, 0x9, 0x40, 0x2, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9a1f, 0x2, @perf_config_ext={0xfffffffffffffffd, 0x2c}, 0x0, 0x80000000, 0x7, 0x3, 0x8, 0x9, 0x3}, r2, 0x3, 0xffffffffffffffff, 0x1) ptrace$setregs(0xf, 0xffffffffffffffff, 0x3ff, &(0x7f0000000100)="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") r4 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x9, 0x0, 0x17, 0x5, 0x0, 0x100000000, 0x39010, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x0, @perf_bp={&(0x7f0000000200), 0x9}, 0x461f0, 0x1, 0x7, 0xe, 0x4, 0x9, 0x1}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0xb) perf_event_open(&(0x7f0000000300)={0x4, 0x70, 0x6, 0x6, 0x6, 0x81, 0x0, 0x5, 0x90880, 0xd, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x69, 0x0, @perf_bp={&(0x7f00000002c0), 0x3}, 0x49010, 0x3, 0x81, 0x0, 0x400, 0x1, 0x7f}, 0xffffffffffffffff, 0x9, r3, 0x2) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vcs\x00', 0x200, 0x0) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x6, 0x0, 0x5, 0x5, 0x0, 0x3, 0x40000, 0x9, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={&(0x7f0000000380), 0x6}, 0x12818, 0x20, 0x1, 0x0, 0x0, 0x9, 0x1}, 0x0, 0x8, r5, 0x8) r6 = syz_open_procfs$namespace(r2, &(0x7f0000000480)='ns/pid\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f00000004c0)) perf_event_open(&(0x7f0000000700)={0x3, 0x70, 0x2d, 0x35, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000006c0), 0x3}, 0x46a, 0x7f, 0x5, 0x5, 0x5, 0x45, 0x63}, r2, 0x10, 0xffffffffffffffff, 0xc) r7 = syz_init_net_socket$rose(0xb, 0x5, 0x0) r8 = dup2(r6, r7) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r8, 0x660c) r9 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r9, 0x2405, r4) rt_tgsigqueueinfo(r0, r2, 0x37, &(0x7f00000007c0)={0x19, 0x8, 0x200}) perf_event_open$cgroup(&(0x7f0000000880)={0x3, 0x70, 0x1, 0x7, 0x81, 0xf9, 0x0, 0x708, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000840), 0x1}, 0x400, 0x7, 0x2, 0x1, 0x10001, 0x9, 0x7f}, r5, 0x9, 0xffffffffffffffff, 0xf) 08:22:39 executing program 3: ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000000)) r0 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) fchdir(r0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x301000) sendmsg$kcm(r1, &(0x7f0000000280)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x2, @loopback, 0x53}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000140)="adca8c38960f8d6448b4f0b2144a8bbf19c40bbf16454a0e0822ba65af31f87886a50e5505105fe32b6654f1358a15e0eeef9a0c558db72173364890c400b0774c1c705addbf2af365ec9f", 0x4b}, {&(0x7f00000001c0)="846eedd44197b6c340b545aaaafb3003434f9f7507a939aa34d22c749e920fb9c7cc93f76e23f3b11dbcad2d3c1edfaf393186481008995db0ad893bd008ad3a19cca4324453d700dcca0cbccc77c3fb372665bb9f41fb9733b238a98c144b8153efb256d3b72a8a6caf0642", 0x6c}], 0x2}, 0x4881) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, &(0x7f00000002c0)={0x67}) ftruncate(r0, 0x9) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x8, 0x11, r1, 0x42c0e000) fchdir(r1) lseek(r1, 0x9, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mixer\x00', 0x80800, 0x0) ftruncate(r2, 0x7) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000340)='/dev/null\x00', 0x100, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r3, 0x80044dff, &(0x7f0000000380)) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r4, 0x110, 0x5, &(0x7f0000002ec0)=[0x4, 0x2], 0x2) syz_open_procfs(0x0, &(0x7f0000002f00)='setgroups\x00') r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000002f40)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) openat$cgroup_ro(r5, &(0x7f0000002f80)='cpuacct.usage_all\x00', 0x0, 0x0) getsockopt$rose(0xffffffffffffffff, 0x104, 0x6, &(0x7f0000003080), &(0x7f00000030c0)=0x4) 08:22:39 executing program 4: write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000000)={0xe, {0xa, 0x1, 0x0, 0x93, "e695190ba4304ad8f58fb4ad4c7b82089f2a8eb6eb156cd5af880ad5fe591f0c3a546fe99c668a99972c40f21fd3bf292d0e02ab593dc332d3ee6e62a306772317cdd835a1f494a15652d17c27db64bd1249992885cd1065bc77b50c39c28fca9320fe47d2a51529335376359d947fee656087820ec1efb4d6ff902d8407298a939868b72052e6697c390668062b188324febe"}}, 0x9f) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000000c0)={0x4, 0x49}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x706f86ab89bae579, 0x0) ioctl$FBIOGET_CON2FBMAP(r0, 0x460f, &(0x7f0000000140)={0x5, 0x2}) r1 = socket$can_raw(0x1d, 0x3, 0x1) preadv(r1, &(0x7f0000000340)=[{&(0x7f0000000180)=""/54, 0x36}, {&(0x7f00000001c0)=""/24, 0x18}, {&(0x7f0000000200)=""/153, 0x99}, {&(0x7f00000002c0)=""/99, 0x63}], 0x4, 0x5e1a, 0x7b) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='oom_score\x00') socket$can_raw(0x1d, 0x3, 0x1) ioctl$ION_IOC_HEAP_QUERY(r2, 0xc0184908, &(0x7f0000000400)={0x34, 0x0, &(0x7f00000003c0)}) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000440)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x400000000000000) socket$key(0xf, 0x3, 0x2) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000480)='trusted.overlay.redirect\x00', &(0x7f00000004c0)='./file0\x00', 0x8, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000580)='/dev/full\x00', 0x103000, 0x0) r5 = openat$nvram(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/nvram\x00', 0x149041, 0x0) perf_event_open$cgroup(&(0x7f0000000500)={0x2, 0x70, 0x4, 0x1, 0x7, 0x2, 0x0, 0x3, 0x85024, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0xffff8001, 0x4, @perf_config_ext={0x8, 0x7}, 0x1001, 0x4, 0x2, 0x6, 0x5, 0x1, 0xfc00}, r4, 0xb, r5, 0x4) ioctl$FIOCLEX(r5, 0x5451) r6 = accept4$alg(r3, 0x0, 0x0, 0x800) accept4(r6, &(0x7f0000000600)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @initdev}}, &(0x7f0000000680)=0x80, 0x80800) sendmsg$key(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000006c0)={0x2, 0x14, 0x1, 0x7, 0x12, 0x0, 0x70bd25, 0x25dfdbfd, [@sadb_key={0xe, 0x8, 0x328, 0x0, "03596ab8068f16b9824c063c00c31ecdf00807f3f120fa2020dc4ab5ab238c0ccadc505ec1d44d783a260af313849f806e6079d6b5619fa648d6571536c475bba8ce2600155ea11c9f8f9b390b88af16f576aad5e834a5905ffd183542babcbedc032a30d0"}, @sadb_ident={0x2, 0xb, 0x8, 0x0, 0x7fffffff}]}, 0x90}}, 0x28000000) 08:22:39 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000040)=@gettaction={0x1b8, 0x32, 0x200, 0x70bd28, 0x25dfdbfb, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x17400000}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x7}, @action_gd=@TCA_ACT_TAB={0x8c, 0x1, [{0xc, 0x81, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x2, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0x14, 0x6, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x7, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1000}}, {0xc, 0x2, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5d8eff90}}, {0xc, 0x16, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}]}, @action_gd=@TCA_ACT_TAB={0x34, 0x1, [{0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x1f, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x100}, @action_gd=@TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x40}}, {0x14, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}]}, @action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8, 0x4, 0x20}, @action_gd=@TCA_ACT_TAB={0x7c, 0x1, [{0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x100}}, {0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'mirred\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x14, 0x5, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x400}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x5}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}]}]}, 0x1b8}, 0x1, 0x0, 0x0, 0x10004}, 0x4030) sendmsg$IPCTNL_MSG_CT_GET_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, 0x5, 0x1, 0x401, 0x0, 0x0, {0x2, 0x0, 0x4}, ["", ""]}, 0x14}}, 0x20040000) r0 = open(&(0x7f00000007c0)='./file0\x00', 0x101, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00', 0xffffffffffffffff) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xc0, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x60, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf9ed}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5a33}]}]}, @TIPC_NLA_LINK={0x4c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}]}, 0xc0}, 0x1, 0x0, 0x0, 0x2400c8d1}, 0x4004040) r2 = syz_open_dev$vcsn(&(0x7f00000009c0)='/dev/vcs#\x00', 0x2, 0x1ab000) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000d00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000a40)={0x248, r1, 0x8, 0x70bd28, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbc}]}, @TIPC_NLA_NODE={0x48, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "73f4afe8191309febfbd4e49ac60272bc1a24b91c245bc8438c01c04"}}]}, @TIPC_NLA_NODE={0xf4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x99, 0x3, "cb75b6ea40afe370e98b842c88ffd93c35a284b7e46f1db7ef8576c0c2527843989e60d2eace745acd1697295f51acf1367ad10de096bd7ca07ce4b6d759c95b0882487c0e01c0e45fbaf2e31f7d9c0a8563ef961b4fc31d78d7661f04549f5df02e02f0e35fd482664077880b692414fc2c1de890c1599c91d62f35b1d24315fe810d673588c5f3ec04a756f97712eb58da7026d0"}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "a3f6831d9359952e133a6bd6ba39da7782c991ca19ac2ef1c0687668a8bb09854d17cb"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_SOCK={0xb8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x50ea62e3}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x10001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x78f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x401}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xfffff5b1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x23b4}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}]}, 0x248}, 0x1, 0x0, 0x0, 0x20048484}, 0x2000) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f0000000d40)={r0, 0xfffffffffffffffa, 0x7ff, 0x4}) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000dc0)='TIPCv2\x00', r0) sendmsg$TIPC_NL_NAME_TABLE_GET(r3, &(0x7f00000010c0)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001080)={&(0x7f0000000e00)={0x278, r4, 0x8, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_LINK={0x90, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe849}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x35b}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_SOCK={0x90, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x200}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x800}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1b}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x40}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff9126}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xeae}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2a4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x30}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x43f}]}]}, 0x278}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) r5 = signalfd(r3, &(0x7f0000001140), 0x8) io_submit(0x0, 0x1, &(0x7f00000011c0)=[&(0x7f0000001180)={0x0, 0x0, 0x0, 0x7, 0xee5, r0, &(0x7f0000001100)="8f81908bb72763876ffa5243bd1492d013ce8c1b3d73e8ec77081c192b3b12ea1dc3064e132a44eed658", 0x2a, 0x10000, 0x0, 0x3, r5}]) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000001240)={{{@in=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@ipv4={[], [], @empty}}}, &(0x7f0000001340)=0xe8) sendmsg$nl_route(r0, &(0x7f0000001400)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000013c0)={&(0x7f0000001380)=@RTM_DELMDB={0x38, 0x55, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {r6, 0x0, 0x0, 0x4, {@in6_addr=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x800}}}]}, 0x38}}, 0x40000) r7 = dup2(r2, r3) sendmsg$TIPC_NL_MEDIA_GET(r7, &(0x7f0000001880)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001840)={&(0x7f0000001480)={0x390, 0x0, 0x200, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0xe4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x79, 0x3, "897525eecb468e759ed5d3f04f711d5cea6ef4508b41a72719b8622477c81e5256f3b1a8567c470b4b8a0a31f4d0a3c785f3c18b93916592ac3357a3341638a10d26c7d32ad69f740abac433eb9716ab4dd5171f66d1d87bb2035975d31054e1a5252626c68eba242800480569eaed87ed6e9a61f6"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x18}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "889023c780af83691af0d5793309a2b6d02c399f70153708a6aa1e2be54d47bef50344"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}]}, @TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcf}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_MEDIA={0x100, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x47}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x77d}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10000}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x36}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffc}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x40}]}, @TIPC_NLA_NODE={0x10, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ID={0x4}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8a86ad4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x61}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xffffffee}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_MEDIA={0x30, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x401}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x24e3a8b2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7729}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x630}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20000}]}]}, 0x390}, 0x1, 0x0, 0x0, 0x40005}, 0x40800) ioctl$KDFONTOP_COPY(r7, 0x4b72, &(0x7f0000001cc0)={0x3, 0x0, 0x4, 0x19, 0x1fa, &(0x7f00000018c0)}) r8 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000001d40)={&(0x7f0000001d00)='./file0\x00', 0x0, 0x8}, 0x10) fcntl$setstatus(r8, 0x4, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r3, &(0x7f00000021c0)={&(0x7f0000001d80)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000002180)={&(0x7f0000001dc0)={0x3a0, 0x0, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x104, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3374}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9b47}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x889f}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MEDIA={0x3c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3305}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x101}]}]}, @TIPC_NLA_NODE={0x168, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0xc8, 0x3, "8b7dd4b54c4c2cb87cf8a3a7a6c7e8f3d3f1b00de82a4e24cc241fb04ae7299c1ba634ad3ed8e32c05c123d8341ce6a581b1640895e174a6eaaf8b47cdb3c9b16dbeaff34e0d7ea06b36ebe7bdbc8ae85d43919fa1dea42d2196a4c7dacd2cd2cf70c0a6533d9656d0132bc2c460233bb0395dc6e6bb2173b1f7acdb41a0f5d338a8df142e8c621e8fcc0879bb7e176daed96fda648582f426352d531ca9ff9f90059ba1373b2a2d53fd219264ceff2d91d383b48fd4e16408b284ec0eaac1c097f548b2"}, @TIPC_NLA_NODE_ID={0x42, 0x3, "a7bfacc5753e0057ed7fd73155689cacd37ca723b41188967cc2d133487e42b150335bacd5390a5e4278bdb8ecd20c02588118dc06fd3fb4c1c1392687fe"}, @TIPC_NLA_NODE_ID={0x4f, 0x3, "7a0f8d2f2c25333ca913d0c30147dc8ec2c33a1c81ff7fbb0f52920aac0dc304d2db67f8dbbe3a2438a6f882ba32a0364fe84ed411dc88d47a4a8216e325189498549b57c0741d2d0f521d"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x9c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xcbf}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1a}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0x3a0}, 0x1, 0x0, 0x0, 0x24000040}, 0x2000) [ 161.762431] IPVS: ftp: loaded support on port[0] = 21 [ 161.878016] chnl_net:caif_netlink_parms(): no params data found [ 161.980888] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.987765] bridge0: port 1(bridge_slave_0) entered disabled state [ 161.997077] device bridge_slave_0 entered promiscuous mode [ 162.004992] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.011349] bridge0: port 2(bridge_slave_1) entered disabled state [ 162.019749] device bridge_slave_1 entered promiscuous mode [ 162.038791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 162.047801] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 162.066938] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 162.074499] team0: Port device team_slave_0 added [ 162.079894] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 162.087758] team0: Port device team_slave_1 added [ 162.103690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 162.109933] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.145641] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 162.192055] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 162.202445] IPVS: ftp: loaded support on port[0] = 21 [ 162.229929] IPVS: ftp: loaded support on port[0] = 21 [ 162.235388] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 162.260749] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 162.271891] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 162.291290] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 162.358170] device hsr_slave_0 entered promiscuous mode [ 162.364162] device hsr_slave_1 entered promiscuous mode [ 162.372870] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 162.397659] IPVS: ftp: loaded support on port[0] = 21 [ 162.407992] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 162.525974] IPVS: ftp: loaded support on port[0] = 21 [ 162.738587] chnl_net:caif_netlink_parms(): no params data found [ 162.786426] chnl_net:caif_netlink_parms(): no params data found [ 162.790704] IPVS: ftp: loaded support on port[0] = 21 [ 162.956150] chnl_net:caif_netlink_parms(): no params data found [ 163.002903] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 163.135037] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.141433] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.150129] device bridge_slave_0 entered promiscuous mode [ 163.160892] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.168883] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.177990] device bridge_slave_1 entered promiscuous mode [ 163.208705] chnl_net:caif_netlink_parms(): no params data found [ 163.227752] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.235225] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.242684] device bridge_slave_0 entered promiscuous mode [ 163.250505] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.257203] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.264471] device bridge_slave_1 entered promiscuous mode [ 163.292863] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.304301] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.390351] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.422784] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.432178] team0: Port device team_slave_0 added [ 163.442061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.458939] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.466388] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.475200] device bridge_slave_0 entered promiscuous mode [ 163.481861] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.489671] team0: Port device team_slave_1 added [ 163.501985] chnl_net:caif_netlink_parms(): no params data found [ 163.519296] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 163.527313] team0: Port device team_slave_0 added [ 163.532536] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.540224] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.547675] device bridge_slave_1 entered promiscuous mode [ 163.575037] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 163.582723] team0: Port device team_slave_1 added [ 163.598336] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.604777] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.631079] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.669148] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 163.678147] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.686075] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.711528] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.740764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 163.747604] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.774612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 163.786805] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 163.794224] Bluetooth: hci0: command 0x0409 tx timeout [ 163.800830] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.811352] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.836178] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.842618] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.850793] device bridge_slave_0 entered promiscuous mode [ 163.858539] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 163.865574] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 163.891490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 163.909378] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 163.916893] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.939580] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.946424] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.955024] device bridge_slave_1 entered promiscuous mode [ 163.970004] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 163.990201] device hsr_slave_0 entered promiscuous mode [ 163.996948] device hsr_slave_1 entered promiscuous mode [ 164.012902] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.022637] team0: Port device team_slave_0 added [ 164.028731] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.037328] team0: Port device team_slave_1 added [ 164.044385] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 164.060184] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.089291] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.099657] device hsr_slave_0 entered promiscuous mode [ 164.106426] device hsr_slave_1 entered promiscuous mode [ 164.112366] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.120676] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.131347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.148251] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.156058] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.171488] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.193658] Bluetooth: hci2: command 0x0409 tx timeout [ 164.208759] Bluetooth: hci1: command 0x0409 tx timeout [ 164.216999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 164.225593] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.232902] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.239750] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.268270] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.279923] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.288563] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.299907] team0: Port device team_slave_0 added [ 164.305282] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.311672] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.321163] device bridge_slave_0 entered promiscuous mode [ 164.329306] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.336332] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.344349] device bridge_slave_1 entered promiscuous mode [ 164.352799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.354093] Bluetooth: hci3: command 0x0409 tx timeout [ 164.361344] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.389810] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.408975] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.416459] team0: Port device team_slave_1 added [ 164.448150] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 164.455669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.473495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 164.480818] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.506131] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 164.513528] Bluetooth: hci4: command 0x0409 tx timeout [ 164.518740] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 164.527916] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.553613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 164.574223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 164.582266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 164.590415] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.596911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.604415] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 164.611924] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.624587] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 164.646610] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.657933] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.672274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 164.681156] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 164.683114] Bluetooth: hci5: command 0x0409 tx timeout [ 164.690571] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.700104] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.725948] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.736316] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.762558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 164.804144] device hsr_slave_0 entered promiscuous mode [ 164.810083] device hsr_slave_1 entered promiscuous mode [ 164.816685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 164.837083] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.844611] team0: Port device team_slave_0 added [ 164.859556] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.867541] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 164.887713] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.895280] team0: Port device team_slave_1 added [ 164.905904] device hsr_slave_0 entered promiscuous mode [ 164.911784] device hsr_slave_1 entered promiscuous mode [ 164.918606] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.934832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 164.946618] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 164.970159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.978820] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 164.987695] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 164.997232] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.028403] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.049885] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.062157] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 165.069343] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.095844] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 165.108825] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 165.115794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 165.141644] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 165.161696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.169522] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.182242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.199382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.210776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 165.220355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 165.241109] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.273664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 165.303872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 165.311621] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 165.335451] device hsr_slave_0 entered promiscuous mode [ 165.344301] device hsr_slave_1 entered promiscuous mode [ 165.350473] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.364695] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 165.370729] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 165.401000] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.410075] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.452036] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.487836] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 165.549919] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 165.568604] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.580136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 165.587197] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 165.615456] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 165.685930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.699643] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.724964] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 165.738283] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.748825] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.759497] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.769788] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 165.777253] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.784804] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.794914] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.800990] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.819471] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.827296] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 165.839681] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.861523] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.868843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.876978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.885187] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 165.893454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.901174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.909192] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.915625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.922940] Bluetooth: hci0: command 0x041b tx timeout [ 165.925615] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.935350] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.949707] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.964548] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.971786] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.981237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.989555] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.996055] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.006011] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.016219] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.024185] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.031417] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.042704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.050861] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.057278] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.094129] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.107992] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.116701] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.136098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.144446] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.152047] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.158446] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.165696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.176320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.188568] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.206282] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.216060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.225921] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.234091] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.241758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.249883] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.257993] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.269337] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.276330] Bluetooth: hci1: command 0x041b tx timeout [ 166.281649] Bluetooth: hci2: command 0x041b tx timeout [ 166.286829] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 166.295955] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 166.302529] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 166.312857] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.320179] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.328372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.336464] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.354657] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.365280] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.375681] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 166.385429] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.394620] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.406774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.414448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 166.422033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 166.429854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.437333] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.444710] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.452399] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.460839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.469096] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.477319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 166.484868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 166.491748] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.499097] Bluetooth: hci3: command 0x041b tx timeout [ 166.505241] device veth0_vlan entered promiscuous mode [ 166.514037] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.520732] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.531444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.540368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.553284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.564753] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.570987] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.580504] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.589006] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.593247] Bluetooth: hci4: command 0x041b tx timeout [ 166.597964] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.609051] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.619003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.631447] device veth1_vlan entered promiscuous mode [ 166.638941] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 166.647435] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.653799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.662486] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.668833] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.676688] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.685876] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 166.694137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.701715] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.710274] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.718848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.727395] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.733844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.741034] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.751928] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.758394] Bluetooth: hci5: command 0x041b tx timeout [ 166.769234] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 166.778869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.787978] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.796801] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.807186] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.815872] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.823965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.831758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.840214] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.846637] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.853855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.861357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.869431] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.877470] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.885309] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.891657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.900439] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.910281] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.918052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.936440] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.942757] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 166.950082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.958113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.965716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.976787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.987386] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 166.997738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.011423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.021361] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.028878] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.037997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.046647] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.055105] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.062626] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.069061] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.076872] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.085954] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.095794] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.107866] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.122794] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 167.130313] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.137921] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.144856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.152555] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.160634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.171914] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.181495] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.191952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.201249] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.211849] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.220104] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.227829] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.236605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.244565] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.252199] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.260294] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.268163] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.276330] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.282671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.289643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.297587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.305446] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.311800] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.320281] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.332686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.344223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.352505] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.365200] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 167.372544] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.383671] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.390716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.398591] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.406516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.414876] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.422508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.430577] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 167.438376] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 167.450579] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.462591] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.474566] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.482733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.497011] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.508567] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 167.516398] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 167.528521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.536669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.544861] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.552568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 167.562303] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 167.573174] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.580063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.588556] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.598575] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.614877] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.624594] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.634434] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.640479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.657662] device veth0_macvtap entered promiscuous mode [ 167.664408] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 167.671558] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 167.679496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.691228] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.701177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.711248] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 167.719390] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.731537] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.746120] device veth1_macvtap entered promiscuous mode [ 167.752536] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 167.765227] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 167.772518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.782431] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.799416] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 167.808329] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.814475] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.823878] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.836303] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 167.845836] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 167.857781] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 167.867012] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 167.876694] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 167.888760] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 167.897771] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.905979] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.914190] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 167.921797] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 167.929698] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 167.937274] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 167.949857] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 167.957945] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.966271] Bluetooth: hci0: command 0x040f tx timeout [ 167.982412] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.989769] device veth0_vlan entered promiscuous mode [ 168.002840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.010075] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.018081] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.027950] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.035209] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.041911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.050083] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.058547] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.070095] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.076930] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.090065] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.104351] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.111708] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.126179] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.136073] device veth1_vlan entered promiscuous mode [ 168.145594] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.152734] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.164184] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 168.173097] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 168.179968] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 168.192018] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.200115] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.207287] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.227027] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.235168] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.242935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 168.252464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 168.264841] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.280051] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.289690] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.299749] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 168.306954] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 168.314130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.321627] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.329858] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 168.337083] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 168.347962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.354747] Bluetooth: hci2: command 0x040f tx timeout [ 168.364879] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.372421] device veth0_vlan entered promiscuous mode [ 168.378694] Bluetooth: hci1: command 0x040f tx timeout [ 168.409111] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.425041] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.436889] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 168.465315] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.475842] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.488154] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.497611] device veth1_vlan entered promiscuous mode [ 168.505996] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 168.515735] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 168.523345] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 168.530763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 168.547619] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 168.558648] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.567301] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.576153] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.584644] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.592469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 168.601116] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 168.609455] Bluetooth: hci3: command 0x040f tx timeout [ 168.611245] device veth0_macvtap entered promiscuous mode [ 168.622788] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 168.673187] Bluetooth: hci4: command 0x040f tx timeout [ 168.700829] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 168.709994] device veth1_macvtap entered promiscuous mode [ 168.729195] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 168.762027] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 168.772645] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 168.791043] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.799444] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.807049] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.816774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 168.834472] Bluetooth: hci5: command 0x040f tx timeout [ 168.844493] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 168.858057] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 168.872324] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 168.879582] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 168.892081] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 168.902503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 168.913447] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 168.920395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 168.929008] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 168.936991] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 168.944881] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 168.951977] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 168.959899] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 168.967813] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 168.977201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 168.986808] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 168.994668] device veth0_vlan entered promiscuous mode [ 169.003730] device veth0_macvtap entered promiscuous mode [ 169.016750] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.030595] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 169.045774] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 169.052496] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 169.061721] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.069674] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.076932] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.085069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.092687] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.103548] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.113850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.121412] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.131321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.139310] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.147068] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.157296] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.167688] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.174695] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.188984] device veth1_vlan entered promiscuous mode [ 169.197070] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.206716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.218426] device veth1_macvtap entered promiscuous mode [ 169.227894] device veth0_vlan entered promiscuous mode [ 169.250950] device veth1_vlan entered promiscuous mode [ 169.257387] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.273321] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 169.310598] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.351455] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 169.360056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 169.376748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.398764] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.406993] device veth0_vlan entered promiscuous mode [ 169.414600] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 169.421754] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 169.437556] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.449808] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.459715] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.471427] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 169.480823] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.491594] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.501408] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.511524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.521724] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.528937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.537108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.545284] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.553131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 169.560775] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 169.569506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 169.579694] device veth0_macvtap entered promiscuous mode [ 169.586804] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 169.596705] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 169.600223] device veth1_macvtap entered promiscuous mode [ 169.613800] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 169.619806] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 169.629146] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.646800] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.656749] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 169.668541] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.680149] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 169.687662] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 169.697845] device veth1_vlan entered promiscuous mode [ 169.704811] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 169.720906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 169.738699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 169.747671] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 169.755844] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 169.762868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 169.770316] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 169.778514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 169.798050] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 169.817254] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 169.844484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 169.866710] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 169.891297] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 169.900937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.912000] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.921947] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.931846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.941058] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 169.950846] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 169.962500] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 169.969755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 169.976485] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 169.984448] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 169.992240] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.000261] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.008125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.018653] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 170.030369] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 170.034329] Bluetooth: hci0: command 0x0419 tx timeout [ 170.046747] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.063104] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.086017] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.095847] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.105607] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.116186] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.125418] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.135270] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.145814] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.152690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.162875] device veth0_macvtap entered promiscuous mode [ 170.169796] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.176512] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.184210] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 170.191382] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 170.199984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 170.207814] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 170.215832] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 170.227467] device veth0_macvtap entered promiscuous mode [ 170.235227] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 170.264175] device veth1_macvtap entered promiscuous mode [ 170.272275] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 170.283984] device veth1_macvtap entered promiscuous mode [ 170.291265] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.294382] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.333855] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.356280] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 170.375733] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.383217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 170.392169] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 170.437802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 170.443559] Bluetooth: hci1: command 0x0419 tx timeout [ 170.458479] Bluetooth: hci2: command 0x0419 tx timeout [ 170.463211] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.475572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.487558] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.492696] (syz-executor.0,9471,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "/[" or missing value [ 170.501026] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.518422] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.528628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.531007] (syz-executor.0,9471,0):ocfs2_fill_super:1225 ERROR: status = -22 [ 170.538007] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.555164] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.566478] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.573837] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.588958] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 170.599411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.619200] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.629378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.639698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.649153] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.656882] (syz-executor.0,9493,0):ocfs2_parse_options:1499 ERROR: Unrecognized mount option "/[" or missing value [ 170.661868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.672842] (syz-executor.0,9493,0):ocfs2_fill_super:1225 ERROR: status = -22 [ 170.682223] Bluetooth: hci3: command 0x0419 tx timeout [ 170.694235] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.704379] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.714315] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 170.724698] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:22:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000540)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}], 0x0, &(0x7f0000000100)={[{@grpjquota_path={'grpjquota', 0x3d, './file0'}}]}) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_getmulticast={0x14, 0x3a, 0x1, 0x70bd29, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000001c0)=r0) [ 170.736909] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 170.745185] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 170.752142] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.761910] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.770336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 170.778933] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 170.792253] Bluetooth: hci4: command 0x0419 tx timeout [ 170.806099] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.822614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.841046] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.850868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.860345] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.870190] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.879381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.889158] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 170.899960] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 170.907049] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 170.913872] EXT4-fs (loop0): Journaled quota options ignored when QUOTA feature is enabled [ 170.913908] EXT4-fs (loop0): couldn't mount as ext2 due to feature incompatibilities [ 170.930672] Bluetooth: hci5: command 0x0419 tx timeout [ 170.937996] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 170.942061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 170.955261] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 170.969822] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:22:49 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000140)={0x0, 0x0}) r4 = syz_open_procfs(0x0, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="a800", @ANYRES16=0x0, @ANYRES32=r3, @ANYBLOB="181ba2ec61dd2b16662e6d412c73b73032608c8778d2f23faccda773be5f5f55fa7832ce2c78cd39fcb8dc23358e16a67ee741502ec2c24f0000", @ANYRES32=r4, @ANYRES32], 0xa8}, 0x1, 0x0, 0x0, 0x24000801}, 0x0) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, 0x0}, 0x0) [ 170.998105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.019853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.034980] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.045723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.056028] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.066549] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.076998] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 171.087204] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 171.098689] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 171.105816] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 171.117506] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 171.126274] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.135804] hrtimer: interrupt took 36976 ns [ 171.137934] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.149903] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 171.158887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 171.229701] audit: type=1804 audit(1615278169.383:2): pid=9528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/2/bus" dev="sda1" ino=15746 res=1 [ 171.302893] audit: type=1804 audit(1615278169.443:3): pid=9533 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/2/bus" dev="sda1" ino=15746 res=1 [ 171.370296] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.423996] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.431656] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.460231] audit: type=1804 audit(1615278169.613:4): pid=9522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/2/bus" dev="sda1" ino=15746 res=1 08:22:49 executing program 0: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x12b, 0x7fffffff}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB='nospace_cache,compress-force=zstd']) 08:22:49 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) pwrite64(r1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x101bf) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000001300)={0x2880008, r1}) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) ioctl$FITHAW(0xffffffffffffffff, 0xc0045878) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0xc200, 0x0) sendto$inet(r4, &(0x7f0000000200)="d865443fce5c336bb28e6dc114dcec808e6ee3b2795ec8a9528170499fe614bcea97f5f2917148c7a615cad7dc82cf10838e5a6f88c016d8667ee32bab792bd73476ab35045ae7ba6ef724", 0x4b, 0x24000080, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) sendmmsg(r3, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 171.508360] audit: type=1804 audit(1615278169.613:5): pid=9522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/2/bus" dev="sda1" ino=15746 res=1 [ 171.552800] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.581157] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 171.604800] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.614511] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.647528] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:22:49 executing program 0: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcsu\x00', 0xa00, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00', 0xffffffffffffffff) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x105040, 0xa6) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x40) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1210}, 0x14) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0xff01) splice(r1, 0x0, r3, 0x0, 0x10003, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl2\x00', 0x0, 0x2f, 0x5, 0x8, 0x0, 0x30, @mcast2, @empty, 0x1, 0x80, 0x8000, 0x9}}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000380)={r4, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) [ 171.773534] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 171.779989] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.807097] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 171.871348] audit: type=1800 audit(1615278170.023:6): pid=9607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15760 res=0 [ 171.901861] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready 08:22:50 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x82, 0x4, 0x400}, 0x40) r1 = socket$rxrpc(0x21, 0x2, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r2, 0x6, 0x13, &(0x7f0000000040)=0x1, 0x4) connect$inet6(r2, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0x40) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB='b'], 0x1) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r3, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, r5}, 0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000180)={'ip6tnl0\x00', r5, 0x4, 0x64, 0x20, 0x1, 0x14, @ipv4={[], [], @empty}, @private0, 0x8000, 0x20, 0xefd, 0xffffffff}}) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800007, 0x12, r6, 0x0) bind$rxrpc(r6, &(0x7f00000000c0)=@in6={0x21, 0x2, 0x2, 0x1c, {0xa, 0x4e24, 0xff, @private0, 0x81}}, 0x24) preadv(r6, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000080)={r0, &(0x7f0000000180), &(0x7f00000002c0)=""/97}, 0x20) bind(r1, &(0x7f0000000200)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x80) [ 171.946327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 171.958824] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 171.976701] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.028020] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:22:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @local}, 0xffffffff}, 0x1c) r1 = socket$inet(0x10, 0x3, 0xc) r2 = socket(0x10, 0x80002, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(0x0, 0x0, 0x80) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x800) r3 = dup2(r1, r2) r4 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r4, 0x10e, 0xc, &(0x7f0000000040)={0x7fb}, 0x10) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x200410c1) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={0x0}}, 0x200000c0) write(r4, &(0x7f000018efdc)="240000005a001f0214f9f407000904fcffffff1010000300feffffff0800000000000000", 0x24) sendto$inet(r4, &(0x7f0000000200)="3b72ff5ba106dff28f15d95a3f54be6aa5fbbfe42dbb790075c7f20f82b6dc0fc89a6995b5574ffd943eceada690ccf5078961dda99a4892311ac76b8948358ce6f71cf260cc2998cc2bffc436b1a0e6586bdebee2c0a82e50ed744aef1e02a2fba678e92ecd4a2dfea9c8774ef0d60e170b9523d214c1a810db938c360bd1c00b407cedd2306d1533a8ed7f61c6f3c0fcd1ee1750ef11d55e4e5fe9390986320b8cabd6f7e7185c3dac0c66da92a92626aa527dc9c3702c9b77f2b43d5cad4705a77efe7525b50dee639ccfb7b53bebe608", 0xd2, 0x50, &(0x7f0000000300)={0x2, 0x4e20, @empty}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x22}, @empty, @mcast1, 0x1, 0x4, 0x0, 0x400, 0x9, 0x4}) r5 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x400001, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000100)={@dev={0xfe, 0x80, [], 0x42}, 0x5ff5, 0x0, 0x0, 0x0, 0x6, 0x1}, &(0x7f0000000180)=0x20) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000002cc0), 0x1a3, 0x0) [ 172.129266] audit: type=1800 audit(1615278170.283:7): pid=9607 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15760 res=0 08:22:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="a28096c80abf3543ecde7564abff5085d2227ebcb0f164ae92706ad0b083a3f469a3efd15b4921e9c3063b98b3082068e7c31950dde842eac55df0f991453cad62a6956b0b6f7b8cf49b506a3060fe1127eca99663ade8efa89ee189acb5f3b92f6bc4c46621c803eed0d0bb5f32384870ed08f89d4f74445762fb99715e083c4c92a8878be19ffacc30d0f2da64f971cd40563163adc15670ecf25cd3ad96138967c4b53ad9d04b5193ab5fb674aa0030a9d703d1baf810ce897f969121f142161919e583c275671b999e7f363891dfdfdf3556d01b86ee29eca8fccbfeaf1771395148706cc6e6be7ce29fc9ffef061b5420950c1a525bf75ad06edec51538d1c5bbc77da72dc90fd9998936fffdda2427e5a68966c7e2208f76304680182ec73007e482f034195712af922db2726195d997708734db9e7825a864be00b2a4f800881fc0363f5e618398454f35b148b4ccb88d418269fac868a8ba4a2d5b4f06a1ac01b5ad158b842e05adca22c7372585bf4ce95560b6c1e021a3ed2ff7bd3b6b3c7734c3b66d7e4c460096312082f89b16baa6e73814aa60925780cd92cd65087e260ec046fc363264366a9df2c849c0644911303946adad544521ceb469a3e193ecc9a7876403fac461a4a70d6193b2451189a5c5120b3535e9edf619108af7f517b58abd3fa7fb1ab832213430d2e6901076fba9c9e1acc6c6f48ff0e419bbc45589745a176f52a7407ad5e3dd49acb31b47862806f47077dda04905e45a80a12cbcd4d2dd9fe66c2d1f99394fed8ec60961cd2dc7115a96ece432fac86d51bebb08b95f447a83792fe80291fca7b298c9043ef2c26f0f7e42798d3f54c84b94c24c76c555d83ecc53b99bb22d71845e5cf21a5ba7fbeffeb6306e1730db14561b950a3f24bcfd78d4ab0d97de8054bb1a6077ae7cca6e45d846d3df82298d07212922742cb0facac3b77edfbab90e9ee2d4f7b0ee9b17bb11ec5e5721340d84cb6bd93428167e69b47759172557acda313c3decdfc6fe9336bfade459f43b39d0f2289f9142db280f4ee668e650e12858c577e12e2b9a57ee66c834be97979bcbe94747fa5d8d0b7d3a9f8f218df1bf960f828429a1efe838616b18faf6629236ddbded43a093efae163228e5c38fd7714743c2fcca47e3382bcfb1ab893fd7377527b4ec43f3fa60ebd338161d8de7cad65b15579e4af258f5fe3a63c2637a15703207029b0899b5427767647baef11e291358e6e54f6f13d3d2ca7a5e7969e04d2733b3b9ab822c69a3cfac097384de5071a9b74a656136d55eb190df08747b509fd610ff62b4950ef71c934fe21a48a4931d3d9458b415f112cee65c660f5490e982341da1c58634b3967ca6f3596d20cc90f508382156e36f16539093240ef5f2aa6a2c0dff2a67df30dcf50bf6e0b82a3d49f2d532a8dde1b3ceefcf0837190b74186090d1c18b59917d7efce1adfb238ef4a7b1d22c4cef09320221de883e97e6882466508de06fcdabad3b741bdca2cff879d57ddda52f42b3dcb8a78cfc05826af7e4ff155960ff8491194f4d321ef195990abaeeefdcb852d1e1e3703f317385a9458b6c2dd9db830f757ec29c9939fc7313e639fe485bc1e41ddaaef3fbf1f7cc527c8fad0d21b8082482caad7bee440e5097665f636c3dfec82f8c98afb6243bc3944939675a594277d278ba4361461f7da52e224e4ce5dee4a467bf6ae9f67b61ac6eb0a440406abac2016eec907e241c57f5f44be47290fd0fef785ff04df3810ccd637b4d97a84bae8486a36f75d872e645fe46625969fc2d1f032c56ed44bd98ea27bd9b6ddc8eb2dc2ec9f90f2f1ca1bd20e37ac58b03c84c872f4ba47310654986641460dfdd531ac62a76ad87b89c103ac5c9c2e7e70c66447b3412d4a1e5cbc30e16939505116c04de33ae054ed366de8d1f971c2de439957a194e22a488f58d7efd46439177f3f3c45a1475927eecd846d3d2e6a2ab5c7f8addd99062c2fc6b272d1f51bb8f22f1b6f8bb3faf8aa85e5eb9abf7df5cf8f26267323808b0833a987989cbe59205e7ad06556e2d1b8a4873ca1cbcbc8d43abc145fd4eb832e7a58ab2c793d003ce7b1850ce45eb7480417a1e9eb9d39a1028a2a04a2aa649c098c4f8eee514db5f6021173bb254b8e22b150b2ca01dc7ff235db46ed78d07f43d1adab13b8445d1b32069eb45f9d389fcf5a3f7d3ebe243c5b1fe17b1f5a3d571b65f21b9e471e818172554dc956749b99cb7a5f303ec480d7194a2ba86e204f06aa1becdddc8c49082c527e7064ac2ad77dc05639d3d2a7778f6943ed6105ebf6f0b9e94fddbe05c236ec000f4d1d4e496b10068211ab68ada4c7f7ac61f5f5ba5f1810d5bbe87ff4f8356af0d3f682baedb0ad8f8488b277421f0a03fc5e3095ee34bc4472d8f17e3f7013cf2f79f5ff3ea4b6bae56d1365a33b09bfa9a496323f7da923b7e29dce4beb81035f13130004c96e56d7ef6ca6c101d20c27a218e623227c33c9e488b17e7ae9ac20da8240501f7b614a1730f164553fe479ef149866e4ea47296814284a3d3eb7cbb294289ffb996e0eb053b9c16e54cf267832e3d360eb196ed51305630223309ea97215628f01ec9d3ea48096418d5e962cac5063460f0a18772ec7ce66d14a1cce14b52c40bbbfafccbf1e76f09e57ff0718048e5b993157a6cf4718826b1e09430413a3596a15c4a620fa8c8e1d1663e5739f9f790ddbb3be0e00187d43717d659242467d8681ac10303346157f894d9037641417010e9654c6a5b22263e73a5a37128f50078a980c30930321aa5c5e7851d5d392ddce3a14a96916fa8421ae6728f37f5de7c3e98feb4babd4e1bd2315d595e209d52748f70adc2284fcdaa6ad880470d2a071f3490aaf3491fb64b4547419e8eccdc491a8921156cb4811ad1e66514a32b0b31b641438881f28c1e6461b4f451938999af671e8c6a5cd0c072a9fe4cdbefe24ca616f3d0a15ac97cca835b1a440e04fa28340c6044176c8ecc8ee0d033d47db8a0aacfa0eabdfa1c9509fc2604008f01cbafeb5bd2b503b809ed672340b9a576593f1ef388391b54b605e7a15bef7b1345627a34fca57738b0f8f4f19eea93c903495274a4425a1a1cc6c4c6e335b631df5185c95b485e4257867b5347a40e4e14dcc560f061fd4fd265137dc68afd548adde778f1330f769acb1ccf5da14ff6992c24e210ea6e6179421881b803393bc6974e37106c5b5b3b5d0b3469f8969bffb7e4ceb2c98e928e74366492d27235ae4c74a2f48511aeeaa53a2beafa7a331b50e454c507af1b63350a5cef35668a5b9325014192277e509561008b3601088f79d42eaa8b1e4ae2000b31749e2b8094312ddb7f3c1cd625ef885c11fa22a66e374b52b3425e0b8016154e1fd8471339e32e7373d63ab646d893fbe09ae07b06074c01401ea76b3c382a9d32f24f93c789964e16bc4206ecd75c10917ab84ffd8d6cdf4cd28fd90375ff28518f8c1a3befc538e1b9e427fb671988d29f2fb2fcd039f4d341c84eb4d7cf600ddaba88bb094e4d87a1419180149f491368e648b69985b05ac39a4ecdd3c5135f3a5c8ad7792dacb6470144bb9e67805a211efb3ec9ccaf8e0901345fb19e4da579e1fbe86a1207f4f13c3436009c2c640b7cf3f8b77ca7bd994bf93308027359c6dd1b7db1e153fc0821968ef36c003b6c73fe890f4de24f5c6458dbaaf3819edeaa91783c3cfc7e773689236248195c7bbd60113f2476fa3687621d668d1728ee433d2f8f4db707345d30f1e52ab87a2a0afd547c6bb06500f59f17facde48f693490e22494b75d11df1a143b85068d143ef6a9bb5937a9df380c8948f1a01e9675e18409edb0f6b9605b68e34632fcce472dc50b90b0f6dcd57931f78e1e8861a0fb62e72b0baad6f9d23c1cfb0f19b25013c8d9fcd786a2f6f79768b5fb398f7b2baa31ce8156d1fc4a46c1c463fdf30360d42aeed2ef11611d0b7f654bb51052fd4dc39328f8ec4c58bbda05e6f1b3c8f6d8adca0268f2410e9a4a7d63b6616006d0e02f6edacc10e5c54fd85f15a8bd7648a293f23d6a699bd9a675250475a73a96d7475e4fabb89fb5e7de5d7a3479aa485c0befc60d0ac4fd5ac6dbecceb06cad86e219fc0ce4720758917811a3215f8d13e413bfb64fc065fc421aede0b56691797dac428c7e463479fa591b9072c309b7533e427c5cc11a1f6cf9a5b995d328d796d874c5b55dfc12a5039b413ce319cf5ba1f355c4e0717d32650b43e18010f37f048731931c52c4f36eb969dda702afe96c2a5241350a67ba2d026946189c5e281293c9a8e2cff3784776f1de78b917101b54e5ab00c045ea15f28a0e3f509962cf8bd3385d85250737eae5c34ece86b86669c13b00308a3b13c0ac3c83ff26fb52a4aa83c1233a9490cb9ca917a056908931751bddb88a62379a713395f0764e4a393faf253a4026d0472270e6036287d56850df1751543484d65b3062155b6300e0024241c59a862ae769c1a9232a2d9fb24705177a09cceb3eefbf9f106f67e01be14cdeb4d2fc7d8661df3e75de5ccd09a7e559f028fb9837c621ea0045b4d1b679067f246339c974631aa7134d4e910efb28d3c48929cef1df7e6c73668762d55086b6c59c36ac90154135fd7ca4e4047dd0aa161fa982d8edf9c0cb9666477e096c55718f6e4742415fefd4f696d1f1ccd6322bc19496ddebd36282a7c707d5b44113e30678e6e33ab7d34be04a59ac614d6a54134490998be02636fa91633d6294781c2b9a54c611c0045cfcfe81f49aa21b29d835cd2047c854486fd8e65a2ebf629f7ced602b9dd107bfde483e5c9b5cbba4a08cdce09920bda9978b7fc2b4a89bf1573a26389e52090fdf5dccf22111dc8c42fd3c8c477092895398086cc22cca665269e193fc650742a361a44b857d258429f701f22e9b7615bc3dab78c1479a41cf8575cdb17169470b347adfc03e03daea3e269725cfc72df5664b9df36d2f2b55013b71133e0b80577a47182511ebb308b6248d457bd2af7b28e77182c305241178c4124ab102771fd5a8c3dacb8775de881301d71587c76bcf0a97a72ad244d0c42fd71aceec32dd48bb5c9a95b391166c832ac5bac8c7cae4d18b3f7d9f2e4782fdf97732e3d51f67bbb57f989ee0d7589dbd0c2a5c63840e914b9d7d720fa120acbffebf816b588b2ccc052e7fa78992e0ea39dd21a122add41195f8e2e1acd777c1a4e8ef4362fef441feb4d9252c6bfbd2742152300a32027776e3341620d3c8d9365e10e81adcca7d87a0e555c98a0353c692557d90ee9be3fbaab766abf93e2462149fd99c92a5fc58d899ee75535cd1fe1386c5ab0b157c2102039d6015258f59cef3f15b951893a30ae839f740402a30b34e7be73796286403c5beb0853d856d83f1b00b48328f56dcb32e1faab08a3435b1482bf18b21c95aefeaafa7fd761c7f28d416fcde06bf7aee5c6e9eb50e55874253ba3f1d0ce2505b4fc7c3fc996bfbb8446bafe84f5bea94bfd7ca5aeaf237fe793b66e5c521d4092e4e1f9bde1dfcfe53fa55005d21cfa833a338fd9792614129336060e10d1911862070761aa20c2902eb7c5a355eff4cf6253d7102a2ca1fead4c53b57d576d104c081310d92797e4e2e8c269d19910d0d4cedf30fa28ba680c00137f83de940624229b6a125ce5233c6cf4a3640b74f58f288dad8451fbe37641c5559a5f3caf1299c8bfb230723652278fe378efd8e459b9da26cffeb58468a6301dbc06d713ba2d8d43d9038f5f2dc8b831ba58a88eeb5b1786b21e398aeeeb7c1f3d6f01d82b3947862fb9e7cbd7da5d04c5fcd34da28d53e2246e3ac1e3a619ad174efa6435eaa0fc94d610799ce0158421dce046306eb5042143daa336d52206b12610ea6389cdda49bf5af1d4ee42ac090a94ae7b7612073f3a5c36a2205eda887f41478f7d20f18667f941f71eebcfa76c1ab28f2a49a3bd56bd3f4e6bd079ab3fe2d94782236e83585a03e52907abaef7456a95d5d3f3d37efdc035dbfd7c41b8ba0af2df8adf1cf24f7ff0beccd3d26bc91caf42314ef7e466f74e19ae0df2e2298fc2f694a7ec134632035585d530e7e19f65c256f001d75382d9825ef741bc213af186377d9ca10d3722354e1897ca5c23ac6a52c9ad0e6b686e1776f7ec65df033e8f4d5db80c1bc354093b319cb70df93d610667675816328c99322f14e636b95f04e6497f139d508b453f53ddb5c289d849fd5407c9bdcefd1642abd46e28cb4e94371bdc606eeb67c9fe17747c68f2d50e82711da4d3edb0eda06f41b7f93fa8fb4d83cf21c79da67000bac2275508217ade1659fa8d24e5f8efb9f4bd21073ebef3d06368eb03fa3cf0d638448bd055ed20d292033ffdba538559c8ff9a2a5c8f83b5c393643d6585d1df994c3be43e72b8f3f53114d2a5f6bcedb573842b23b6a3eb7fca8495bf03bd03fde7b19bd39a16cec49e01f38e671af33cae082d9788e3202799bc466babec2080528d0609c0b731964719093735b4c1e73bd0705637c47516922197c552baeaf3516b5e3bbc2cd1afa3ef8215196ed580d9561092f620b897e98e786a0c7cbb0eedda8063292ba6482497f5f6bb62fb5ab4c97cb7658dc6579718eb97b547fcf47ced1426561af93a15fb4dc6d3d93b868644943c2c94b23b0570bbb81df2666c24f5abccfcdd71e209f3bb43c01d17f9bc8b9af2c26762fc6a741a150b7d1186e4f35175f3c315243e1c11e92c43a1fc492eef5a13c77a81fcf514ebfd0f8e645dae15a07e86b2f01fda065db4505a5eea83cb616f744f6bee731be191c65449c02603556d5a51422cf9c2f19f8d6843e0c1091e0708aa271e91f71c8602b9fa72189e036b7cb6af1569f21269283de94a6d7fe5849fd433d5b719c80419873db0587fc29786cc598d896fb16360bddd2ce12e54d05418f4f5e5f2d7aafe9fcd6268cbe2e9e6329ffb6c67fab8f3ce673028cc06aaa6b857556bba3b44d3fab5b6e875e70a2f3ad4b2ff76f31ead3462d3801ba373b3c2f545e94f57021575e2947f81f53283fc0a5137fd44fa3d074c92de54a0a3465c858f5a7ef08313faddbc3663e4e0167f3cba39612057a7518fbfb031f5ad0f9f75831973ebd733b82e554bf3fdec84e51f65dab6028c6c51366d9d4700fdf255e4c7bd70766e7f2281b3f2a5363f85ce49f9135904d14bcb117ad754c2594dcdca2d30e40ff265b5accfb116f64ed99aad570c4c5a91efdbb984ac651d8721405a0342cf77f448c17a152eabf29e88950558a86d0074e1cefab1eb7c366682f686ee1338737e675ea58eb8b4c86b9f28a6f6e96459f29e3b4dc59ff044c61a0dcc5c31d803e6e98420e446229ccdec3d0f705e92ffe016bb3696373eadab7f35ccf65ab4d9be09a085ce21bbd7c0555376e4d7fe68b5e7a64f48b5127825fb2be598d991f9c1a54bf52713417dcc599e812d85513a537e6eafa738edc972b67e065595d11678449bce6cd3d69800a649b560d0e057c502ca3e72e97820829ecfea801192c3f4e2c8763c095a43ee6fe45fe8730130937668df1d4ee577ada28238be03286481f2d2a004cc4d48856e71fbd64f1a0043a4520ecbbf1b3abdc96b87a27be8495a20542967aa4cd3a44a11502419a083d84e97abfde0901b66dde48388649a0ed6d93b9f20c530e990c7c52370a114d800d6ab3f6687d6bbc105b63738fe05fa6cac98ad6663936bb18cb923264e44312c24c2ce8e642bb73c921012b68a26a70977446b8f15f9d62467d8b356560c183a6bd6cd76ec868c3bd94a595cd7bf996755a508a814980c5e588b275200c45afd900c8c2de329ec2484b0e3ecd7b0960e5e3425881d1ff7f8bd8b20f5cc98ffc3acb77f5e88775a4bd3ab9f9eb027e27d3af55ebdf4eebab48ea911128d668d00fc3f5b5480aa0d9a4af563ba577384448e5425157133d59e1cef3c722f33700bd372825046b1fa5824e405154a3af1440bc2b75acfbd07cf92e8c162587e74b5ab66b1c6aeab3ad5fa3ee91da4900ef30ad04baea326df912517dd96e1696b4a91faa66675978a375e81f25464a1073dc6737af08d7e25956bb31d438548a7da38662d49db812a8cf1d6cc65f5c63879fd9ee7fd2a66ca3fc1a768cb239aab88c87206470b4c60592afeb6d69ed97a8f990155862ba4e22b64804142c131a23792937aa8a8696e165c24d7692a04bb4471b0f0d2507fe7c8618421428fc7a0acc984ca5cc6bacb772e8a717bbaa646f9643275910a6037afaf5a80678d18edda138a4e13d06d04a5d06431eab48738225cf1567e960e765728dc12e91b91c6f2b33dfb6e033aa68c1c2334d24335abc4a7a1df5636dec29091da54d5f5a1fff41e4a35a0c2f04f968f7d78e2f51c73577e2192bb20f289aaba5a175c2ed533855bd9ed9a842ad482136dd5e0cf45eb5e2d31ff62a3be1cf8a94a58316e74f4ab9fc54f3a0bb83beef0f355993bdea2c83e61cdc796bf2564ae51fae616799e8711998cd88d35cd9824452fdd65226174b46792cb87f4dd282e4e6f67eb66da413ad877ed6ce775f7e19bc93f48bb9e5ec04009de3c042aeacf7f4b25ad6b30e017303f64fe07ac79e8744aab6926d117f13513d0469cef335fe1d0d787c2d0b2c031a9521786ac10e9f8b768271680337f2c3262abdccb5d3107c632bf1f74c83ee91f49988222fb080cc8faa9b1a02526d8b6087e0b2354173d29016b3309587c16f057dd812aa63c3169150de81f3af97d082a8f8da4ce4f909ff649821d7f96d97613552e8cc4902e046ecfa329b1d980ff5ece69b8f1615fdff5244f41cec0af924624ae1641ecae5fa26c5fb9006e57100ee71377ced7c255ae17a0845e2ee0287c62c1852f93877f9f86157ca9675d383fff5cd6f2b001ec0136c07cf37f5ace1853122c2baa1092d418e2a490c4a5c8f56b828ce1bafeef4e77f095d6b4ed99d56f66812cb19be540ebe5d52e7eff2d69cbb8477e11514f7e3604bf9999f78c2f1ca6f60a2216b87fa0f25269c425b7d50709b200912b3b7899c95e12d6e9c4dacc19e327721860e0477a53e6793fbb7fb9704a848f395f48c24a6e79b9e1358cc3497251de88b8d3a7b22c6d8af1a7fab81530d9f0cc98f62debb222b54780d89794238532717b447d71b46a60ed481c21db85b590b31720009695ecffd4ef029964e5d5149622233ac013e960a005c924f73ea82c318455546c53d74aa3f7e2ff26aa074c40a55aba8b08027fc19b596eec6c4f89bae39e74b9aad88344f7cc5ad3eefa5095f2ab47222e9a357ecd71c6700ac576025201490d9e446603dfd4bda7617dd500981b2d2ab8c43882a5208494cb3f8ebc720bca8a7cf6c80bd7aaaf89507bb3412ea490a78973f12cc30413e9df1458917ea3d68b438d424c1314bc8d01939c5a5a842438281e62d0c800dee704b2a6cd3e1e4b885a6b26b894a98765fa3308c9e4b87f93625faecdb17c29a27cd243bf6030a67874ec9f2443cf8154261ac2a834c01cbe1f314ee7aa3ca552e1648cf8b42a63f249e3538026e09e44d69dc259adb0d1a0cbccb5a5dd5d0dccc90d023da79d5634188ff060f7e35a5f9d7ad99546824d63975d4452de876093f4e997dc46eedcd80a9eebf5e4f077fbb10c7d9e19a3419e7b845972a3b62613c5404a209b16fa88e0ff49d7b4f21fecc1f773c5b4be61021e0cab8602c6e8257649303aaeafcbb178e7a460ff07f219c46eb6fe5bf8113723e454003bd707767c107daf4255751daaf8decf35262640058924eb6587868b2c08230b317e97396ebc928ba8d274ca0eed0bfcb637676003c64e8c1e1a0420b6c96a44226061ced41b8448382abd2f3d0c472afcde231fbc9ee90c2f1132f8e2391246f95ad93354c7460e20de996ad0f61b13b27646887a637cede90b94b7d8c3130f0fe060e8d955c711a2700b302a75bdeb32a0a6802ea795cb114f5f82a1a381a86bbff88b299e47728b746dff964c94c52b661b9429376b1320b46081426b7c340206dc0da151bf84be2a49e78b6b5938753d2b1be8d9e67c43c5d70e72519f5f90d9f95e84ee38f82b191ac4d968b0a37901fd923cb289d585693ac3c3f8a94fca6df45e694e199a9cd0b1bc1fa7394bcc96aae670dca6605a998793b7e067ac410ba631057b8b76fcbe9524df820c02efef1608b743cd2aa6d60d3d8e476fa12d3acc329f8272b087d89471177ed531fec1f9c24a975ca2fcd8c246a33e291a3f00b7f234052067a0059c86762475256bb5e7dac6f121a0925506b18933c6e314915d4b3b2130aafc2483ef22ff8bb7b887565b1bd22fabca22037d8fc9437f675c5313526266f60bb7c7c47f30c7d567ed142ea5ec367c4298328d20e5344f01c0c90cf8a6302f4d84b6ba7495fba314a05ba29b63bb6d458fdb05a4411136958309f418fb178e19aa09ff9e62b29732fb2986c96e738f7a688cb2122dbb8f2ad9a5f28bc49ec0c462413552afee8e403259b55ad6dc334dde7f2d306929dd01f2aa6036cafd41874522689301b81c9e50e86828894140356db0a3317b081ed9d8148c41e77e6bda6287762532b86eb91f5480915680deb8a91fb8656b7f0109064865d2b846af0861f67d3f720d6e306540cd7b68f095ef3690b88ea93fb6a402ff5697597cda83171f159e85307d1a8c01611189bd4eb4f0453ab88d43ae181a562a76902a67c687514079d6f4304d9a7c0fa24b6e86074ea0a9fd8187c120312078f5ebfa674adc0303734bf8f6b5585943706594192ad24c9f7d9794fb83758924f862855ddd50bff58b522c43d73c03289baec628cd693cab93101b1e473b76532510e10f03e86812fea6f2d6f5467dcf29e6d7cf8524f383a0ded3f0951c3ffb171a6b8a6d97b5fa8899a19f1a3d0e934a1d4741076e4394ba225158f697bf7d5651717c6950229a0be22e8120d76a414edbcd03d505264b7ede8272ccbd6dbdcebaf11daf6a652f6f9eb74ba7a3ecc942892891388005ae5d971e4e79d696564906dffd44845b704a9abc2fa5ba1bb69a548423a08044ad6d0e365db7e6bea0f3844a452759716cb98dcf326001ec90c1c343174098cdf47ea2e13341058ca014d2a30e9ba3c526de72a6e387181bf76a278c9cbc518d8c374a3f1d9802a39464a100903dbec16f8f095f5d82d9d09507281e4f7fe0ce4fbeced193902a5f658af2a4c1d0952dabdc6ae5830b6b5a2c3f5b8d33a73665990822e5f4a7ce5366755a1615543bdf78299c71e890e0bedb6ec277b10a389d6a3ba9c037221421279e51ab50fb115de2076cc99444202e88ebd9d0fbe4e60234b7b761495ac6c9e615ddac8176164a88fb6d6cc2b52672c8949afe3efc1e87a598896bc93e421423844fcaafe65af898a015b3bcaf623ebeef9a57155af5278ceb52b995f7ca466d9e18b05e86380679e0257cff6d0c6750078462f2ee4701d6d8289ed848b877cf5918625b7937060d667c11119881c30809056892352c6c53c01e395af6866ea350e6f21fa3db772c1177c759999973b51e11ffc5908", 0x2000, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x83) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000540)=0x78) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 08:22:50 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200000058e354afa5c1434aaa9ead1b214b21b200000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="000000000200"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000011f00)="28b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000577e3583", 0x20, 0x600fe0}, {&(0x7f0000012100)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x6011e0}, {&(0x7f0000000b40)="0000ffe6", 0x4, 0x601380}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000028b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000577e3583", 0x20, 0x605fe0}], 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"/373]) 08:22:50 executing program 1: sendmsg$IPCTNL_MSG_CT_GET_DYING(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, 0x6, 0x1, 0x5, 0x0, 0x0, {0x1, 0x0, 0x9}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004844}, 0x4000000) inotify_init1(0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0xc00, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xe8566b845ebef97b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x6}, 0x58248, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa0800450000240000000000219078ac143444ac1414aa00000000040190780048fd88003bba37"], 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000004c0)={0x7, 0x70, 0x7f, 0x3, 0x6, 0x0, 0x0, 0x8000, 0x1088c, 0x2, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x401, 0x2, @perf_config_ext={0x9, 0x1}, 0x40284, 0xff, 0x3, 0x2, 0x9, 0x7, 0x5}, r1, 0x8, r0, 0x9) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000001800128008000100736974000c00028008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="e5387505c1b9d6b95f8cb2a5f7ba10f5e0e2eb62f8e60d719dcec572cabfaeefa6aa734cfa41476a79a03c3d199918beb7dbc0a2b92ee18ed4e3dd629c01fbea730104e231ffdc7f95eea41bd1343fa4d07f7afab0b6242c6501c6c86f323c88052bca6da07f7d62bb944f5f32bfc3da0509b36226e5bbabe2c1268102d00647be33072c2bc92bbf601e162049"], 0x40}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000080)="0000000000000000000000004501004000"/31, 0x1f, 0xbd9}, {&(0x7f0000010400)="030000000200000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) [ 172.393523] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.441543] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.454455] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.466418] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.487478] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 172.489359] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 172.510660] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 172.525103] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 172.534952] F2FS-fs (loop3): Unrecognized mount option "Vթ5B-G2v&[O{l_0#p@icbB<" or missing value [ 172.540455] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.559244] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 172.570944] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 172.580056] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 172.589698] F2FS-fs (loop3): Unrecognized mount option "Vթ5B-G2v&[O{l_0#p@icbB<" or missing value [ 172.663378] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.715056] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.726294] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 172.742182] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 172.769121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 172.799706] F2FS-fs (loop3): Unrecognized mount option "Vթ5B-G2v&[O{l_0#p@icbB<" or missing value [ 172.808825] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.827481] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 172.890821] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.899270] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 172.922394] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 172.944594] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 172.972566] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 172.989720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:22:51 executing program 4: shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) msgget$private(0x0, 0x0) r1 = getpid() shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) r2 = fork() tkill(r2, 0x17) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) sched_setscheduler(r1, 0x5, &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000070, 0xc00) r3 = socket$netlink(0x10, 0x3, 0xc) sendmsg$netlink(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="0404000003013b67"], 0x1104}], 0x1}, 0x0) read(r3, &(0x7f0000000040)=""/224, 0xe0) ptrace$cont(0x9, r2, 0xa000000000000, 0x8c) 08:22:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x24, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0xe, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x4, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r2, 0x8) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54}, "be77f645fa0faab4173328e03e0e9f020bbc798c84be65bf762199e269b6d15af3d542e5a531a895866fbf13910d95e922d6aa84d68924efe5e444b34d9df08a868ae23c677546798d6ec2c17d6e3f87f0d757c2078c9325c641fea9938ba4f20ebb2577f51ba467d973398c7fa94be4e2abd427b7ad4385c63e630090759c2a6c768a973d0b1e7244e494d5925d9d9f40afd544b84d1fdb8de7af279d8700739c11327a76f8bc32743c959d8858b276c211222f40206257be84ddd07b20d8b1de9b5390ba5eaa289c0bfdf6b5636b7acfac5159e2e7759338e06ae00e4b7cf162e45442e3c8395858847e3e28da4ed237027cd849991ab91e6e5dc61b9936de574c3b26a2b0e303386c02ed1bb6a5acaf8a9271e196bc59fb3d7d6a88383d53302680fd8ebd0e75fa67333a6fb9da0333d6f87b3f628136a4b9ec1c2f4cf3d5ec900ec17d48e3f741860d963ec6e629243d06b547374ec3f5a0a8e71cdd67e8f591d68711ba4df1f2fc62d9f54c6f7b8844c8ce569fb7f983a631250e77374780413ab37235afdefb70572e79f35d36406aded61bcf76711aacf325b2ac1f78b4ede1239e36d5d644c7a81cdf6b95a1e3aa6c2f70d889654572d1f88f05e5b2c5f5c37d6570102c2525a9b3fa28a88c83ded573a896239900bd365dc0323d4921c3c96a3dae810479a1ac83b64f0f9b2008eb51832bce90105dab379b3d99f6761d4cf438d92356c563c982938fe83026258aad0a7d9f5eacfa359c68ec271d3ecf9a57d3eec56cb0bcf1bb0adc6c297d6e5b101640d3c5b50bcb54faebed4f850e737b5a2837054bccbecfd1c28e70a967a350d21867ea95b2cdfe55fd3edc6e1f4db06a5e6b77a333af48e92899e074794f3b4687dce6d45cb33433e922b1602e767164dc0e760d14b4c70f304de2cb56ca5ea35719f492480e48b9007e4073a8e02450a93d3932971b32aca283773bbb7974486478d380d8524c0eee27ba19d9c51196494bc3f2c41c1ddc72b0b9d97ca307022baf742cb69b45de669e3224c1eaf4e6ec7bb76f921ad3fd01e1138eda10e945ca95302c1729adf6526041169700a783f767632e99b55eac5e4ebc25b63e11649a31e1dba33445a36b40c7cc7ab6450cb4853c69a9f1eb00d466f6c98f297d3e4882fd4d1a9dff0786cece0dd1b03fd84f982b493349f32e49be255102e7bd1475e25574a992da6907a0e6bce48d4601b51ca05798a0e8b5faa9ed6700902e4626b866b4219e3880277bca07f577def954fdd64e089622ed0eec558759a9b6d3e512b330fa30e31403053a73da1747a7874f5b7a9fde4c0f9f29a27e795e275c9f6c33d9db7f370f148a790811428b2f96566bd0e2b148997e69b0ffe1a81cb04d43ce6a24ea2a9414b930fa1330153cb20aaae484e515393b9ddf9d029806c35d5e956462b7cc7f1c7995006ffeae1f1ba1daf8d43309198bf444ec82c670800d5dacd600924564931014b1e834a38274c6560784572e6d4bf8c4a5a1ee5edb2f4ea5fa9f07b11d3d1d88b993fa662bc04dfb9ffa9e534f1622efd7f823346aa7e0a988f56be531c73f34439df61f9737cca8b93d2c25695138c70c469298c3a114c89a8c3409d4dc18e7bd0158631d0b936823a6dda814ed50f83862058d1ecc19b2e1195c910edb5e7164fbd403de0beb5d7feec901a5a373afa1162be95f0e71e50d479e33494d7c98c1cb2ac886c81610678923685fa9f5fff2584c89130b7d2ac78317e531bb2fcade76520cf8bec450e31eebfa5ae2f78587c572d36d56a69cf3f2cc9e15b77c11877d27e8af0196902d7f94646f0294b4507ae4461397ef21b24a2142f740460e1eb1935cbaccd14f71f21d6fb7144de99154f037cf31e9f30da3c935950c7d1c859096d44b57e7bd37147304b2fe51ab63ca7c4031c1f07913c8a894a6b0573886d7a0a62cd20a0f433e541a43808465eb82af5bb9c819a74bed83cf91aa180442c28b9f4d69dd7e728c7734dd3bd3e277e67e96ab9f09e083c0a6e42fe2bc5dcae9a2deddb7f763e62b0d8adacc00af734bb9e978c160600611c83309468a2f942f5d2c9f7cafc97dae2f542ef33be39952fa70ee3e2ecb3105c1a490db73fcf46a3645de10e1cb335ea604f41d10b723872c26f20a71f44b1301fffd601c6a609e0d195bbcb1203cd23fdb3e3f59fa8ae5a484881c34706bacb6a479fa7c9cc6920613dd6903bf046493bac060f046efc6ce43aafe9a3b735c1cb283714548fdc16a2ce9d9dccd77f3b8037132ec1b1f1d965932a9ec4b20efe1f2212c94511b61799b5bd29be84e47d1c1209af544bb4c4820b4897fe00fd583b8ae5394354d1f2532d0801f202ba31bf01a896ebea5302167cf9b0ed71e793d9572fac48d75724caa57f99ba9db2113f5fa52d19356ed1d0c85bd60805952113e521a01444d6a6a502144691a9d32363284410e967626c720cdb3444a56b1b7043047dbf8e5f1b5177c82a651710eaed591e1d4ac5ffaf85411f7c3c3e58fefb5e0528f74b3f78a0b31de68f1e31415a7a37010be818b886c28cca1bf68db068929bad71bc6b4ae2a4c9f2c9bf98f15164e6ef96ef4121c191e5a94ca431b49c475f02acebc42d2c6026e4f7d595e5677947bf6cc0d6f95d7838f76cfc04492cebaed4374984706465ac83a1acbb55450f5b5e1e4cc00a88c334af44d337089c80167a813f54fa903ec85d8f1d22c443bcdfb3d268a3e57f563b9732cc3f5d8b1fd98a6f44e3b056cbeb65946ec917ef093c3a62757f2b27e6b4873ae7183b5b9a6528a576af69449df90cda4bfad6c54bed67fecc6fdc624183aecb5072002c8dc9d45505901c61489ab31b7d6cde6943f042953df648861b68663291117f3deb74d3f9e9501d9d50b095baaeef21aca82e00203c06ce103cc923e6f02ab481eed2da0a4eedeb827e9d7961f6d972f347c649e706dc0259d697a6a5ea1ba33a6f2c16beed92b58fa290026c728e91f3de285a74e56e968c5d174639a915b5e53d7b1e5566b1a89f09434afb2a2ff1fd00d13e7ce5a3dcb8e628f39a6c6825acd4b7152a777d21485f6360af8b1c62a4a29f2ad98d9c393530187c14b4defdfc8ac12433be7f56a40ce4087eb1f7cf949e4e9b3c612e4953716ab027a36ce839f1d2815c289d08e0e500630c2f54344d6549b9645a4b31648d25f71dc7a43651aa8530ccd0cec2f96a4385b185823111c514b5beb817a98824f301462598f03919ec52c0fdf5a522f3e4b250ded3089e0958bb20e5f936c8ab4fc00316ce483254f6e2abc024835acdba239decc60fcc316cbb5fe85db2e22ecd1259c607b575d836222d7a21f0fccdc6d4f90c487c66dcbe9d17f6af2edc30b57189f009072fa5b46e1f49aa33a6546aea60202c4e77066e2f487b2bd36f3178ea888488ae52fad830868172d8f2b3335db98a83c45e047ba93eb32e08a014d13fb8b9f3b54c16adaac8a95c250051baaa3667343a3df51ab7dccedcf4410482fb24ab337285d4c0d182bf00050c5cd2f8a1f7954fe0ce1c2325dc159445464327f0c463dfdae8c944db603ceab504409be7e3316e679960b63e1935018641f0d30d40fb4f83faa2786e7284b0adf6fe0ae04f61c362be89177aa7a27cd00a1c101deb33fbae04b8b20fceeef601049626954f0436470eb4d344fd53c34eab4fca401bb6aa64c1d1891ca88300ce5f8b9b7badb64a5aa3ce8ea848e288239def4602e4812c66503ccc2a68b734d97b2fe71e321e09275bbc727e4c02ce1a967f2f7c5f02f658c5e449a1c718a535561afbddd05ad28559c6ea8a5d19298eeccee69818b69a833b972128e153306522a3733396e25e3a2175443715b0926ea967609f73e2529fa4b6c346e32543431d11f57f557c71ff6b789d9a78e8039f78c5089586aeba7a584b3d6b753f8633d062b5cca3639eb95885027a1b78a90f79d33e8872b455a21618b76a4afd3d704849b067ab8f968bf528fbdbdfdd34e84163d644e211e32f9b5b91f86fb815890f6e405d7324fd6ff84fea268cf4d613d8b8cc784fd434f317dd77ccaf40d974c43d70ec15306c691ce9782267b20b35c150c1c104adff5437068f7c9dee058c08403024e5ed1f35bf1b6db213af8fd0293b230ddc7a405e1e3e584292cf6d9bd4ca1d0c325ecf37c57134320f79fac3f26874b1d595d0aacb7bf454bc4e15f755c1c7e2d0951d7731d8bf27c8002f611a942d633c9e0203ee9f848de15966e6c993d790bbc26958fdc3ff4e62b971697855ad0980d3cf6cd79c0f2f0d41eab6d2c67e83295afcbee60179e0997ddf9b15002b7fc058afa567034dabc640790aba2419a5ccbce25abccde586373f4e31f3436e5bab2e156b4cd6abaadbd4e991cb4a15cdea2202b13bce716e1df40d6bcc275f14c152ffe6294d2b5a5377a9da546490a0ff9ec3f27a0a6070f1b0d72b75a74ac1e764c4670b9547faa728500233dc410132d800bddd4e81272f1ace1fa8186e1b68e19b23ee611b2c9119b094764fd0720212c14f12f1835596660e08dbaf1a28c2ecb391094e8decb500484a4f9de412781fe084695a243d474471a3d6abd4ac640cfb7da40e0327defce9aa8101a25f7145b55db0510dd090af63fd65f9003693b21b2f3d4775c65707fed78474238d6453592933b2265c3836d0c775b95e9739b3de3856072a5b43c9e3024e8843b2522e92d12aab4a636c68af12722ab38d881f4c97118014db986f3ec966783b93d81d1d70e3ea611482df745256c3ef9c6c949c6afc6929f69d9427ddde81f3f278500c586b3bb736c2fc7713ad92ed13640f4051e72b38568e3f211f75261ee6517de0b980076127d7dc00a1660a11232325f7ac097f46e0ef4493cd7de875d14056419373d887a821672d894d32c810464705e92c9abe32967fead2464c8b2f693f45d07a8160f59ec046019b016ee8b07764278af8c6b22b4cc079f406c0ba898332aa8911b026c75edd02d5a40f8ed9c1a3d39c1893a0affe4b38c77305429562e9d0907179753051cbf13ff936091334fe24a53816d2aa5e2e26993dac3f2c573b0001152ee26b633afd966bfb704054227160bf292bbcc35f78a649bb7f4fe1783a6b10de778519c8a71f1381cc67a779e51ce3097e666d964728d55708e76953826c7659c3647d3f3cedf9f1b45b27f5735bb8d78d874bf73147b738b9c0566a0d2fdcb17f85dc712462e381ba1466d92d903ba24d0cc17ddbeb7bd80b5525d7236a8add54d4eca06fe4cd0d3724403c7ad09f22eb2fcb4181eddde271be821579b7382bbfe36dab5079811e62842da65165c27c181dfed279d5ec12a1c0c13541760c2fe5cce95c6892622229ac24a7211ba43e513077f34342b61611a1ab10b6c51f6e3a06be0716d7d1abc82f5903e32f1e6e3e85789c1b8f140bbe1903b9677ec9655e171bf1f4d27dda003c27d4ef0e043d0def451dbc0f48cb6cb605b1e2d27e9fc9db10c0b571b6805f316b00b581d0d7358f83e14d1b4290e61fc0d0bd97334f31a547350c00877c90bcb591b98986c19d9d477f7dc521ac43d2edf9201ea61c43e6365e795bfb44b0d90ced7b9d34a849dec495d79cae7769c721d7cd17f1503df3d113c49fcb18449ff180d39c94717ae8fcba7ee1d8cf75873098a7a697d5f5d7a6eeef14daf146710ee40c94ff8ea9ff048d108688776fd074e72658d6ea43f42ea03883f70f45c7b86d3eb0bced0f3a60b6da510833728ffdb82af9a34c5fc86e0130861ac66c68b784300", "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"}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text16={0x10, &(0x7f00000001c0)="0fc735660f380ab4702fb8bb000f00d00f01f20f009a0480260f01c56466660f7ceb2e3e67660fd4b70d000000ba410066ed3ef30fa7c8", 0x37}], 0x1, 0x9, 0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:22:51 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000003600000019000000600100000ff68f01000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000026856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="03", 0x1, 0x6}, {&(0x7f00000000c0)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000000140)="8081000000180000ddf4655fddf4655fddf4655f0000000000c800002800000010e10800000000000af30200040e2b9c3af8af798035af37233d987056d93eafa31f3dd9dfb847447b9aa600ae067a9b", 0x50, 0x1600}], 0x81, &(0x7f0000000080)) 08:22:51 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0xa000, 0x3, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001b40)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000001b80)={0x0, [], [{0x0, 0x9}, {}, {}, {0x8001}]}) r3 = dup3(0xffffffffffffffff, r1, 0x80000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x8001}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0xc61858f008a0a29e, 0x70, 0x42, 0xce, 0x79, 0x1, 0x0, 0x4, 0x5da4, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x10108, 0x0, 0x5, 0x6, 0xfffffffffffffffd, 0xffffffff, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000640)={0x0, [[0x4c4b, 0x875a, 0x0, 0x0, 0x6, 0x200, 0x6], [0x4, 0xff, 0x0, 0x76b, 0x0, 0x9, 0x2, 0x7], [0x4, 0x2, 0x4, 0x0, 0x9, 0x4]], [], [{0x0, 0xffffffff, 0x1, 0x1, 0x1}, {0x0, 0x5}, {0x2, 0x3, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x40, 0x1f, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x40f0, 0x1}, {0x6, 0xc37, 0x1, 0x1}, {0x28800000, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x20, 0x0, 0x1, 0x0, 0x1}], [], 0x3}) 08:22:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req={0x32c83f4e, 0x20, 0x200}, 0x10) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x400000000008, 0x26d) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) r4 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r4, 0x8924, &(0x7f0000000040)={'tunl0\x00', @dev}) ioctl$vim2m_VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000500)={0x4, 0xc13, 0x7f, 0x80800, r4}) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r5, 0x8008f512, &(0x7f0000000540)) r6 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x2, 0x0) ioctl$SIOCSIFHWADDR(r6, 0x8924, &(0x7f0000000040)={'tunl0\x00', @dev}) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r6) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000040)={'tunl0\x00', @dev}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="050300c806023e0001f30aa0c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a8816107d08f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x40ed) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @local}, &(0x7f0000000080)=0xc) [ 173.499168] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 173.597076] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (60935!=0) [ 173.646990] EXT4-fs (loop0): orphan cleanup on readonly fs [ 173.691740] EXT4-fs error (device loop0): ext4_orphan_get:1257: comm syz-executor.0: bad orphan inode 33554432 [ 173.727439] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 08:22:51 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) close(r0) syz_read_part_table(0x11000000, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="0201a5ffffff0a000000ff45ac000000000005000800000000000000024000ffffff82000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 08:22:52 executing program 1: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000040)) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000001040)=ANY=[@ANYBLOB="c400000010000104360300"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000009400128009000100766c616e00000000840002800600010004000000700004800c00010001000000ffffff7f0c00010005000000e2fe00000c000100ffffff7f1f0600000c000100ff030000050000000c00010006000000010100000c00010001000000000000000c00010000000000030000000c00010020000000e5d900000c000100ff010000770c0000060001000400000008000500", @ANYRES16=r1, @ANYBLOB="08000a00eac7fef6d7e98a97917edf27203d8eda2d8d78925b4801c48a3e0ba904615a12aaf3a5fb293d8a38ae21395230751167e2aee624b31b032949be314ee84e47f73a2671c1ad16", @ANYRES32, @ANYBLOB="592bca51fbc4d2d4c4296f4496"], 0xc4}}, 0x0) 08:22:52 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0x0, 0x0}, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00', r2) sendmsg$NL80211_CMD_GET_KEY(r3, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000002c0)={0x2c, r4, 0x400, 0x70bd2c, 0x25dfdc00, {{}, {@void, @val={0xc, 0x99, {0x2, 0x18}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x8000) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r5, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r5, 0x8) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r5, &(0x7f00000005c0)={&(0x7f0000000200), 0xc, &(0x7f0000000580)={&(0x7f0000000900)={0x250, 0x0, 0x2, 0x70bd27, 0x25dfdbfe, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0xc, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x1}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0xfffffffffffffec2, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xcc, 0x3, 0x0, 0x1, [{0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '-,\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*.\x00'}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x0, 0x3, 0x0, 0x1, [{0x0, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '*.\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE, @ETHTOOL_A_BITSET_BIT_NAME={0x0, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0xc6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x9}, @ETHTOOL_A_BITSET_BIT_INDEX={0x0, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_VALUE]}]}, @ETHTOOL_A_BITSET_MASK={0x5a, 0x5, "16529ae3d5d5a14cdb7be09f47285c98b39a0e5a0831c987cb2373eccf2265f02e497f05eed7942d085a78191acf316d0137eb17363d860780a1b1cf13842d8b6cd3a52fc0e17a0730de857a09e495e4dc364e3e35a9"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xadf2}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'nl80211\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x9a7}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x12, 0x2, 'memory.events\x00'}]}]}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x250}, 0x1, 0x0, 0x0, 0x40}, 0x4004) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r2, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)={0x14, r0, 0x1}, 0x14}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0x0, 0x0}, 0x10) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f00000003c0)={0x0, @reserved}) preadv(r6, &(0x7f0000000100)=[{&(0x7f0000000080)=""/96, 0x60}], 0x1, 0x1fffc0, 0x0) [ 173.899959] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 174.011115] loop0: p2 < > p3 p4 [ 174.024561] loop0: p3 size 1912633224 extends beyond EOD, truncated 08:22:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0x1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000004200)="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", 0x2000, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet(0x2, 0x3, 0x83) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10) connect$inet(r5, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000540)=0x78) splice(r0, 0x0, r5, 0x0, 0x19401, 0x0) 08:22:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0xc, 0x9, 0x8, 0xe0, 0x0, 0x2, 0x20000, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xd4d, 0x1, @perf_config_ext={0x0, 0x3}, 0x1040, 0x5, 0x4, 0x7, 0x2, 0xa9, 0x2}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x1) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @empty}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) r2 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e21, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r3, 0xc0709411, &(0x7f0000000280)={{0x0, 0x6, 0x100000000, 0x3, 0x40, 0x20, 0x6, 0x7, 0xcb7, 0x1, 0x3, 0x2, 0x79, 0xffffffff00000000, 0x5ee}, 0x18, [0x0, 0x0, 0x0]}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000040)=[@in={0x2, 0x4e20, @remote}, @in6={0xa, 0x4e21, 0x3, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xb2}, @in6={0xa, 0x4e22, 0x4, @ipv4={[], [], @private=0xa010102}, 0x800}, @in6={0xa, 0x4e20, 0x1be, @remote, 0x1f}], 0x64) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000001c0)='o', 0x1}], 0x1, 0x0) 08:22:52 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000040)=0x1000000) r1 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f00000000c0)={"63763fe3cb7fc4ec3ef1c7bca47adb50", 0x0, 0x0, {0x627}, {}, 0x0, [0x80]}) r2 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r3, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f80ec59acbc0413a1f84810000000e3bd6efb440e09000e000a000200000002800000121f", 0x2e}], 0x1}, 0x0) sendmsg$kcm(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009000e000a000d000000ba8000f01201", 0x2e}], 0x1}, 0x0) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000300)=ANY=[@ANYRESDEC, @ANYRESDEC=r3, @ANYBLOB="dfaa4ef86e5bedbddd98461f33f3d58a18eda22cfb5b8c709152363b954da5c9e9883b02", @ANYRESOCT, @ANYRES32=r3, @ANYRES64], 0xfd30) perf_event_open(&(0x7f0000000280)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 174.092801] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 174.124061] loop0: p2 < > p3 p4 [ 174.155135] loop0: p3 size 1912633224 extends beyond EOD, truncated [ 174.180541] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 174.191136] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 174.224637] netlink: 'syz-executor.5': attribute type 10 has an invalid length. 08:22:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x2, 0x4, 0x8, 0xf1a, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) r1 = getpid() process_vm_writev(r1, &(0x7f0000001700)=[{&(0x7f0000000040)=""/190, 0xbe}, {&(0x7f0000000100)=""/102, 0x66}, {&(0x7f0000000180)=""/58, 0x3a}, {&(0x7f00000001c0)=""/93, 0x5d}, {&(0x7f0000000240)=""/223, 0xdf}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000000340)=""/13, 0xd}, {&(0x7f0000000380)=""/234, 0xea}, {&(0x7f0000001540)=""/234, 0xea}, {&(0x7f0000001640)=""/180, 0xb4}], 0xa, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/170, 0xaa}, {&(0x7f0000000480)=""/56, 0x38}, {&(0x7f00000004c0)=""/10, 0xa}, {&(0x7f0000001880)=""/3, 0x3}], 0x4, 0x0) [ 174.347688] bridge0: port 3(team0) entered blocking state [ 174.372848] bridge0: port 3(team0) entered disabled state [ 174.410123] device team0 entered promiscuous mode [ 174.434456] device team_slave_0 entered promiscuous mode [ 174.460315] device team_slave_1 entered promiscuous mode [ 174.500494] bridge0: port 3(team0) entered blocking state [ 174.506276] bridge0: port 3(team0) entered forwarding state [ 174.610729] audit: type=1804 audit(1615278172.763:8): pid=9790 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir518658910/syzkaller.Q44LsV/3/bus" dev="sda1" ino=15795 res=1 [ 174.670228] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 174.674626] audit: type=1804 audit(1615278172.793:9): pid=9801 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir518658910/syzkaller.Q44LsV/3/bus" dev="sda1" ino=15795 res=1 [ 174.698310] netlink: 'syz-executor.5': attribute type 10 has an invalid length. [ 174.811190] device team0 left promiscuous mode [ 174.913411] device team_slave_0 left promiscuous mode [ 174.965253] device team_slave_1 left promiscuous mode [ 175.024040] bridge0: port 3(team0) entered disabled state [ 175.806687] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.4'. [ 176.060346] netlink: 1008 bytes leftover after parsing attributes in process `syz-executor.4'. 08:22:54 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000000)='nbd\x00', r0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r2, &(0x7f0000004780)={0x2020, 0x0, 0x0, 0x0}, 0x2020) setresuid(0xee00, r4, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='s\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000002000000"], 0x14}}, 0x0) 08:22:54 executing program 1: perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000140)=0x28) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r2, 0x8) setsockopt$inet_tcp_int(r2, 0x6, 0x6, &(0x7f00000000c0), 0x4) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x20002, 0x0) 08:22:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x3f, 0x0, 0x5, 0x0, 0x0, 0x95cb, 0x70008, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x3}, 0x0, 0x4, 0x6, 0xb, 0x5, 0x4, 0xffc1}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000040)='./file0/file1\x00', &(0x7f00000000c0)='\x00') stat(0x0, 0x0) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='overlay\x00', 0x900004, &(0x7f0000000680)=ANY=[@ANYBLOB="6d657461636f70793d6f66662c78696e6f3d6f6e2c696e6465783d6f66662c6c6f7765726469723dff0f00000000000066696c65312c6e66735f6578700500000000000000626a5f726f6c653d2b2c6d6173693d5e4d41595f415050454e442c7365636c6162656c2c00bdfbf462ddd76f9d36113709ccb4979aba3ec607cdc13c622894da0428e29c6242b6cfbe91322d1b2cf671c0e03227600b942b6c2f01bf0ab06e638b7de7b5facdb16d64a3d5b85f5fb11c25b1d9baf6592043298396ef9da8a8d4af89ea126baf4e82758c54e5c6539171a13b069892488a387d"]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r1, &(0x7f0000000400), 0x0) readlinkat(r0, &(0x7f0000000180)='./file0/file1\x00', &(0x7f0000000a00)=""/4096, 0x1000) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="030000", 0x3, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d90100000080ba0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = creat(&(0x7f0000000140)='./file0/file1\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) 08:22:54 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r2, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x1) signalfd4(r0, &(0x7f00000000c0)={[0x7f]}, 0x8, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 08:22:54 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x0, 0x0, 0x1, 0x0, 0x0, 0x200, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(0xffffffffffffffff, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) r1 = open(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x2, 0x186) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000020601017fffffff000000000000000005000400000000000c0007800800120000000000000000f3d76173e83a6970000900020073798e98822abfb67948407a3a7c7ee400050005000a000000ed0e9bf6a27df67c4c552d1d5ca62e556f4c440fa57faa7ab32b56"], 0x48}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000000340)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x400000}, 0x80) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x20000000) timer_create(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x18}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0x117, 0x8, 0x4, 0x44, 0x40, {r3, r4/1000+10000}, {0x3, 0x0, 0x4, 0x9c, 0x1, 0x0, "6016abc3"}, 0x2, 0x2, @fd=r1, 0x7, 0x0, 0xffffffffffffffff}) close(r5) syz_init_net_socket$rose(0xb, 0x5, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xfffffffffffffd00) r6 = syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000100)='./file0\x00', 0xfffffffffffffffd, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="40000000000001000100080000000000ffffff7f200000005a4d", 0x1a, 0x400}, {&(0x7f0000010100)="ff00000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff03feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffed4103", 0x803, 0x800}], 0x0, &(0x7f00000000c0)=ANY=[]) symlinkat(&(0x7f0000000c40)='./file0\x00', r6, &(0x7f0000000e80)='./file0\x00') ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) 08:22:54 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0xa000, 0x3, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001b40)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(0xffffffffffffffff, 0xc1004111, &(0x7f0000001b80)={0x0, [], [{0x0, 0x9}, {}, {}, {0x8001}]}) r3 = dup3(0xffffffffffffffff, r1, 0x80000) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x14) ioctl$KVM_SET_CLOCK(r3, 0x4030ae7b, &(0x7f0000000040)={0x0, 0x8001}) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000da1000/0x1000)=nil}) ioctl$KVM_RUN(r4, 0xae80, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0xc61858f008a0a29e, 0x70, 0x42, 0xce, 0x79, 0x1, 0x0, 0x4, 0x5da4, 0x7, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, @perf_bp={&(0x7f0000000000), 0x8}, 0x10108, 0x0, 0x5, 0x6, 0xfffffffffffffffd, 0xffffffff, 0x4}, 0x0, 0x1, 0xffffffffffffffff, 0xa) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000640)={0x0, [[0x4c4b, 0x875a, 0x0, 0x0, 0x6, 0x200, 0x6], [0x4, 0xff, 0x0, 0x76b, 0x0, 0x9, 0x2, 0x7], [0x4, 0x2, 0x4, 0x0, 0x9, 0x4]], [], [{0x0, 0xffffffff, 0x1, 0x1, 0x1}, {0x0, 0x5}, {0x2, 0x3, 0x1}, {0x0, 0x0, 0x1, 0x1, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x1}, {0x6, 0x800, 0x1, 0x1, 0x0, 0x1}, {0x40, 0x1f, 0x0, 0x0, 0x1, 0x1}, {0x9, 0x40f0, 0x1}, {0x6, 0xc37, 0x1, 0x1}, {0x28800000, 0x0, 0x0, 0x0, 0x1, 0x1}, {0x0, 0x20, 0x0, 0x1, 0x0, 0x1}], [], 0x3}) 08:22:54 executing program 4: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) syz_open_dev$mouse(0x0, 0x5, 0x244280) ftruncate(0xffffffffffffffff, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@bridge_getneigh={0x40, 0x1e, 0x0, 0x0, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x2}, [@IFLA_EVENT={0x8}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_PHYS_PORT_ID={0x4}, @IFLA_LINK={0x8}, @IFLA_PHYS_PORT_ID={0x4}]}, 0x40}}, 0x800) ioctl$sock_SIOCINQ(r2, 0x541b, &(0x7f0000000440)) 08:22:54 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r3 = fork() r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_config_ext={0x2, 0xfffffffffffffc01}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r4, 0x3) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x40, 0x8, 0x7, 0xaa, 0x0, 0xa4, 0x800, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x200, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x814, 0x7, 0x63, 0x9, 0x1ff, 0x0, 0x8}, r3, 0x2, r4, 0xb) r5 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x10001, 0x100) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r5, &(0x7f0000000180)={0x10000400a}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) setreuid(0xee00, 0x0) getgid() r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000340)="c403292116deb8010000000f01c1480fc76e1e1ea1d1ec3500000000470f00d2440f785b5a6566400f3881352f000000c74424004e000000c744240257760000ff1c24b97e0300000f3266440f3a42e3c0", 0x51}], 0x1, 0x50, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 176.313584] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:22:54 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001f"], 0x40}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) write$P9_RSYMLINK(r1, &(0x7f0000000040)={0x14, 0x11, 0x1, {0x0, 0x2, 0x7}}, 0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)=@can_delroute={0x64, 0x19, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x1, 0x1, 0x1, 0x1}, 0x2, 0x1, 0x0, 0x0, "c050de770252be61"}, 0x6}}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x0, 0x0, 0x1}, 0x4, 0x1, 0x0, 0x0, "6d5cf0448eded4a3"}}}, @CGW_LIM_HOPS={0x5, 0xd, 0x6}, @CGW_MOD_SET={0x15, 0x4, {{{0x4, 0x1}, 0x7, 0x1, 0x0, 0x0, "15b3dbfd71e3fbba"}, 0x3}}]}, 0x64}, 0x1, 0x0, 0x0, 0x4c840}, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000000)={@multicast, @empty=[0x2], @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390401030503000000016a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x3c}}, 0x0) 08:22:54 executing program 0: r0 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x407fffffff, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f00000009c0)=ANY=[]) mkdirat(r0, &(0x7f0000000980)='./file3\x00', 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0a, 0x0, @perf_config_ext, 0x400}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat(r0, &(0x7f0000000100)='./file3\x00', r0, &(0x7f0000000200)='./file0\x00') r1 = openat(r0, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000000c0)=""/49, 0x0) syz_genetlink_get_family_id$ipvs(0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x20000, 0x31) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_pktinfo(r3, 0x0, 0xb, &(0x7f00000001c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, r5}, 0x14) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8916, &(0x7f00000002c0)={@private0={0xfc, 0x0, [], 0x1}, 0x4e, r5}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8]}, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) setsockopt$inet_pktinfo(r2, 0x0, 0x8, 0x0, 0x0) getdents(r1, &(0x7f0000000000)=""/94, 0x5e) [ 176.378632] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue [ 176.570174] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.0'. 08:22:55 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r3, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000280)={0x38, 0x140b, 0x224, 0x70bd2d, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x804}, 0x400c800) sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="3400009d3500010400"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0x0, 0x0}, 0x10) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @generic={0xb, "0b363b2fa3f4c154974f80811bbf"}, @can={0x1d, r1}, @rc={0x1f, @none, 0x7f}, 0x81, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe525, 0x101, 0x4}) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000480)={{{@in=@multicast1, @in6=@private2, 0x4e22, 0x9, 0x4e24, 0x1ff, 0x2, 0xa0, 0x20, 0xe7, r6, 0xffffffffffffffff}, {0x100000, 0x7, 0x1, 0xff, 0x0, 0x8001, 0x8, 0x2}, {0x3, 0x5, 0xdaf4, 0x5}, 0x9, 0x6e6bb5, 0x2, 0x0, 0x3}, {{@in=@loopback, 0x4d4, 0xff}, 0x2, @in6=@ipv4={[], [], @loopback}, 0x3506, 0x1, 0x3, 0x6, 0x20, 0x61fe0c2d, 0xeeed}}, 0xe8) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r8, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r8, 0x8) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYBLOB="3956b2f1f0afea93bcd09be2c6efde9fabd49097d3708953fbd21d7e07de7bada6d1f5cdbad8badf6477b8371a4aeb0426a66edf1a73f2756b9bc6027a279a1f49d9bacf09c0a2f5da3202c5f7420dcec71dbc98cceb53d224aa70060b", @ANYRES64=r8, @ANYRES32=r4, @ANYBLOB="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"], 0x28}}, 0x0) r9 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r9, 0x0) preadv(r9, &(0x7f0000000280), 0x1, 0x0, 0x0) [ 176.788809] device bond_slave_0 entered promiscuous mode [ 176.794548] device bond_slave_1 entered promiscuous mode [ 176.817954] 8021q: adding VLAN 0 to HW filter on device macvlan2 08:22:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x5, 0x1b, 0x3, 0x3, 0x6, 0x0, 0xb1, 0x38, 0xcb, 0x40, 0x3, 0x20, 0x2, 0x3, 0x728, 0x7ff}, [{0x7, 0x5c9f, 0x8, 0x8, 0x3, 0x10000, 0x1, 0x10001}, {0x6, 0x5cdf, 0x7, 0xff, 0xf0000000, 0x98bd, 0xff, 0x60e}], "cb7cb5c03309120f1d78bffb7e2eb1d5af4bca5d3b825338bc526ef102646d3fd732f3e438f64c6e6eb02087832c4000f6090028e8b5e464157fc4e5e9c904863ce78e0785baf8cc9476d9bb7f297a44bfeb46be4467fbf87a44324fe5dc91910d369ba8ea0e7d00584f9b1ee3b644fa0df6f6a53b9f66f5308b06f94bbba5ea68a0aef0245e7f3b1b03816feefcf9", [[]]}, 0x207) creat(&(0x7f0000000040)='./file0\x00', 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001f40)=@xdp, 0x80, &(0x7f0000002040), 0x0, &(0x7f0000002080)=[{0x38, 0x0, 0x2, "87ad35b06f5f92b1b0534ba2af3ed31236f40ec7387bfd5d12da4273ad1e0ab698d5"}], 0x38}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="bccad8038e37918fd44f241f5553c1ecd1d4d737bf4781e87c91f8e336a812f2022614eea77e", @ANYRES32], 0x0, 0x1, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)}, 0x40012062) 08:22:55 executing program 5: ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x7, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x802, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r2, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000240)={{0x4, 0x2, 0xfff, 0x6, 'syz0\x00', 0xfff}, 0x3, 0x200, 0x415, r1, 0x3, 0x3, 'syz0\x00', &(0x7f0000000200)=['-,\x00', ':,}\x00', '\x00'], 0x8, [], [0xfffd, 0x9, 0x7fff, 0x3]}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="02075957ad349f4ebed934bc22"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in6=@remote, 0x4e24, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x3}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) [ 176.911689] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:22:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}, 0x5c85f0d8561699fc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x1, 0x0, 0x8, 0x7, 0x0, 0x3c0, 0x88004, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f0000000080), 0x9}, 0x0, 0x1, 0x8c9c, 0x2, 0x7, 0x10001, 0x81}, r1, 0x2, r0, 0x8) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000180)='./control\x00', 0x0) r2 = openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_UPDATE_FT_IES(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[], 0x3bc}, 0x1, 0x0, 0x0, 0x40}, 0x0) dup2(r0, r2) rmdir(&(0x7f0000000100)='./control\x00') r3 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) open(&(0x7f0000000000)='./control\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r4, &(0x7f0000000800)=[{&(0x7f0000000640)="c0f211a97042158562cba8e3e2c7f584b9525235f69f3fb99aad665e417a3986a846daa9a8dc4c4a25dea7454258e5556e75625565ee7e56981ef30627d0e051ed6d7a96676f5cce6c48b2f66e59afe90294e5c4f8a02dfb75b899b0e38a4b60350f72dbf578eb21529abdee3fef0157797d2e435a402cc0783ab3781b3a2e5a07efaca695acf979b8794b26e23b3b587b5752db97e2a5352f709cd49ec7d503c56fe8030000008ee4cd01d92deb713202a17cac9fd512a029f2c69774bb6de518321a", 0xc3}, {&(0x7f0000000740)}], 0x2, 0x81805, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r5, 0x0, 0x0}, 0x10) fcntl$addseals(0xffffffffffffffff, 0x409, 0x1) ioctl$BLKTRACESTART(r5, 0x1274, 0x0) sendfile(r3, r3, 0x0, 0x24000000) ioctl$LOOP_CLR_FD(r3, 0x4c01) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0x10, 0xffffffffffffffff, 0xc138c000) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) [ 176.975056] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:22:55 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f00000000fcfdffff01000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300", 0x2, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000d4f4655fd4f4655fd4f4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d90100", 0x6, 0x30000}], 0x0, &(0x7f0000014a00)=ANY=[]) setgid(0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x50) readv(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/87, 0x57}, {&(0x7f0000000180)=""/100, 0x64}, {&(0x7f0000000380)=""/44, 0x2c}], 0x3) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x40c100, 0x4) fcntl$setsig(r0, 0xa, 0x23) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, 0x0, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) openat$cgroup_ro(r2, &(0x7f0000000540)='cgroup.controllers\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f00000017c0)=ANY=[@ANYBLOB="4021000063204b47e81d27914bdf1d2628ef324c0dc8ac5f1e9892b5271852", @ANYRES16=r3, @ANYRES64=r1], 0xd40}}, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_capability(&(0x7f0000000400)='./file0\x00', &(0x7f0000000500)='security.capability\x00', &(0x7f0000000980)=@v2={0x2000000, [{0x6, 0x2}, {0x0, 0x8}]}, 0x14, 0x2) umount2(&(0x7f0000000040)='./file0\x00', 0x8) [ 177.060768] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 177.083839] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 177.094132] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 08:22:55 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x6, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x20000004) write$binfmt_elf32(r0, &(0x7f00000006c0)={{0x7f, 0x45, 0x4c, 0x46, 0x1, 0x1, 0x5, 0x1b, 0x3, 0x3, 0x6, 0x0, 0xb1, 0x38, 0xcb, 0x40, 0x3, 0x20, 0x2, 0x3, 0x728, 0x7ff}, [{0x7, 0x5c9f, 0x8, 0x8, 0x3, 0x10000, 0x1, 0x10001}, {0x6, 0x5cdf, 0x7, 0xff, 0xf0000000, 0x98bd, 0xff, 0x60e}], "cb7cb5c03309120f1d78bffb7e2eb1d5af4bca5d3b825338bc526ef102646d3fd732f3e438f64c6e6eb02087832c4000f6090028e8b5e464157fc4e5e9c904863ce78e0785baf8cc9476d9bb7f297a44bfeb46be4467fbf87a44324fe5dc91910d369ba8ea0e7d00584f9b1ee3b644fa0df6f6a53b9f66f5308b06f94bbba5ea68a0aef0245e7f3b1b03816feefcf9", [[]]}, 0x207) creat(&(0x7f0000000040)='./file0\x00', 0x3) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socket$kcm(0x29, 0x5, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000002100)={&(0x7f0000001f40)=@xdp, 0x80, &(0x7f0000002040), 0x0, &(0x7f0000002080)=[{0x38, 0x0, 0x2, "87ad35b06f5f92b1b0534ba2af3ed31236f40ec7387bfd5d12da4273ad1e0ab698d5"}], 0x38}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x2, &(0x7f00000004c0)=ANY=[@ANYBLOB="bccad8038e37918fd44f241f5553c1ecd1d4d737bf4781e87c91f8e336a812f2022614eea77e", @ANYRES32], 0x0, 0x1, 0xe3, &(0x7f0000000080)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r1, &(0x7f0000000380)={0x0, 0xfffffffffffffe0c, &(0x7f0000000680)=[{&(0x7f0000005600)=""/102380, 0x1731f}], 0x1, 0x0, 0x60}, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa278b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000002c0)}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)}, 0x40012062) [ 177.140521] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 177.160719] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 08:22:55 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.swap.current\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) mmap(&(0x7f0000afd000/0x1000)=nil, 0x1000, 0x1000001, 0x2012, r1, 0x655d7000) fsync(r1) r2 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x10000000, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000180)=0x4) r3 = accept4$alg(r1, 0x0, 0x0, 0x80000) sendfile(r3, 0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x320d, 0x2a0c0) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r1, &(0x7f0000000080)={0xb8f5347f78426553}) fsync(r0) [ 177.367387] Quota error (device loop2): v2_read_file_info: Free block number too big (0 >= 0). [ 177.406094] EXT4-fs warning (device loop2): ext4_enable_quotas:5876: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 177.411243] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 177.426449] EXT4-fs (loop2): mount failed 08:22:55 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x41402, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000080)) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket(0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) open(0x0, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) 08:22:55 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000300)=ANY=[]) chdir(&(0x7f0000000280)='./file0\x00') r0 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000180)=ANY=[], 0x82) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = syz_mount_image$ubifs(&(0x7f0000000080)='ubifs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)="ac32a1721dd2f8dfbb2da4ac4abf8201aa394afed71050dc7efa91afb9433462be535e6369c68511d66cadf3ef208b4d8aba933d82", 0x35, 0x7}, {&(0x7f00000002c0)="b8608d6d9344e46f22f0893518f39a0bdf87ffe0b4547e6e759f38819123130c6415108cd52a755bd7fb01eb3fadae5ce76a47e6642283123e07309888b5b7d5b52f9f5ef19b4eefa56aab4fa49095d8a5a5000420460368f4e66509a36746cfc38c80a0a2838245887874aca83fc5d9cc032a91e9a40d7f6dba8786551dbd39d458e721ff804623f023080e80ca6797e63b301b308a80c7de4777f37dd60bb262f771cce8c9f08dff93f0b1339756cbd3cb2fde37b5278b25cbad5a93dc13f5863c221d4cae65b97c20eaefe50e00f6777d79aaa57e3244fdc0d63862cf5d06c67b5edffff57d99e3d2ed1a0174fd5d38", 0xf1, 0x1}, {&(0x7f00000003c0)="a1030b4480a65936ab9e89c6312f26b5ecd32272f3baae65308241b4043e66c55dac37b2a51f4e97f73092911f6077e6f1c72100788a43d71005324b948ca3953918e06b5db548b2678d520d71bd", 0x4e, 0x1}, {&(0x7f0000000180)="4a36b709bef5421c53db87e9ac358c4993ac3b2cd18707f5f91d4b50", 0x1c, 0x1}], 0x8008, &(0x7f00000004c0)={[{@compr_lzo='compr=lzo'}, {@auth_key={'auth_key', 0x3d, '@-#&'}}, {@norm_unmount='norm_unmount'}, {@compr_none='compr=none'}, {@compr_zstd='compr=zstd'}, {@compr_zstd='compr=zstd'}], [{@euid_eq={'euid'}}, {@dont_hash='dont_hash'}]}) preadv(r2, &(0x7f0000002680)=[{&(0x7f0000000540)=""/135, 0x87}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f0000001600)=""/120, 0x78}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x4, 0x800, 0x4) [ 177.601373] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:22:55 executing program 2: write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x32600) r0 = perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r1 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, r0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) kcmp(0x0, r3, 0x0, r2, 0xffffffffffffffff) ioprio_get$pid(0x3, r3) r4 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@report={0x54, 0x20, 0x2, 0x70bd25, 0x25dfdbfd, {0x6c, {@in=@multicast2, @in6=@empty, 0x4e23, 0x3, 0x4e23, 0x8f, 0xa, 0x0, 0x20, 0x2f, r5}}, [@proto={0x5, 0x19, 0x33}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0x20044040) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x20, 0x0, 0x9, 0x8, 0x0, 0x40, 0x12103, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_config_ext={0x9, 0x6}, 0x44, 0x9000000, 0x800, 0x9, 0x4, 0xea2, 0x2}, r3, 0xa, r1, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x1}, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, r0, 0x0) r6 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r6, 0x8914, &(0x7f0000000180)={'macvlan0\x00', @broadcast}) socket$kcm(0x2, 0x3, 0x2) 08:22:55 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x200, 0x2) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r4, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r4, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, '\x00', '\x00', "20040100"}, 0x28) sendfile(r4, r1, 0x0, 0x800100020001) 08:22:55 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/dev_snmp6\x00') fchdir(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x7, 0x4000a, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x3, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r1, 0x8) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x3f8, 0x2, 0x70bd2c, 0x25dfdbff, "", ["", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x51}, 0x4841) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="0300400d0314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 08:22:55 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0, 0x0, 0xfffffffa}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x5, 0x3, 0x0, 0x4, 0x1, 0x1, [{0x6, 0x1, 0xe8}, {0x6, 0x1, 0x6}, {0x1, 0x1, 0x7fff}]}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/171, 0x4b, 0xab, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) socket$nl_route(0x10, 0x3, 0x0) open_by_handle_at(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) 08:22:55 executing program 3: getsockopt$IP_VS_SO_GET_TIMEOUT(0xffffffffffffffff, 0x0, 0x486, 0x0, 0x0) r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000100)) ioctl$BTRFS_IOC_QUOTA_RESCAN(r0, 0x4040942c, &(0x7f0000000000)={0x0, 0x1000, [0x3, 0x2f9, 0x2, 0xfffffffffffffffc, 0x80000001, 0x1]}) open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(0x0, 0x7, 0x20200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='lock_acquire\x00'}, 0x10) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r0, 0x208200) r3 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x40400) r4 = socket$inet6(0xa, 0x401000000001, 0x0) fsetxattr$trusted_overlay_redirect(r2, &(0x7f00000000c0)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./bus\x00', 0x6, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) sendfile(r4, r5, 0x0, 0xffffdffa) read(r3, &(0x7f0000000180)=""/19, 0xfffffe47) 08:22:56 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYRESDEC=0x0, @ANYRESOCT, @ANYRES16=r1]) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000600)=0x0) r3 = fcntl$dupfd(r0, 0x0, r0) perf_event_open(&(0x7f00000006c0)={0x3, 0x70, 0xe0, 0x5, 0x6, 0x1, 0x0, 0x9, 0x10000, 0xb, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x50a84, 0xffffffffffffffff, 0x5, 0x8, 0x8, 0x4, 0xb7d3}, r2, 0x8, r3, 0x8) sched_setscheduler(0x0, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={0x1, &(0x7f0000000000)="7239f7eaae529f072ecb66734905", &(0x7f0000000200)=""/85}, 0x20) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000004280)={0x50, 0xfffffffffffffffe}, 0x50) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0x0, 0x0}, 0x10) fsetxattr$trusted_overlay_nlink(r4, &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U-', 0x4}, 0x16, 0x2) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000000540)={0x53, 0xfffffffffffffffd, 0x2b, 0x5, @buffer={0x0, 0xf4, &(0x7f0000000380)=""/244}, &(0x7f00000000c0)="3812cfff34a9c28142c8a65fbee74968b281fd6de92b77afaf8a29ad5c5d2b6d24b2d8f8ea0d0910d57401", &(0x7f0000000480)=""/158, 0xff, 0x12, 0x2, &(0x7f0000000180)}) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0xa0, 0x10, 0x100, 0x1988e, 0x34a, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_PORT_SELF={0x70, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0x6, 0x2, 'U-'}, @IFLA_PORT_VF={0x8, 0x1, 0x3f}, @IFLA_PORT_PROFILE={0x5, 0x2, '\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "1d9de0ccdf6971c1f15016b5b1babd04"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "8fa55f97c1d339691a34be99a5257cbf"}, @IFLA_PORT_REQUEST={0x5, 0x6, 0x3e}, @IFLA_PORT_VF={0x8, 0x1, 0x10000000}, @IFLA_PORT_PROFILE={0x1a, 0x2, 'trusted.overlay.nlink\x00'}]}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_TARGET_NETNSID={0x8, 0x2e, 0x4}]}, 0xa0}}, 0x20040091) [ 177.868773] audit: type=1804 audit(1615278176.023:10): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/13/bus" dev="sda1" ino=15830 res=1 [ 177.884383] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 177.944848] audit: type=1804 audit(1615278176.023:11): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/13/bus" dev="sda1" ino=15830 res=1 [ 177.972275] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 08:22:56 executing program 0: perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0xcd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa202, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0xf}, 0x0, 0xfc8e, 0x0, 0x6, 0xfffffffffffffffe, 0x0, 0xfffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x5, 0xffffffffffffffff, 0x3) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = signalfd4(r0, &(0x7f00000003c0)={[0xfffffffffffffffc]}, 0x8, 0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x63, 0x40, 0x7, 0x9, 0x0, 0x0, 0x80029, 0xd, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xa4ff, 0x0, @perf_config_ext={0x4, 0xfffffffffffffbff}, 0x1500, 0x4, 0x8, 0x9, 0x80000000, 0x6, 0x2e3f}, 0x0, 0xb, r2, 0x3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.stat\x00', 0x0, 0x0) sendmsg$kcm(r1, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000005c0)="2e00000010008188040f88ec59acbc0613a1f84810000000f4bd6efb440e09000e000a000200000002800000161f", 0x2e}], 0x1}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305829, &(0x7f0000000040)) close(r3) bpf$PROG_LOAD(0x5, 0x0, 0x0) sendmsg$kcm(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="2e00000010008188040f46ecdb4cb9cca7480ef410000000e3bd6efb440009d00e000a000d000000ba8000001201", 0x2e}], 0x1}, 0x0) r4 = perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x3, 0x0, 0x79, 0x9, 0x0, 0x2, 0x20, 0x14, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x1, @perf_config_ext={0x0, 0x1}, 0x0, 0x4, 0xffffffff, 0x5, 0xfffffffffffffffe, 0x3ff, 0x3}, 0xffffffffffffffff, 0x7, r4, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) [ 177.972657] audit: type=1804 audit(1615278176.063:12): pid=9976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir318165015/syzkaller.4IMbFE/5/bus" dev="sda1" ino=15829 res=1 [ 177.981290] ldm_validate_privheads(): Disk read failed. [ 178.015837] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:22:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080), 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r4 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) write$cgroup_int(r4, &(0x7f0000000200)=0xfffffffffffffff6, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r3, 0x8) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x0, 0x16, 0x9, 0x3f, 0x0, 0x0, 0x80080, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x5, 0x0, @perf_config_ext={0x7, 0xffffffffffffff7f}, 0x0, 0x10001, 0x81, 0x2, 0x9, 0xfffffffb, 0x6}, 0xffffffffffffffff, 0x2, r3, 0x9) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f0000000240)={'filter\x00'}, &(0x7f0000000340)=0x44) sendmsg$TIPC_NL_MON_GET(r2, &(0x7f0000000500)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={0x0, 0x88}, 0x1, 0x0, 0x0, 0x1}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=ANY=[@ANYBLOB="d000000010001fff000000000300000000000000", @ANYRES32=0x0, @ANYBLOB="0011040088120000a800128008000100767469009c0002800800060091631c440800060001800000080003000600000008000600000000800800020000100000080006000900000008000100", @ANYRES32=r5, @ANYBLOB="00000000000108004100"/20, @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000247dc2ea657ad00ff03000008000300bfec004008000100", @ANYRES32=r5, @ANYBLOB="080003002e00000008000400e000000108000400e000000108000500ffdfffff08000600ff00000008000a007c2faec3a996fc140477adad8e70912a58d30939548dddfccf55f3e6b187217b2f64210917885cedc54112e0c50da59c5d5b4d85528bbcf5932f1f6ae6f15053ff1e57a9c794a1c0590495491f47e40a4d8b3d1b8cb4707faca040b4dabc49ba8f4e72866d30ef38a9b67bf6fe3bf8f3c40f20c32afb234959b7734c34c8bba37fd5ae7d5fceb58c3db8ec0bd8281090751f742ee58b683929b9e27ca5763133d10e3978d414fdc94437c19371eb9e08cff9eadc4d175585fb06da81cf967a", @ANYRES32=r5, @ANYBLOB], 0xd0}}, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r6, 0x0, 0x0}, 0x10) perf_event_open(&(0x7f0000000380)={0x3, 0x70, 0xfd, 0x1, 0xf3, 0x1, 0x0, 0x1, 0x100, 0x8, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0xaf, 0x1, @perf_config_ext={0x5, 0x4}, 0x40, 0x4, 0x7f, 0x8, 0x6, 0x3f, 0xfd7c}, 0x0, 0x5, r6, 0x2) [ 178.110841] loop4: p2 < > [ 178.120866] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.135741] loop4: partition table partially beyond EOD, truncated [ 178.145685] loop4: p2 size 2 extends beyond EOD, truncated [ 178.191928] device macvlan0 entered promiscuous mode 08:22:56 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0, 0x0, 0xfffffffa}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x5, 0x3, 0x0, 0x4, 0x1, 0x1, [{0x6, 0x1, 0xe8}, {0x6, 0x1, 0x6}, {0x1, 0x1, 0x7fff}]}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/171, 0x4b, 0xab, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) socket$nl_route(0x10, 0x3, 0x0) open_by_handle_at(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) [ 178.244241] audit: type=1804 audit(1615278176.073:13): pid=9976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir318165015/syzkaller.4IMbFE/5/bus" dev="sda1" ino=15829 res=1 [ 178.255140] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.343929] ldm_validate_privheads(): Disk read failed. [ 178.350244] loop4: p2 < > [ 178.361622] bridge0: port 3(team0) entered blocking state 08:22:56 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x5, 0x1, 0x7c}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@getrule={0x14, 0x22, 0x800, 0x70bd2a, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4004081}, 0x10) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/anycast6\x00') sendmsg$nl_route_sched(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@gettaction={0xa0, 0x32, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@action_dump_flags=@TCA_ROOT_TIME_DELTA={0x8}, @action_gd=@TCA_ACT_TAB={0x84, 0x1, [{0xc, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}, {0xc, 0x8, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffff001}}, {0xc, 0x5, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x401}}, {0x10, 0x20, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'police\x00'}}, {0x14, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0x10, 0x1b, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0x10, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x20000}, 0x81) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x6c, 0x2, 0x1, 0x101, 0x0, 0x0, {0x5, 0x0, 0x6}, [@CTA_NAT_DST={0x24, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @remote}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @multicast1}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x200}, @CTA_SYNPROXY={0x24, 0x18, 0x0, 0x1, [@CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0xffffff01}, @CTA_SYNPROXY_ISN={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SYNPROXY_TSOFF={0x8, 0x3, 0x1, 0x0, 0x125}, @CTA_SYNPROXY_ITS={0x8, 0x2, 0x1, 0x0, 0x2}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x40}]}, 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x0) setxattr(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)=@random={'trusted.', 'police\x00'}, &(0x7f0000000440)='\x00', 0x1, 0x3) 08:22:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xfffffffffffffeff, 0x10000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000180)={&(0x7f0000000140)=[0x0], 0x1, 0x1800, 0x0, 0xffffffffffffffff}) splice(r1, &(0x7f0000000100)=0x5, r2, &(0x7f0000000200)=0xd2e, 0x2, 0x2) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0x0, 0x0}, 0x10) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_msfilter(r5, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB], 0x1) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r4, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, r6}, 0x14) ioctl$sock_inet6_SIOCDELRT(r3, 0x890c, &(0x7f00000002c0)={@local, @ipv4={[], [], @multicast2}, @private1={0xfc, 0x1, [], 0x1}, 0x760, 0x2, 0xd1, 0x400, 0x1, 0x4000001, r6}) r7 = socket(0x400000000000010, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x8) r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) preadv(r8, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r7, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000001c0)={@multicast1, @local}, 0xc) [ 178.371497] audit: type=1804 audit(1615278176.103:14): pid=9989 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/13/bus" dev="sda1" ino=15830 res=1 [ 178.390860] loop4: partition table partially beyond EOD, truncated [ 178.396588] bridge0: port 3(team0) entered disabled state [ 178.420128] device team0 entered promiscuous mode [ 178.452400] loop4: p2 size 2 extends beyond EOD, truncated [ 178.473945] device team_slave_0 entered promiscuous mode [ 178.490445] device team_slave_1 entered promiscuous mode [ 178.504252] audit: type=1804 audit(1615278176.123:15): pid=9979 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir322519536/syzkaller.8niCnd/13/bus" dev="sda1" ino=15830 res=1 [ 178.541938] bridge0: port 3(team0) entered blocking state [ 178.547671] bridge0: port 3(team0) entered forwarding state 08:22:56 executing program 3: perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = syz_mount_image$befs(&(0x7f0000000040)='befs\x00', &(0x7f00000000c0)='./bus\x00', 0x5, 0x1, &(0x7f0000000200)=[{&(0x7f0000000140)="fe1f5355c9d286b6eae81524bd518ca2891f907693095be70f4c857feb04d59d5ac69c06cfe8da03d0d3d39e06404dfb3278e3fb5a23cfb1cc6571aba69224310b479c10ba3ff85dd10d7b40187fd9f9e5286569b2197fa5d478d966946001f50fd3d9080cabe82bfb2d6e8027dda280e8ad1ecc0f5af3ddb49c70cf46a5e01b70d5b6cc42f89df8ca4515aad2429c2e4e5393968cbf7f57d0f99d2c438b070f7f49652433661b6b94cccf6cf83b7e", 0xaf, 0x86}], 0x200804, &(0x7f0000000240)={[{']&\x82'}], [{@obj_type={'obj_type', 0x3d, '-('}}, {@pcr={'pcr', 0x3d, 0x9}}, {@smackfsfloor={'smackfsfloor'}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}, {@appraise='appraise'}, {@context={'context', 0x3d, 'user_u'}}, {@subj_role={'subj_role', 0x3d, '{\','}}, {@subj_role={'subj_role'}}]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r3, 0x0, 0x0}, 0x10) splice(r2, &(0x7f0000000300)=0x8, r3, &(0x7f0000000340)=0x1, 0x100, 0x6) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x2}, 0x8) sendfile(r0, r4, 0x0, 0x80001d00c0d0) 08:22:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) sendto$inet6(r1, &(0x7f0000000040)="f542bc45270ea6706abcadd2535804f93d8b6d9bfcd554ea9680c1c3b6d056db600b7a4f6e0f317a437b5056ef4086881e581b7796e5e6fad0921310733541f129de26e639923cd174c33a46256d284da891f2c5", 0x54, 0x0, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x1a}, 0x2}, 0x1c) [ 178.627889] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.1'. [ 178.637409] audit: type=1804 audit(1615278176.233:16): pid=9976 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir318165015/syzkaller.4IMbFE/5/bus" dev="sda1" ino=15829 res=1 [ 178.705020] device team0 left promiscuous mode 08:22:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_mount_image$cramfs(0x0, &(0x7f00000001c0)='./bus\x00', 0xfffffffffffff3a0, 0x4, &(0x7f00000017c0)=[{0x0}, {0x0}, {&(0x7f0000000640)="103f36aeb47a1cb6041051fa4587aed1384d9ad5c02d02db67e6f69c9a276b7afb599ffb5c93b56f4dc75e17fcbd30fee02d7a5e3b3a7867cb8532e522f1832aeae1faf809b99f71861fe1584cbae1355945dbec5e2a", 0x56}, {&(0x7f00000006c0)="57e20929cf0ec6286d2a2a029226c75568229abf13706f37b6df311fd24795209e413d47d2d0b8bf490a58e34da3ff52d9861f45f229e0556f384f1b504a8ea09e7228f5a0666c0999e38aa717dfaec6fd2b4085d829f5c175442376a111b29f96aaf8af4d1d9fecdad8c063e7af0598416a38e3b9360da288a86d18ec8faf596cb02093cf653aeed053f9e331cf9e8b7c7c6853325384f3132c6f3d0c5cb81788814c5d89703f1bcad114bfcf376103dfe33fd7cd3433b9a3eec5300b4e41d41d4a424befdc7b6f37b2646c4364420ae6b90cc527146378da0a321b1545c87ee83a5ea11842e4f42fc2cb765b79b3b007c2416314adfd1e8f58b09f8fe71bb3a7b988ff1b69880d3647403b8c2dac6e2ac00f83162b2f33be30dfb0d0587704a8324c4362246dd21ca8c8696c6418150933a896e6264bdf4c8add0bf3bc2d8055228c8e8db892d305343d968ccff8bfc49ad490854ba0d215ccbb5b0b2e992ddb34f07539701dd92932191d34df015129019b72e0029477e026d2bb6c1aeeb23b867bfec83f18cd89df466e5c7b9371848c19ebbf1f7bc1fe76e85606ca541f2baaeaf008c8224f4d266ce701bf9832fb8f2171206337351c3eb96e720c1b2cddfecbd584d8b97435b8a8174da279dc14d39e7d7406333860be935846a7ca1ba79b20cc578a95a53f09d6488d80b69a2417ee1a6e7a53242add774693127ec4010107c912e5e54bb96419dda16a4e02a94353af6a9564e2ac31a3d4f1fb7a73cc42bdcdb3140b5dae1d6b19293823fd378e553dc78c0f4ecc14b28208deea38f6617f63781b8091ba38e808626b1ce70a1e641ecfeb82421800aaab2451fd50a1cdc3a49f4b740efd40cf4e82d283025075f404e5a9a7d3b85a51eb64caff9f9367496d4298c1de8238091f5e6c6cc8395acc6d28a9958806d9fa96b8ea1b31e3ac82b9522b2914a5881dff36b491524b6b30c219fd899893709d0df8b45e2edcf33e6f8ebf4f120ddda2a11d78a45c9716e1850c917a421da3d195a7fcfce68d35666de2aef4048c59a2c427e533469710ef5220dc7ea9d2af46e3a546983f1b7074788aad961df53f9d467df4155da741d9d5fe459f893a7e94242be33f6c4dec8f438be5059c94119ee7383406602dd908e5e1178de568e038815ff1b60c38962f6d80ab813f11988a0efcbc8ef2fa38c59310753a0fe96ad878ef7e1ec3a1921d7f8757f8b889583c36d8d0bf2811b050dacfce7f333edcf09fa6fad72c349cb95628527bc47c81c3be507ddf09d33cfe2f948d770e686044fcdc8cecc2eac5e95a26ba7c9abc436f8765b1a9dfcbb83d0705f2fe3fe161e4292ecfe26c873be16a3237d6b2cbac8dd1edf905882f77661f7123372f38e0980ebc0b2ae0e31215aac4255f042163112d103b6e8072a6", 0x3f2}], 0x10000, 0x0) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) close(r1) open(0x0, 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) chdir(0x0) ftruncate(r2, 0x2007fff) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="9feb01001800000000000000e0000000e000000008000000050000000000000900000000020000000000000204000000020000000000000b000000000900000000000001000000006e00780310000000000000e200000000530075021000000000000002050000000d00000003000005080000000200000003000000020000000100000003000000ff0300000a00000003000000a11a00000300000006000084000001000800000002000000534f00000400000004000000050000000300000004000000000000001000000004000000040000000f00000002000000000000000e000074379e32bc725aea8900acb6bc942e190001000000a100000003000000000000020100000000613000005f2e00"], &(0x7f0000000300)=""/236, 0x100, 0xec}, 0x20) sendfile(r3, r4, &(0x7f00000000c0)=0xfffffffffffffffe, 0x3) openat(r0, &(0x7f0000000000)='./bus\x00', 0xc02040, 0x10c) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x783, 0x0, @perf_config_ext={0x5, 0x70b9}, 0x0, 0x5, 0x0, 0x0, 0x0, 0x800, 0x401}, 0x0, 0x8, 0xffffffffffffffff, 0x2) [ 178.740014] device team_slave_0 left promiscuous mode [ 178.771535] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 178.804161] device team_slave_1 left promiscuous mode [ 178.806354] audit: type=1804 audit(1615278176.333:17): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir318165015/syzkaller.4IMbFE/5/bus" dev="sda1" ino=15829 res=1 [ 178.863206] befs: Unrecognized mount option "]&" or missing value [ 178.873320] bridge0: port 3(team0) entered disabled state [ 178.916379] befs: (loop3): cannot parse mount options 08:22:57 executing program 4: r0 = memfd_create(&(0x7f0000000a00)='\xf8\x0213\xce\x89x\xb6\x9b\xfbp\x9f\xd5\x9d\b\xb7\x1b\xcc\xd1\xc9\x12\xb01\xa8\x1e\xdb\xea+\xfd\x8d\xe7\xdc\x90\x90\xa8\x1a\xa6%\xc2\x85d?\x15W\xc0\xb9\xfb\x01&\xbb\xce6\xe7\x96\xf2\xf5\n!\xc5\xe2\xef\xce\xff>q\xc2h=\x8d#\xec\xac9\x98\xb4<\xc5|\x0e\xae\n7\x86#P\x9c\x02J\xc3\n\x97\xb2N\xb9c\x03\x85\xe1\xd0h\xa2\xed\xcaF\x0f\x8er*\x82E\xf7\xa8\xeeT\x13\x91\x8d\xc3\x92\xa9\x9c\xcbt\xf3.\n\xad\xf3\x83T\xc6\xe2|\xc2\xb2h\x8f!\x0f\x7f\xd3\x9c\x87\xe12\n\xae\xb6\xd1M\xd8ag\xbc\xd59g\f/\xda\x05\x00\xfb\x7fZ\xac\xd3\x86\x9a}\xee\xea\x9e\xaa\x90M\x8a\x13|\x8e\x80T\xdb\xc77&\x8eX\xf1\xeeA\xc3\xccj\xdf\x1aW\x00\x00\x00\x00\x00\x00\x001\x00\x00\x80\t\xfb\xf5dg\x95\x8fq\xc7\x93\xcaF\x82\x17\x8b\xa1\xf8F\x00\x0e\x06\xbd\xc0x\xc9\x14\x9e\x85\x14\xd1\xc1\xc2\xad\xaa1s\x89\x8d\xdf\x90;\x97\xdeF\x87&]\xc0\xd0\xe8q\x1eh\x01\x80\xd8y\xa1W\x9c!o\x9f\xf9-\xce\v/B\xf21jyM,\xa3\xd6\xcd\x98\x90\xa1\x83z\xafBX\xd3\x97\x8f\xc7\xc4\xe7)\x81\xc5\xf1\xb7\xbf\x10KI7\xb0\x1c\x82S\xb1[x\x1d\xd8#\f\xdd\x83q\x02u\xcc5:\x9d\xcd2\xc4\xe7\xb7+\xd8?\x98\x16B\xc7\xb5+\xa1\x87,\xe2\xe1.\a\x1e\x00\xad\x18\xf7\x89>\xfe.\xb9?\x17\x9a\xc6]\xa16u`\x16\x9bZm\x8aI\x16\x99\xb3\t\xd5\xbedB\xf3D\xff\xd0\xab\n\xb1\xd8 \xb8/m\xe5k\x13C0\x8e\xe6\xa5gT\xaeG\x8c2\xc4\xf8\x98o#\xdb6uO#\v\x02d>\x11L\xab\xb5\x97\x18\x00[2#\x01\x13x\xcck\x93 W\x94\x18\xaf\x10]H\xaeuxd[\x1f\x85\"=M\xc3\xfb<\xa1\x0f\xf9h\xccn\xce\xecIvV\xc0\x9d\x96\xb8\xaa9\xa9f\xd9\xd2\xd9[\x9a(\x1f\x16\xd4B\x9d\xb3bx\xa3vI\xf2E\x80\xc1o\xf7C\xa5\xdeC\xa6\xae\x9dK%r\xdcr\xb7\x00\x00\x00\x00\x87y`3\xe27\x8a\vvp\xe8\xddK\xff\xf0\xa1\xb2\x0fM\xfb\xad\xb1\x15\xa5s.v\xa2\x02\xbfC_zB\xda\xc66y\xff\xf2;\xd9g\xe5i5\v\xcdt\xfa\xa8\xd2D\xdd\x9eB\xaa\x18\xb5\x8ba?\x10{\xa2b\xbf\xeb\xfaa2\xacu\x02%D?\xc2\xc4\xd8\x95\xdaaV\xe0tM\x13\xb4\nY\xfb@\x01\x02\xd6\xa3\x00\x04\x00\x00\x96\xb4\xaeN\x87\x06\x1a\xb2\rY\xb0\x9by\xee\xf4ph\xd9\xa06by^q\xef\xdf\xde\x1aO\x9d\xbf\x9b\x9f\x98b\x02\xa7\xc6p\xb6\xbet\xb9\xda\xa2\xa5\xbc\xad6\x17\xdb_I\xca\xfd\x00\xa1\b\x12:\xfbN\xe9`.\x14\x8a|\x92=\xfc@\xeaY(\x04^87\xf4@\xdd\xa8n^\xbd\xe3\xf6*\xe4.\xee\xf9\xad>\xa1rS\xf1\xda\xe3\xde;\xeb\xe7\x84C\xf3\xae*\x14Z\x11`V\x83h`\xd2\xb9\xfc\x19\xdc-\x10\xc5\x04-\x1c\x86\xec\xd2\xa4\x11k!\xf0\x9e\xd5\x98\x15F*\tqx?\xd0\vx\x1b\v\xe6\x84\xc4]/\x00\xb7\xed~\xed\x84\xa5\xa7^\x9e\xf2\x96Q;*|S]/\xff\x8f\x94hL\xf7\xc6K\bn\xbb\xd4\x15\xae?\x86\x93\xfd\xbe\xd7cn\xea\x9auo1\xf7\x83<[Q\x95\xfa$\xffz\x00\x00\x00\x00\x00r/5\xce\xd3\"\xf58j$>\xc6\xa2\xe6\xab\xb0\xbc\xb4\xb3%{u\xf5\xeadgCy\xde\xf8\xc1\xdd^\xa4\xff\xcc\x10\xfa\xe1\x95{\x8a\xc6\xe9 L=\xcc\xfa\x94\xa0vt;\xef', 0x0) ftruncate(0xffffffffffffffff, 0x8007999) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x2012, r0, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x6, 0x5) tkill(0x0, 0x0) r1 = creat(0x0, 0x151) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x18, 0x1, 0x10004) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) bind$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2}, 0x1b) r3 = getpgrp(0xffffffffffffffff) fcntl$setown(0xffffffffffffffff, 0x8, r3) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000040)={0x1, 0x0, 0x12, 0x1e, 0x24, &(0x7f0000000600)}) fallocate(0xffffffffffffffff, 0x9, 0xc67, 0x100) r4 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x12) ptrace$cont(0x420a, r4, 0x0, 0x0) open(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x1, 0xffffffffffffffff, 0x0) [ 178.962957] audit: type=1804 audit(1615278176.343:18): pid=9995 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir318165015/syzkaller.4IMbFE/5/bus" dev="sda1" ino=15829 res=1 [ 178.994306] bridge0: port 3(team0) entered blocking state [ 179.000608] bridge0: port 3(team0) entered disabled state 08:22:57 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000240), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9db0, 0x0, 0xfffffffa}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x3, [@struct={0x5, 0x3, 0x0, 0x4, 0x1, 0x1, [{0x6, 0x1, 0xe8}, {0x6, 0x1, 0x6}, {0x1, 0x1, 0x7fff}]}]}, {0x0, [0x0]}}, &(0x7f0000000380)=""/171, 0x4b, 0xab, 0x1}, 0x20) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r1 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00004, 0x2, &(0x7f0000000100)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@fat=@nfs_nostale_ro='nfs=nostale_ro'}]}) socket$nl_route(0x10, 0x3, 0x0) open_by_handle_at(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) [ 179.032091] device team0 entered promiscuous mode [ 179.041305] device team_slave_0 entered promiscuous mode [ 179.052915] device team_slave_1 entered promiscuous mode [ 179.061416] bridge0: port 3(team0) entered blocking state [ 179.067093] bridge0: port 3(team0) entered forwarding state [ 179.137492] befs: Unrecognized mount option "]&" or missing value [ 179.157390] befs: (loop3): cannot parse mount options 08:22:57 executing program 2: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x733) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) open(0x0, 0x4000, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x3, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)="61ee60fb95b1a2ab54e2b1a2975cb89ba8a4f19a385a1f5510809a18382547df342bb749a8ba9c0fae60335a3ea2e9a8ff5139045969c005ef223142b107", 0x3e}], 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="656f74732c7569643d6054299a88be686a13bb8670e19eac658a58b97c0eff80c5d4d8d3b8b072e887243fef20b81ff3cc88032a4039b40d1eb35728f4416fe9ef3c5cc97c9b54cb2183180fddb3ad6d97c698b4e4d6bd420e44a44fc6e9c9da7187ed842fe1c1e3e8214422400e5b0caba3960c3089507bd59920044de52269f51ac47997f5437eaea4defb5d9e9d48f84449b61cc2596effaed8b5070faf6ec93559e111de1d1ed7e404431f14bcf7f3412e283a0a219b5e", @ANYRESHEX=0x0, @ANYBLOB=',nodots,subj_user=overlay\x00,fscontext=user_u,permit_directio,defcontext=sysadm_u,\x00']) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) sendmmsg(r1, 0x0, 0x0, 0x24000000) syz_mount_image$hfsplus(&(0x7f0000000ac0)='hfsplus\x00', &(0x7f0000000c00)='./file0/file0\x00', 0x7d89, 0x2, &(0x7f00000026c0)=[{&(0x7f0000000180)="cb1e7e7c0acf34a28dde20e8c416758a19d546dbd6", 0x15, 0xff}, {&(0x7f0000000d40)="d6efbd310038a2d138d5d82de6b9718215a36cfe6fe35e68d7c51c11114f541cff1e2566adceddccbf5c92a5c39ed844884141a6067f4fe82f6e5555e3f7dfeac75257483b43903d635be7a7cff51ef5c14330a7f9e4f4225b2e3da9d4c985423c4391bdd4bc9a9a36871ceda0c261689df9786e0f12a1a2c1fd3db4c8ff5fc62d7d4c7d", 0x84, 0x1000}], 0x0, &(0x7f0000000b00)={[{@uid={'uid'}}, {@nobarrier='nobarrier'}, {@nodecompose='nodecompose'}, {@nodecompose='nodecompose'}, {@nobarrier='nobarrier'}], [{@audit='audit'}, {@measure='measure'}, {@obj_role={'obj_role', 0x3d, 'subj_user'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'user_u'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '-\xed-+]]'}}, {@subj_user={'subj_user', 0x3d, '/}#)]'}}, {@smackfshat={'smackfshat', 0x3d, '&&$(..]%[('}}]}) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) mount$tmpfs(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000580)='tmpfs\x00', 0x8080, &(0x7f0000000340)=ANY=[@ANYBLOB="2a98e049a8cd8766e9db2dda4433b53afc8c43c97c7591181f79a27c72095eff3e3eb84caa35276b"]) perf_event_open(&(0x7f0000000500)={0x3, 0x70, 0x9, 0x2f, 0x0, 0x0, 0x0, 0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x0, 0x8000}, 0x400, 0xff, 0x0, 0x9, 0x7, 0x9, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') fcntl$notify(0xffffffffffffffff, 0x402, 0x14) symlinkat(0x0, 0xffffffffffffffff, &(0x7f0000000e80)='./file0\x00') dup(0xffffffffffffffff) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 08:22:57 executing program 4: fsetxattr$security_ima(0xffffffffffffffff, &(0x7f0000000000)='security.ima\x00', &(0x7f0000000040)=@v1={0x2, "773334e8309af1150f"}, 0xa, 0x3) r0 = openat$md(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/md0\x00', 0x0, 0x0) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x8c000, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000600)={0x7, 0xa31a, 0xca, &(0x7f0000000500)="6ad025c0e660f26a017f9e9d751215475ff23369750b327107589dde1c6d12d2ceef15f26af21db3dc160d699a5f5bc05f7f7df648cb4b64dcca0e09c8615f7ac9d27c344d8cbb553c6828c60715e2fc3dc7f3d338cbbd29386a90af874e819eb354515c90b75a60e7131f54f2bf9f073f0c110d7ee0d988e4ca24ca4393ca74f3c9c4a1d1809350c12e38b4726bafdd46474d6db305d96f2cdcbedb24d9d9564e0581b7def6762989f36aba9dc3035ffc88cc3db8af6ddbe29dff068c701f8e6ebf19d336e5b577e863"}) ioctl$BLKRRPART(r0, 0x914, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00', 0xffffffffffffffff) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, &(0x7f0000000180)={0x3ff, 0xfffffffffffffffa, 0x7ff, 0xce3}) r3 = syz_mount_image$adfs(&(0x7f0000000340)='adfs\x00', &(0x7f0000000380)='./file0\x00', 0xd1, 0x0, &(0x7f00000003c0), 0x4021, &(0x7f0000000400)={[{'security.ima\x00'}, {'+^%$:\\:'}], [{@uid_gt={'uid>', 0xee01}}, {@obj_role={'obj_role'}}, {@obj_role={'obj_role', 0x3d, '/dev/md0\x00'}}, {@obj_type={'obj_type', 0x3d, '/dev/md0\x00'}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, '\')-'}}, {@obj_type={'obj_type', 0x3d, '!'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@seclabel='seclabel'}]}) socketpair(0x2c, 0x1, 0x7, &(0x7f0000000640)={0xffffffffffffffff}) r5 = socket$inet(0x2, 0x2, 0x0) close(r5) r6 = socket$inet(0x2, 0x4, 0x20000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x0, 0x4, 0xfffffffe, r7}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000240)={r7, 0x1ff}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000680)={0x6, 0x8, 0x3f, 0x8000, r7}, &(0x7f00000006c0)=0x10) openat(r3, &(0x7f00000004c0)='./file0\x00', 0x80, 0x80) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10010001}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="10010000", @ANYRES16=r2, @ANYBLOB="000228bd7000fbdbdf254f00000008000300", @ANYRES32=0x0, @ANYBLOB="38007a8024000100d8c910b911af00000000000000002e5c10f7ef8b4af92c23c7430837d8a55b330800040001000000000000000000000038007a800c000300916ec092be4d923614000200c7e82f0f9714000200f4889a38a8abbcbac9741494a5a28b0650007a8008000400f78b00001c00020072a8b9ee5b39d1198125a6ceeb1de1e5d439fdb37a8eb38f1c0002006c76519cd90b0f4f5b41f1210f978f5ed75acca4f9611b8d0c000300a71909876d81ec6834007a800c000300f217f4f9f932daed080004000900000014000200ca500f83694ad471805647c8fa99455a08000400ff0f00"/244], 0x110}, 0x1, 0x0, 0x0, 0x20008840}, 0x801) 08:22:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xdee, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r7, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r7, 0x8) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0xe, 0x50, r7, 0x8b3ba000) 08:22:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300cce, &(0x7f0000000300)=ANY=[], 0x0) sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socketpair(0x1e, 0x2, 0x0, &(0x7f0000000380)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) sendmsg$nl_route(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getrule={0x14, 0x22, 0x2, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x800) [ 179.337136] md: Autodetecting RAID arrays. [ 179.341411] md: autorun ... [ 179.351015] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 179.381378] md: ... autorun DONE. 08:22:57 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) socket$inet6_sctp(0xa, 0x800000000000001, 0x84) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x103001, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00', 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x40, r2, 0x200, 0x70bd27, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x40}, 0x1, 0x0, 0x0, 0xc0}, 0x0) sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="64005e94a0558f8e0174597285c3273b20f38c3976341c98956455456acd6c036548f2bd6a3f1e6347fc5684854fc8fc82f36c23a75d4525cf46d5f6bf4e994fa337e9ff3343189a551c728e095a65d0730a660400d4455a1fee8246a213b95e16e858dfb897c80a9a", @ANYRES16=r2, @ANYBLOB="006be7330326bd7000fbdbdf2505000e000100fda57464657673696d0000000f0002006e657464654f4c49f3174301e10003000100657673696d00eaff0e0002006e657464000008000300"/87], 0x64}, 0x1, 0x0, 0x0, 0x24048880}, 0x4040) sendmsg$DEVLINK_CMD_TRAP_SET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[@ANYBLOB="1a48518a47ece555a632d1dd85a675e42f0900005ce95cd7fd69a912e2440c2e4f2ab305e9c057bad6b1b482b187856f55dac14ff19daf71b76254e95470bc37834355a5ccda77b2f900c0efc95e85fbdff31f24ad", @ANYRES16=r2, @ANYBLOB="00082abd7000fddbdf253e0000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c7469636173740005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000001c008200736f757263655f6d61635f69735f6d756c746963617374000500830000000000"], 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x4048000) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, &(0x7f0000000200), 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x800000080004103) socket$nl_generic(0x10, 0x3, 0x10) close(r0) [ 179.482469] md: Autodetecting RAID arrays. [ 179.498507] md: autorun ... [ 179.504906] md: ... autorun DONE. 08:22:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x1a, &(0x7f0000000300)=ANY=[], 0x4) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r3, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) r4 = perf_event_open$cgroup(&(0x7f00000002c0)={0x4, 0x70, 0x40, 0x4, 0x2, 0xd0, 0x0, 0x80000000, 0x4, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffffd, 0x1, @perf_bp={&(0x7f0000000280), 0xe}, 0x4210, 0x9, 0x7, 0x3, 0x80000001, 0x0, 0x2}, r2, 0x0, r2, 0x4) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x7, 0x9, 0x6, 0x0, 0x7, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f00000003c0), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r4, 0x8) ioctl$MON_IOCX_GET(r3, 0x40189206, &(0x7f0000000240)={&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000180)=""/186, 0xba}) accept4(r2, &(0x7f0000000040)=@ieee802154={0x24, @long}, &(0x7f00000000c0)=0x80, 0x80800) 08:22:57 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09c", 0x5c}, {0x0}], 0x2, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="b7f296bfb4d83c538338bf2e67cda31b3e3e40ced9d835e647e55c7822dcd4e8a60f9eb50cd9cb76bcb29cd983a0e53c19e830a0d12d7279", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0007000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8eff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000006fb958fcae6d04b28946", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000003c0)=0x4) chdir(&(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1c1042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = dup2(r1, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001380)={0xfffffff, 0x3, 0x1, r5, 0x0, &(0x7f0000001340)={0x990a92, 0x3, [], @string=&(0x7f0000001300)=0x2}}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r7, r6, 0x0, 0xa198) sendfile(r4, r3, 0x0, 0xa198) [ 179.679265] tmpfs: No value for mount option '*I͇f-D3:C|uy|r ^>>L5'k' 08:22:57 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acbc12f6b1f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7a5f1a23b3238b4987746ff177f542e245cc42b5161f7355271fd2333da866d3347a273643c408a3fa41ea88898088fb972e028e07968ef33b9072ee7c1c3e0910e6159b9ed5c99b", 0x48}, {&(0x7f0000000040)="4f27ed8c11eb9e99ce6a651e6692bb9738bbf2369dc27711050390491dcb94c8c70d4a6e5b86d3e8ccb2a1a4802a3c85f283befc2ac0d8", 0x37}, {&(0x7f0000000180)="46a454091a08d6aa9eb16a1528dca3b08796da272ba25cfe2823d3f91c1a87507ef818a54940b96f5093784a56e63ac9b1c525acb87935ada0c46c1b125d8aa598b6021b50fac095c7cff7cb948d1b53921059398c1fc55b404d80bf85a93caffa7fc9dde07984af0de7d618bf4b403529c2c9d4c9f9158af5be3a0ac424d1fdc2ec626511335958b93894f0e779bfa603dc4b782cb49d6af155f148c8736e8ef1252dac42b5b70f8b310972cf0c98c26994b3312c7efc12f68e83c26142927f1dd8fe999186ba65cd10e41597ef78a99944ee", 0xd3}, {&(0x7f0000000280)="f9e92cf1b0e5f7de52ae41950d9b98c5a43678fabf06bf062c2ef64b8886ead9bd66bd530538", 0x26}], 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x348}, 0x4) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000006c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)="f52816ffc636ab6536ebef95e3c26ab7195c1d37844f5cac8eaa7f7d5e93b03574ac1f56088f154c8b48bd1055b572d524d9718e6b8911af97d78f0441764fbd8a54749887328159549b7ac29c441bfb4e4cce43ed35e94ee7f4ded53fd7a47cbe2d1a224ccb540f5c454dc44b4d", 0x6e}, {&(0x7f00000007c0)="716235f575ca2e080519c738d04cffd0f2cdf742a583174869a2b0590124b29f80320ec12b95f0b467eb07b93c2149d579f99e0e43cb500f1b480bc9fff8d1df331afb9e8a97871cf594468969d0082c7cbf3db90a61082620d12bc59a3a300ed5eb8dcb04eee6e7252f29b8afc4f1ea89461804aad5b375c206f872ff5576ac2e7305e81abb0aea441ec4dbb20f603634b9b1c2d4f22c95a5", 0x99}, {&(0x7f0000000880)="ad376d8ee20483b0d78b3830972478cc6aa906bd8b1b0c992bc7dd0686c26af1edd7cd8c749cb492ee27648f8a2ae3ece4331894222037471f0efb7a0a20fc8a9b42c138d7cc4218871967190ab08e253dd233e8cb2d826ab7f830805ab5825a6614d37467413716019a6f5ea098b59ad4421c913292fb100ac6d84d9ae451283e706b396897f29074d490380d306a987d6a7f46653ce9a0bbb7ee24eead762c24481999b2518be46cf483da33559ba7d8c050c86809894035eb9624e8e51a798714f829e4bf1f", 0xc7}], 0x3, &(0x7f00000009c0)=[{0x18, 0x6, 0xed37, "facae3a5"}], 0x18}, 0x4058) [ 179.777210] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 179.778855] overlayfs: overlapping lowerdir path 08:22:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffc0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000140)=""/49, 0x31}], 0x2, 0x81, 0x141b2990) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) close(r2) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c00bafd3244bbc46c4b70a8d54c3e35e51c03c6e0a38c780fa7c4770ad0e5bdd8b8a760d98dfa0419ba34dda42221d6abd346f9cc4b14b770bf443a23b7e9a12c04a20cad4a0b78b99e9c6e00da5824b0c083e8fc164ccfc8c5cb566427a901519b8b3c6cdda0dbb364ec43e0030990dc2d482a9d77d28a4d8702f6b2cb07bc17e0441ec6d41f69ab0ae34e1428744c352154ec88cfea5e1cd039601480726700"/192]) [ 179.935685] overlayfs: failed to resolve './file1': -2 08:22:58 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)="39000000140081ae101b43727002215a28e76b1afb003c000500018311001f9f660fcf065b85acbc12f6b1f3bd3508abca1be6eeb89c44ebb3", 0x39}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000100)="7a5f1a23b3238b4987746ff177f542e245cc42b5161f7355271fd2333da866d3347a273643c408a3fa41ea88898088fb972e028e07968ef33b9072ee7c1c3e0910e6159b9ed5c99b", 0x48}, {&(0x7f0000000040)="4f27ed8c11eb9e99ce6a651e6692bb9738bbf2369dc27711050390491dcb94c8c70d4a6e5b86d3e8ccb2a1a4802a3c85f283befc2ac0d8", 0x37}, {&(0x7f0000000180)="46a454091a08d6aa9eb16a1528dca3b08796da272ba25cfe2823d3f91c1a87507ef818a54940b96f5093784a56e63ac9b1c525acb87935ada0c46c1b125d8aa598b6021b50fac095c7cff7cb948d1b53921059398c1fc55b404d80bf85a93caffa7fc9dde07984af0de7d618bf4b403529c2c9d4c9f9158af5be3a0ac424d1fdc2ec626511335958b93894f0e779bfa603dc4b782cb49d6af155f148c8736e8ef1252dac42b5b70f8b310972cf0c98c26994b3312c7efc12f68e83c26142927f1dd8fe999186ba65cd10e41597ef78a99944ee", 0xd3}, {&(0x7f0000000280)="f9e92cf1b0e5f7de52ae41950d9b98c5a43678fabf06bf062c2ef64b8886ead9bd66bd530538", 0x26}], 0x4, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x348}, 0x4) sendmsg$kcm(r1, &(0x7f0000000a00)={&(0x7f00000006c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x80, &(0x7f0000000980)=[{&(0x7f0000000740)="f52816ffc636ab6536ebef95e3c26ab7195c1d37844f5cac8eaa7f7d5e93b03574ac1f56088f154c8b48bd1055b572d524d9718e6b8911af97d78f0441764fbd8a54749887328159549b7ac29c441bfb4e4cce43ed35e94ee7f4ded53fd7a47cbe2d1a224ccb540f5c454dc44b4d", 0x6e}, {&(0x7f00000007c0)="716235f575ca2e080519c738d04cffd0f2cdf742a583174869a2b0590124b29f80320ec12b95f0b467eb07b93c2149d579f99e0e43cb500f1b480bc9fff8d1df331afb9e8a97871cf594468969d0082c7cbf3db90a61082620d12bc59a3a300ed5eb8dcb04eee6e7252f29b8afc4f1ea89461804aad5b375c206f872ff5576ac2e7305e81abb0aea441ec4dbb20f603634b9b1c2d4f22c95a5", 0x99}, {&(0x7f0000000880)="ad376d8ee20483b0d78b3830972478cc6aa906bd8b1b0c992bc7dd0686c26af1edd7cd8c749cb492ee27648f8a2ae3ece4331894222037471f0efb7a0a20fc8a9b42c138d7cc4218871967190ab08e253dd233e8cb2d826ab7f830805ab5825a6614d37467413716019a6f5ea098b59ad4421c913292fb100ac6d84d9ae451283e706b396897f29074d490380d306a987d6a7f46653ce9a0bbb7ee24eead762c24481999b2518be46cf483da33559ba7d8c050c86809894035eb9624e8e51a798714f829e4bf1f", 0xc7}], 0x3, &(0x7f00000009c0)=[{0x18, 0x6, 0xed37, "facae3a5"}], 0x18}, 0x4058) [ 179.959200] tmpfs: No value for mount option '*I͇f-D3:C|uy|r ^>>L5'k' 08:22:58 executing program 2: inotify_init1(0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x58248}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) syz_emit_ethernet(0x32, &(0x7f0000000000)=ANY=[@ANYBLOB="ce9d2b9b9c68a33873e77a1652b17a143444ac1414aa00000048fd88003bba37"], 0x0) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="13000000000000001800128008000100736974000c00028008000300ac1e000108000a00", @ANYRES32=0x0, @ANYBLOB="e5387505c1b9d6b95f8cb2a5f7ba10f5e0e2eb62f8e60d719dcec572cabfaeefa6aa734cfa41476a79a03c3d199918beb7dbc0a2b92ee18ed4e3dd629c01fbea730104e231ffdc7f95eea41bd1343fa4d07f7afab0b6242c6501c6c86f323c88052bca6da07f7d62bb944f5f32bfc3da0509b36226e5bbabe2c1268102d00647be33072c2bc92bbf601e162049"], 0x40}}, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x80000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000000080)="0000000000000000000000004501004000"/31, 0x1f, 0xbd9}, {&(0x7f0000010400)="030000000200000005", 0x9, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x81, &(0x7f0000000040)) creat(&(0x7f0000000380)='./file0\x00', 0x8) [ 180.133711] EXT4-fs (loop0): quotafile must be on filesystem root 08:22:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/ipv6_route\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x18}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r3, &(0x7f00000002c0)="1dbbb2a9392a3a1da971ccd4e574358fb5a70ea5af95dc6a036d658606813449029ccfbcd341877c429596206ea845a4bf0bbf9495d44de5b800a317cdef6635e88e97603d3d8d83f1f4295acfa76615e1b889791bcd467c0e308fc450147b3c9073", &(0x7f00000003c0)=""/251}, 0x20) write$cgroup_int(r2, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0x9, 0x5}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000580)={r4, 0x7, 0x51, "0fdbdf1f32b2ca212f3d0a371902b52887489a924b5fef5eea306e95e7a3a92757a16f7a66dfcf20d1c178a6b9367e51a422cf891d7c83c44808f82eb99923560ccf4006107f2925744aa6259626a38623"}, 0x59) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r2, 0x8) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x3e, 0x1, 0xfc, 0x3, 0x0, 0xfffffffffffffff9, 0x0, 0x8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0xfffffffffffffff8, 0x10000}, 0x40012, 0x2, 0x8000, 0x7, 0xb00, 0x1, 0x9}, 0xffffffffffffffff, 0xe, r2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) r5 = syz_open_dev$vcsn(&(0x7f0000000600)='/dev/vcs#\x00', 0xf094, 0x408000) write$binfmt_elf64(r5, &(0x7f0000000640)={{0x7f, 0x45, 0x4c, 0x46, 0xdd, 0x8, 0x3f, 0x6, 0x8, 0x3, 0x3e, 0x2, 0x51, 0x40, 0x368, 0x3ff, 0x8, 0x38, 0x1, 0x0, 0x200, 0x742}, [{0x6474e551, 0x20, 0x200, 0x5, 0x9, 0x2, 0xaf5c, 0x2}, {0x3, 0xfffffff9, 0xfe00000000000000, 0x2, 0x10001, 0x3, 0x4}], "d2953a4846f3a49783aca3f920342eb9b71ea152766fa5810552f8bcb8dc22878985cd588dda60321058c6b960dbef741d462e79145959e44ed7bcf1be749437138690c89a48cbfe75575b5533b9655763bb625c6bd68b7d921a10a4bf8ed26aa4871fdc48f902dba0e52a5c73d9c153c7d67c55085f168fc44b6cf22fe4af6258c31d19170e5ea23a6fb248faf5ae61a3cc10a1e7aba068b2d7a4c700430fa2f40f95320995d400f1713c68b169471420cbd4ed66f2918554bb3afde4c0b74adcdc601eccda703e3fe349db90f4bffe75ce78a172bee6b2", [[], [], [], [], [], [], [], []]}, 0x988) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, &(0x7f0000000000)) connect$inet(r1, &(0x7f0000000280)={0x2, 0x0, @remote}, 0x10) sendfile(r1, r0, 0x0, 0x4000000000edbc) 08:22:58 executing program 3: ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, &(0x7f00000003c0)={0x0, 0x1000, 0x6}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9, 0xffffffff, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000400)=@default_ap_ssid, 0x6, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0500000000000000eb0006000000080003009af38b6de2ff8abdfcd2c8637f6d3c5507c03a88d3b62bcfbe1f743e333694f24e140b106dd6fbe99bade4b00c80dd4fcfb40bdd4de5f90ed91c19e101f65730ea17366aedfeeb235006ff10dd122cc4205b230fdea3bc17790d15677b7cded68ffcf4305f62fd44d62ef7e3f8049c0bb10d7e58d40d55981c6c73b7450d8181724fbb1f9d2c256cd49cf7528b9bba03353c2e4744480fdc6cda01b8efd61471ce7f4bf19c1367c9abfcbdf3b9087bf5b8414bf22b33864a5b2eb5683d661de57e51023cbbce2c15b2265506eebf9e68", @ANYRES32=0x0, @ANYBLOB="0800050003000000"], 0x24}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') preadv(r3, &(0x7f00000017c0), 0x27b, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000380)={'wlan0\x00', 0x0}) sendfile(r3, r0, &(0x7f0000000040)=0xfa, 0x7) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0xc4, r5, 0x300, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x70, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'lo\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x40, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e21}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x10}, 0x4000080) r6 = accept4(r1, &(0x7f0000000540)=@ethernet={0x0, @local}, &(0x7f00000005c0)=0x80, 0x80000) sendmsg$NL80211_CMD_DEL_STATION(r6, &(0x7f0000000880)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000840)={&(0x7f0000000640)={0x1d0, r2, 0x400, 0x70bd25, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0xffffff25, 0x64}}}}, [@NL80211_ATTR_STA_WME={0x2c, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xfb}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x1}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x8}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x6}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x3f}]}, @NL80211_ATTR_STA_EXT_CAPABILITY={0xf9, 0xac, "1f7c4200c16c07c7485e177e3d2f664c3d1a0b528f837d89df5d11fa0ec6509d81c228d869ba0212fdc642a4c3515135e58f0acab3e658377d31842532c922b552c6f1e7a3119c4b2750bed263d33f2e55b6358be13b551b12a95a318b553c9da57dc1fcd5c39a033c337a52b732754bfd5834018aef45d5a6df66ff7a10a21b5387324f43ddd3e7678866ed1ee6dc9fc5511fec31de337a0c0711bfaeb33fa88af7bae9e17406eb944917e8184e97de9f52fcae56b32dc38501fc84f0c2343ec07dce512bc24cfc41fd2f488dd19dd651408c658cec08e7cab1ea6bc37d44c293b479bdd0fdbb5c51344207ccc65c5a9fbc107f0e"}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x15, 0x13, [{0x6}, {0xb}, {0x2}, {0x18, 0x1}, {0x60, 0x1}, {0x6c}, {0x2, 0x1}, {0x9, 0x1}, {0xb, 0x1}, {0x16}, {0x24}, {0x5, 0x1}, {0x9}, {0xb, 0x1}, {0x60, 0x1}, {0x60}, {0x1b, 0x1}]}, @NL80211_ATTR_STA_WME={0x3c, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x20}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xff}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0xd2}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x5b}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x1f}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x38}]}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x4e4, 0x7}}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x7a7}, @NL80211_ATTR_STA_PLINK_STATE={0x5, 0x74, 0x4}, @NL80211_ATTR_OPMODE_NOTIF={0x5, 0xc2, 0x17}, @NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0x43e}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x8000}, 0x1) 08:22:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffc0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000000480)=""/157, 0x9d}, {&(0x7f0000000140)=""/49, 0x31}], 0x2, 0x81, 0x141b2990) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000300)) r2 = socket$inet6(0xa, 0x3, 0xff) setsockopt$inet6_int(r2, 0x29, 0x16, &(0x7f0000000180), 0x4) close(r2) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7573726a71756f74613d2e2f66696c65302c00bafd3244bbc46c4b70a8d54c3e35e51c03c6e0a38c780fa7c4770ad0e5bdd8b8a760d98dfa0419ba34dda42221d6abd346f9cc4b14b770bf443a23b7e9a12c04a20cad4a0b78b99e9c6e00da5824b0c083e8fc164ccfc8c5cb566427a901519b8b3c6cdda0dbb364ec43e0030990dc2d482a9d77d28a4d8702f6b2cb07bc17e0441ec6d41f69ab0ae34e1428744c352154ec88cfea5e1cd039601480726700"/192]) [ 180.301285] EXT4-fs (loop2): couldn't mount as ext2 due to feature incompatibilities [ 180.544438] EXT4-fs (loop0): quotafile must be on filesystem root 08:22:58 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000000010904000000000000000002000000080007082400028014000180ccff0100ac14140008000200ac1e00010c00028005000100000000000800074000000000bff500000000"], 0x48}}, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002480)={0x2020}, 0x2020) 08:22:58 executing program 4: r0 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f736617e43c00088020000200000004f8000020004000000000000000000001", 0x25}, {0x0, 0x57, 0x200000000010ffd}], 0x0, &(0x7f0000000240)=ANY=[]) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x1, 0x3, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x0, @perf_bp={0x0}, 0xe3a0, 0x0, 0x9, 0x7, 0xfffffffffffffffe, 0x1, 0xf2c3}, 0x0, 0x0, 0xffffffffffffffff, 0xa) bpf$MAP_CREATE(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000400)=@abs, 0x6e, &(0x7f0000000240)=[{&(0x7f0000000480)="d95ec58b11433387d6919d73c0bb558e4017a1c5c310581c2cac596ef4253819087354389caf4c37fc524ab80a7809e91bb96d414ec92b3a6bf85de07fef11bce527b4445fa2c92708f99c3e4c0f2de1017958b80658e2319a89d09c", 0x5c}, {0x0}], 0x2, &(0x7f0000000500)=ANY=[@ANYRES32, @ANYBLOB="b7f296bfb4d83c538338bf2e67cda31b3e3e40ced9d835e647e55c7822dcd4e8a60f9eb50cd9cb76bcb29cd983a0e53c19e830a0d12d7279", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0007000000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000105000500000000fdea2b35e1cdd1e09863caa3df7d0281bf0197f1d137a4fb1cb0a3f029e7c4b62c02669edb82d0ccdca32033264a0d2a3ccee0a3c948fdfd18f4865b4caad94012aaa780fa1c310f8420e7ac8eff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000006fb958fcae6d04b28946", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRESOCT, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0xf8, 0x20044040}, 0x40) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000003c0)=0x4) chdir(&(0x7f0000000040)='./file0\x00') r2 = open(&(0x7f0000000080)='./file0\x00', 0x4142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r4 = open(&(0x7f0000000000)='./file0\x00', 0x1c1042, 0x0) write$binfmt_elf64(r4, &(0x7f0000000180)=ANY=[], 0x82) r5 = dup2(r1, r2) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000001380)={0xfffffff, 0x3, 0x1, r5, 0x0, &(0x7f0000001340)={0x990a92, 0x3, [], @string=&(0x7f0000001300)=0x2}}) r6 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r7, &(0x7f0000000180)=ANY=[], 0x82) sendfile(r7, r6, 0x0, 0xa198) sendfile(r4, r3, 0x0, 0xa198) [ 180.824123] FAT-fs (loop4): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 08:22:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x2, &(0x7f0000000080)={@empty=0x1000000, @empty}, 0xc) sendmmsg$inet(r0, &(0x7f00000015c0)=[{{&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x40}}, 0x10, 0x0}}], 0x1, 0x0) write(r0, &(0x7f0000000080)="8fa7a35c16520092ddd805056f8df7ee8ab76ea0041906eb466575508af317452ded87c5fb90cddbb05022c3f2f4fbcf0e7709578fcf38ef34bfa9568a7f212063a8e3e3be1aa81d4c7e9a97c8a42f9d2a474246c4b9c74c5d4b8207263c321034c7e86d4082", 0x66) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f0000000400)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r3 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00', 0xffffffffffffffff) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r4, 0x0, 0x0}, 0x10) write$binfmt_elf64(r4, &(0x7f0000000280)={{0x7f, 0x45, 0x4c, 0x46, 0x3, 0x7, 0x1, 0x8, 0x1, 0x2, 0x3e, 0x3, 0x206, 0x40, 0x3e1, 0x8, 0xfff9, 0x38, 0x1, 0x1f, 0x7, 0x716e}, [{0x6474e551, 0x20, 0x7f6a, 0x7ef, 0x5, 0x3, 0x4, 0x8}], "e2672899d4c2ded4b1463a7905716d727b1ccfc2b149b8565b11ecd8621099814246f1937fbf91f56a162eae6b47b07a58259f26cf84a35601c3bb636eac32c4b28d592bc8662b21f61a84e03f36c74066b182ebed75004b1143e9e7df59b0feef30ae2ad08e616722dd3d8a6e384849b7ef321c2fdd97353d", [[], []]}, 0x2f1) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x2812, r3, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x3012, r2, 0x0) r5 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = dup2(r2, r5) tee(r3, r6, 0x0, 0x5) 08:22:59 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000001ec0), 0x10) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0xa2) getresgid(0x0, &(0x7f00000011c0), 0x0) setregid(0x0, 0x0) perf_event_open(&(0x7f0000002240)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x401, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1c}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x8365, 0xffffffffffffffff, 0x0, 0x0, 0x3}, &(0x7f0000000240)) socketpair(0x0, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000022c0)={{{@in6=@mcast1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@private0}}, 0x0) r6 = getegid() setxattr$system_posix_acl(&(0x7f0000002400)='./file0\x00', &(0x7f0000002440)='system.posix_acl_default\x00', &(0x7f00000020c0)=ANY=[@ANYBLOB="02000000010001000000000002000000", @ANYRESOCT=r1, @ANYBLOB="02000000", @ANYRES32, @ANYBLOB="02000600", @ANYRES32=0x0, @ANYBLOB="020025c9", @ANYRES32=r5, @ANYBLOB="040004000000000008000600aa485676203c0c7dbd6312d9db0d3dd4a5fca422960b64281094aa59c51b68b8221430fd4aa8484b8cd23ebc5ab5979129749ef9850796381b44626cc6868f9bfdee766ae7165d246545238c77267101ffeed6de57b615c3a7f9b49178c6379cc8e45b0538ca19176dcb760b9ef55d52f2d35fb273de55a699060829cd04d242a62fee5bd5b72bbb888cc0f7b170c502", @ANYRES32=r6, @ANYBLOB="1000010000000000"], 0x4c, 0x7) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000002480)={{{@in6=@ipv4={[], [], @multicast2}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000002580)=0xe8) recvmmsg(r2, &(0x7f0000004d00)=[{{&(0x7f00000025c0)=@un=@abs, 0x80, &(0x7f0000002b00)=[{&(0x7f0000002640)=""/52, 0x34}, {&(0x7f0000002680)=""/146, 0x92}, {&(0x7f0000002740)=""/124, 0x7c}, {&(0x7f00000027c0)=""/89, 0x59}, {&(0x7f0000002840)=""/73, 0x49}, {&(0x7f00000028c0)=""/98, 0x62}, {&(0x7f0000002940)=""/176, 0xb0}, {&(0x7f0000002a00)=""/235, 0xeb}], 0x8, &(0x7f0000002b80)=""/169, 0xa9}}, {{&(0x7f0000002c40)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000003cc0)=[{&(0x7f0000002cc0)=""/4096, 0x1000}], 0x1, &(0x7f0000003d00)}, 0x401}, {{&(0x7f0000003d40)=@can={0x1d, 0x0}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003dc0)=""/8, 0x8}, {&(0x7f0000003e00)=""/99, 0x63}, {&(0x7f0000003e80)=""/243, 0xf3}, {&(0x7f0000003f80)=""/141, 0x8d}], 0x4, &(0x7f0000004080)=""/213, 0xd5}, 0x8}, {{&(0x7f0000004180)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, 0x80, &(0x7f0000004300)=[{&(0x7f0000004200)=""/35, 0x23}, {&(0x7f0000004240)=""/176, 0xb0}], 0x2, &(0x7f0000004340)=""/213, 0xd5}, 0x400}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000004440)=""/93, 0x5d}, {&(0x7f00000044c0)=""/154, 0x9a}, {&(0x7f0000004580)=""/197, 0xc5}, {&(0x7f0000004680)=""/24, 0x18}, {&(0x7f00000046c0)=""/1, 0x1}], 0x5, &(0x7f0000004780)=""/180, 0xb4}, 0xfffffff7}, {{&(0x7f0000004840)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000004c80)=[{&(0x7f00000048c0)=""/157, 0x9d}, {&(0x7f0000004980)=""/74, 0x4a}, {&(0x7f0000004a00)=""/23, 0x17}, {&(0x7f0000004a40)=""/127, 0x7f}, {&(0x7f0000004ac0)=""/167, 0xa7}, {&(0x7f0000004b80)=""/67, 0x43}, {&(0x7f0000004c00)=""/104, 0x68}], 0x7}, 0x7}], 0x6, 0x40, &(0x7f0000004e80)) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f00000050c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000280)={&(0x7f0000005100)={0x16c, 0x0, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x4}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}]}, @HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x0, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0xc080}, 0x8000) setxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.upper\x00', &(0x7f0000001280)={0x0, 0xfb, 0xc20, 0x0, 0x0, "6c09ecfa2d815613e88c55159d7bde32", "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"}, 0xc20, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.upper\x00', &(0x7f0000000380)={0x6, 0xfb, 0xe01, 0x4, 0x0, "b145e3180bb48426b58ee26ae64909d4", "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"}, 0xc001, 0x0) 08:22:59 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000130900010073f97a300000000038000000120a0102000000000000000000000000040004800900020002000000000000000900010073797a300000000008000340000000011400000011001b"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="1400000010000000006c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a0100"], 0x1}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) sendfile(r0, r1, &(0x7f00000000c0)=0x7fffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r3, r2, 0x0, 0x100008000) 08:22:59 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xd01}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) setsockopt$packet_int(r2, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000240)='cpu.stat\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000280)=@req3={0x200, 0x8e, 0x3ff, 0x6, 0x23, 0x3f, 0x2}, 0x1c) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setgroups(0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x4, 0x40008000, 0x6, 0x0, 0x10000000, 0x4}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'ip6tnl0\x00'}) r4 = getpgid(0x0) perf_event_open(&(0x7f00000003c0)={0x6, 0x70, 0x7, 0x88, 0x2, 0x1, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x251f758, 0x2, @perf_config_ext={0xdc, 0x101}, 0xc902, 0x8, 0x7ff, 0x7, 0x5, 0xfffffff7, 0x8}, r4, 0xffffffffffffffff, r0, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) socket(0x10, 0x0, 0x80000000) bind$packet(r1, &(0x7f00000002c0)={0x11, 0xd, r5, 0x1, 0x0, 0x6, @multicast}, 0x14) getsockname$packet(r1, &(0x7f0000000140), &(0x7f0000000100)=0x14) sendto$inet6(r1, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:22:59 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000100)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000040)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x10) ioctl$PPPIOCNEWUNIT(r2, 0xc004743e, &(0x7f0000000080)=0x4) 08:22:59 executing program 0: r0 = fork() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000200)) tkill(r0, 0x13) ptrace$setregs(0xd, r0, 0x9, &(0x7f0000000180)="1543dab6c4262a56523d862efbdbd8607edd35d775164ba5f9a03ac378a470de7d958f91771c569adff654724a86a1384bab5aed22d9fde37b97ce1921a75e432ee2923071f1b6b247766ffcd960cee646d1d89f0c9bdd783477863e750b193d8f530e564844ffd8ec345c00401aca") wait4(0x0, 0x0, 0x8, &(0x7f00000000c0)) ptrace$setregs(0xd, r0, 0x8001, &(0x7f0000000040)="2ba14a3c9fcef7df0066") tgkill(r0, r0, 0x12) 08:22:59 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='omfs\x00', 0x10a000, 0x0) [ 181.794411] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 08:23:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x4000, 0x0) setsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000240), 0x4) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000380)) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) timer_create(0x4, &(0x7f00000002c0)={0x0, 0x80001, 0x2, @tid=r1}, &(0x7f0000000200)) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) ioprio_get$pid(0x3, 0x0) perf_event_open(&(0x7f0000000400)={0x4, 0x70, 0x9, 0x51, 0x7, 0x1, 0x0, 0xfff, 0x10, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x5, 0x0, @perf_bp={&(0x7f00000003c0)}, 0x944, 0x381a, 0x351, 0xea68e7637a806117, 0xc22, 0x101, 0x800}, 0x0, 0x4, r2, 0x9) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x1000000000}, 0x0, 0x0, 0x1}, {{@in, 0xffff, 0x32}, 0x0, @in6=@loopback, 0x3, 0x0, 0x2, 0xb7, 0x1fd, 0xffffffff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r5, 0x0) 08:23:00 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x4, 0x5d33, 0x6, 0x8, 0xd, "15d4fc58ff52c95f912ea6571dc4502df3592a"}) write$cgroup_int(r1, &(0x7f0000000200)=0xfffffffffffffffc, 0x12) perf_event_open(&(0x7f0000000340)={0xf40d2937ef48e8f4, 0x70, 0x6, 0x1, 0x9, 0x6, 0x0, 0x5, 0x4000a, 0x6, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x4, @perf_bp={&(0x7f0000000240), 0x8}, 0x50000, 0x80000000, 0x200, 0x6, 0x7ff, 0x3, 0x9}, 0xffffffffffffffff, 0x9, r1, 0x8) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000140)=0x1) ioctl$KDADDIO(r1, 0x400455c8, 0x4) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000080)=0x33) 08:23:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f0000000300)=""/198, 0xc6}], 0x2, 0x0, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x5) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000042000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, 0x0}], 0x1, 0x3b, 0x0, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="03000000000020c3067d3100020000090400000001000000f6ffffffdeffffff08000000574a9078c0d277de000000"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:23:00 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @rand_addr=' \x01\x00'}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r2, 0x0, 0x0}, 0x10) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000005a80)={0x100, 0x7fff, 0x10001, 0x100, 0x18, "94b016590f6ac9ada5198976317f5e1f57d7dd"}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000400)={@initdev, @dev, 0x0}, &(0x7f0000003cc0)=0xc) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f0000000000)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(blowfish)\x00'}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000080)="3e1ea375e807b14544eda0f65046f7db1128ae6979424bd8b67bfaaad83f6f4e77d1c3bbda30bbe597be954b7d3ff76fb3953ce8a997072b1eb5084c87319730790017839ada23591c8f8fe41f40", 0x4e}, {&(0x7f0000000100)}, {&(0x7f0000000140)="d9b54b726796fa3a106e59dc9fccc089dc155ddcdcb3cfa0", 0x18}, {&(0x7f0000000180)="6ce34de7fcd379f2a6f75bf40cdff312ce3d9c3a505d37ca0526be0e7dd3f2f95ccdc2dfcba5229521c549e4188b56bb84482ce9296fdb79f8d3cf2b52b4d41b761f8b6701fbcfa98813d87929aecb6e2e94ac9592356537501dc5bded654cbebd2d5226b53b7a862bda4115e4d3ff4209128738d7f1227966c4cd5170032c388955206923617615153b6b40a3f7d48c29fe4fc501d19805481e067a499af32f09c6f9534b0bc899d3f9a76898c7de1144c6", 0xb2}, {&(0x7f0000000240)="b285b1cbedd670697c6a60835fcb119eaa72464197b14e99bcbd6240398050d4df1d383737f32747fc2e23454cdc092cc1025d273c1a7cc2cb73218905b211f9083b47a410fe78bcf352d7b4016235ee33fc07962d2192e925028bc2ff64d65d0c52986b4b438157c4a619a1b511164642671fb845030cb2aa82f8405e8b842159f0c389be46585b1faf3e62ef2bbc6ddb131c3b963090e5e8db4de087f651e7b1e41022ec3c70e39736102a5871e12fb00fe9b9d60d44aec87aee86c56cf10923aeae150ef023880e38ad087399953040f63f60b58b86744b1aa68db8", 0xdd}], 0x5, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/464], 0x1d0}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000000700)="96b49f148d268124bdab991e497329987673bba12d8c40649de9958bcf1d1a804ff611665d479504ccff77f90fd64bff370cf6f04bbb5fddd904a686335a138397359999023547cec69287ef428fb9b74e285e1d2bab21f1ca9e1928f58543c0c6c616964819bc6a07cd7681da348a0a803121548e4a747b5d833d284e00410e17e9297a2fe8ca46e15eb59062f60ff4653a62caf34884b3bd1cd3c1df6117f00398602cdad3575a440b2afb1cc534854a4e779bd333a27334279eae0c01c6cc32fdc390", 0xc4}, {&(0x7f0000000800)="261f0218fe5c0e88a09b1da484b05b19bc669613d78a5ddd16e989b6a2ff20da22e3a9530b42c22f0dfbb59a31b6f373b4a7123911a9c47e6eb4274cb20e0512c09d2dc9fa21a2d967929f77ed483fda9daff9ffad1d687ed1e872d65cf0b3515e74bcd8772a24df8690781383a6b684e284c013f5b0312adc07c068cd83ee88f48efa6a67c27b2efcaf8a39ba6815f9eb2b9d37ea1a6249392018a1e9fa5a5bd68a4ed70821e4eb14cfa0615fc87688af90677101895815d25b57da26a256de36b9c4ff5238c6e5", 0xc8}, {&(0x7f0000000900)="abff37788e03dc0d178503c1e918a344031ec028a547b9c9d6c2d40f41f42b4c00f1f3f2f373ebb6c27249b662cd708eb3699e6d6176a174bcc7e2d769e77cbea5e6ed1251032d0250001c2debb5cab809796fcee7f599e715bf63f4ec2a5b6ed6d1e0c4c3d88ca405f4cf8b9588c0289c3593314e3c7a3e198ea42bb892cb14e215f569bc4e1d57fa0f3c6b204e3f3eba7e0219466b6cbfe71faff1f8f3f6a3cebd5d0a4bb426f6210af07bc73baf5e03712e665f950f21", 0xb8}, {&(0x7f00000009c0)="5b79c6693d6c09f0f39a814a4178f764193fc5b14e9fc6e0e93ab697c5bc815e43fabfaddbbace763bbff9c020d9a7263b653a0be007bfa75d7a54af086081d7d5574dde524726e20234b73b604b32ac4c4a7d01c052ae357f46549564fd5a15bd79384102612fcae11970e5d3f2cc4818cf08bb42e2480aaf5dfa4061379ca7d4c1e3ff92e242b313e9bef9df9c0bc824e681d0a539d4cfb8583261e292b3f62c2151ef2c82fdc2f482a4116ca9f4207ae5efc2bb9bb0a5371e08e3b69f22b90311dfd737c36f6836a5826418ec268f6af8eb8f8ea4a08fbe90dc503655571dc40cbc6ce4c36ad91cd6ac027f96727c8d08e17dad45cede382c2e5e7a0264cc2088c3f14a8fb964a11a06a74833952229c92eedb5f07a0e03b438af143b9a9a3d80d165283ce706ba86e9b09772d9eadc15e3318438aa82c89933b6999704cc06c2f5b21e63ad752b40ff14c2fd11b202b15e0d471fcb156af6c2b2a5c70eaeda48fa083b7abac32e6a72f1cd4e18bc5ef69951e3ec5c8a25b8a4bebddb14b0342d9fa91ca1abbe925fed61b162c1f5bca61c3ad9b985989149a383f931d5d2adf10c3a7ca5704d5dbb354079689674e045c596f34b4225683b3c6ee82f7e03626f113bc2ad8ea398ab0abea629e9d81cd1816d8aa062ddcaac47f620e0cffdf95275a9357592b2e0c1bddea1367285097ad774755d3339c1116f94173ffa6668b76350547f2592a110b9d3636ed1ef61a849eb8d7f22eab2dd9445c0d7d8c1dabb9542d0cbe5e4cb51d290aa237806ba8cc0101fa73f004c26f3a898b621cbe2d00c86004195b4ce7dc029d7a3877f94417253b6909214d4c04f200120a86d2cc81a9c7a500fbfb0eb40032b9c2b27eda0fa49a7025ba3fde50237ad4eac5bb71da4750bb16398491f78c49865024f156f387fb0db490939e70ef5c2323a964c0a856e82009b87cc498503ce2bdd221c2bf2cd8c2adaef94b150993dd37d53ee1886c7f82315243fd9210f61b57896d36a2a531e0bb73e0092eb6bf643d0bd99ffd01350cd5475c688a526932ba8f4e37b221ae20a444a0b1322a071542d9ea75b6904f6722027bc6622dc3e0c5f754c577a1fec05245db0a9f36f728528d401418080affde858903541ad32e66743bac64b24e7705aa374a7a208e501413c1276f8a4d38a815bd6f929723f0a32afd3c44db9ccce1fcde1fddb3a2c3c70a7085733bde36ff4332fda6897549743d2375ab6d08cf45f1273e89b543fc53669a8bf0523858e08162ae79699aa863889719a4f28aeb5342b317cd5125b9c3108120b2157e35e51744938fbd0f3d3e53c48aa17cc8d4d16057d8ffb2acbdddab76b16332e4847ee095a06a31ee85590db4a876969b354ad3bdce397dfeb7565acc4721347f5c9c94a9dedf49dceb7388d63b639aaccd565e6bf690b9f5769fe56e5f0b59fbf5357a20640539c0808c90de36cf15c4f39988863f8d40b0cbc10c2e45d933dcc7ba8bc08ba689a995c5e44a582af0b2111dbb204d72b628e01e461952f6f809979233a653186433e58864bb6e9eb6d0206c3436c468e41b23a719b663615a139f260c1de9ad03fa8fd2bd1505143c13c055aa710c41f296f2c581e8ecc9d869b71d92a6445784578b7cbf1f569d025cac48f543d1d8f2e4fcc511b597d214f6a436a02a9f1a6adb5e31cc64a845fd8e7757225359959fcf19b4111056246921c9d0cc6f1be9327c7f605c7586560da30a3ebebee5c3e506d95b147f9effc741b16edf65a55a83044edc57b1bfcf2c4223ed20332ace2b7d0084e8497e824bbaa675d322f446ddacb348b1a81d8be42ca9a42ec5457da916f865cb7266a34e97f645dd762840836c08453e32c0fb1b14884b9a94ff4265edd6a19f8437596ffd87586a13baafdbf8e36f6c8dcb84a528bdec42e4e87d1f8976bf62da620eee1e0222e80a98f22cc4d12afbdf3e05601a65d50116bd20a42c4d1d12d13d0d2f2be255eeadc5271510fd66f13e4d9f084f7f5154dd2064d5e46baf4de68ed0da3af4c1f654e6690cf38827b25e0a637ed1e8a114bff842bd2e9258b241e7d424247dba9a2009d30ad94346d786bbb32d3867cb080af8c13d3ecfe60ad875d88e56938ba15d284f5e8d7a51e22e24817aa2a4f421e732f6704cc76f5d7873d53d62274b31c3b2d7dd58bb545962fafb5b109c06ddbc12b6f38b7a5ecf631b5060689b8a49cf3f775c3e60061a63e8fd4e83e2d9f3abbfa63f3ab263017564057a77b12cf57974491f51615f77dae7c1f63d53d5b450b474954288c8ddbb892570aa5e380ca6fa124da016079da9a987d3d1a78ab91797e9b2e895ed4941a861e227c4f1a59ccd36ca39e231577afc2dbf30399d862c107b4ff53f4370543535a8afe1b307a7f59498cb6cd05abc8535b10aa73908cabdda74209a91de15bf54871e07e4cf0e6cfc3d4cf15f7db75613e7f48a282b96620c79fdaed53fb450842ce4560a714c527d18c8bb8ef5516578353a9f88df73362b344b429c178a0049882ee9452ec1019dd1de7e83c3f5ce6153b4c9599e9b5942a6e71ccc74af97641d24f15875e995452362fbc6c445b919036aa74a493f83148e25897485a963b04efff2b24fa8f632aa8e170a24b1449047ae64d1501047afb61fd649a8f66d238caca32708b8a79211489b3a70fb477d421a4e8cfd5224a3294605d179f45ce82fda278500e1681b45bb3dd4201a4cb3766a736f96a4df332490db81b58ed45c2b3688a3b130dbfc7423649bc13bd8da6e569c3497e025151e1f8adfbacccb6353c33d9f3391cceaaf554b96710c2b2f6efce3090b7c2f01288a5a1420aac4853fda4a68d5e0cd872d7764a0037d5368d39c35aad791b138618467f97584324fb329fc95edc5ec332ecc62f4ea11ed8f1b60c00e051703cecc642720c5abd9e295d17f5379987e642bea3df4432052b49c84eff9536eaad273f34906af3a2e377f96f648a7618ee1a1f8877ba2aa3ade62f3f414a9729f767f61ed6472988681f27ee996a502e8150861742fbca3f1b84418b370d31b6f9b2d9b975aad8c4ba7d5dda4985c2cc970d1994c204562f19b6c02a41b20c087a756082e3f49842fb72b379768e90aedfe8485f0535cad50da997f1c4d0475a5713efcfc32575a614974cc8e98eb920272b53417188964449f350b5df6a6cb8b7fd3354294e8196e0d4733ee9895d8b2e93b1acbb19f2cd883b57967c094f66c1d8c5cbad4f438b2fc08b54f4d52cd2649f3de64c2b5fab9f35a5a530560ab906063c96e411aa976749d23558f1c6203411bcdb3a4e82bcfb1d71009aaf9eba4e861cabf6db8a3b47fa8f28f5145b5ebc3ab3f724e5814b253720f2fc5cbdd9cb32ce484aef5b2e3b30d5c4912d5ab107154fde5b16a4109ea36bbd87821fe559f0c153de8cf44181edd4571296a786092fe19626ba056a55f128d27edc7ef3147a65b1dc1c9a913409b6ec4e3c4270322256d0242f09e2467558018e77920aaa40e6adfa949b9c0dd773c9624f5ac17c6b9da376d3d9ec7a363c3598bfb00353bb8cb05910cd64c74695c806ed81ee6d13b010962bf24dce477ba93853d751bd78a069c71306378f3ca3e2d28f160e2d040f0f87c10cd13115294f9e72d87e244697eae2f8f716e1db687f996972d863fc5bf5fdf4d45c8d561802c510b3b633bdb65e1e45fbca0ff8c2188df9bb762c25fc66ac2db0c0c981bee9d66f2f6ee4d480328f7c29a64658d7ea50d9ba810cb7f9fe97ec0e3320f13cd6a4e39e979dcd57c2ebb6d3423afbba61f4210a05271893a1981192208b493cd4ed498054ae486471001a5de9e14e618d5cf5f46c0d3402dd6b07c048786348f736e6663ad828412d184eb871016e63f26bdfa6145b315728a8c5d4b7214f63abd7940653735625124d4f979469d81185ba5a8b47106d4f4eb4af40e61b8771d77b12f5fb63cd9594052f6deebf82c0f238c802b63905d8a59f92e913e1262e68b21aea6d221dd3d334fc6721697ede13dd5793ffa977870973783d4109319047e9052229d6975085447e8bb5300095018c239be24ae469717710128306678f3e21dd5f7c4ef2f0a9b5f0b9e08154d6b2bf0342940d21bbcd5eee28c9dbecfd07405a92c087484ddd104183757df22695c76b03d3a85aa991116e72cf60acfb541093db588b44c48a7c224cd91a1a7231e848a73d8e614089578265832002415de91acfbf9fdc7d4cccc736fb784d28da2591976d4f27079c44bc5f57146d2beb758ac400041c8435b59c0655a5f5a676417e1a0f8354ec4ccd53b9ed8592aa8f61384ea0c1761e2b6b4f4174efd174bf13bd82271dba9eb9c40e11b46318834f69cbd3adf61fb2d33a3b2ff7eb54f090b70ddb66d9bfc049a60de8e158a5b376d38d5ae6ba3628e11940dd04879ff996346bf48f3c86a7e7b036cb5afcacaacd556374585bea4d31857d48a2c0a94962ce37eb8d805e01786bc2c2ebf6aba37425988167daa50c9dc5560409a4436b9671b332f5bce33e4bd2e49d10cb95f5eca57b2136905fb8c7d60c3882c822c4894dcc09087d87aa71b82ce3155bd80448a118b68c120f94cf058128acdbf8ed9136a49bdb7798db1438dafa56ecb423ccbdc428353aa7eaf25317ff9952cfce200d7f8fec1897be1d4747bd929ee1c993bfc2d3c958e8c6ed662a3d9b3ce71f078556a55cd5c4538a332b97b9d838c9aaa579f85b4f5fe7b7087d7f1322c70aee2e10df2ede4e485b980ef250464e00c724bd614ebcfed20e983ea252ba692a6ed15fd56b530a84dd905a27f98cf87775a92966585dd21bad161d248bdcbd9ee3955719ae5d3390ecc36f9129c8ee12fc7cb9a50eaa54313574d2e32b69d4bf81ccb8982bdf62ae7f1503970e3b358a559c93dc098d0c6882c95e99ce116197810f405d6b1bf9d12fd7e9903eea5861e566ad4858fa6e316061710d656a318ac44ce3acc4aecddcf3be2e4a0398d9ff2debc9642323c576eb55bb507849124aeb38c197d18fe439fb60c5e75f454e23deb3e9d71a30dd223a3f9321d7ac1113b2dc67ff622b99711e6fccae5d9e7d440921541544385210205169260f070012ef3c3de7478356fc2c7467d494804db27f78f310e34b6384fef79f639746edc442463fcde5a3a94ba061522b28e564f98ca71fff96e17235f02cd2ce17cb00b88b322c518412fc8be0bb28d188a35f0c08ae690410ce1006cb27f2667c7eb97ec90957207ece6b9ed7435db43bd01d4b920e279f52610743c8c0f2081fae34ccbfc09123199034f318b995b8967bbc2eece58499b856682a56ad208b50e833ba2f1d523ac9b6fbe69c22235c03100ea6af5ccd4a8769bb6aa249c338ef46037070e01ebf2106611049d0f3cc1c0d3efef06659f8283048ab10089948af820ad871abbdf155a2db4eda6723a97cb0b15ab4cb93f31172bf68779f977889558b0e7badbd308ddd146649fa4cc012c42acdcfb3647221ef6d494f43730027644f6ebfff08e0297b0980cb46b531027910818405190825cd6996b1cb9eee670f046c7fe24c7bd55b35fc681bc38ba74f94ab5e052b87a0e3fab3945d3b3bf44fae4e3b188d97e35f176b9eda1a43acca7e81a2876aa6dd7da1793715e5b06ea5fb8b1cf1e392f35ce6e4d422e8eb951826aa76e926e981ebabe20a36de219554199fc444ff33f7ebe755edc53e49543efa3037e9c360e51ee7315b6f064ec6d8d08f7268f4f929e9183b80a6e1d17325d1590d04bd274c2e6ee4daa86ac1", 0x1000}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="d2a80a10a842c0dbcdad844e20198ba32e483bd5c6336d2271754a7c0759f96a01221ba56560a299056f8027a45182ce8b3efa807e6e51fedfa4fd3ab601c50c366f04325d2a1d64e9eda234a87be10e0db958af8dd46c50d2add2461538a0b59fd394eefcc7398d8a3d8197e9fcb6da26dc4aa794cc99660502b66ed0618c03d7ce15b61e142a1d8d13b36faeee12a18e27f9b0423bc81b36e6f82c269b7736a34c2bd271e56127d3977185cf2a769eef2ef88bedd3f96746a034b92f5690bd061af80f382417b6a644787969f263975f16dd129834ad0c54c96c", 0xdb}, {&(0x7f0000002ac0)="7ff73dce7d8e3682604e251298a11cfc31c92496cd831e0c4d86d5e1fbe797344261b69ae93320cc3fbb925e2b30be0be44e789362a356bb78d3e099229a2dbd22cb1ae943cf7d6be9e552a586b916f6ea5a04e98067eecff092bfb4a783a2c63274949e1635f79cf39b125ef4bc93617af98a545190ce46f6bf356f1e57148ca57b4251883df515db4c", 0x8a}, {&(0x7f00000003c0)="f6279ea30e1bfec6e25afd473bd2ee8ffd03a4240a0ab9", 0x17}, {&(0x7f0000002b80)="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", 0x1000}], 0x9, &(0x7f0000003c40)=[{0x10, 0x117, 0x1}, {0x70, 0x10d, 0x6, "10fff0a8aec6a47e2a0a7f95a933bfef1e1404aa9f493f4046c2765b0795291e8cef1810941abb321e5b547a35b07c39f3cca867f3305668c8a5986d26d1231068f767191226126eb269dc12d1b847ffbd5e53d6651edd19db112d034b"}], 0x80}}, {{&(0x7f0000003d00)=@ll={0x11, 0x19, r3, 0x1, 0x8, 0x6, @local}, 0x80, &(0x7f0000004e00)=[{&(0x7f0000003d80)="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", 0x1000}, {&(0x7f0000004d80)="77944975cfd4929d2b5eec65e7a2c25adc43eb4cfc42ecade1a590289fd66e98eb56585c0167e390e7cb09374943ea32336291fa6d87c9b57532e1b2f47583afb1826d15ff9e03f09c0ad445", 0x4c}], 0x2}}, {{&(0x7f0000004e40)=@nl=@kern={0x10, 0x0, 0x0, 0x400}, 0x80, &(0x7f0000004f80)=[{&(0x7f0000004ec0)="17bd37c43d585ee1627aae86ff60d5a0de84d3d7f36d8e75b78d204c837c57788430049b2e6862aa7d9d5e054d343cf7af6ae97d419278b129079cdbdf9117afceca371a2d0cf8bee81b81d0c28e66340328a7c47b082cd420bb14254bc0f4fe567e38bda9dbd404cebfdd942ce773d1671aa3885007ab1301c7b328b75ec9d9b5971035b93073a1d02d27fe6cab266f5fd47c6887d93637c3816bf085b9aa8410e34aee4a3b08f23f02cd445dd45c7a2ebd44a6655c07bda9ed8d8c390da86c", 0xc0}], 0x1, &(0x7f0000004fc0)=[{0x60, 0x117, 0xff1, "d9240df20b880258852e6e68e57bca623db16876c3725d5ab925dc9b1107b486f7509bd0f0f651a50acab2a7ecc0b9aec05f97b00444677c91ab152562ebec1469c788f19a371b560190e25cb4718f5d"}, {0xf8, 0x105, 0x0, "d4c4378b1926be41c93d3f122e2c1ff972aa01194365d001506de4577f036bba5ab7e7aad65177304cc1796ad9e8dfc799ec21b117b2ba440a347cb548001599210805797ea7b3b356c349c734e3027d5a39fc075ab86a0ace6623338fb76b495f27100fc00b1742e770c756d9da516e5fce772eb9bb7b032134fae7e0f83a3f38949e9aaee71999603585b805041d3e62b817a69f67ae5a1c293173ae2b05d7f3927ffe7041b2911f7a0da98034785f5645277196a35aa027640b8ba7ecf6dce2d3c2a200ae4403f85f4e5089d0d0c507dc5bc9934d96c5888e1c678b9a1ad99f4544181fa6"}, {0x18, 0x113, 0x3f, "d244"}, {0x18, 0x3a, 0x1f, "f8c6"}, {0x110, 0x2b, 0x2761, "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"}, {0xd8, 0x108, 0xdf0f, "47a57fa52f33b54b7483a7433e969f66f4c58537544ce4774267c33610cea008f13e5428bed1d4b597a08fc0352e4dcc46ea020adc5576fe90d42828b37bc7e662fa1d309f83b045a1f58e985ad891abf30a84c1b19dcf0b72c16c68789f507318be0cea8f7936bf2110d67f57a7f48a8fbf60d373901e01ee5644528528d19ad45869fdd43a4cb9bc169fd2453dbf521f34cf97fa42e21051b806a0c094f2f852e00fb9b154ef67c0338e2f845c9bbfc06ed5f1aa095bf9990a03961e3afdaaa6f76b023c543faa"}, {0x68, 0x11, 0x4, "210b501ef21b27059d61994f2a0b7b3be5d7c32e37fb8c924ede941b3bfafa4da944e261ef0bc8af07342778d5ee85f52d804265427e425c316040a76b0cd0240049387cca7bd403a00fced9b07906390a9e56fa5f"}, {0xb0, 0x102, 0x3a0, "b93b0edd538e29164da9e150c50cd79e4775e9e34ad44d69b656e6d2540075c9ee9a5c64fcefe2802df61ab04469a521e5c84886cb646abe76d67b69645590ca557d88e5b3ab2aaecc920a82d8290d582569c7ac1eecf8507e85b6078079ddc6efd712030841424b44f8be1fd5c6a208960465369861b1a2857952fa1d92993778402a3ec4d5b04d4547526efee2cab35567ed7ec137472b53"}, {0x58, 0x55, 0x500, "e30b252d2faee808fac3643dd028e57ddb58bd3ff725d8d9c61377ed49f792e638bbed829aa653f6d27084f788a3097a091734d5b88dfa87a6e7c2eec434036159"}], 0x4e0}}, {{&(0x7f00000054c0)=@tipc=@id={0x1e, 0x3, 0x3, {0x4e20, 0x1}}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000005540)="5f4c02baa34e8f9bc2c0e7c75a8a2404fd1f2d77d4a5a4fda4e6d1e7a3322116cd5d0e76c9a0fa6ec9408aed8f9b7a8d16de6da7b97d4e9c2a331f85436b5fdc1a5e506ddb34e9ad9c6757814715abcc466b19019daa7c49a01db4f997da9c23d6a4b12a5a8753a5660fd8f705ca2a42d6ec6ab92a7c28b1afff4c4e9a5508f539d1e22d5fb53e437469dbd4058acc5324b9c2a578272039e7fb76a8a0ce1b0e76c73e8fab5bf0ee6567f2fd0434f80fdb4293c31adfdf849d50c92d5194c22cc3a43d492eafe90080d173d1160e0c83f43c8c2f26f0bfeee6fde896e77f97e30411af5f393f26d78015afab852388135e0fdd94c5", 0xf5}, {&(0x7f0000005640)="5bbbf30a1c8d4475a25400ed590e22301e2fa508e032352dcb4ed2f8e82491f5de400243f9bb", 0x26}, {&(0x7f0000005680)="0aef52781dde21c71fbad487b201fac74663478068f7f5ce56ba265f335adc2644d460b852378aaa0787aeaf59b809bd6a235d44797c5f9780b22ccfb0cb02b218c01976669917a50419a3db1708923d87e81bd07c6d1cededdb3c61c44001be4051bf49f4d2a63994b3f77948229a", 0x6f}, {&(0x7f0000005700)="0b3bb7dba80b2087c8cc560851092c393c823e16f84beb04b7eaec1213cd969d0531b3f2f4539b0053afa7ba7161d560265c52581faedb149ede9fd90a7f32a32014e10451edfe92aa1841612c71414ab67b258b01a879fee46cb8360c035eed7455e5c27e78c51443e3000cd255421a03c1f465372f557e5848edb529f37dadbe2d5033fa0ae4431cf62929c7140309c07a82cbe4ecb0b1873a825fd4467821242830abd8a96d067dc3", 0xaa}], 0x4}}], 0x5, 0x890) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000005ac0)={@private2={0xfc, 0x2, [], 0x1}, @local, @dev={0xfe, 0x80, [], 0x3d}, 0x5, 0xb2e, 0x80, 0x400, 0x400, 0x80100004, r1}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'sit0\x00', &(0x7f0000005940)={'syztnl0\x00', r3, 0x29, 0x1, 0x81, 0x5, 0x5a, @dev={0xfe, 0x80, [], 0x29}, @remote, 0x8000, 0x20, 0x1f, 0xfffffffc}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r0, 0x89fb, &(0x7f0000005a40)={'syztnl1\x00', &(0x7f00000059c0)={'syztnl0\x00', r4, 0x2d, 0x3f, 0x1, 0x9, 0x0, @mcast2, @mcast1, 0x8, 0x20, 0x100, 0xac2f}}) 08:23:00 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6c6f776572646972bd2e3a66696c6530"]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000680)={&(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000640)=[{&(0x7f00000004c0)=""/198, 0xc6}, {&(0x7f0000000240)=""/31, 0x1f}, {&(0x7f00000005c0)=""/70, 0x46}, {&(0x7f00000003c0)=""/32, 0x20}], 0x4}, 0x63) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x400, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x2000, 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000480)='./bus/file0\x00', 0x0, 0x1, &(0x7f00000006c0)=[{&(0x7f00000004c0)}], 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') [ 182.381293] overlayfs: unrecognized mount option "lowerdir.:file0" or missing value 08:23:00 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00'}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x8) socket$kcm(0x29, 0x7, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x6], 0x1, 0x80800, 0x0, 0xffffffffffffffff}) openat$cgroup_ro(r1, &(0x7f00000002c0)='io.stat\x00', 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0}, 0x10) r2 = openat$cgroup_int(r0, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f0000000100)=0x8, 0x12) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) [ 182.427628] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 182.462365] kauditd_printk_skb: 20 callbacks suppressed [ 182.462431] audit: type=1804 audit(1615278180.613:39): pid=10263 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir418602230/syzkaller.8QVwJq/12/file0" dev="sda1" ino=15849 res=1 [ 182.499296] overlayfs: unrecognized mount option "lowerdir.:file0" or missing value 08:23:00 executing program 2: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)={0x4c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_CONTROL_PORT_ETHERTYPE={0x6, 0x66, 0x888e}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_FRAME={0x1c, 0x33, @data_frame={@no_qos=@type00={{}, {}, @device_a={0x8, 0x9}}}}]}, 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r1, 0x300, 0x0, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x1, 0x77}}}}, [@NL80211_ATTR_QOS_MAP={0x24, 0xc7, {[{0x0, 0x1}, {0x39, 0x1}, {0x3f, 0x5}, {0x94, 0x5}, {0x50, 0x4}, {0xeb, 0x4}, {0xdf}, {0x1}, {0x7f}, {0x3e, 0x4}, {0x0, 0x2}, {0xfe, 0x1}], "747136e2b3b589a5"}}, @NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{0x3, 0x6}, {0x2}, {}, {0x6, 0x5}], "11a8a373e6c2fde0"}}, @NL80211_ATTR_QOS_MAP={0x1c, 0xc7, {[{0x81, 0x5}, {0x4}, {0x81, 0x6}, {0x3, 0x5}, {}, {0x20, 0x1}, {0x3, 0x5}, {0xf7}], "62a637fa4438f0b1"}}]}, 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x24, r3, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000540)={&(0x7f0000000640)={0x80, r1, 0x100, 0x70bd28, 0x25dfdbfd, {{}, {@val={0x8, 0x3, r4}, @val={0xc, 0x99, {0x9, 0x78}}}}, [@NL80211_ATTR_QOS_MAP={0x16, 0xc7, {[{0x5, 0x1}, {0x0, 0x1}, {0x6, 0x24}, {0x4, 0x1}, {0x1, 0x6}], "fe4606129e78e911"}}, @NL80211_ATTR_QOS_MAP={0x10, 0xc7, {[{0x7, 0x7}, {0x3, 0x6}], "7d5b47cfb84eb65c"}}, @NL80211_ATTR_QOS_MAP={0x18, 0xc7, {[{0x81, 0x6}, {0x20, 0x5}, {0x7, 0x6}, {0x44, 0x3}, {0x7f, 0x3}, {0x1, 0x7}], "1d3d0d8adf4782e2"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "37199e76e32d4a0f"}}, @NL80211_ATTR_QOS_MAP={0xc, 0xc7, {[], "19d8a215df7ac54e"}}]}, 0x80}, 0x1, 0x0, 0x0, 0x80}, 0x81) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0xa, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="050000000000000000008100000008000300", @ANYRES32=0x0, @ANYBLOB="060066008e8800000a1c2d6485b0e9f9fe0100001c003300080000000809110000000802110000005050735050500000"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="6e32604864428468a43c15c163bc24c8a533b049a6ec9abebdbf560084ec5b3070b698c224f363c6f562edbfd0b89f09e15ac6081694627f22de6d43c1403be9cadb1793eb9af1397e92aa7692dc780f004a7fd5a1459ebdce06e27ca655b80ea3c9d4e42e8802ed705dc95f67185400cf063dd5b9c1dbb5e57d7cb5cd6fbd4b02bad1014a31622e33d76c3e4f0eb9d78a508ba4d5a60000000000000002c2b647e6b1ace033e4046945b2a3de171457d416c84c81959435", @ANYRES16=r0, @ANYBLOB="000300000000fbdbdf25680000000c00990001000000770000002400c700000139013f0594055004eb04df0001007f003e040002fe01747136e2b3b589a51400c700030602000000060511a8a373e6c2fde01c00c7008105040081060305000020010305f70062a637fa4438f0b1"], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000280)={0x0, 0x4}, 0x8) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r0, 0x8, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r5}, @void}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x88c0}, 0x90) syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000240)=ANY=[]) mount$overlay(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='overlay\x00', 0x11020, &(0x7f0000000340)={[{@xino_off='xino=off'}, {@nfs_export_on='nfs_export=on'}, {@index_on='index=on'}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_on='nfs_export=on'}, {@index_off='index=off'}], [{@permit_directio='permit_directio'}, {@audit='audit'}, {@subj_role={'subj_role', 0x3d, '-'}}, {@fsuuid={'fsuuid', 0x3d, {[0x66, 0x34, 0x39, 0x36, 0x61, 0x35, 0x36, 0x39], 0x2d, [0x7, 0x61, 0x63, 0x62], 0x2d, [0x39, 0x30, 0x33, 0x32], 0x2d, [0x31, 0x37, 0x32, 0x65], 0x2d, [0x39, 0x35, 0x37, 0x34, 0x61, 0x33, 0x63, 0x61]}}}]}) [ 182.582238] overlayfs: filesystem on './bus' not supported as upperdir 08:23:00 executing program 5: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffd, 0x0, &(0x7f0000000300), 0x4, &(0x7f0000000080)={[{@largeio='largeio'}]}) r0 = socket$unix(0x1, 0x1, 0x0) sendmmsg(r0, &(0x7f0000001a00)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="3368d290705fcabdddc95052b787d2a1b50d0ebc9c668c7859e9931ee8b4f40c08d2f39d1277a0f1b70b830a1cfac567614fb5e55071c9e2a47b81078b58b249e206ac2d32b3df3407783453bcfba2fc547299ee028da01a0ea8671e387fc9c1b551d408f67e90342cfe5397e217fb53fd5e03d0bbeb4f4bf18cae5ee9344bca113af28315a531f89e1d4435229cfba5", 0x90}, {&(0x7f00000000c0)="2d53496195c466cf069a41d2eed6c098caa00a491cd980f6646e7613cd919fe8d817f8d0cb9db3b47114c896a3c667d124e202d69822c255f53b30fe099197143969571ac02a813cf0", 0x49}], 0x2, &(0x7f0000000240)=[{0x80, 0x114, 0x6, "9d09bb492e4fdab4e11262c6d4043fd702c66d7a609694f8dc656825b4cfc2defc6ea9b58b07ae9750587da5c285d58290129c09a08b5d05ba5e4647c8e736aa595b922ceb80fe9bfd382bcd111d52ccf708730f55a3f831aafb387aef3c569b2d7f60a64348a79bd712cd98529497"}, {0x1010, 0x104, 0x6, "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"}, {0x90, 0x10b, 0x3ff, "c8a99dcdb9ba3b1c2396eb0d072c62d31343f0c6765be49d285bb66ceca3d2dff66fdc8895dc6ba3be2f41566ed49a13301ae8b76d2a9a12de1402cb7164c6ee21310b420da19b4d45eca2efde9a201a100f6b2679b9a5f7212a6f2e86df2a25f6d01743b0d9e46665bf88097a23d38c115b25fe2fc01dfd3220d6"}], 0x1120}}, {{0x0, 0x0, &(0x7f0000001880)=[{&(0x7f0000001380)="2dce8a853a47bb68fe1300afa6cc0997c7ba5d8ee075ea3febc167981fa2ec11818f411b4c131e405b2a115b4b905d06556d6c7c28d1953f8c16f60e6ee58ba3fd5cece06fdc6a9803b57935bcdc605e5648b6744ab2bf908314d23746ee4e34757c0146e8f54f129a6aa48b15e23bcce75100b61fbc14b2ca70380b2ad5ca49e5b84ab03a5e4c45bc4b051777486c4cee8f353da8cc0ee18f08a8351c040a59b36bd8a8cd47308f217e480d8c3a9242c9aedc2c4875f3b7442a864e4f13296ca97c4d0897d4", 0xc6}, {&(0x7f0000001480)="6aa922e776b04a238371d840ef0d61b6f4ab741e7e7bef0e71e6aa8c53184c884bb3e63f0cf3adaf89709e935a2ebea61a0b14d66168f722d5a2ecb99ba00c8640db86a8e3", 0x45}, {&(0x7f0000001500)="7857849fd340e607ad174e6a1fbbaa744480ad6e537a0dd6fa527acc643f75c4ed6ca5864179ec3527d1", 0x2a}, {&(0x7f0000001540)="b4d386695b1f4cb588c7f19749acf42e2c69f57b4a87187f93fbc03c2ac881f0993abbc3407a926b028daa7b0db7587f49dd2948e2ed80b0763499cfa32cc8752ba45413370755fd80f6f8edf28940ad3e7dcb62b4b66e7cd55c7420f55ff75ec1e03f5816483a06ca2e44aa91f9ea133f4855169d48950bc70e0408c00e769dac3f9d47d685cbfc8c2ed12d433b469f491b7d1282ebdba6c8342a9397", 0x9d}, {&(0x7f0000001600)="3e5ae7f13c2c145d13a44dc3fbd7d7f192bfdfd4e8418f2a7c7303f53756b81f03628a381e4c0a36195dfffd88e0afe99183dfd943cc87cc7ab40f51b1404c97051c526c86f820ed182d88f78cb16f852fca169abe3a536575a47c058132a5f25b108d", 0x63}, {&(0x7f0000001680)="89eda738743ea1f4228cae10f885991c3d4ae7a99d7b0b777e3bf45938800085cfd4e7920fc0ebd0948a8760f4185121ef7caaee4e11142d594591cb6d6b632e009ff1d25f", 0x45}, {&(0x7f0000001700)="bc257c8112c08f5fd8eb3d0d0ceffc606fcc503bdab8432492d814d911ed55b23b58bc1828f6cd60fbf9964d4217e2d7e73848b5c4565d863ee41d6279a894d6f0b16a93919dfef541e0ae579f0a386e1011e92fd3c8c3bc4a28ec858030ab0f6236af2dea1d2ee5f9223fa3adf5f817dbe24b452ab87db689bfb99ef24b02c4914b61cc11676566c2fdee5d88864bd7f3d8563bff2ce2daa1e54ec01eb87499b7fde228a0c445c6e82d4ecf21336baa2feb743e3cfc454b8d6bb2fdef30ebc13f989f0b99fda631a0b7ab4d53805377558b83d0e69a7252b7de566eea7901b45b69821fd28f05a0580fbaef3f260f", 0xef}, {&(0x7f0000001800)="35fba575c6c075698a81e8a18ce19299ba55b8d910ea707a8c27f930f92a8c71f902eb6de0dc1561b22fa5569bf08f9b3646b625405ca326d4d4153bb6d6a2d49278db69705fccfd8640c850ce3a5730", 0x50}], 0x8, &(0x7f0000001900)=[{0xd0, 0x117, 0x80, "a7c8a453f3c2d7a7449194791b4f8eb591887f32391f8460a5768fa36d2416ef85006668ebc350834e3eeee32b1b2aa15bc70112c250cebda7b25a79623e8afe14e7ec31634e2cbf8acbc192763df3d44e8118bd806a1a7954b6d23ffcf657c919dcf05924fbd29b931d0a439cc1aa5312243dd4750adfb5f32787a4e042fa2943b84ab168b915ab4bdb610361e70e63aa2967f91e329365c09bb94e4b6085d58c5888258d713c43e6cbd77fdb201a4b9664af1925ea0d07866ad331d3ed"}], 0xd0}}], 0x2, 0x0) [ 182.736944] squashfs: SQUASHFS error: unable to read id index table 08:23:01 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000020005d91f, 0x808007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x9000c000, &(0x7f0000000000)="b2515b412bf78c2ce5471036b0201b097bc5abc6d4cea775f2e2246f40f977bab1786d907e66069ddb0d831da55690961195f88b518d33fe060985d8ebe1ebd880ce8011f1c63b3c6aad51f891cb35eb4f2bcd95bc8dc48eb511ec1e55d5b4a3012880fe9fa773e6f4418e958dad2d55ff17457ff8fd8dfe72ff980ab02201ad8b73183aa2b3098c8e8016ebdb2aec1c13b8716d96078c89073e7b881450c32395db189c7f601a7764c36c9ccc2bf384fb407e9dbb44acf3dc679a324b5c3ce3f5f3db505a37c7ff85646c8981d0bce901c111923dc5beb1fc46e0374a2a8fe927cd85bd0899627e6469a8cc129c8efc82dc23", &(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)="d8c5e32355e22b0051eca08109f0d21bb93b3ab05b77b2b58949ed7657e171a7c3cc0564ff4c6c1c51126904f4024b56b63ce269d310b4b2b9e8f70cbd4f284e23283c878fc52e620d90591cca09f42811addfb3173aae7806861a6f3b458396418d97f1e023a3855afc56ee") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) clone(0x10800, &(0x7f0000000280)="a450e119482d8424e2616231f3e0599b74dcc533cb44", &(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)="d2fc183fc76a1a37c36c0b1ec99d0f7cd38efa8b6c1508534cb8042c0aa521d3f7b0ac402b2257f40fb0c5219eb138eb876cae2540857fab3950591a62f0cb3a46ddd2c2e96c16920cd563caaa980f9cc562238281d14d38ce3bd4e3372643c33f243c022e54b89f46182f66695d0c864912b03bcb597485ef9daac3004a6a828ccb0e3ba4c5e53d43e4d6a0f43ce26b0c4f522274b0a99a5542d5701fba1fa8a062ad3c1a39ad9c6f9500a6c9f582121883fe591dc3fa431b67d8167ccd3a161082ed613b06d311698d38282d61ca") [ 182.917984] squashfs: SQUASHFS error: unable to read id index table [ 182.958029] XFS (loop5): Invalid superblock magic number 08:23:01 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r1, 0x800448f0, 0x0) ioctl$sock_bt_hci(r1, 0x400448dd, &(0x7f0000000040)) 08:23:01 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="7000000000010904000000000500000000000000220001801400018008000100e000000108000200ac1e00010c0002800500010000000000240002801400018008000100e000000208000200ac1414aa0c000280050001000000000008000740000000000c000d8008000200e00000013781eae509246065b03fd1575e9d6774bb82697b3804d38ceb13b3b6803df8883c88d752b0c9284e5446f4b3ff68d2ecdf53b72cbb141f99e69c9d959e31455a30dd62a6e37ae78a288fdd0485dcf8c320539bbc8e2797a2def89dfb9f923b55785d797cff5b9a15"], 0x70}}, 0x0) r1 = accept(r0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @remote}}, &(0x7f00000001c0)=0x80) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x2, 0x6, 0x306, 0x0, 0x0, {0xa, 0x0, 0x4}, [@IPSET_ATTR_REVISION={0x5, 0x4, 0x3}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x2}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x14, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x3}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x7}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x7}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x220c4811) 08:23:01 executing program 3: mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) add_key$fscrypt_provisioning(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1001, 0x2, @perf_bp={0x0}, 0x500, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_SUBMITURB(0xffffffffffffffff, 0x8038550a, &(0x7f0000000100)=@urb_type_bulk={0x3, {}, 0x0, 0x24, &(0x7f0000000ac0)="02df0f67a63f61afe90ccbd34292294e783c4df58b2b3023f76e2477618dc8d5c8b4d8933613bc9b89a3b63361d68aa6134fbe2d8e4eb43ee8f5779b04b21f4acd5dcee59dfabd903f769952d89ffeaf206e574c874f889e5863840d776046f17a4002fb70706295b5339f79e392e2", 0x6f, 0xee32, 0xffff, 0x8, 0x9, 0x8, &(0x7f0000000bc0)}) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000040)=@usbdevfs_connect) socket$inet6_udp(0xa, 0x2, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00', 0xffffffffffffffff) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000380)=ANY=[@ANYBLOB="3c1f3577f97383bf526877098bfc98d2a7bbd1b07a8b9337a2875a5f38845cf0db23cc16b819fe9a485d34cb09ac75cfd9c9d44805322d49cdd29de0d0979893ce9c2fd1be4267c0a74196eceee6aa9105ec9347059029509750690d5550514ca4bc9f09e6984b9ba5075fdb9eb0c64ddcd3055a0aa7bbcfcb61aaf239f01e45534fc0087baf140a1dc8422ef9d712892d0c11ca08305734318ea725b10775246931b3e867ad5421b78aae9677c763ab8982db6a0c5c3d9f8db95f79db9d0470628c4f70e97562baef65d95e33fd98d00b"], 0x1) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, r3}, 0x14) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000001c0)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x2, 0x2, 0x401, 0xa00, 0x7, 0x200, r3}) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, &(0x7f0000001000)={0x0, 0x31, 0x3, 0x800, 0x0, 0x9, 0x0}) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f00000000c0)=@usbdevfs_driver={0x3, 0x8, &(0x7f0000000140)="2e036692d2ba4520cae21931868f4f878df6253997350598bce620d95481f0702c63b8e533d0ceecbef74265a96c6846e8fcf519e56db7786803"}) 08:23:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) write$bt_hci(r0, 0x0, 0x17) 08:23:01 executing program 5: ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000000)={0xffffffffffffffff, 0x9fc8, 0xfb06, 0x200}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000200)={'broute\x00', 0x0, 0x4, 0xec, [], 0xa, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], &(0x7f0000000100)=""/236}, &(0x7f0000000280)=0x78) syz_usbip_server_init(0x3) [ 183.105554] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. [ 183.142658] netlink: 10 bytes leftover after parsing attributes in process `syz-executor.4'. 08:23:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) write$bt_hci(r0, 0x0, 0x17) [ 183.212021] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 183.218008] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 08:23:01 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x2}, 0x6) write$bt_hci(r0, 0x0, 0x17) 08:23:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x20000, 0x24) perf_event_open(&(0x7f0000000980)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000980)={'gre0\x00', 0x0}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000080)={0x2, 0xff00, @ioapic={0x0, 0x0, 0x0, 0x492e1bf7, 0x0, [{}, {}, {}, {0x0, 0x0, 0x1}, {}, {0x0, 0xff, 0x0, [], 0x81}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x1}, {}, {}, {}, {}, {0x0, 0x0, 0x0, [], 0x81}]}}) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000002b00)="693951a4fe3a98e06213ad6d1c815e1f586ff085ffb651554d4091d70b8e9f7b6b3a15bab13a36ab936ccaa9c3f96ab7d22c9098a22d8b0f83f77171bc31492107d24b463bba44c9a22cb909921bcea52e5ae08cb6c2915a465c21fd791ea246eacdcb88631094fb68b58eb55f9b9ba7d84fb8321d6bb49da6755bb56afa7ba536d4fd6829781087b6459a51c1fa02198caee38c06b0798c41218b5fa0bb8031ffe1ba131ede410c5d1008441c7cb7519de7a288e0b3aea71f0c1138bea07ce6b4c27e577c9e2a492fb93751580c3a9b0e60a63b5329b653736704825fbdc55f54bacd5a1641172c22d7b2b76ed5c2fc5c4af89f509e4236a1a876457e42f5b74ed4eccbab8f465e90f9ced16d62054fa3490227cc5f273a14f48e13b21b15498288be5180a500d09a719c6c6db17a3bf094e6d3a83212a2bcb9c8d3f2ac256fe622a83aec5eedfa95957b13aa9691521cdf3f16d4a32b5220a710fd093206497acfd6cdd0de9d73142f2d45017d5ae803caa4e4a591e0578d9e333595a303be9f6f701b5307586fed681cc5708e879976fa5b33773fa29884a39160d29a89af7d658fd3693491a6c21d6174737b317b527299296dead6ac2f3a58eb285be82a88fbee3d8275ce3eb121190c282a6da6bbc664d9da2816b3be3f71ab2e6cade5ca858b817d2fb9ac5dad21c9c576d0d6362c142d79eb0857aa9eaec27ac21dd346badf78ce7a1b9d1f829af78aeba6f143b8baeccb3276e6e669725f1e4fec0c55e2de44a64e335e134296f93822617bd3b57bf09b2981797475112e6795c578ac97ccaa72802022efcfa4b5120383baede334fbced2c09e4ca918baa7bc4ffa8b6e833e516d848e66cd152d7e68525eb86b55d6832233eab3a60738d4a1f8c5231884551edc3c73c35848f62e005ad6eb2f071249df16db675edad8f7b9af8f6cc14097eebc0944c43dad247ba140b70a5ef14695fb8ed802e31ada9315c11c481efbfd3a02e63e61beefb786c303c17a412e0ba8361374b40dd78307a3d0a37bb82f8e52eaafcdf9599133a630863a93ae129232f6bcfacde80cc28546a8d0b8f040320cbaf86567b2e2ca3f3114bbbae942c02c7c213aa930ba589706d25ab4c10f368af57ba59f1dbbcb6c59eafb6cfb1d316d5da1a6c517c4f6b7fe81b535a00f9132b356a350272d80042a9221c2a5371c48b4b7c1cb651423f707bad18fd9afdf8a153150981b7b851dad0bf2448e96509d78a79882f4e1c74894b1d5e677bdd57c83f2cd5c501375ea4fdce95909ec2d88317ff92d8c2b3aa3537040f8936af37037d9ab70e372856f880ccb6eabd8153a1a0f29ecd53ab75682eabb87e02bc225326ea30830291b58edfec5e6ed02a08e1a5973dd95f4845a8a82a230ea5d811300a600ddd1d347118e3c469dd7eca7cef48234708bb963ce2fe0049f23817cc6c49c7e172f5d803db7c2fa43511aae1ce266279fc09e0b26275b9db7a826c436fabbd35cc33de38304ad8d21199be95ea1a93ae411c9ea37193eb581f87c9a60270aff54e7e18a6c88d4b7e24ace897d3a0b0041feeaa74321fdd8dba21d05976352d643655c9e0e9ef9fe8949c57a1100fb17ba0a7b9ad409b960d522d23d9fd0d6bbda18ee1ae9aa0f848a626759fffdfd67436e7f7a0bafc7898125b35eaea8536ec8d1413e3d260e5d242c8e39c631d62655889d1a41be83973af2e92982bea875f60102b91fa9e1a327ddb6aee4591d22490f69fdbc51b321de6b43217dcb8e1ccc268c2285b5606dd238fca76029db0e5fb7aaca00c11da808de6eda63d73947721eaf35040fe7ea6290691777559c9f623209f195ffd30b193e4e55b00221c8e68e7724cf2ae8d5dfe5b4cefb496e70e03346448653a7284650a8edd30e6ea29475446f1bbd53d263938aaf911c21d7e860a966d014598da8227cda44759f72b324c929d858ddb8c21d634a82b89efc07febdf4a4e1f8aebf998050708da69a3575d6e7f3bf05265cf253409a41779bd39f0ea6186b6045259af3990d55a14d8e71ef83a59dd08a2eb842fc13656a1ed3dcf43946f8f89d36d30b194ef7826e42d10ebbc74db1c726d04286a22a562a6ad8c94b4ed17ec81ae4b33232d62779725c85534d983a0c2aca99cb52fcc4bba8f8602f76f5f658003c2b6dde3ad54cf1d23d19520c8d8c54e1f3a8f47300251cadd506b8eeca6fca8e528e4ae5f8a4cf8b4d61df93c5b9f81bdfdc6f0976ff5dda13d2af51cd19bf3c67c7cfa14a4c41b37a58d3c39a45ff32f776e15542de2d4ed9139ffbc1f2f5e51051732e9b390646e0e61d920f9cdec3d099bdab9c3e33512ff05134f69461e8e299443e8cfabf44e140f8516e19c85a82def11ac78aabfe600d003275861ed98db467a440cb83b52a7b2fed22428ff32370d41856e24c791832a5a376ac2c4cbed95f653cae84307a03d740f682e6fc4e1d1a4a0e3c79bd6be3c481ae86eaf80de15778e6314359f2b3f65d56092a823eb230303e6ae8f2d790031421bc31de284774a66a8c8dea379d5684521b858f75f19fb4602bd58eed7fd8d5a4c77e3d0b76669ce9f7271f67f4af9991f24c813d37e7670842b439890ab392b5a3253c3c5ca8fe264225e9fd98880fbe9f51bce3c8f1abafa904eb7d7b1af16ca3236d0d5b4d1b9db5fcdd84de2286e524835efc87a60fcdfd6b103776e6f19d29db2c18809cde7383cdaa76fe1a3909d57a15b7dee2b3ae6c2e06896894a07ab56a704756ed5fbd5c00f06e7bcb5404d91aa9881ed1897c292c2c1cfa90887acb650cce68e6738a0a0716a2f18b825b38ca8f964192fe6143ac41241fe5d0efb51b664dbeaac0e544b24fa45fa2caa70a793e39a822cf14b9d152000b1e56a37ba31d1c4b08d17dcddcd7757d2dd49e507574da3caddfc43e6982237d964e2289ee91a8c4e92123a2fce34ab5cc899dca97c1c4ada1bdc754cff16bb5c62e61acd6ffb4700d0ee17b9f398cd7a3ee9fdf6ebe078f586cb9ce3b8519738e7f68bfdc7d2ac202c6f7a07c4104d087a77ec084171601cf4e41b962d2e33ccdedf6b0b2d6ed466d9fb49d89b972170aabab9644ba09888a12ddd15ee17d2550e853c912e1dd87802c00ef20a85f5d2c2ee67ae762e629ac303eebabd9040e768d47fabe2afbfc4c6dc3836f0d133a8da025598e35a58b1383b2bd5b3706f3258117bc21ad28db7f1ef921878e821d7153e9b8109e453ed9724a9142125da5921750c6e306f3a14d639b986efbce2ff94199336fc78ef0635eb4ca46f40a1b20a380cb9c334d3aa1e98d496ee385fbbe8cd009863caec20ff75d9d6068c60e367a1088c3a4a31b2687ef0aadc2a561131c378b2f15b2e4a04c79c96d77c990ebc5aad0be97067c35c3f946b972236ff8e09aed4e526ec97763f1cd2f69c0dda52c6efcfe908e7d9eb84669d9c9c693d55edf4232ef0dd5ae75e168d613c325a9bf4ed0d28116b186b05503bb5b7906350e87a486f5a9ce322fd604db9e23794f98d209e7f4bd344549e53bc82fb827955cb1cb59bbb1a10b1a6a2e94a783f92b2bca0086a7b6426986068068d236212d2f5791d2d98b0b8f2d8b272711f616beeb08542858f4339d96ce4b82b18e28fa96f16a706c24c52ac98cc8c48bf65fb7740dfe3f3d2f7564ee68bbe0e8e5959e7cdc4a5a3375e039032c3a8a93036acbae42eb70d3fb5882f43b10ec05c869d8de8489c6fd4dc5eb3b40c05dadcec4b8b698dba94c60bab51d1955a1e3f4f7648a151f4599d3b35bfa0162c9ddf0b9bd1b69887ef71758eb9a06edb0791e8d6743f706bec23e2f3a650c165a447f8cc1360bb642e65f1be490f080a163ea6613489fbd8eda116f1e407f9188d4cf07859dce6421b0b8ab9429d05245e06eab21cd595721fef68c838603480dac6b85148b0c64a146021f40c0b7f4e706be8ea4d6c10fba8f2f415447586461e6f8860980f96972af600b378f1dacd0866e2245a466f0b60f82a063dc82792586bf04b64191af956b687032ed4dfcd5d7c58300dccd9c34e5c843f817acc4f3e7dc0b17b538fdf8830ef4ff3225b4c80db075beb5665289b612d5cacd857e2249aa5a8129a56890ba9e9a2986d3afbc2bdcc70552e907a2383dc41969e85f4aabfe149ae555b15393d4759de8436f464fd8ae468e24f0c52cba264f483766567788550777cbbbab61de65b62a70bad8ffa692a9f9c13bcbf4cbff675e5a5ef86bf4d52bbe195e549456463217873803ac44c7e8208b1db6907a2f0f85f600bc06bd14d890ca58e7af7b9545c9efdc12d44040e4f4cd3e54ae1cb19422288e07aa2c684df3a69490d141b5f1aa4a13c0dbed2d9591257f5f1c7e923b0e93f94af400bdbb18ae4de57444c7ea49174ba9ddad5561680cea6b470d738b9d1ce1a359d1f0aecadc5343eb2732cafe9715962908093a6e470bd6838e9d228a594cc5bf236e61c7098eab7ee9af6c99190730b072a4f1729415d4b47fc863b64e983ab28a943b13512945d2ada1b28225c84830419c90772fafe4c8730d79c922ce0249b9a45d887995c3c1853c1a8b59246b1ee161338c0192b8f827caa0f7ebcd68a6c45f4841d46a872cae801d80b4fb41ec62586040dd5ff72848b14134795015f36501e352a90a14cde865ca1573a77adb942458cf96881b26deb6fa51df4a2191600277efab0f25b4c9004185a3caf2f21140b1edb0356ea2415ff6703bd3e88fe373cb64f5473017c712bc0c61d9d9b99f218a156fcf4cdb01c74eed9124f81462c2e06dccad306d664e33439103e862e775c770d997e3722c7c7a2263f9fb8eb0118a33d8b9bb378fc62c403729d334e26913c7b7c09e2d1f4d8cee133e8ef0b528e6822229813c25b1b6b1b2247000368a7008af860e0d16a5b95e4619af243b5851c9742833f3bd723f9e7eebdbb3be785ac3db034bd596500aa00a7b6e1679628ad8f5914c5692515174a7a7f9456dc9b1324877a3c4f0c7ea06e0fea73f01fd3db5f230f2cb9de59a85a4bf9feea2ac8f08426e37cef338ae017bca1f03309c9c248a42eafa8b95e06b0cb74ac8230afb382a7703f0b4305e9be39b35e6c83cfeca4b04cac5e874777da83f7f2c57cb935781abd7aa47d798b30c1de097ce77b1546d577fc77046903dcaa3f9385546b7aeac205c4c1ffa715cd299ae14cb35686e056a6925281e26c43623d4e9bc46a3b0b337d639cacbd4c03a821dd3f29d81c1159d34e2f50996a339bc1c3c451691f36c8d708fb0b04ed292567d41f0e5544d5cf2713540e0a45073dd43b82e76c798d54babc190e0fd99ea44aaff22204063528682358502e924a73a2ce0bb6bd51feeca46cb1ff607a00de25a83d9a9dd025b8e4a5066a24910ce282ee8db92746d65d7f965d816afbd53a6095992ff34099d062fbd0b0ec40726e7e9006463299eb6433a11c42c8ccc39745e0e276c4bd0a3b2a3b271d2b112972488983f287ddb2a432c12772aa8f0cdbd32e52d3a1e3c619579c01011ec0c5b87f874bc274747dd897d5e7d6b986f88ec35593bcc3662bdd2d5254d60801426c48cc0547c2319a3730cab851e8e62981eb2b75c88aa98f7e34f9d4c87d73599143cbdf47cb2f091617835aa43f628c832d17fff25845da19dfbd6dee4f3e0d67ab965b7b7562ee540659eb2ba0207496f6cf3cab9aa9f5291833b87bd2035c3be788c6935e7f824f0b3a18211f1fd62362be209a1edf7486f066b7dd6a7bac47de2910e4ab28c886a9b60f61f0190297e4c6a402d5be99598cab6d818b42da82e5ac8d1ecc30f0de9dcc60d15aecf8394fd6263ef3b1e300299cd6215a1347332b9ccd8d99f9447477794795cd891113e6489967dde6f0c1c0ecaf811af4cb06cacd591bd4360ab99636df9be1368d67b8a2910584bd28ac78308f35ed7a427d2b45864370561d9c1c28956acfc63b05cab54fc52476e1d6e39f51ffc9c36a1184a0983efdf2b44cf8e9675e43ae45379ab0b35a6d120481028e97c3a81c1ccc16b26c6b6d3317efdea1ad14f41c57a858f849a20265b984f658ebcd97f382b1e58283a6d695dd728ca4d065c7d5bb7e1916a2aeaf6fc9558d3a9aa18b52bba7f7270f89a955a84b9feb71ccba83a1042bfd37763980f7ffaa0dc409a70756d6d367be108c63135415a5a96d6b29f72532e7ce8125015958f1e61c8f739560aaf75b8ce380e29e876ceb9c469b6ae16ceb69375b5dcfa229197dd37c36ca7b940263f1b0bea43470682e7e1a7cf02f3bac63fd5c5c7e067db566f7bbdc6394fc07bef8c39f70115c5d84835802a101985e0dcc5af07a9147d73335b07be938838f5eb7c7a2e71b24a80b01fc8ed69f4d4fd7844a12c41c0bd8f9ea861f0966b4cee68327dedafa9c56fa65514aa09ad011ba6f3fc1991035323377b5164688a0645e400be39c9cfa4faeaad4a3b1857ded5b4b0e405614127c616d4de91166ff39f86e7dddb885d0e8e7eeca1417e5d8bfe72967df837f7808fdd9c0fac7fb5caa7768bcd917d4fe499529743a2bae4da6000348ca719c2b87de118b70b755eebdf97b1cf0a74064931a073baf49c8d35927f5abb2f5799efe24b8f6b247a2cf860c4dd27416565bef28dfd3853962506aa676d77f580dc11bd5b0096d577314d82972b98d5d5ca43a163852a8d49cd4d23dedec8582704ae923b5ed6b49e42d351b8b664434ff18b11ed8f3398cfd1ecc28c685bea3b8dc01578c2ce149ed6a1aa8f368702d7db242a895dbbcac711f675ffc07d4f78762dce63052cb9d1db625a80ddf95ef353c5dd79e377b514c4365a4237472d5737089a1ae74981dd30a1e759a490104a30cfbe3bfb0fc2e5901bfed42cb9fd249886f70ab86e620d40c8b2c5296aae7734e19a612cddd52604444e4296b1282acdb573552b167ccdd83d029a6d9eea7f418c05833d9512c256ef560982a8cc9fcddaf3dbb929e5ae1cffa58a1aef16b41098a6fe1737a634bceccbd7277536c060059a33286daec1035c818c6f33a82ac2366c5431b23647cb60c96aaa7cae6b65e8a56a5bbf8097f94305f117edf2409dd36856a51485ca6df866c76d925f66e1886848b0fcda5110f82cdd97539e31410fa8f62091d107589ce08055fd6869b23194a64723f519878de50239b77f643d4f7503e3303cd357bc3e1f2fe5a37270c7f93880a20a3d4dba21d7bc66b9dfa2b8b9b9e2d4b276b12d192cfad0d1d108c06e669deba52e317e8331521a69a7e9082d4d1f63770f0e5c6fa6c142fcb1cb571915b290455f2d4a294f00d07af7cec8a020a0662fd4abaef2b37f73ff2ba608a3d962cfab81b6f5763de75e3029ad5c58df7cfba842391b723b0812260d34a075430ec3b75bff646357a4b9f386a5f9573177ca27929b645cb518164c6be33f18840b3d279432aaf77b3ab4f1b5b5968919244f5b0dcc8bc260ad46458c2f7f1ef7c2c98eb2c3cdbd43eeaff8c424d316658104930057ba5f9a558dd37a42ff6ba88cf5090355da340c192ad332ac549519d0d46dc367aa6cc4ca91df8413cf8bd3da98cf7fa6a874f584733494fd82b4886c1872dc2a0f468932a6a146a0b7317b88f77289185cbd50b4fca8acf53349cb2267b3b725a77e44afa192dfd5b76b337ad834537168dc4ca020364f77a8d1fd8d67a50a96878d60962d27b2ff69e3876922445f75930796448fbe2ffb64449ee924b43c9db5caa2f7e582c9b0a566114ddf08e90aece09ba6b6895befcf01a121e3eabca04da7fa08cde3c13b184e8348f49800d09effca5402968ef8e8c356191e007e8488b47a230653bf8fa872434309fe780d7116dc50c3fb5524d67e352f68fe4b9e8fa5e5b9256f58c9bf073ed32fc5965cd947cecdfdb796b1ae539d5bc23dd4631f45de88c796391b52bff0d8516b66066c9b83b2bdd27c577b2630e760633c780c70e288e3d9151d66cb6585466a82d556eddeddd1d7e35648ae520d5affca25f8dc124e1c665bde89d990ef17813b440aa9b7fb2e05cf2f4abb4e63b7ab8b0fb0880c324392a61670e0519f97a5f2c5b75f4ac6500dc96bb822c55c1c99f68d8fc001671560c6ef69cbe18a8e53e6bb20e61cbd608c6cd1def38574c5ef17467992a2dea26855b308e5b43267431706c99ca7ca83c4b289db38efea78c844aec2527e3e532d3c979bc22525c5a0b674fac69bd95430011be887ef3eeb4c38937fad1eef77d030f69a1a8cf9e6c4fdb002e64a9eacab155121f17e09fbc260fbb88e5fe51a699ad5c9335fda8257707f5b9a80927a7c4bcfa56be340345f37f2c8cd49caf74902fc7672e8fa7612260a35505e9180a8fee933cb4c691846c23d34f0426bb04c1ae3c1f13a48165d54a55a04f53d214f12af74a3aa645cdae8e5b0cf7449dab3189fba1e96e63236523484a50d7f66d88f29cbf94c6a1174cf010b4192f16896ad809d34abbdcfa6b1524adf74fe0fc256f93934ed493e46788d396495be4f4062233c116d5ea919618022c632c214f1dffd8405721bd772d99f932933d5f136c41b6c63a2122ed73dd8b559960efc8329a1db3aac4ada013d6c3f9dbe805b1de1a782f9d5ce46d55624741b54d579d2c0fff73c3b70e3a2644b57fcee17826de72da0a43a72a2fb92fffa83e3627ca96183981f4d7ddb01dbf933d5be87e6390cf342e8aeed3eac6ca909a51d0cc54d6ed97aaca251f9c2b1b5af1a098401d872bef0729f7c2fafa29b8403be402246fdc9365e4cfd85eac173eb388dbcd35a6b656e647bfbd0c3e055813481311b570b94c5eb06f7496faf5ea4672df1597cf5f6f4317f93d4944a26eee91e63c94cedf52eef4106bc99cbaa2e5c2d91646aa1e0d3ca2304cb798a8337f160c4c41f6faddf8b75240a342911082ff87654ba0850ded5a50ac0ca3791feddf083e2baa17d3e32bfbfab2464cd99b6c0ac6ec273926cbdc53a9dc1bd5d525c5a1f0dc7efbf9a086e9bbe5e1bd0b716f9f63ece86c9e4ab6ea3b3fba92de7ffc671db34f7c266908eb23ae7a9545179c1368fb840fc46bd45121e9275d5bfcfae12b7e855f47b31279a397740ec57289494dcf54308f307a58815f673b39cf9b9b62f162a94b06e7c9a3e90aa5b2ae3e9d9a9bd1cc7fc9539cf55f66a1c0e6bcb07391e2a10d052a5af5a07b5a922cafe787b1d538107aee57d0a7079e4af03f9ae99586529c2409b97da96d17e163154cfafe32fafe669375764113f26ae24994fe1761a15837d2f7fdfb35f3b52ab3a3b77ddbf2acb7672a75b5c69aeb715af5f4fe4e3d44a2b40b77e90cb42d291ce581a8f3b3eb1eaef8e655d77aeac0db4d06ec5bbacc65a070381164ff6c1e71aaa5f6feb2bd0076617b41fde3e97e9d80de81dcb0bce56c746158d9a3d571bd5b8a7a050642608a2bd8978bf5eade788bdb9b95a1b37f20820145bfeb4737e500a30988fd7ee50006e6f909bb407abfe0d669df53a442f77892b7941cab08a103b241644ca38eae11e95d08fa5df0d4565820a41b5e6491315d030ef9df2ccf2b24146116df97f3fe45bc7b1bf4e3fd6c4c5e9f6ce2da900de40bb2629ffb987fa860c17559c61bccb467d315582d5717716adac650e3367bc4225852a5e3be16daa4cdc887afe79ff43bf08e16fd3dc569283718415d26dbc170abb0d15e50608dc45dad806c9be144bc8b6ba2cf0f497a408856a2df3f0ac283107a60bda9f183b0fa58f77ea5ed27d0b9986e821abdec9cf1ccbb7462c714cde31e66d90602dc8f16eaae0746088104c1e991a479eb872491e8e96e6c74ee1ee4558156e93f6802c4bc7d9fd2da5e2d1b95010cd9d5dd21f572adf5decbecc8b6052ca01a13cdbed66d9e6b3d22b84d4a729ca76fcec6f1cd9aa5ac79d1b053e25e11ea043d51ec30787732c5c31a74606af6da1dfaa9a963b8c9e2019795b9cb408e7e2d3b3ba08f2ead5d33215d5b36fc222b86fb611b0a0c7c418fbfb5bf1d85b396caf1a353274a9fb4802bcb2ad4293962a431b8bd45dacda1fadd307f8692bab6e4b5873e6047833fb4f782c90ee6b110e94a061416e9c18a16199aa1c47cdec80bfa47bd4b76cd4654b54bd6857b6caa529808f5525280ca66a3e85dc46eb31225c23bc88f9e8422aed87ceb58ce9fc1cefaf11acc5b9d5202bdf18dc8ef02ae9a0b947ae88d07886752dac589cf266c93f02bc3cd91221e001aebb31c87a372b77fdcdbd4b28324674a1deaac9f73ca30e8a5aa7f83530adf9e7b81f12fe449f2fa48dbf8000b2fc842794c59dd3c8a65efd8e79df3e7a7b4d718da5fb792dbdab0f422a6d29dd9f8e8909f750bbb4e5ef3a51af4336194c5c5d8f177e1f4d33f394cd557bd9b1a53791cbeb96b8697fd1312476e75bf30e5dd2eda24b346089dc84619d41562c1a04099bb8b8b76a823211416ab5322133d98f3353b9ee2498091bac78970bfed56ca716dc72caa25df7d5522839c69f3b228e794293b5f1ab12d3cd6bde9f2785a5adfd8ebdb6bf0e79efa62d0d0fbaafe604918ac3a1cf0325ccf4ec84cc82943576a8ce97bae11f8145c1cd18b6c368329e5eb3fea7cc06e27a1261cb50fc80b27eba55b7b19ce30a41cdea89026e5eb8c17f0f9136879cd0d67bc851d9a991360a33d7b92c45e357a2eeab4e17e67a4b6615d91eb2425c9ddf2ada40b83ba7202f4346f60c46cb1b7d2e9a544d87c95e5a146a491bbd5621cb28b78929eaeb77e132364148964a2063b0a7ffd5a04fc03cd0f1ccb458ad55f0f42bfe5a8850400419f351b8d54033761a9c29e07646935fa64fc19f993e36ed1933548a055449af42a315dca6944f1acb4c3f5b23fad0c898ef38ac3651772d08c7d2350ea1f8d43bbcd62ae034c69da82a18b9bfd559ada666b969240b66ecd6aba6410a0928139580f5d4b063a3860d63899c6de32de093ef9b833ba1c4fd197839ec1b0ebcf006b56ac94cf58772d0378ad8f767be385b0141e8d4f907c6cac6d3cb2c5ce586770bf88e53774be283418126fad4704ee6c2c8e316e69c9f50767bc69e5ca8f7bfb2cb857c815e5a1b04ec61983d56dc600cc12d37bec8e93b79c38693fc6b3c05dd6186becbe07b7220ecb9d7e3d33001443485e8c5eead2331a7b2d2257654026dc5955bb7aae369d36a78d5d5c1cdaa146c7e76814f76a188c6078005cf9c56f60b75858979879d5d6a6ed761b1d9c6c1c363109a291d6f4726f1005b8b9cb32ea7a12b08839ca3ef23c5436b74e57786f037b3bcb9283aea8045d3c3dff4655e1e24ec571ca8578bddc775e4995b664f6e1a6db97e50ffa46e8772da8b43bc06ba3ee133761725533ed8283d9d36339a6b5c745ec954deaed7b25d9c14bcc618b700f74de9adf4d7d68d7b136176113aadc791784340ce070d04ba2f4b181d7d7da903982b5d6c692c3f2fd1fa06abbd59988b5ffc71bce755e8e24bbb103118bd5e1142ff96d3c57c31e44cbdea4c9614e9228fa25c44c4f9954b0dee0707ba717a694067dd5971488d2d1d8b8b2e202007f1f996d5beaa8ca61ff6050514a020b34a91ff7e10f5d64dd1df60e306a012c8cca755a13e2686545a", 0x2000, 0x0) setxattr$system_posix_acl(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='system.posix_acl_access\x00', 0x0, 0x7c, 0x2) [ 183.313653] vhci_hcd: connection closed [ 183.322801] vhci_hcd: stop threads [ 183.361753] vhci_hcd: release socket [ 183.391440] vhci_hcd: disconnect device 08:23:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$hpfs(&(0x7f00000000c0)='hpfs\x00', &(0x7f0000000100)='./file0\x00', 0x3, 0xa, &(0x7f0000000800)=[{&(0x7f0000000140)="8043bb163e2be282c1372c11737d43429b3f08a31c605a5dacb0fd59f1a72175ef6b762adf21b0b35bd28562dd0c1dbb4d9ead724d2b977e85bc701e9f201920a929b247e85c8131e6e98314a66978768b32bc", 0x53, 0x5}, {&(0x7f00000009c0)="529da508aabb75f344e7e4b9cf14da76c59c8621fe50beaff6220d03117fa415dd92baecc4ad19fccccf18b4b8482cea88d688c06c6a917ca7785fd2695a3cfbd4a27f59fb358e36b76c49ce9b3730181097cb4ea85afc0000000000000000000000000000000026b900"/115, 0x73, 0x9b1e}, {&(0x7f0000000240)="de14cf8f9923e2114f6e7c5844fbaf913f4a50c56286c886a00de973773f3f7fb6eceda397f917c5c69d6f6cdb", 0x2d, 0x3}, {&(0x7f0000000280)="ff62dd530ab0e2e2f701caf553821d56174c2989436f7f3decde94747f11b100ec142f831d9798d9b521ef81d00e822e35190323bffce0f24c93c3e1cb17d544fbd7f8ec46a7a6674da2c1b1011f79e1e35e637018e81469e8e91ebbef9f4d54d9d9536f7a6d4b50bf1ae8a1337cd7eacf11f28fbd3a2bd0a0821566101aee752c1d69b58ad6ea5ef3bb0151e45fe0baa8e377ffc5094e66e6d53a8bb2c15a74d3fa004838b2f712dc299cf383e16471a60490f715", 0xb5, 0x4}, {&(0x7f0000000340)="ef6e20a9cffbf4a6f73aa33bd29b77fca76e26dee4d28e90a0ed421a15041ad58d08ad2bd76da13e581e27cb0ea0c099ab732ce67b95f054da7b4af2ef7462da26a22df5c9529154ff7ffb659b24f0a282e504d071dce46700bb9a3a60e256c702adcd80cf00e75fe419b0cfd8e06d819d6fff7c8b68bae5795e1a65300dc9ccb6d64323eacdbd321c38fcfd30", 0x8d, 0x191c000000000}, {&(0x7f0000000400)="f3de81ec19a4de4b2ff92bc80508cdc3ed2d428bfffe36b4eed45cca48b388cbbce3d3e542c2e8a6025566f98d7cdf0a6a8f7f1a05e90532691f0c172468b5ce08125afbeeb1c0d5544b02d975f107a31565f6283e8a7838ff78bc219d419bf7ebaf07826cb876f2e7796c8e9e2a6c692f5a841617dc6f723057d6e16e71e93ad6e24476b8d857051ad7dc3ec336b116ddae9040e33b85406480b1394aad5b146bc57880edec302af9e9579934116efa2573a5375dbf5c58881778ddf8facc760a2e226e2ceed03332652e93b9de7aaa3e9d62481035dbd23c67a4b11136cd6171f4ca8772accbed34", 0xe9, 0x2c8c}, {&(0x7f0000000500)="8c80b9a47ada1c099383cf8ba5d790655184178d03f9fb3718719151cbebdf4be16c27fca24645555149774c01d90cd6007e0fe7b4dbe98c4e664a21a47205c26712d06ad5386e691c4d78c0fdb72242fbd101db7764f704036b0f5b3656b51bacefd03ab638a9664a8dd91c0cfd4e", 0x6f, 0x6}, {&(0x7f0000000580)="52109018afe748aacaef23a0354ddcb78a5e1e5c64983ad0dc9a7c28f75ee75c743f96f948d398c99e45c89c3737bfc3ba533e893fff7cc484cbcb96fcdfb5377ab182835f522747ef157471cd949c9fede7914abf85c3244c56c44c2e7c0158136c83f03570b1ddca9a6ad35df7111737bc235acbbdc454a27c1d9d3d89fd14d445ef6a54f42c7f948b211e20f8d4aff7f3a8c8d63d55c205084ab322e699432dad559203cbf140fc8007d3691b5d74d6df9f182d2b8b2bce3513e41af57d71462db43662271bdaba79589ded0f634044a372c7c46587d47f", 0xd9, 0x9}, {&(0x7f0000000680)="052c9b398575bd2e1141e5251ffb73d1295ee571540339b842cec08b3bff33e200ae6e1751c64a4f894d131be2189aeaa49bc319e36bcb1b900cb20b4738a243b118dbfd67cf27baeae284825a607ef47498a74bc851e6f3c48cf688728c82c29d2f44462c556573ecc25543cffc58715818f31e7a4b022eca5cceea63b50e082e8b12fdb3efdf483b643234be5fd3d83981de6d2b0b52f5548272c1d977ceed56faf2d570a86b559486b8a2dea109ae4e1ff34b7ec0baa500827752481ae12c", 0xc0, 0x62}, {&(0x7f0000000740)="faf962c8a60baafe122025a822090ef913af286fd8069c808b0890bd19c36bc9ee74de6aefb6575c212358638198d31ce6612c26248b2271669333fe652a97f62d440b4f48c263eeaac198b06ac52b4c4e9463c6fdb223f56e0841cf76c220ee1903243be787dd45793752f7e66452a0572689cb220397f48376f3010e3b88ded0def71f82761c7011acce6553be65864afce6b4865dd1c475f87703b7a7ffa79b0f717cc7c328c42c29e7bd1d633953b3", 0xb1, 0x6}], 0x801ca2, &(0x7f0000000900)={[{'bridge0\x00'}, {'/-.:-'}, {}, {')'}, {'bridge0\x00'}, {'bridge0\x00'}], [{@seclabel='seclabel'}, {@dont_measure='dont_measure'}]}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x2, 0xffffffce}, [@NDA_LLADDR={0xa, 0x2, @random="0004000200"}]}, 0x28}}, 0x0) 08:23:01 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r0, &(0x7f0000000400)=[{&(0x7f0000000080)=""/233, 0xe9}, {&(0x7f0000000180)=""/184, 0xb8}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/166, 0xa6}, {&(0x7f0000000340)=""/183, 0xb7}], 0x5, 0x3f, 0x82) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={r1, 0x0, 0x0}, 0x10) sendmsg$nl_route(r1, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000540)=@ipv4_getaddr={0x58, 0x16, 0x200, 0x70bd28, 0x25dfdbfc, {0x2, 0x1f, 0x43, 0xfd}, [@IFA_BROADCAST={0x8, 0x4, @loopback}, @IFA_LABEL={0x14, 0x3, 'rose0\x00'}, @IFA_LOCAL={0x8, 0x2, @empty}, @IFA_CACHEINFO={0x14, 0x6, {0x1, 0x0, 0x3, 0x401}}, @IFA_BROADCAST={0x8, 0x4, @local}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4041) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e1b, 0x0, @loopback}, 0x1c) bind(r0, &(0x7f0000000480)=@tipc=@name={0x1e, 0x2, 0x3, {{0x0, 0x4}, 0x4}}, 0x80) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4, 0x1, @mcast1, 0xe236}, 0x1c) 08:23:01 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0xa008, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x7f, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, &(0x7f0000000380)=[{&(0x7f0000000040)="49f32cbb31a9092577cb77e19bb2a5df4b7554f5929147fea8855fb587ef0f7aa8d62985b79b28569949d1cf19dd2b466457a929f12a2f3bce4e8758546f30f472bc4368d48452d3bce9d6fb9071c0a7f8b69b22bbd1688964e0dca664d140b990f033b66b28f05062e0fdca4abe72703a21d491c247e1d4974c9977fcc074c71be39ba1111ecf376692236b6a0ff254f368", 0x92}, {&(0x7f0000000500)="64063b5af1d5e840946cdb85c2c569d6b3d33ca279fb7b7d3cb5e149460e8463cbe1663f7e0c75928e230ae53e8d93e25574db6487a99a5ee7e2703778baacbff4bfb502ca22bf940fb7e1d3c3800af10b454cc4de92f7419f82811b968fa25c87133e84f8cb275fc31d843e54595928b11c8ac1f0b42b64d959eb06e14f28a8895dbfc721e606fe5ad3ea9f022706334c39713196acb1df0b675dbce4d2b540933ca2252d5694fd1c49fccf7b78f6daa2c719c70aeaea6c813c8f88148143d1de981c7fb9e92982834460e7d26423e7913881f035377a57046592be33c7481f23dd0ef3a3fa442546e73aa3df667d", 0xef}, {&(0x7f0000000100)}, {&(0x7f00000001c0)="ea72716c85a68020875945c8fdc52d7f9807f71b8350b87719cf24c723632409ed3c8aeee9e2baa03f32af1103e26906d4fc1a5d6e849d68beb5a07e790a193ff82be004abe632a76af65e334493fe177f7b71d9420595ce33b291d58b010853ecd356ab5b512026", 0x68}, {&(0x7f0000000280)="8d3dbe798699f73a144679d98054", 0xe}, {&(0x7f00000002c0)}, {&(0x7f0000000600)="5a797818f09b382fd8c452c0578ecbf0b54a3bbbee8b5b95cf9d9a3ffaa6809858aa57d1b59b7883148683b5d0b3edda040fe7f79b84dc27638fd63cc8f6b52f8fe0064febbf6a677f0e68e7b97fe4477a7658c4721321518c4b914d0958a8fa72626f29c13fe1a161f862c4885bdd979bbaaf037a2879b7c37b075499d4a08d50874400b0510dcaa879d2ed56ab5aa06265c267d11fba8ccda8a572fa80fc82531156b2b7f4eb54cbc6c9ce487c152d6bab252282e98a642d356d520423179710e5f3de3c2c68c387e014e68f764ce2", 0xd0}], 0x7, 0x2, 0x800) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000100)='\x00\x00\x00\x00', 0x4}], 0x1, 0x80805, 0x80000) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r2) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0xfeffffff, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0xd, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd20420448480002000007000000004800", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab", [0x712dce36, 0xfffffffffffffffc]}) accept4$llc(r3, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000400)=0x10, 0x800) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x400) 08:23:01 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8001}, 0x4) r1 = socket$inet(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = dup(r2) r4 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000000), 0x4) r5 = dup3(r3, r4, 0x0) getsockopt$packet_buf(r4, 0x107, 0xd, &(0x7f0000000280)=""/4096, &(0x7f0000000100)=0x1000) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x5) sendto$inet(r1, &(0x7f0000865000), 0xffe4, 0x0, &(0x7f0000fd9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f0000000040)) [ 183.528618] bridge: RTM_NEWNEIGH bridge0 without NUD_PERMANENT [ 183.592595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 183.672356] IPv4: Oversized IP packet from 127.0.0.1 [ 183.678239] IPv4: Oversized IP packet from 127.0.0.1 [ 183.689824] IPv4: Oversized IP packet from 127.0.0.1 [ 183.695260] IPv4: Oversized IP packet from 127.0.0.1 [ 183.764393] print_req_error: I/O error, dev loop7, sector 0 [ 183.770299] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.778968] print_req_error: I/O error, dev loop7, sector 0 [ 183.784853] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.795197] print_req_error: I/O error, dev loop7, sector 0 [ 183.800977] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.810296] print_req_error: I/O error, dev loop7, sector 0 [ 183.816188] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.827416] print_req_error: I/O error, dev loop7, sector 0 [ 183.833066] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(3) [ 183.833225] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.838968] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 183.854975] print_req_error: I/O error, dev loop7, sector 0 [ 183.860709] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.871450] print_req_error: I/O error, dev loop7, sector 0 [ 183.879407] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.882216] vhci_hcd: connection closed [ 183.883539] ================================================================== [ 183.898004] BUG: KASAN: null-ptr-deref in kthread_stop+0x72/0x6b0 [ 183.904240] Write of size 4 at addr 000000000000001c by task kworker/u4:6/9517 [ 183.911602] [ 183.913240] CPU: 0 PID: 9517 Comm: kworker/u4:6 Not tainted 4.19.179-syzkaller #0 [ 183.922020] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.931413] Workqueue: usbip_event event_handler [ 183.936344] Call Trace: [ 183.938950] dump_stack+0x1fc/0x2ef [ 183.939687] print_req_error: I/O error, dev loop7, sector 0 [ 183.942603] kasan_report_error.cold+0x15b/0x1b9 [ 183.948354] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.953050] ? kthread_stop+0x72/0x6b0 [ 183.953065] kasan_report+0x8f/0xa0 [ 183.953078] ? kthread_stop+0x72/0x6b0 [ 183.953092] kthread_stop+0x72/0x6b0 [ 183.953111] vhci_shutdown_connection+0x14e/0x280 [ 183.960729] ldm_validate_partition_table(): Disk read failed. [ 183.964075] ? mark_held_locks+0xa6/0xf0 [ 183.964089] ? kfree+0x110/0x210 [ 183.964100] ? event_handler+0x14c/0x4f0 [ 183.964114] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 183.964137] event_handler+0x1f0/0x4f0 [ 183.970064] print_req_error: I/O error, dev loop7, sector 0 [ 183.971633] process_one_work+0x864/0x1570 [ 183.975377] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.980172] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 183.987794] print_req_error: I/O error, dev loop7, sector 0 [ 183.990138] worker_thread+0x64c/0x1130 [ 183.993536] Buffer I/O error on dev loop7, logical block 0, async page read [ 183.997548] ? __kthread_parkme+0x133/0x1e0 [ 184.014190] Dev loop7: unable to read RDB block 0 [ 184.015921] ? process_one_work+0x1570/0x1570 [ 184.015937] kthread+0x33f/0x460 [ 184.015950] ? kthread_park+0x180/0x180 [ 184.015966] ret_from_fork+0x24/0x30 [ 184.015985] ================================================================== [ 184.028348] loop7: unable to read partition table [ 184.033424] Disabling lock debugging due to kernel taint [ 184.061249] Kernel panic - not syncing: panic_on_warn set ... [ 184.061249] [ 184.092245] loop_reread_partitions: partition scan of loop7 (@ܸ%2xZ?h2~*2l:QGJR BHH) failed (rc=-5) [ 184.096890] CPU: 0 PID: 9517 Comm: kworker/u4:6 Tainted: G B 4.19.179-syzkaller #0 [ 184.096898] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.096912] Workqueue: usbip_event event_handler [ 184.131628] Call Trace: [ 184.134239] dump_stack+0x1fc/0x2ef [ 184.137877] panic+0x26a/0x50e [ 184.141101] ? __warn_printk+0xf3/0xf3 [ 184.145022] ? preempt_schedule_common+0x45/0xc0 [ 184.149780] ? ___preempt_schedule+0x16/0x18 [ 184.154192] ? trace_hardirqs_on+0x55/0x210 [ 184.158946] kasan_end_report+0x43/0x49 [ 184.162909] kasan_report_error.cold+0xa7/0x1b9 [ 184.167588] ? kthread_stop+0x72/0x6b0 [ 184.171457] kasan_report+0x8f/0xa0 [ 184.175066] ? kthread_stop+0x72/0x6b0 [ 184.178951] kthread_stop+0x72/0x6b0 [ 184.182647] vhci_shutdown_connection+0x14e/0x280 [ 184.187488] ? mark_held_locks+0xa6/0xf0 [ 184.191549] ? kfree+0x110/0x210 [ 184.194899] ? event_handler+0x14c/0x4f0 [ 184.198942] ? lockdep_hardirqs_on+0x3a8/0x5c0 [ 184.203505] event_handler+0x1f0/0x4f0 [ 184.207376] process_one_work+0x864/0x1570 [ 184.211642] ? pwq_dec_nr_in_flight+0x2d0/0x2d0 [ 184.216295] worker_thread+0x64c/0x1130 [ 184.220253] ? __kthread_parkme+0x133/0x1e0 [ 184.224557] ? process_one_work+0x1570/0x1570 [ 184.229048] kthread+0x33f/0x460 [ 184.232394] ? kthread_park+0x180/0x180 [ 184.236349] ret_from_fork+0x24/0x30 [ 184.240638] Kernel Offset: disabled [ 184.244258] Rebooting in 86400 seconds..